diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index da08c0ed06..3119d4bb07 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2000-0114 cwe-id: NVD-CWE-Other epss-score: 0.09258 - epss-percentile: 0.93987 + epss-percentile: 0.93984 cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index 4960a117f7..d7d7fda14e 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2001-0537 cwe-id: CWE-287 epss-score: 0.88063 - epss-percentile: 0.98306 + epss-percentile: 0.98307 cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 24f46f4369..05e5dbf45e 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2002-1131 cwe-id: CWE-80 epss-score: 0.06018 - epss-percentile: 0.92636 + epss-percentile: 0.92638 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index 844b3b357a..725540db6d 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2004-0519 cwe-id: NVD-CWE-Other epss-score: 0.02285 - epss-percentile: 0.88403 + epss-percentile: 0.88407 cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index 1bc0105674..eb0f64f3c9 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2004-1965 cwe-id: NVD-CWE-Other epss-score: 0.0113 - epss-percentile: 0.83056 + epss-percentile: 0.83052 cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index d715531e47..a790e69f4a 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2005-2428 cwe-id: CWE-200 epss-score: 0.01188 - epss-percentile: 0.83545 + epss-percentile: 0.83537 cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index 312cf06dc6..d33bac6859 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2005-3344 cwe-id: NVD-CWE-Other epss-score: 0.02158 - epss-percentile: 0.88054 + epss-percentile: 0.88064 cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 67f9e3e5cb..cc25d1b347 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2005-3634 cwe-id: NVD-CWE-Other epss-score: 0.02843 - epss-percentile: 0.89532 + epss-percentile: 0.89529 cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index 63a418b5d6..e65b03f8a3 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2005-4385 cwe-id: NVD-CWE-Other epss-score: 0.00294 - epss-percentile: 0.65676 + epss-percentile: 0.65679 cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index a0e1066ea4..3c01949b55 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2006-1681 cwe-id: NVD-CWE-Other epss-score: 0.01015 - epss-percentile: 0.82059 + epss-percentile: 0.82055 cpe: cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index 550f1e7eff..ef71481220 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2007-0885 cwe-id: NVD-CWE-Other epss-score: 0.0059 - epss-percentile: 0.75807 + epss-percentile: 0.75811 cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index b3e803b43e..1d52ec041e 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2007-4504 cwe-id: CWE-22 epss-score: 0.01677 - epss-percentile: 0.86226 + epss-percentile: 0.86229 cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index fcc0ccf03d..ce8c5508b0 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2007-4556 cwe-id: NVD-CWE-Other epss-score: 0.19583 - epss-percentile: 0.95711 + epss-percentile: 0.95709 cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 07974c8416..a7eb8033ac 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2007-5728 cwe-id: CWE-79 epss-score: 0.02361 - epss-percentile: 0.88572 + epss-percentile: 0.88576 cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index c0275e4060..532e53f154 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1059 cwe-id: CWE-94 epss-score: 0.01493 - epss-percentile: 0.85374 + epss-percentile: 0.85376 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index a0495674e1..e9fc59cf9f 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1061 cwe-id: CWE-79 epss-score: 0.00938 - epss-percentile: 0.81306 + epss-percentile: 0.813 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 2dba60bad9..16df5282b9 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-1547 cwe-id: CWE-601 epss-score: 0.03523 - epss-percentile: 0.90463 + epss-percentile: 0.90461 cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2008/CVE-2008-2398.yaml b/http/cves/2008/CVE-2008-2398.yaml index 8c5e1f0585..673d580ceb 100644 --- a/http/cves/2008/CVE-2008-2398.yaml +++ b/http/cves/2008/CVE-2008-2398.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-2398 cwe-id: CWE-79 epss-score: 0.00329 - epss-percentile: 0.67621 + epss-percentile: 0.67626 cpe: cpe:2.3:a:appserv_open_project:appserv:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index 7d04249929..38c115fe02 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-2650 cwe-id: CWE-22 epss-score: 0.06344 - epss-percentile: 0.92818 + epss-percentile: 0.92821 cpe: cpe:2.3:a:cmsimple:cmsimple:3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index 5ec6518986..99aba71fc9 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-4668 cwe-id: CWE-22 epss-score: 0.01018 - epss-percentile: 0.82078 + epss-percentile: 0.82075 cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index bcda5d3a45..03d54bad30 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-4764 cwe-id: CWE-22 epss-score: 0.02365 - epss-percentile: 0.88581 + epss-percentile: 0.88587 cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index de40b9404f..184c30eebc 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-5587 cwe-id: CWE-22 epss-score: 0.02331 - epss-percentile: 0.885 + epss-percentile: 0.88504 cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index 38cc1ec80a..698f6aa6fb 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6080 cwe-id: CWE-22 epss-score: 0.00824 - epss-percentile: 0.79986 + epss-percentile: 0.79975 cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index 057d800af3..d75a7dfc50 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6172 cwe-id: CWE-22 epss-score: 0.00509 - epss-percentile: 0.7385 + epss-percentile: 0.73854 cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index a240d7fbe9..7b9907f223 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6222 cwe-id: CWE-22 epss-score: 0.01029 - epss-percentile: 0.82153 + epss-percentile: 0.8215 cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 72d996fb39..2bce1ed598 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6465 cwe-id: CWE-79 epss-score: 0.00421 - epss-percentile: 0.71286 + epss-percentile: 0.71294 cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 19af3efe44..00791752db 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-6668 cwe-id: CWE-22 epss-score: 0.00359 - epss-percentile: 0.68946 + epss-percentile: 0.6895 cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index e397f22e29..69602518b3 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6982 cwe-id: CWE-79 epss-score: 0.0038 - epss-percentile: 0.69842 + epss-percentile: 0.69849 cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index cf4b31732d..2c26947cb6 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-7269 cwe-id: CWE-20 epss-score: 0.01358 - epss-percentile: 0.84686 + epss-percentile: 0.8469 cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml index 26c4f5e63a..0dc2cd8790 100644 --- a/http/cves/2009/CVE-2009-0347.yaml +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2009-0347 cwe-id: CWE-59 epss-score: 0.10982 - epss-percentile: 0.94474 + epss-percentile: 0.9447 cpe: cpe:2.3:a:autonomy:ultraseek:_nil_:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 48131f89ec..f5afebf0f7 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-0932 cwe-id: CWE-22 epss-score: 0.04048 - epss-percentile: 0.91068 + epss-percentile: 0.91067 cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index 7cd10be1ba..45dcc6b1cd 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1151 cwe-id: CWE-94 epss-score: 0.79256 - epss-percentile: 0.97904 + epss-percentile: 0.97907 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index eacffce88f..654d47b9d1 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-1496 cwe-id: CWE-22 epss-score: 0.00533 - epss-percentile: 0.74439 + epss-percentile: 0.7444 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index f8e478e6b1..1804d678ab 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1558 cwe-id: CWE-22 epss-score: 0.00883 - epss-percentile: 0.80681 + epss-percentile: 0.80668 cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index 8794b6756c..ef7989c922 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-1872 cwe-id: CWE-79 epss-score: 0.40155 - epss-percentile: 0.96823 + epss-percentile: 0.96824 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index 0f37615cb8..b9a9c4f5fa 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-2015 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79853 + epss-percentile: 0.79842 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index 5921e677c4..6a112a09ca 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-3053 cwe-id: CWE-22 epss-score: 0.00367 - epss-percentile: 0.69335 + epss-percentile: 0.6934 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index f069dad378..3a88095c79 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4202 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87365 + epss-percentile: 0.87372 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index d9bb27a446..db5dc28879 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-4223 cwe-id: CWE-94 epss-score: 0.01041 - epss-percentile: 0.82278 + epss-percentile: 0.82277 cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index 7ec0bb01cb..d5f3aaf221 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4679 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80013 + epss-percentile: 0.80001 cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index 53c2d7da5c..6a810e94b5 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2009-5020 cwe-id: CWE-20 epss-score: 0.00215 - epss-percentile: 0.59201 + epss-percentile: 0.59206 cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index 3a6a6bef7a..04d4c71e5c 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-5114 cwe-id: CWE-22 epss-score: 0.03309 - epss-percentile: 0.90208 + epss-percentile: 0.90206 cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index ca32c0a5d3..4baf62a0b9 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-0157 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80013 + epss-percentile: 0.80001 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index 68af872042..5c64854e65 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-0219 cwe-id: CWE-255 epss-score: 0.975 - epss-percentile: 0.99972 + epss-percentile: 0.99973 cpe: cpe:2.3:a:apache:axis2:1.3:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index d7aef6d345..bccdf99faa 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0467 cwe-id: CWE-22 epss-score: 0.0586 - epss-percentile: 0.92548 + epss-percentile: 0.92552 cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index 2a8bd0d37d..790eab54e3 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0696 cwe-id: CWE-22 epss-score: 0.69179 - epss-percentile: 0.97614 + epss-percentile: 0.9762 cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 93dbef1d49..65cce516e7 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0759 cwe-id: CWE-22 epss-score: 0.01326 - epss-percentile: 0.84496 + epss-percentile: 0.84493 cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index 0e6a1f3612..2345215d05 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0942 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72989 + epss-percentile: 0.72995 cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index 696505d9b4..7005ba6059 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0943 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83262 + epss-percentile: 0.83256 cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index 8e0d18a41d..1936c095af 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0944 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72989 + epss-percentile: 0.72995 cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index 402a803e0d..dd04b97e42 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0972 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79853 + epss-percentile: 0.79842 cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index 1502ba9fe5..ad373d5f2b 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-0982 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.8051 + epss-percentile: 0.80501 cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index bf8205cc7a..2fe1d85984 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0985 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83787 + epss-percentile: 0.8378 cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index c3acf7b2d8..81a596699b 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1056 cwe-id: CWE-22 epss-score: 0.06484 - epss-percentile: 0.929 + epss-percentile: 0.92903 cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index b174531434..13098c2457 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1081 cwe-id: CWE-22 epss-score: 0.0168 - epss-percentile: 0.86231 + epss-percentile: 0.86233 cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index 01b8b784af..d4719433fa 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1217 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83262 + epss-percentile: 0.83256 cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index e1a28df7af..ef2459d762 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1219 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79853 + epss-percentile: 0.79842 cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index 96b6c69ccc..3bf77e4b1f 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1302 cwe-id: CWE-22 epss-score: 0.01204 - epss-percentile: 0.83658 + epss-percentile: 0.8365 cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index 9a7d18caed..cd1111b2d1 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1304 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72239 + epss-percentile: 0.72245 cpe: cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 5ea0c65399..562d15ffbe 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1305 cwe-id: CWE-22 epss-score: 0.03203 - epss-percentile: 0.90066 + epss-percentile: 0.90064 cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index 80657f0d68..9abc01d098 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1306 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83956 + epss-percentile: 0.8395 cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index b3ecf6328e..42cd574f6a 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1307 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86515 + epss-percentile: 0.86518 cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index 452114679c..43ebb26941 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1308 cwe-id: CWE-22 epss-score: 0.01334 - epss-percentile: 0.84527 + epss-percentile: 0.84525 cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index 467ddcc5f3..3efa8d2970 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1312 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83262 + epss-percentile: 0.83256 cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index c0ed556d04..8986606aca 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1313 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72239 + epss-percentile: 0.72245 cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index bf62bd250b..dd89076b60 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1314 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72989 + epss-percentile: 0.72995 cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index a4d2b5f723..288eb3a8fb 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1315 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.8051 + epss-percentile: 0.80501 cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index 06d759f8fc..6ce5b1b369 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1340 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83262 + epss-percentile: 0.83256 cpe: cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index b72dc71760..f711cadf56 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1345 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72989 + epss-percentile: 0.72995 cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index c1d33bb9ad..3b974a836e 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1352 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72989 + epss-percentile: 0.72995 cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index 24e2b36fec..ad8184242a 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1353 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86515 + epss-percentile: 0.86518 cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index c09937bb03..1d2ac988bb 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1354 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72989 + epss-percentile: 0.72995 cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index fc12e919e1..25c1dd26d3 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1429 cwe-id: CWE-264 epss-score: 0.00573 - epss-percentile: 0.75405 + epss-percentile: 0.75409 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index d6acb01611..677bd48d4b 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1461 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72989 + epss-percentile: 0.72995 cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index fca7e02947..fd9e461b94 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1469 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79853 + epss-percentile: 0.79842 cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index 5a5adcbf35..b8cfb8f135 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1470 cwe-id: CWE-22 epss-score: 0.04616 - epss-percentile: 0.91623 + epss-percentile: 0.91624 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index 5dfd1224e6..c0fffa9b39 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1471 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92448 + epss-percentile: 0.92451 cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index 6440c3a4bb..27514cc48b 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1472 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92448 + epss-percentile: 0.92451 cpe: cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index 3df52af7c4..203cd51811 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1473 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80013 + epss-percentile: 0.80001 cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index 94aa4c802f..edfc20471f 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1474 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83956 + epss-percentile: 0.8395 cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index 5fdfad4682..e9f0812eef 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1475 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83956 + epss-percentile: 0.8395 cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index 52b00f9caa..15c63ac110 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1476 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90469 + epss-percentile: 0.90468 cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index 8e4147bb62..7522dbb244 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1478 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80013 + epss-percentile: 0.80001 cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index fc2662f49d..dc24a66241 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1491 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72989 + epss-percentile: 0.72995 cpe: cpe:2.3:a:mms.pipp:com_mmsblog:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 1e5b4b8f24..b0962b9afa 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1494 cwe-id: CWE-22 epss-score: 0.02305 - epss-percentile: 0.88449 + epss-percentile: 0.88453 cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index bcadf3580d..4be3b2b231 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1495 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91517 + epss-percentile: 0.91518 cpe: cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index 04e5217260..0f1a25f302 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1531 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.86795 + epss-percentile: 0.86799 cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index ef599f1a82..8600cfd7db 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1532 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72989 + epss-percentile: 0.72995 cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index d1df850449..fef756d0de 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1534 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86427 + epss-percentile: 0.86429 cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index 459da7e92a..09f93230de 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1540 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72239 + epss-percentile: 0.72245 cpe: cpe:2.3:a:myblog:com_myblog:3.0.329:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index f980bf7e54..d3f0dd5bc5 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1586 cwe-id: CWE-20 epss-score: 0.00917 - epss-percentile: 0.81098 + epss-percentile: 0.81087 cpe: cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index cbe3321b2c..a9b6fc45a7 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1601 cwe-id: CWE-22 epss-score: 0.01299 - epss-percentile: 0.84339 + epss-percentile: 0.84336 cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 94b068289f..466f2931f9 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1602 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90387 + epss-percentile: 0.90384 cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index 75dc7a8370..4b99c69a26 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1603 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90387 + epss-percentile: 0.90384 cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index f2f68f28d0..89f8f8aec6 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1607 cwe-id: CWE-22 epss-score: 0.01726 - epss-percentile: 0.86405 + epss-percentile: 0.86407 cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index df8fbc239f..87e6d643f1 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1653 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90469 + epss-percentile: 0.90468 cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index 0c55d4ca1a..701b93a86c 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1657 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86515 + epss-percentile: 0.86518 cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index 75de2a8fb7..8727939589 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1658 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86515 + epss-percentile: 0.86518 cpe: cpe:2.3:a:code-garage:com_noticeboard:1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index 0ce8d53733..d1598f7c9e 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1659 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86768 + epss-percentile: 0.86772 cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index d7f03b0369..df05949864 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1714 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86515 + epss-percentile: 0.86518 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_arcadegames:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 4531b7e7bf..b7c9e61e74 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1715 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83956 + epss-percentile: 0.8395 cpe: cpe:2.3:a:pucit.edu:com_onlineexam:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index 01980735f4..59675b4354 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1717 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86428 + epss-percentile: 0.8643 cpe: cpe:2.3:a:if_surfalert_project:if_surfalert:1.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index af9d487b9e..94c42a2165 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1718 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80013 + epss-percentile: 0.80001 cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index 478658d9fe..d41941c72d 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1719 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86192 + epss-percentile: 0.86195 cpe: cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index 8c778dbe83..6da3b32109 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1722 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83956 + epss-percentile: 0.8395 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_market:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index effd466a2a..0eebc237ac 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1723 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87365 + epss-percentile: 0.87372 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index 7d11d0827a..6f477a4ca5 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1858 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83262 + epss-percentile: 0.83256 cpe: cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 9b173bbbca..264e8f8f88 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1870 cwe-id: CWE-917 epss-score: 0.03869 - epss-percentile: 0.90881 + epss-percentile: 0.90883 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index 7878231f50..61c9039295 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1875 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83787 + epss-percentile: 0.8378 cpe: cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index 35f82beaa4..67cf67eb0d 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1878 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80013 + epss-percentile: 0.80001 cpe: cpe:2.3:a:blueflyingfish.no-ip:com_orgchart:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 687c00854c..948f73332a 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1952 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83956 + epss-percentile: 0.8395 cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index fe2baa0d84..270b610a96 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1953 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92448 + epss-percentile: 0.92451 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index 786451a99d..5295616e43 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1954 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92448 + epss-percentile: 0.92451 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multiroot:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index 1bea90b074..252f10e844 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1955 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86192 + epss-percentile: 0.86195 cpe: cpe:2.3:a:thefactory:com_blogfactory:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index 877f7edd3a..967fe00601 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1956 cwe-id: CWE-22 epss-score: 0.06055 - epss-percentile: 0.9265 + epss-percentile: 0.92651 cpe: cpe:2.3:a:thefactory:com_gadgetfactory:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index fbd926c30d..7cb5669ab8 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1957 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86192 + epss-percentile: 0.86195 cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index bee9df9f5f..51089fa8b3 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1977 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80013 + epss-percentile: 0.80001 cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index 5defd710ad..6693273e1b 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1979 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80013 + epss-percentile: 0.80001 cpe: cpe:2.3:a:affiliatefeeds:com_datafeeds:build_880:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml index bfb993ba63..a615811774 100644 --- a/http/cves/2010/CVE-2010-1980.yaml +++ b/http/cves/2010/CVE-2010-1980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1980 cwe-id: CWE-22 epss-score: 0.02401 - epss-percentile: 0.88659 + epss-percentile: 0.88665 cpe: cpe:2.3:a:roberto_aloi:com_joomlaflickr:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index aabf711c61..c25f013ae9 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1981 cwe-id: CWE-22 epss-score: 0.00656 - epss-percentile: 0.77127 + epss-percentile: 0.77129 cpe: cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index 66ca88918b..55eb0cca0e 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1982 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72989 + epss-percentile: 0.72995 cpe: cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index 050f93803a..cafe041e36 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1983 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.86795 + epss-percentile: 0.86799 cpe: cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index 24bf557a38..46df260c70 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-2033 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80013 + epss-percentile: 0.80001 cpe: cpe:2.3:a:percha:com_perchacategoriestree:0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index d9c4cf12f4..5fb63b6a4d 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2045 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86192 + epss-percentile: 0.86195 cpe: cpe:2.3:a:dionesoft:com_dioneformwizard:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index 8b1caa457c..68c93bbdc0 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2050 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90469 + epss-percentile: 0.90468 cpe: cpe:2.3:a:m0r0n:com_mscomment:0.8.0:b:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index dab52f5f35..180ca343cd 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2122 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86767 + epss-percentile: 0.86771 cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 168cfcd67a..7a1b012829 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2128 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83956 + epss-percentile: 0.8395 cpe: cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index 369822d74d..1c1b0e1fa3 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2259 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86192 + epss-percentile: 0.86195 cpe: cpe:2.3:a:tamlyncreative:com_bfsurvey_profree:1.2.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 56763ed654..d6f2deecd2 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2307 cwe-id: CWE-22 epss-score: 0.00832 - epss-percentile: 0.80081 + epss-percentile: 0.80068 cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 867a4d4321..9ae5348994 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2507 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86192 + epss-percentile: 0.86195 cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 5fd8325f15..4dc8ec4e76 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2680 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80013 + epss-percentile: 0.80001 cpe: cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index 40eb5eac25..2d7e0b0bca 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2682 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80013 + epss-percentile: 0.80001 cpe: cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index fbb7edd1ab..f4928ce7b5 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2857 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80013 + epss-percentile: 0.80001 cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml index 689ff60b3e..fd9c182642 100644 --- a/http/cves/2010/CVE-2010-2861.yaml +++ b/http/cves/2010/CVE-2010-2861.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2861 cwe-id: CWE-22 epss-score: 0.97351 - epss-percentile: 0.99855 + epss-percentile: 0.99856 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index 071411b9f6..1968b0900e 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2920 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90469 + epss-percentile: 0.90468 cpe: cpe:2.3:a:foobla:com_foobla_suggestions:1.5.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index 6c52c330c5..8c0e2f4d86 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-3203 cwe-id: CWE-22 epss-score: 0.00626 - epss-percentile: 0.76577 + epss-percentile: 0.76574 cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 8fc96523d4..2e829fb176 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-3426 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80013 + epss-percentile: 0.80001 cpe: cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index b02c676a78..dcc3bed02d 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4231 cwe-id: CWE-22 epss-score: 0.01615 - epss-percentile: 0.86005 + epss-percentile: 0.86003 cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index 013cc1c2fa..937da4bc95 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-4239 cwe-id: CWE-20 epss-score: 0.03561 - epss-percentile: 0.90504 + epss-percentile: 0.90502 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index 48aa47f1f9..c931f7753b 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4282 cwe-id: CWE-22 epss-score: 0.01214 - epss-percentile: 0.83719 + epss-percentile: 0.8371 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index 8b1ef9c043..4a50926644 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4617 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80013 + epss-percentile: 0.80001 cpe: cpe:2.3:a:kanich:com_jotloader:2.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index 0a43d5e042..e22ac29ea6 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4719 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91517 + epss-percentile: 0.91518 cpe: cpe:2.3:a:fxwebdesign:com_jradio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index 64a2f0b800..043bae6aa4 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-4769 cwe-id: CWE-22 epss-score: 0.00938 - epss-percentile: 0.8131 + epss-percentile: 0.81304 cpe: cpe:2.3:a:janguo:com_jimtawl:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index 49d1032bd4..da86907eb2 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-5028 cwe-id: CWE-89 epss-score: 0.0136 - epss-percentile: 0.84701 + epss-percentile: 0.84705 cpe: cpe:2.3:a:harmistechnology:com_jejob:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index c8dfc6f272..1c6488f14e 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-5278 cwe-id: CWE-22 epss-score: 0.04725 - epss-percentile: 0.91722 + epss-percentile: 0.91723 cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index ca48770777..723cd30a4f 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-5286 cwe-id: CWE-22 epss-score: 0.04708 - epss-percentile: 0.91709 + epss-percentile: 0.9171 cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index f0772a48b2..fb29abd687 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-0049 cwe-id: CWE-22 epss-score: 0.96615 - epss-percentile: 0.99489 + epss-percentile: 0.99488 cpe: cpe:2.3:a:mj2:majordomo_2:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index 33d302088a..a02bde3665 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-1669 cwe-id: CWE-22 epss-score: 0.02966 - epss-percentile: 0.89721 + epss-percentile: 0.89719 cpe: cpe:2.3:a:mikoviny:wp_custom_pages:0.5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index d8a231a19d..9be124236e 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2744 cwe-id: CWE-22 epss-score: 0.01541 - epss-percentile: 0.85644 + epss-percentile: 0.85646 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index 7a940bd1dd..5bf4ba198a 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2780 cwe-id: CWE-22 epss-score: 0.03327 - epss-percentile: 0.90232 + epss-percentile: 0.9023 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml index c48e7cf718..09cd061454 100644 --- a/http/cves/2011/CVE-2011-3315.yaml +++ b/http/cves/2011/CVE-2011-3315.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-3315 cwe-id: CWE-22 epss-score: 0.90502 - epss-percentile: 0.98458 + epss-percentile: 0.98461 cpe: cpe:2.3:h:cisco:unified_ip_interactive_voice_response:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index c7ebe8beb9..58dec3c585 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2011-4336 cwe-id: CWE-79 epss-score: 0.00182 - epss-percentile: 0.55242 + epss-percentile: 0.55252 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index a03e53decc..b05566b4f3 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-4618 cwe-id: CWE-79 epss-score: 0.00746 - epss-percentile: 0.78815 + epss-percentile: 0.78813 cpe: cpe:2.3:a:simplerealtytheme:advanced_text_widget_plugin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 90161fc2ce..78eeae2e5d 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-4624 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.66017 + epss-percentile: 0.66021 cpe: cpe:2.3:a:codeasily:grand_flagallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index 29ef34c10f..c52c4e74f3 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-4804 cwe-id: CWE-22 epss-score: 0.0358 - epss-percentile: 0.90533 + epss-percentile: 0.90531 cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index 527950187f..a504ddc52c 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-4926 cwe-id: CWE-79 epss-score: 0.01001 - epss-percentile: 0.8193 + epss-percentile: 0.81926 cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index 12c855c62f..2a7ab12b7c 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-5106 cwe-id: CWE-79 epss-score: 0.00434 - epss-percentile: 0.71729 + epss-percentile: 0.71736 cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 725bb75d4f..5d41bb2d3c 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5107 cwe-id: CWE-79 epss-score: 0.00214 - epss-percentile: 0.59127 + epss-percentile: 0.59132 cpe: cpe:2.3:a:wordpress:alert_before_you_post:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index 847fcff203..927b86e82b 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -15,8 +15,8 @@ info: cvss-score: 4.3 cve-id: CVE-2011-5179 cwe-id: CWE-79 - epss-score: 0.0022 - epss-percentile: 0.59588 + epss-score: 0.00214 + epss-percentile: 0.59132 cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index cc3ef4d4c1..abaf032f6d 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -16,8 +16,8 @@ info: cvss-score: 4.3 cve-id: CVE-2011-5181 cwe-id: CWE-79 - epss-score: 0.00326 - epss-percentile: 0.67415 + epss-score: 0.0023 + epss-percentile: 0.6084 cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index f9acd10846..616ce03d1d 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2011-5252 cwe-id: CWE-20 epss-score: 0.02747 - epss-percentile: 0.89378 + epss-percentile: 0.89376 cpe: cpe:2.3:a:orchardproject:orchard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index f05e55a2bc..d1137036c5 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5265 cwe-id: CWE-79 epss-score: 0.00432 - epss-percentile: 0.71657 + epss-percentile: 0.71664 cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index 22e402f493..e401c0257f 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-0896 cwe-id: CWE-22 epss-score: 0.02262 - epss-percentile: 0.8834 + epss-percentile: 0.88349 cpe: cpe:2.3:a:count_per_day_project:count_per_day:2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index ed9eba9f3e..4835728c5a 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-0901 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59256 + epss-percentile: 0.59265 cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index ce21b20a31..e9701c7136 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0981 cwe-id: CWE-22 epss-score: 0.04065 - epss-percentile: 0.91092 + epss-percentile: 0.91089 cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index d922679bec..a90c191643 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0991 cwe-id: CWE-22 epss-score: 0.8848 - epss-percentile: 0.9833 + epss-percentile: 0.98331 cpe: cpe:2.3:a:openemr:openemr:4.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index d350b5cfea..6c792a41a2 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-0996 cwe-id: CWE-22 epss-score: 0.01048 - epss-percentile: 0.8234 + epss-percentile: 0.82339 cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index 91b4f21dd1..2fe5db65b0 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1226 cwe-id: CWE-22 epss-score: 0.10469 - epss-percentile: 0.94354 + epss-percentile: 0.94348 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.2.0:alpha:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml index 19fa52a34e..68c3c92c31 100644 --- a/http/cves/2012/CVE-2012-1823.yaml +++ b/http/cves/2012/CVE-2012-1823.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-1823 cwe-id: CWE-20 epss-score: 0.97491 - epss-percentile: 0.99967 + epss-percentile: 0.99968 cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index 02c5ec68d3..0feacc4f39 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1835 cwe-id: CWE-79 epss-score: 0.00229 - epss-percentile: 0.60781 + epss-percentile: 0.60783 cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index cb7873111a..497691794f 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-2371 cwe-id: CWE-79 epss-score: 0.00605 - epss-percentile: 0.7612 + epss-percentile: 0.76121 cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index 8846e48248..d2af0cd9bd 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-4032 cwe-id: CWE-20 epss-score: 0.00951 - epss-percentile: 0.81437 + epss-percentile: 0.8143 cpe: cpe:2.3:a:websitepanel:websitepanel:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index 5607523a36..22e832f929 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-4242 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59273 + epss-percentile: 0.59281 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index cb2cd909ce..8662a2e4c4 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4253 cwe-id: CWE-22 epss-score: 0.02906 - epss-percentile: 0.89636 + epss-percentile: 0.89635 cpe: cpe:2.3:a:mysqldumper:mysqldumper:1.24.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index f57aceffdd..9b788dca6a 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4273 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.62781 + epss-percentile: 0.62786 cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 3290aa71aa..357122b50c 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4547 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.60898 + epss-percentile: 0.609 cpe: cpe:2.3:a:laurent_destailleur:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 8c942f3d82..f9689ce40d 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4768 cwe-id: CWE-79 epss-score: 0.00922 - epss-percentile: 0.81145 + epss-percentile: 0.81138 cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index f49b82acac..6653185753 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4878 cwe-id: CWE-22 epss-score: 0.00954 - epss-percentile: 0.81488 + epss-percentile: 0.81483 cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index 1cf841221b..f0bdf32d15 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4889 cwe-id: CWE-79 epss-score: 0.03526 - epss-percentile: 0.90466 + epss-percentile: 0.90464 cpe: cpe:2.3:a:manageengine:firewall_analyzer:7.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index 74cea5ac75..c095e9b1b1 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4940 cwe-id: CWE-22 epss-score: 0.04527 - epss-percentile: 0.9154 + epss-percentile: 0.91541 cpe: cpe:2.3:a:gecad:axigen_free_mail_server:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index 2dd94d3a39..b9e79a5a30 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4982 cwe-id: CWE-20 epss-score: 0.00748 - epss-percentile: 0.78844 + epss-percentile: 0.78843 cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index 12331292f6..ec56e12dac 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5321 cwe-id: CWE-20 epss-score: 0.02634 - epss-percentile: 0.8914 + epss-percentile: 0.89144 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:8.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index 929b1117c8..6fbdfeb8ea 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5913 cwe-id: CWE-79 epss-score: 0.00828 - epss-percentile: 0.8003 + epss-percentile: 0.80018 cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index d4cd940123..b3c4c094a8 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-6499 cwe-id: CWE-20 epss-score: 0.01204 - epss-percentile: 0.83662 + epss-percentile: 0.83654 cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 67a6a6ed81..32fb0db962 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-1965 cwe-id: CWE-94 epss-score: 0.00813 - epss-percentile: 0.79855 + epss-percentile: 0.79844 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index 64a34d77b0..f2a0d27c60 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-2251 cwe-id: CWE-20 epss-score: 0.97432 - epss-percentile: 0.99918 + epss-percentile: 0.9992 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 9 diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 226e014d27..83a9d5fc13 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-2287 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59581 + epss-percentile: 0.59587 cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml index 1f5c952983..f1f0ede6cd 100644 --- a/http/cves/2013/CVE-2013-2621.yaml +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-2621 cwe-id: CWE-601 epss-score: 0.03568 - epss-percentile: 0.90516 + epss-percentile: 0.90514 cpe: cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 01f8404cc3..998c94fc8f 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-3526 cwe-id: CWE-79 epss-score: 0.00431 - epss-percentile: 0.71623 + epss-percentile: 0.7163 cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index a647a81648..9b1a6806ed 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5 cve-id: CVE-2013-3827 cwe-id: NVD-CWE-noinfo - epss-score: 0.73399 - epss-percentile: 0.9774 + epss-score: 0.67719 + epss-percentile: 0.97583 cpe: cpe:2.3:a:oracle:fusion_middleware:2.1.1:*:*:*:*:*:*:* metadata: max-request: 10 diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 282197cfc8..c1fab74366 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-4117 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83752 + epss-percentile: 0.83744 cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 6f671db79d..061dd84fa8 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-4625 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83752 + epss-percentile: 0.83744 cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index a3d0eec3b2..85ae857dce 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-5528 cwe-id: CWE-22 epss-score: 0.00565 - epss-percentile: 0.75203 + epss-percentile: 0.75207 cpe: cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index 47ee56e2a0..2dba0b89ed 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-5979 cwe-id: CWE-22 epss-score: 0.06969 - epss-percentile: 0.93174 + epss-percentile: 0.93175 cpe: cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index f2a1ba58ad..84fa0cb26f 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-6281 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58559 + epss-percentile: 0.58562 cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:2.0:-:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index 34814efae6..72770960c4 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-7240 cwe-id: CWE-22 epss-score: 0.25635 - epss-percentile: 0.96134 + epss-percentile: 0.96133 cpe: cpe:2.3:a:westerndeal:advanced_dewplayer:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index afc554ffcf..2fb6816dc2 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2013-7285 cwe-id: CWE-78 epss-score: 0.33561 - epss-percentile: 0.96538 + epss-percentile: 0.96539 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index 7e4e390e01..5aab2ac726 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-1203 cwe-id: CWE-77 epss-score: 0.02045 - epss-percentile: 0.87696 + epss-percentile: 0.87702 cpe: cpe:2.3:a:eyou:eyou:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index 292df811a4..c009dac0e2 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-2323 cwe-id: CWE-89 epss-score: 0.96758 - epss-percentile: 0.99546 + epss-percentile: 0.99545 cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index 3f72404390..db38de666b 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2383 cwe-id: CWE-200 epss-score: 0.00723 - epss-percentile: 0.78461 + epss-percentile: 0.7846 cpe: cpe:2.3:a:dompdf:dompdf:*:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 5057fa95d9..b862152762 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2908 cwe-id: CWE-79 epss-score: 0.00594 - epss-percentile: 0.75901 + epss-percentile: 0.75904 cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index e9f8cf2b83..255c3cd88d 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-3120 cwe-id: CWE-284 epss-score: 0.55248 - epss-percentile: 0.97252 + epss-percentile: 0.97254 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index 83588f6bbc..2114f41d54 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-3206 cwe-id: CWE-20 epss-score: 0.54379 - epss-percentile: 0.9723 + epss-percentile: 0.97232 cpe: cpe:2.3:o:seagate:blackarmor_nas_220_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2014/CVE-2014-3704.yaml b/http/cves/2014/CVE-2014-3704.yaml index 1c5ad18fb1..801524bc72 100644 --- a/http/cves/2014/CVE-2014-3704.yaml +++ b/http/cves/2014/CVE-2014-3704.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-3704 cwe-id: CWE-89 epss-score: 0.97533 - epss-percentile: 0.99989 + epss-percentile: 0.9999 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index 5f344d1705..6fdcc59b34 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-3744 cwe-id: CWE-22 epss-score: 0.00672 - epss-percentile: 0.77492 + epss-percentile: 0.77491 cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 47c230a05e..969ba57861 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-4210 cwe-id: NVD-CWE-noinfo epss-score: 0.96955 - epss-percentile: 0.99629 + epss-percentile: 0.99628 cpe: cpe:2.3:a:oracle:fusion_middleware:10.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index 6eb396a391..adf845dfaa 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2014-4513 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50061 + epss-percentile: 0.50071 cpe: cpe:2.3:a:activehelper:activehelper_livehelp_live_chat:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index 5b0a3ccbab..f233048564 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4535 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48363 + epss-percentile: 0.48376 cpe: cpe:2.3:a:import_legacy_media_project:import_legacy_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index 7814c49baf..cae90ceb42 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4536 cwe-id: CWE-79 epss-score: 0.00149 - epss-percentile: 0.50666 + epss-percentile: 0.50679 cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index ac76b146f4..bd0a3502ef 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4539 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48363 + epss-percentile: 0.48376 cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index e1b9c5ec8e..d0d538a23b 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4544 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.4539 + epss-percentile: 0.45403 cpe: cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index 62fa81b06d..abc4fc0ec4 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4550 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48363 + epss-percentile: 0.48376 cpe: cpe:2.3:a:visualshortcodes:ninja:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index e4985a21f6..33cfcaf11c 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4558 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48363 + epss-percentile: 0.48376 cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index 65432c9ef8..00eee708b7 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4561 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40337 + epss-percentile: 0.40335 cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index 3bd154c5e7..a23b7e1e1d 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4592 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48363 + epss-percentile: 0.48376 cpe: cpe:2.3:a:czepol:wp-planet:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index 1d96f13913..2bab63c882 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4940 cwe-id: CWE-22 epss-score: 0.03891 - epss-percentile: 0.90906 + epss-percentile: 0.90908 cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index 2d2cfebb9f..1a2103f0bc 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-4942 cwe-id: CWE-200 epss-score: 0.01024 - epss-percentile: 0.82123 + epss-percentile: 0.82119 cpe: cpe:2.3:a:levelfourdevelopment:wp-easycart:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index c281c62f46..6383ce5d07 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-5111 cwe-id: CWE-22 epss-score: 0.0445 - epss-percentile: 0.91446 + epss-percentile: 0.91448 cpe: cpe:2.3:a:netfortris:trixbox:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index 4a48385c89..7153521835 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-5258 cwe-id: CWE-22 epss-score: 0.01386 - epss-percentile: 0.84839 + epss-percentile: 0.84841 cpe: cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index f1b0e5e4e6..efe04613ec 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-5368 cwe-id: CWE-22 epss-score: 0.09191 - epss-percentile: 0.93972 + epss-percentile: 0.93969 cpe: cpe:2.3:a:wp_content_source_control_project:wp_content_source_control:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index 696f196e54..2a14828fd1 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-6308 cwe-id: CWE-22 epss-score: 0.0922 - epss-percentile: 0.9398 + epss-percentile: 0.93977 cpe: cpe:2.3:a:osclass:osclass:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index 34baa32da0..69e046b457 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8676 cwe-id: CWE-22 epss-score: 0.00195 - epss-percentile: 0.57069 + epss-percentile: 0.57073 cpe: cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index f9044bb699..3a70f4b1c5 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8682 cwe-id: CWE-89 epss-score: 0.00808 - epss-percentile: 0.79805 + epss-percentile: 0.79795 cpe: cpe:2.3:a:gogits:gogs:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index 85f15c0ba2..1516c6251f 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9094 cwe-id: CWE-79 epss-score: 0.83554 - epss-percentile: 0.98052 + epss-percentile: 0.98057 cpe: cpe:2.3:a:digitalzoomstudio:video_gallery:-:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index 93eb1354b4..03282074f9 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-9119 cwe-id: CWE-22 epss-score: 0.24305 - epss-percentile: 0.96055 + epss-percentile: 0.96052 cpe: cpe:2.3:a:db_backup_project:db_backup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index 10671c05ce..5bedfb9a42 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9180 cwe-id: CWE-601 epss-score: 0.00248 - epss-percentile: 0.62395 + epss-percentile: 0.62401 cpe: cpe:2.3:a:eleanor-cms:eleanor_cms:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index 63cfe2dc2f..3007100ea3 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9444 cwe-id: CWE-79 epss-score: 0.00287 - epss-percentile: 0.65219 + epss-percentile: 0.6522 cpe: cpe:2.3:a:frontend_uploader_project:frontend_uploader:0.9.2:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index bbfb148b75..4b3f6b2f69 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9606 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41242 + epss-percentile: 0.41247 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index 74e5f92b20..ce79bb4865 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9607 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41242 + epss-percentile: 0.41247 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index fad884af74..e36e8ebed7 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-9608 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41242 + epss-percentile: 0.41247 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index cda05fe86e..1d08c09116 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9609 cwe-id: CWE-22 epss-score: 0.00212 - epss-percentile: 0.58757 + epss-percentile: 0.58758 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index 787126a1d1..ee1a46347e 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9614 cwe-id: CWE-798 epss-score: 0.01433 - epss-percentile: 0.85073 + epss-percentile: 0.85077 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index 9182785281..29e591c46e 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9615 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41242 + epss-percentile: 0.41247 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index 858de22d85..34b83aefbd 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9617 cwe-id: CWE-601 epss-score: 0.00109 - epss-percentile: 0.4364 + epss-percentile: 0.43654 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index 0076fa0f04..42596cb38d 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-9618 cwe-id: CWE-287 epss-score: 0.03433 - epss-percentile: 0.90372 + epss-percentile: 0.90369 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index 22ff0beca9..b00332664b 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-0554 cwe-id: CWE-264 epss-score: 0.0196 - epss-percentile: 0.87388 + epss-percentile: 0.87395 cpe: cpe:2.3:o:adb:p.dga4001n_firmware:pdg_tef_sp_4.06l.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index c018d2e632..de9a066251 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1000010 cwe-id: CWE-284 epss-score: 0.03171 - epss-percentile: 0.90009 + epss-percentile: 0.90006 cpe: cpe:2.3:a:simple-image-manipulator_project:simple-image-manipulator:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index 8b0e488351..a46bfaae78 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000012 cwe-id: CWE-200 epss-score: 0.00773 - epss-percentile: 0.79275 + epss-percentile: 0.79268 cpe: cpe:2.3:a:mypixs_project:mypixs:0.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index 95c56ce96d..e1c4761864 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1427 cwe-id: CWE-284 epss-score: 0.8674 - epss-percentile: 0.98224 + epss-percentile: 0.98229 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index 0b70e5c7fa..823bb59db6 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2067 cwe-id: CWE-22 epss-score: 0.01338 - epss-percentile: 0.84556 + epss-percentile: 0.84554 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index e0dcbec431..00f2b3e0a6 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2068 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50173 + epss-percentile: 0.50183 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index d5f6d866de..a3e9ba6d8c 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2166 cwe-id: CWE-22 epss-score: 0.27262 - epss-percentile: 0.96225 + epss-percentile: 0.96224 cpe: cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index f57b42a0b7..9b983932be 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2196 cwe-id: CWE-89 epss-score: 0.0093 - epss-percentile: 0.81232 + epss-percentile: 0.81225 cpe: cpe:2.3:a:web-dorado:spider_calendar:1.4.9:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index e6f74d46e7..947bfebdbb 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-2755 cwe-id: CWE-352 epss-score: 0.02569 - epss-percentile: 0.89021 + epss-percentile: 0.89027 cpe: cpe:2.3:a:ab_google_map_travel_project:ab_google_map_travel:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index d9eb7c39ab..063ece76b7 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2807 cwe-id: CWE-79 epss-score: 0.00665 - epss-percentile: 0.77356 + epss-percentile: 0.77355 cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index 5d6195d6cc..6ba7c99e09 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2863 cwe-id: CWE-601 epss-score: 0.00626 - epss-percentile: 0.76576 + epss-percentile: 0.76573 cpe: cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 7affb094f7..6ae68cda30 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2996 cwe-id: CWE-22 epss-score: 0.77754 - epss-percentile: 0.97859 + epss-percentile: 0.97864 cpe: cpe:2.3:a:sysaid:sysaid:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index 0ef5c5fa29..6ec192d5f3 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3648 cwe-id: CWE-22 epss-score: 0.02644 - epss-percentile: 0.89154 + epss-percentile: 0.89157 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index a9399d6819..7217de8a13 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3897 cwe-id: CWE-22 epss-score: 0.83225 - epss-percentile: 0.98037 + epss-percentile: 0.98041 cpe: cpe:2.3:a:bonitasoft:bonita_bpm_portal:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index 22452929c3..1171dc7c6e 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4050 cwe-id: CWE-284 epss-score: 0.00847 - epss-percentile: 0.80251 + epss-percentile: 0.8024 cpe: cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index 01f351d834..fb0974ee68 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4062 cwe-id: CWE-89 epss-score: 0.02803 - epss-percentile: 0.89465 + epss-percentile: 0.89462 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 1eece1b155..55af978ef0 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4063 cwe-id: CWE-79 epss-score: 0.04016 - epss-percentile: 0.91035 + epss-percentile: 0.91033 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index dc2e253631..cff8225192 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-4074 cwe-id: CWE-22 epss-score: 0.00598 - epss-percentile: 0.75966 + epss-percentile: 0.75968 cpe: cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index 3469bef715..856c6e0b34 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4127 cwe-id: CWE-79 epss-score: 0.0034 - epss-percentile: 0.6813 + epss-percentile: 0.68131 cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index dc9471fdd1..cecfc6f3f2 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4414 cwe-id: CWE-22 epss-score: 0.11221 - epss-percentile: 0.9454 + epss-percentile: 0.94536 cpe: cpe:2.3:a:se_html5_album_audio_player_project:se_html5_album_audio_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index b482542e8a..a540d0db1d 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4632 cwe-id: CWE-22 epss-score: 0.02817 - epss-percentile: 0.89492 + epss-percentile: 0.89489 cpe: cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index 66a0099a5d..1b83f353fb 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4666 cwe-id: CWE-22 epss-score: 0.02372 - epss-percentile: 0.886 + epss-percentile: 0.88606 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index eac7f81a60..e32da7f766 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4668 cwe-id: CWE-601 epss-score: 0.00397 - epss-percentile: 0.70507 + epss-percentile: 0.70514 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index b852acb0ec..dd23d648d5 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4694 cwe-id: CWE-22 epss-score: 0.02304 - epss-percentile: 0.88442 + epss-percentile: 0.88447 cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index 7e2a962e22..6cf4e7caa0 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5354 cwe-id: CWE-601 epss-score: 0.00166 - epss-percentile: 0.52992 + epss-percentile: 0.53007 cpe: cpe:2.3:a:novius-os:novius_os:5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index 1c6e2108d7..63204123c7 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5461 cwe-id: NVD-CWE-Other epss-score: 0.0055 - epss-percentile: 0.74857 + epss-percentile: 0.7486 cpe: cpe:2.3:a:stageshow_project:stageshow:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index 7068f48208..45b0fb1cca 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5469 cwe-id: CWE-22 epss-score: 0.02176 - epss-percentile: 0.88106 + epss-percentile: 0.88115 cpe: cpe:2.3:a:mdc_youtube_downloader_project:mdc_youtube_downloader:2.1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 50a8a7c759..89b665854c 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5471 cwe-id: CWE-22 epss-score: 0.11139 - epss-percentile: 0.94518 + epss-percentile: 0.94514 cpe: cpe:2.3:a:swim_team_project:swim_team:1.44.10777:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index d1706ed374..97fbfbee16 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5531 cwe-id: CWE-22 epss-score: 0.97144 - epss-percentile: 0.9972 + epss-percentile: 0.99719 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index a4c97136d7..cb43ab5820 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5688 cwe-id: CWE-22 epss-score: 0.01347 - epss-percentile: 0.84604 + epss-percentile: 0.84607 cpe: cpe:2.3:a:geddyjs:geddy:13.0.7:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml index 70f8c299be..4ed5425da2 100644 --- a/http/cves/2015/CVE-2015-6477.yaml +++ b/http/cves/2015/CVE-2015-6477.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6477 cwe-id: CWE-79 epss-score: 0.00294 - epss-percentile: 0.65685 + epss-percentile: 0.65688 cpe: cpe:2.3:o:nordex:nordex_control_2_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index 72acce0ba8..63f1ac0054 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6544 cwe-id: CWE-79 epss-score: 0.00284 - epss-percentile: 0.65039 + epss-percentile: 0.6504 cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index c853622d9b..df01a92f54 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-6920 cwe-id: CWE-79 epss-score: 0.0016 - epss-percentile: 0.52402 + epss-percentile: 0.52416 cpe: cpe:2.3:a:sourceafrica_project:sourceafrica:0.1.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index 4375e3f4a1..f7b686a16f 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-7377 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61607 + epss-percentile: 0.61611 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 4054950b40..c62c790310 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7780 cwe-id: CWE-22 epss-score: 0.00151 - epss-percentile: 0.51035 + epss-percentile: 0.51048 cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index e10ebe0be5..2c880aa350 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-7823 cwe-id: NVD-CWE-Other epss-score: 0.00233 - epss-percentile: 0.61055 + epss-percentile: 0.61059 cpe: cpe:2.3:a:kentico:kentico_cms:8.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index a7f1e00eba..a47140c930 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2015-8349 cwe-id: CWE-79 epss-score: 0.0013 - epss-percentile: 0.4746 + epss-percentile: 0.47472 cpe: cpe:2.3:a:gameconnect:sourcebans:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index fb366c7552..680ae66bae 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-8399 cwe-id: CWE-200 epss-score: 0.9647 - epss-percentile: 0.99426 + epss-percentile: 0.99424 cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index 45797c5334..28de306cfb 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-8813 cwe-id: CWE-918 epss-score: 0.00511 - epss-percentile: 0.73911 + epss-percentile: 0.73915 cpe: cpe:2.3:a:umbraco:umbraco:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index f85bd641db..c8d0c07b6b 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9312 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36841 + epss-percentile: 0.36838 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9323.yaml b/http/cves/2015/CVE-2015-9323.yaml index f6e84916de..a4ac7dfee8 100644 --- a/http/cves/2015/CVE-2015-9323.yaml +++ b/http/cves/2015/CVE-2015-9323.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-9323 cwe-id: CWE-89 epss-score: 0.00779 - epss-percentile: 0.7937 + epss-percentile: 0.79363 cpe: cpe:2.3:a:duckdev:404_to_301:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9414.yaml b/http/cves/2015/CVE-2015-9414.yaml index 94c2b7167f..5de9811d93 100644 --- a/http/cves/2015/CVE-2015-9414.yaml +++ b/http/cves/2015/CVE-2015-9414.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9414 cwe-id: CWE-79 epss-score: 0.00111 - epss-percentile: 0.43995 + epss-percentile: 0.44008 cpe: cpe:2.3:a:wpsymposiumpro:wp-symposium:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index 391a1cee33..774d2a2139 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2016-0957 epss-score: 0.06304 - epss-percentile: 0.92797 + epss-percentile: 0.92801 cpe: cpe:2.3:a:adobe:dispatcher:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index 8624201c3a..be7059c93b 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000126 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45566 + epss-percentile: 0.45582 cpe: cpe:2.3:a:admin-font-editor_project:admin-font-editor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index 808b4009fd..0d09690a32 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000127 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45566 + epss-percentile: 0.45582 cpe: cpe:2.3:a:ajax-random-post_project:ajax-random-post:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000128.yaml b/http/cves/2016/CVE-2016-1000128.yaml index bd40491c11..32ea116a1e 100644 --- a/http/cves/2016/CVE-2016-1000128.yaml +++ b/http/cves/2016/CVE-2016-1000128.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000128 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40879 + epss-percentile: 0.40883 cpe: cpe:2.3:a:anti-plagiarism_project:anti-plagiarism:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000129.yaml b/http/cves/2016/CVE-2016-1000129.yaml index ec1bd9c4ac..beaa66a78b 100644 --- a/http/cves/2016/CVE-2016-1000129.yaml +++ b/http/cves/2016/CVE-2016-1000129.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000129 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45566 + epss-percentile: 0.45582 cpe: cpe:2.3:a:defa-online-image-protector_project:defa-online-image-protector:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000130.yaml b/http/cves/2016/CVE-2016-1000130.yaml index 9e5bb5aeab..002b1539af 100644 --- a/http/cves/2016/CVE-2016-1000130.yaml +++ b/http/cves/2016/CVE-2016-1000130.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000130 cwe-id: CWE-79 epss-score: 0.00093 - epss-percentile: 0.3897 + epss-percentile: 0.38957 cpe: cpe:2.3:a:e-search_project:e-search:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index c62fc0a78c..8ecfbb7e39 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000131 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40879 + epss-percentile: 0.40883 cpe: cpe:2.3:a:e-search_project:esearch:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000132.yaml b/http/cves/2016/CVE-2016-1000132.yaml index c742878250..a9756cc446 100644 --- a/http/cves/2016/CVE-2016-1000132.yaml +++ b/http/cves/2016/CVE-2016-1000132.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000132 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44978 + epss-percentile: 0.44991 cpe: cpe:2.3:a:cminds:tooltip_glossary:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index 563cd0c6c8..f23984bef2 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000133 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49563 + epss-percentile: 0.49575 cpe: cpe:2.3:a:designsandcode:forget_about_shortcode_buttons:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000134.yaml b/http/cves/2016/CVE-2016-1000134.yaml index 0ce2bde01b..54f382106a 100644 --- a/http/cves/2016/CVE-2016-1000134.yaml +++ b/http/cves/2016/CVE-2016-1000134.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000134 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40879 + epss-percentile: 0.40883 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000135.yaml b/http/cves/2016/CVE-2016-1000135.yaml index b695396333..ed02c0fe06 100644 --- a/http/cves/2016/CVE-2016-1000135.yaml +++ b/http/cves/2016/CVE-2016-1000135.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000135 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40879 + epss-percentile: 0.40883 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000136.yaml b/http/cves/2016/CVE-2016-1000136.yaml index 9026559f0c..638fd501d2 100644 --- a/http/cves/2016/CVE-2016-1000136.yaml +++ b/http/cves/2016/CVE-2016-1000136.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000136 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45566 + epss-percentile: 0.45582 cpe: cpe:2.3:a:heat-trackr_project:heat-trackr:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index e8caac2e20..363077b256 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000137 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40879 + epss-percentile: 0.40883 cpe: cpe:2.3:a:hero-maps-pro_project:hero-maps-pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index 0e2427d7d7..15b07c8b7b 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000138 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45566 + epss-percentile: 0.45582 cpe: cpe:2.3:a:indexisto_project:indexisto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000139.yaml b/http/cves/2016/CVE-2016-1000139.yaml index a01f6064d1..8511b3b96f 100644 --- a/http/cves/2016/CVE-2016-1000139.yaml +++ b/http/cves/2016/CVE-2016-1000139.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000139 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44978 + epss-percentile: 0.44991 cpe: cpe:2.3:a:infusionsoft_project:infusionsoft:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000140.yaml b/http/cves/2016/CVE-2016-1000140.yaml index 1a7672a198..f42cf9b5ed 100644 --- a/http/cves/2016/CVE-2016-1000140.yaml +++ b/http/cves/2016/CVE-2016-1000140.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000140 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45566 + epss-percentile: 0.45582 cpe: cpe:2.3:a:new-year-firework_project:new-year-firework:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index 9888711796..87c8e3d9a8 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2016-1000141 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49563 + epss-percentile: 0.49575 cpe: cpe:2.3:a:page-layout-builder_project:page-layout-builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index e748741fdd..d142bc3c99 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000142 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41478 + epss-percentile: 0.41486 cpe: cpe:2.3:a:parsi-font_project:parsi-font:4.2.5:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000143.yaml b/http/cves/2016/CVE-2016-1000143.yaml index bf839cd927..e479789bd7 100644 --- a/http/cves/2016/CVE-2016-1000143.yaml +++ b/http/cves/2016/CVE-2016-1000143.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000143 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49563 + epss-percentile: 0.49575 cpe: cpe:2.3:a:photoxhibit_project:photoxhibit:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000146.yaml b/http/cves/2016/CVE-2016-1000146.yaml index 379df6077c..354c9abd23 100644 --- a/http/cves/2016/CVE-2016-1000146.yaml +++ b/http/cves/2016/CVE-2016-1000146.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000146 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45566 + epss-percentile: 0.45582 cpe: cpe:2.3:a:pondol-formmail_project:pondol-formmail:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index d2d1f893c8..43e0e39f3d 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000148 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45566 + epss-percentile: 0.45582 cpe: cpe:2.3:a:s3-video_project:s3-video:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index f11396eab7..efe7578ee0 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000149 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45566 + epss-percentile: 0.45582 cpe: cpe:2.3:a:simpel-reserveren_project:simpel-reserveren:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000152.yaml b/http/cves/2016/CVE-2016-1000152.yaml index 722bb0df18..a23ab97ad5 100644 --- a/http/cves/2016/CVE-2016-1000152.yaml +++ b/http/cves/2016/CVE-2016-1000152.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000152 cwe-id: CWE-79 epss-score: 0.00249 - epss-percentile: 0.6244 + epss-percentile: 0.62447 cpe: cpe:2.3:a:tidio-form_project:tidio-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000153.yaml b/http/cves/2016/CVE-2016-1000153.yaml index f18af7755c..8517279254 100644 --- a/http/cves/2016/CVE-2016-1000153.yaml +++ b/http/cves/2016/CVE-2016-1000153.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000153 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40879 + epss-percentile: 0.40883 cpe: cpe:2.3:a:tidio-gallery_project:tidio-gallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index f4a030d593..66a2eeacd2 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000154 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49563 + epss-percentile: 0.49575 cpe: cpe:2.3:a:browserweb:whizz:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index 2ca202a31b..1cff1bd041 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000155 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41478 + epss-percentile: 0.41486 cpe: cpe:2.3:a:wpsolr:wpsolr-search-engine:7.6:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml index 7f5bf47992..e174ecd660 100644 --- a/http/cves/2016/CVE-2016-10108.yaml +++ b/http/cves/2016/CVE-2016-10108.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10108 cwe-id: CWE-77 epss-score: 0.84853 - epss-percentile: 0.98124 + epss-percentile: 0.9813 cpe: cpe:2.3:a:western_digital:mycloud_nas:2.11.142:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index 8772d493e1..07a029c532 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10134 cwe-id: CWE-89 epss-score: 0.46819 - epss-percentile: 0.97039 + epss-percentile: 0.97041 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index 2f4ff1a4b1..32fb325a77 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10367 cwe-id: CWE-22 epss-score: 0.01346 - epss-percentile: 0.84601 + epss-percentile: 0.84604 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: verified: true diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml index 077bd23445..351cb53a1d 100644 --- a/http/cves/2016/CVE-2016-10368.yaml +++ b/http/cves/2016/CVE-2016-10368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10368 cwe-id: CWE-601 epss-score: 0.00179 - epss-percentile: 0.54805 + epss-percentile: 0.54813 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml index 86a10f6f3a..4158dd4b5b 100644 --- a/http/cves/2016/CVE-2016-10924.yaml +++ b/http/cves/2016/CVE-2016-10924.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10924 cwe-id: CWE-22 epss-score: 0.01306 - epss-percentile: 0.84379 + epss-percentile: 0.84377 cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index 5c14231da3..8faa5a15ec 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10956 cwe-id: CWE-20 epss-score: 0.01913 - epss-percentile: 0.87222 + epss-percentile: 0.87229 cpe: cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index f53df8c22d..722a324a79 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10960 cwe-id: CWE-20 epss-score: 0.01127 - epss-percentile: 0.83037 + epss-percentile: 0.83034 cpe: cpe:2.3:a:joomlaserviceprovider:wsecure:*:*:*:*:lite:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index d6aeaff680..b7388e65bc 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10973 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54613 + epss-percentile: 0.54624 cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 9f884f9408..4a7e3fddcf 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10993 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.622 + epss-percentile: 0.62205 cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index cae0e4820f..79d9f8b5f3 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-2389 cwe-id: CWE-22 epss-score: 0.24589 - epss-percentile: 0.96078 + epss-percentile: 0.96075 cpe: cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index 550470bdb9..168dcb768c 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-3088 cwe-id: CWE-20 epss-score: 0.83955 - epss-percentile: 0.98079 + epss-percentile: 0.98085 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 57cbeb4197..93d3addc02 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-3978 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.594 + epss-percentile: 0.59407 cpe: cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index c0dd60412e..ca71243ace 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4975 cwe-id: CWE-93 epss-score: 0.00428 - epss-percentile: 0.71497 + epss-percentile: 0.71504 cpe: cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index 14f0990d1c..d6074f8f5e 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4977 cwe-id: CWE-19 epss-score: 0.03345 - epss-percentile: 0.90255 + epss-percentile: 0.90253 cpe: cpe:2.3:a:pivotal:spring_security_oauth:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index 99cac15260..e7290cc1c8 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-5649 cwe-id: CWE-200,CWE-319 epss-score: 0.15681 - epss-percentile: 0.95295 + epss-percentile: 0.9529 cpe: cpe:2.3:o:netgear:dgn2200_firmware:1.0.0.50_7.0.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 7ef528cc2d..38daf60954 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-6195 cwe-id: CWE-89 epss-score: 0.00284 - epss-percentile: 0.6503 + epss-percentile: 0.65031 cpe: cpe:2.3:a:vbulletin:vbulletin:*:patch_level_4:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index 80dc3dc121..add4897624 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7834 cwe-id: CWE-200 epss-score: 0.00202 - epss-percentile: 0.57845 + epss-percentile: 0.57844 cpe: cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index 19d8b8c5c1..e6e703d9c2 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7981 cwe-id: CWE-79 epss-score: 0.00258 - epss-percentile: 0.63194 + epss-percentile: 0.63198 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index 9ff11384fa..8ef0f0a4c5 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-8527 cwe-id: CWE-79 epss-score: 0.0024 - epss-percentile: 0.61682 + epss-percentile: 0.61687 cpe: cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index b69e1c8149..3b58da4a21 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-0929 cwe-id: CWE-918 epss-score: 0.03588 - epss-percentile: 0.90543 + epss-percentile: 0.90541 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000028.yaml b/http/cves/2017/CVE-2017-1000028.yaml index 24501ddb4c..6ade3865a2 100644 --- a/http/cves/2017/CVE-2017-1000028.yaml +++ b/http/cves/2017/CVE-2017-1000028.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-1000028 cwe-id: CWE-22 epss-score: 0.97516 - epss-percentile: 0.99981 + epss-percentile: 0.99982 cpe: cpe:2.3:a:oracle:glassfish_server:4.1:*:*:*:open_source:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index 006e7bb98c..e84929b454 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000163 cwe-id: CWE-601 epss-score: 0.00154 - epss-percentile: 0.51464 + epss-percentile: 0.51479 cpe: cpe:2.3:a:phoenixframework:phoenix:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index 760c51956a..1e363bc0e4 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-1000170 cwe-id: CWE-22 epss-score: 0.70305 - epss-percentile: 0.97648 + epss-percentile: 0.97653 cpe: cpe:2.3:a:jqueryfiletree_project:jqueryfiletree:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index d7aa1694cb..e06e35d7b8 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.2 cve-id: CVE-2017-10075 epss-score: 0.00409 - epss-percentile: 0.70871 + epss-percentile: 0.70878 cpe: cpe:2.3:a:oracle:webcenter_content:11.1.1.9.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml index eb77c9ebfa..8c5168c174 100644 --- a/http/cves/2017/CVE-2017-10271.yaml +++ b/http/cves/2017/CVE-2017-10271.yaml @@ -19,7 +19,7 @@ info: cvss-score: 7.5 cve-id: CVE-2017-10271 epss-score: 0.97438 - epss-percentile: 0.99927 + epss-percentile: 0.99928 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index a87187282f..5724d9311e 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-11165 cwe-id: CWE-200 epss-score: 0.94336 - epss-percentile: 0.98926 + epss-percentile: 0.98927 cpe: cpe:2.3:o:datataker:dt80_dex_firmware:1.50.012:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index 99a2229e9d..212532e7b5 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11444 cwe-id: CWE-89 epss-score: 0.04447 - epss-percentile: 0.91444 + epss-percentile: 0.91446 cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index 34be69062a..e3ddd05d8d 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11512 cwe-id: CWE-22 epss-score: 0.97175 - epss-percentile: 0.99739 + epss-percentile: 0.99738 cpe: cpe:2.3:a:manageengine:servicedesk:9.3.9328:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index 09e9a7f622..ff71ae8f60 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11586 cwe-id: CWE-601 epss-score: 0.00121 - epss-percentile: 0.45951 + epss-percentile: 0.45967 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index 8959cb058a..e8cb0662a2 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-11610 cwe-id: CWE-276 epss-score: 0.97469 - epss-percentile: 0.99951 + epss-percentile: 0.99952 cpe: cpe:2.3:a:supervisord:supervisor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index da3958ad23..f09e0a6afc 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11629 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40814 + epss-percentile: 0.40818 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 91d44f7a71..2bcac6af79 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-12138 cwe-id: CWE-601 epss-score: 0.00062 - epss-percentile: 0.24635 + epss-percentile: 0.24636 cpe: cpe:2.3:a:xoops:xoops:2.5.8:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml index 9f22ff0ff3..73b36ac672 100644 --- a/http/cves/2017/CVE-2017-12544.yaml +++ b/http/cves/2017/CVE-2017-12544.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12544 cwe-id: CWE-79 epss-score: 0.96723 - epss-percentile: 0.99533 + epss-percentile: 0.99532 cpe: cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index 209362cbe4..36d5306972 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2017-12583 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40814 + epss-percentile: 0.40818 cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index 6fe7719968..9d6d2b1f16 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-12611 cwe-id: CWE-20 epss-score: 0.97358 - epss-percentile: 0.99858 + epss-percentile: 0.99859 cpe: cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 7870590546..55d97f9916 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-12794 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59559 + epss-percentile: 0.59566 cpe: cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index fbd132428d..07de282958 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14135 cwe-id: CWE-78 epss-score: 0.96679 - epss-percentile: 0.99513 + epss-percentile: 0.99512 cpe: cpe:2.3:a:dreambox:opendreambox:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index 89a1dc3743..35922df745 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-14186 cwe-id: CWE-79 epss-score: 0.02948 - epss-percentile: 0.89692 + epss-percentile: 0.89691 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index e15d2e3eb8..c9961093ae 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14524 cwe-id: CWE-601 epss-score: 0.00258 - epss-percentile: 0.63197 + epss-percentile: 0.632 cpe: cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 9afc2af310..930cb2c70d 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14535 cwe-id: CWE-78 epss-score: 0.04456 - epss-percentile: 0.91455 + epss-percentile: 0.91456 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 35f85eff6e..1380e1f19d 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14537 cwe-id: CWE-22 epss-score: 0.01002 - epss-percentile: 0.81947 + epss-percentile: 0.81943 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index 6147772a77..14e3c9216c 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14622 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48346 + epss-percentile: 0.48359 cpe: cpe:2.3:a:2kblater:2kb_amazon_affiliates_store:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index 78ea014251..3887814370 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14651 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49947 + epss-percentile: 0.49956 cpe: cpe:2.3:a:wso2:api_manager:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index 65389856bc..560fa65639 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-14849 cwe-id: CWE-22 epss-score: 0.96872 - epss-percentile: 0.9959 + epss-percentile: 0.99589 cpe: cpe:2.3:a:nodejs:node.js:8.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 6174a0f808..68916c6750 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47213 + epss-percentile: 0.47225 cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index 272935cd77..71b4be92b9 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15363 cwe-id: CWE-22 epss-score: 0.04393 - epss-percentile: 0.91402 + epss-percentile: 0.91403 cpe: cpe:2.3:a:luracast:restler:*:*:*:*:*:typo3:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index fcc4955d3d..def48db8b2 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-15647 cwe-id: CWE-22 epss-score: 0.02013 - epss-percentile: 0.87592 + epss-percentile: 0.87598 cpe: cpe:2.3:o:fiberhome:routerfiberhome_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index a8948dda72..472ec26120 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-15715 cwe-id: CWE-20 epss-score: 0.97023 - epss-percentile: 0.99658 + epss-percentile: 0.99657 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index e39f1c8bcf..d0b0a4c86d 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2017-15944 epss-score: 0.97427 - epss-percentile: 0.99914 + epss-percentile: 0.99915 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 0443d1007b..b3a9180bb3 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-16806 cwe-id: CWE-22 epss-score: 0.07055 - epss-percentile: 0.93201 + epss-percentile: 0.93203 cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 8b42f36ce1..78c04bfaac 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-16877 cwe-id: CWE-22 epss-score: 0.0032 - epss-percentile: 0.67133 + epss-percentile: 0.67139 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index 36a9295b0b..65a5fc7bf8 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-16894 cwe-id: CWE-200 epss-score: 0.29151 - epss-percentile: 0.96332 + epss-percentile: 0.96333 cpe: cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 33ec715ba0..511dac80d0 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17043 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62181 + epss-percentile: 0.62185 cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index 6d77af1459..134b152f8b 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-17059 cwe-id: CWE-79 epss-score: 0.00261 - epss-percentile: 0.63496 + epss-percentile: 0.63499 cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 16b0b66c44..83ac3d54ef 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17451 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54756 + epss-percentile: 0.54765 cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17562.yaml b/http/cves/2017/CVE-2017-17562.yaml index 13b74efb06..6172ad7083 100644 --- a/http/cves/2017/CVE-2017-17562.yaml +++ b/http/cves/2017/CVE-2017-17562.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-17562 cwe-id: CWE-20 epss-score: 0.9747 - epss-percentile: 0.99952 + epss-percentile: 0.99953 cpe: cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:* metadata: max-request: 65 diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index 7f9f05ce0e..bde3a33870 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-17731 cwe-id: CWE-89 epss-score: 0.14043 - epss-percentile: 0.95048 + epss-percentile: 0.95044 cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index 34aead6db8..1dc444f1e6 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17736 cwe-id: CWE-425 epss-score: 0.1483 - epss-percentile: 0.95161 + epss-percentile: 0.95156 cpe: cpe:2.3:a:kentico:kentico_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index da0713ff7b..c866abacfd 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18024 cwe-id: CWE-79 epss-score: 0.00072 - epss-percentile: 0.29992 + epss-percentile: 0.29986 cpe: cpe:2.3:a:avantfax:avantfax:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index c5503c44c7..30d6a3dcc6 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18536 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36841 + epss-percentile: 0.36838 cpe: cpe:2.3:a:fullworks:stop_user_enumeration:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 959585af27..1e0f01925c 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18598 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.39267 + epss-percentile: 0.39257 cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index caa3d41830..03034f3c6f 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-18638 cwe-id: CWE-918 epss-score: 0.00902 - epss-percentile: 0.80923 + epss-percentile: 0.80912 cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index ff30496ee4..9de0db721d 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.4 cve-id: CVE-2017-3506 epss-score: 0.96927 - epss-percentile: 0.9962 + epss-percentile: 0.99619 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 28bcc591a8..7c64370f70 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-3528 cwe-id: CWE-601 epss-score: 0.00865 - epss-percentile: 0.80454 + epss-percentile: 0.80443 cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index fb9773fc44..6af2513b5a 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-4011 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49705 + epss-percentile: 0.49715 cpe: cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index a6c7ab9125..7fe631f1d1 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-5631 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65113 + epss-percentile: 0.65112 cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5689.yaml b/http/cves/2017/CVE-2017-5689.yaml index 68c48ee5eb..f46bdacfad 100644 --- a/http/cves/2017/CVE-2017-5689.yaml +++ b/http/cves/2017/CVE-2017-5689.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2017-5689 epss-score: 0.97416 - epss-percentile: 0.99903 + epss-percentile: 0.99904 cpe: cpe:2.3:o:intel:active_management_technology_firmware:6.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml index c3df01b330..319a2e9316 100644 --- a/http/cves/2017/CVE-2017-5982.yaml +++ b/http/cves/2017/CVE-2017-5982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-5982 cwe-id: CWE-22 epss-score: 0.0488 - epss-percentile: 0.91862 + epss-percentile: 0.91864 cpe: cpe:2.3:a:kodi:kodi:17.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index b2f48a16f1..6a5786a83e 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-6090 cwe-id: CWE-434 epss-score: 0.9726 - epss-percentile: 0.99789 + epss-percentile: 0.99788 cpe: cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index 9ec1a0ce43..db22d759c9 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-7269 cwe-id: CWE-119 epss-score: 0.97156 - epss-percentile: 0.9973 + epss-percentile: 0.99729 cpe: cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index 5989ad72e8..a8272d4df5 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7921 cwe-id: CWE-287 epss-score: 0.01361 - epss-percentile: 0.84703 + epss-percentile: 0.84707 cpe: cpe:2.3:o:hikvision:ds-2cd2032-i_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index 693f2c36e4..53557784ae 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7925 cwe-id: CWE-522,CWE-260 epss-score: 0.35031 - epss-percentile: 0.96614 + epss-percentile: 0.96617 cpe: cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index 5187a7b854..6c1f5d95a3 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-8229 cwe-id: CWE-255 epss-score: 0.94037 - epss-percentile: 0.98875 + epss-percentile: 0.98876 cpe: cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index 064db563db..ecc6262976 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9140 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58623 + epss-percentile: 0.58627 cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index 1aa15e806e..0c3ddfd8f4 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-9288 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53527 + epss-percentile: 0.53542 cpe: cpe:2.3:a:raygun:raygun4wp:1.8.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 7c08920046..9a3a6eeee1 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-9416 cwe-id: CWE-22 epss-score: 0.01037 - epss-percentile: 0.82234 + epss-percentile: 0.82233 cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index cd2a71c16d..a4df127e2b 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9506 cwe-id: CWE-918 epss-score: 0.00575 - epss-percentile: 0.7544 + epss-percentile: 0.75443 cpe: cpe:2.3:a:atlassian:oauth:1.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index e908de0700..3dbfbef318 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9833 cwe-id: CWE-22 epss-score: 0.35156 - epss-percentile: 0.96618 + epss-percentile: 0.96621 cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 9982243f56..53bc24f638 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-0127 cwe-id: CWE-306,CWE-200 epss-score: 0.09982 - epss-percentile: 0.94216 + epss-percentile: 0.94211 cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index abf772eebb..d6821ce007 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-1000129 cwe-id: CWE-79 epss-score: 0.00232 - epss-percentile: 0.61029 + epss-percentile: 0.61032 cpe: cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index 66d9ceec10..103884a0c8 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000130 cwe-id: CWE-74 epss-score: 0.89191 - epss-percentile: 0.98378 + epss-percentile: 0.98379 cpe: cpe:2.3:a:jolokia:webarchive_agent:1.3.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 493bee4db7..d9fa5f0094 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000226 cwe-id: CWE-732 epss-score: 0.01552 - epss-percentile: 0.85693 + epss-percentile: 0.85695 cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000600.yaml b/http/cves/2018/CVE-2018-1000600.yaml index 2a85a1da69..a9868c02ec 100644 --- a/http/cves/2018/CVE-2018-1000600.yaml +++ b/http/cves/2018/CVE-2018-1000600.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000600 cwe-id: CWE-200 epss-score: 0.95579 - epss-percentile: 0.99184 + epss-percentile: 0.99183 cpe: cpe:2.3:a:jenkins:github:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index 9a5cfafc1c..47e7c85e85 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000671 cwe-id: CWE-601 epss-score: 0.00745 - epss-percentile: 0.78789 + epss-percentile: 0.78788 cpe: cpe:2.3:a:sympa:sympa:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index 9da194bd56..9d5eb1c278 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000856 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41069 + epss-percentile: 0.41073 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index 082e25cbdc..e594b1c5e7 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10093 cwe-id: CWE-862 epss-score: 0.06287 - epss-percentile: 0.92786 + epss-percentile: 0.9279 cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index baecec8a71..ac5f47c60f 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-10095 cwe-id: CWE-79 epss-score: 0.95296 - epss-percentile: 0.99114 + epss-percentile: 0.99111 cpe: cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index f838943069..c078eb76be 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-10141 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46815 + epss-percentile: 0.46827 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index 0094fb91ca..60cc7ed75a 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10201 cwe-id: CWE-22 epss-score: 0.04525 - epss-percentile: 0.91535 + epss-percentile: 0.91536 cpe: cpe:2.3:a:ncomputing:vspace_pro:10:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 5e1ac759f3..94c031a05a 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10230 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46119 + epss-percentile: 0.46135 cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10562.yaml b/http/cves/2018/CVE-2018-10562.yaml index afc6529c61..c7cfb81283 100644 --- a/http/cves/2018/CVE-2018-10562.yaml +++ b/http/cves/2018/CVE-2018-10562.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-10562 cwe-id: CWE-78 - epss-score: 0.97533 - epss-percentile: 0.9999 + epss-score: 0.97499 + epss-percentile: 0.99972 cpe: cpe:2.3:o:dasannetworks:gpon_router_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index f2083db3a4..638e058e6d 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10822 cwe-id: CWE-22 epss-score: 0.12286 - epss-percentile: 0.94762 + epss-percentile: 0.94756 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index 3766e9eb2f..99340d12b5 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10956 cwe-id: CWE-22 epss-score: 0.65072 - epss-percentile: 0.97506 + epss-percentile: 0.9751 cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:2.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index b0dc8fc7c0..f601548821 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11227 cwe-id: CWE-79 epss-score: 0.02667 - epss-percentile: 0.89205 + epss-percentile: 0.89204 cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index 1c814d4bbe..d494bf8329 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11231 cwe-id: CWE-89 epss-score: 0.00903 - epss-percentile: 0.80937 + epss-percentile: 0.80926 cpe: cpe:2.3:a:divido:divido:-:*:*:*:*:opencart:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index 977e56cd98..1d026d1b6d 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11409 cwe-id: CWE-200 epss-score: 0.9461 - epss-percentile: 0.98979 + epss-percentile: 0.9898 cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index b36f9c1093..c9dc44841b 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11473 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40221 + epss-percentile: 0.40218 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index f44fae5c1f..539290f3d5 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11709 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.50991 + epss-percentile: 0.51004 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index 9b2ecf6504..a4989c511d 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -19,8 +19,8 @@ info: cvss-score: 4.3 cve-id: CVE-2018-11784 cwe-id: CWE-601 - epss-score: 0.96612 - epss-percentile: 0.99488 + epss-score: 0.96735 + epss-percentile: 0.99535 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 30b601661a..cba5e04f38 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12031 cwe-id: CWE-22 epss-score: 0.01411 - epss-percentile: 0.84975 + epss-percentile: 0.84976 cpe: cpe:2.3:a:eaton:intelligent_power_manager:1.6:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index 9e8c400bb3..4ca0ecae82 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12054 cwe-id: CWE-22 epss-score: 0.43824 - epss-percentile: 0.96946 + epss-percentile: 0.96947 cpe: cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index 9059940940..52449b5dfb 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-1207 cwe-id: CWE-94 epss-score: 0.01875 - epss-percentile: 0.8707 + epss-percentile: 0.87073 cpe: cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index 7938db4de2..22bf3855e4 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12095 cwe-id: CWE-79 epss-score: 0.00407 - epss-percentile: 0.7081 + epss-percentile: 0.70817 cpe: cpe:2.3:a:oecms_project:oecms:3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 80f220afb1..38ef409b55 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12296 cwe-id: CWE-732 epss-score: 0.01545 - epss-percentile: 0.85661 + epss-percentile: 0.85663 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 9c7eb6f1d7..c4731f024a 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12300 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45486 + epss-percentile: 0.455 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index 8825764151..837d3b4e11 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12634 cwe-id: CWE-200 epss-score: 0.95864 - epss-percentile: 0.9925 + epss-percentile: 0.99249 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index 024d32a843..183579b399 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12675 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45486 + epss-percentile: 0.455 cpe: cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index 373ae4dd2d..4d1d5ae96e 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12909 cwe-id: CWE-22 epss-score: 0.01119 - epss-percentile: 0.82969 + epss-percentile: 0.82966 cpe: cpe:2.3:a:webgrind_project:webgrind:1.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index f17d393ece..8180fa1f8d 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-13379 cwe-id: CWE-22 - epss-score: 0.97418 - epss-percentile: 0.99905 + epss-score: 0.97395 + epss-percentile: 0.99892 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index b2e0085ad4..601b40782b 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13380 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46119 + epss-percentile: 0.46135 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index 0bdf09f909..8d4cbf80c5 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13980 cwe-id: CWE-22 epss-score: 0.0018 - epss-percentile: 0.54904 + epss-percentile: 0.54914 cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index 8ae4ffe6b1..ff2ff2ff1a 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14013 cwe-id: CWE-79 epss-score: 0.00512 - epss-percentile: 0.73939 + epss-percentile: 0.73942 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index a4bc189206..745792b3ce 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-14064 cwe-id: CWE-22 epss-score: 0.24472 - epss-percentile: 0.96067 + epss-percentile: 0.96064 cpe: cpe:2.3:o:velotismart_project:velotismart_wifi_firmware:b-380:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index 04d67722fa..370cc32911 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14474 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28345 + epss-percentile: 0.28338 cpe: cpe:2.3:a:goodoldweb:orange_forum:1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 35b96dc105..5ba4606f91 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-14574 cwe-id: CWE-601 epss-score: 0.01218 - epss-percentile: 0.83762 + epss-percentile: 0.83754 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14728.yaml b/http/cves/2018/CVE-2018-14728.yaml index 2083c84251..c1402d07dc 100644 --- a/http/cves/2018/CVE-2018-14728.yaml +++ b/http/cves/2018/CVE-2018-14728.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-14728 cwe-id: CWE-918 epss-score: 0.96833 - epss-percentile: 0.99569 + epss-percentile: 0.99568 cpe: cpe:2.3:a:tecrail:responsive_filemanager:9.13.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index 4470bc91ac..d9eb4618f3 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14912 cwe-id: CWE-22 epss-score: 0.9702 - epss-percentile: 0.99656 + epss-percentile: 0.99655 cpe: cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index 75bceec166..8b1e88d847 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14916 cwe-id: CWE-732 epss-score: 0.00483 - epss-percentile: 0.73176 + epss-percentile: 0.73181 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index 197acbed70..cd8990812f 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14918 cwe-id: CWE-22 epss-score: 0.4378 - epss-percentile: 0.96944 + epss-percentile: 0.96945 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 0a3b00a8ad..bd43a5bada 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-14931 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45486 + epss-percentile: 0.455 cpe: cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 6ad1faee49..09c20a5117 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15517 cwe-id: CWE-918 epss-score: 0.01414 - epss-percentile: 0.84985 + epss-percentile: 0.84986 cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index 8c0919b6bc..60bc3619c8 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15535 cwe-id: CWE-22 epss-score: 0.97149 - epss-percentile: 0.99724 + epss-percentile: 0.99723 cpe: cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index ba377bdf0b..bbfaeda8e6 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-15745 cwe-id: CWE-22 epss-score: 0.95179 - epss-percentile: 0.9909 + epss-percentile: 0.99089 cpe: cpe:2.3:a:argussurveillance:dvr:4.0.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index 7a4bca289c..b0257e9f7a 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15917 cwe-id: CWE-79 epss-score: 0.05086 - epss-percentile: 0.92035 + epss-percentile: 0.92036 cpe: cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index d51a041e18..a3a1a57608 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16059 cwe-id: CWE-22 epss-score: 0.30244 - epss-percentile: 0.96389 + epss-percentile: 0.9639 cpe: cpe:2.3:o:endress:wirelesshart_fieldgate_swg70_firmware:3.00.07:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 687abf698a..78a988df2c 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16139 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48363 + epss-percentile: 0.48376 cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 74aef92f5b..d367ba6299 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16159 cwe-id: CWE-89 epss-score: 0.01247 - epss-percentile: 0.8399 + epss-percentile: 0.83984 cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index dd0e598d51..09ce26fcc0 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16167 cwe-id: CWE-78 epss-score: 0.14211 - epss-percentile: 0.9507 + epss-percentile: 0.95067 cpe: cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index 7a6b09b107..d304a594a3 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16283 cwe-id: CWE-22 epss-score: 0.13491 - epss-percentile: 0.94951 + epss-percentile: 0.94947 cpe: cpe:2.3:a:wechat_brodcast_project:wechat_brodcast:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index f800506cd8..0bdb387c07 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16288 cwe-id: CWE-200 epss-score: 0.24588 - epss-percentile: 0.96077 + epss-percentile: 0.96074 cpe: cpe:2.3:a:lg:supersign_cms:2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index b15e1a2067..3ac0464f9d 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16668 cwe-id: CWE-287 epss-score: 0.00248 - epss-percentile: 0.62367 + epss-percentile: 0.62372 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index dc231ebcd7..81ee0b7c3e 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16670 cwe-id: CWE-287 epss-score: 0.00132 - epss-percentile: 0.47754 + epss-percentile: 0.4777 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index 092e7ca418..a71bb1b82b 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16671 cwe-id: CWE-200 epss-score: 0.00251 - epss-percentile: 0.62709 + epss-percentile: 0.62714 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index d9869a630d..b155377678 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-16716 cwe-id: CWE-22 epss-score: 0.00716 - epss-percentile: 0.78317 + epss-percentile: 0.78318 cpe: cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index 60d991b8a1..21b6f40294 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16761 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28345 + epss-percentile: 0.28338 cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index 3a816343f8..b3b32c0772 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16763 cwe-id: CWE-74 epss-score: 0.83439 - epss-percentile: 0.98048 + epss-percentile: 0.98053 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 9369159ce6..95264a7336 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16836 cwe-id: CWE-22 epss-score: 0.34263 - epss-percentile: 0.96585 + epss-percentile: 0.96586 cpe: cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index 4a623c7362..1cd37fff1c 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16979 cwe-id: CWE-113 epss-score: 0.00118 - epss-percentile: 0.45486 + epss-percentile: 0.455 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index b9c0c0f802..4cc40feac0 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-17153 cwe-id: CWE-287 epss-score: 0.91507 - epss-percentile: 0.98559 + epss-percentile: 0.9856 cpe: cpe:2.3:o:western_digital:my_cloud_wdbctl0020hwt_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index 7e721bd365..c46ff1f85c 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2018-17254 cwe-id: CWE-89 epss-score: 0.81793 - epss-percentile: 0.97985 + epss-percentile: 0.97989 cpe: cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 54ec5d3cfc..54183d05f2 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-17422 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45486 + epss-percentile: 0.455 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index 7ccb3d02b5..2493da5d59 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17431 cwe-id: CWE-287 epss-score: 0.10458 - epss-percentile: 0.9435 + epss-percentile: 0.94344 cpe: cpe:2.3:a:comodo:unified_threat_management_firewall:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 5056578f60..48af0bf454 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18069 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.4285 + epss-percentile: 0.4286 cpe: cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index ba290b3418..de7134dac4 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-18264 cwe-id: CWE-306 epss-score: 0.97401 - epss-percentile: 0.99896 + epss-percentile: 0.99897 cpe: cpe:2.3:a:kubernetes:dashboard:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index cb63665b45..7f167a6805 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18570 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40337 + epss-percentile: 0.40335 cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index 47081c1ddc..7343544668 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18608 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54613 + epss-percentile: 0.54624 cpe: cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index 9ee4e0f5b4..e5994fcf1a 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18775 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60306 + epss-percentile: 0.60308 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index 1ab92e25cf..b6108c1101 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18777 cwe-id: CWE-22 epss-score: 0.00224 - epss-percentile: 0.60404 + epss-percentile: 0.60406 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index 2ac08f6658..8efb3fcb71 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-18809 cwe-id: CWE-22 epss-score: 0.46465 - epss-percentile: 0.9703 + epss-percentile: 0.97031 cpe: cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:activematrix_bpm:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index 269da6a7d1..740b8f284b 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18925 cwe-id: CWE-384 epss-score: 0.09538 - epss-percentile: 0.94077 + epss-percentile: 0.94078 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index da21815270..7393b50940 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19136 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.51048 + epss-percentile: 0.51061 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index e770fa12bd..88a586afb9 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19137 cwe-id: CWE-79 epss-score: 0.0008 - epss-percentile: 0.33683 + epss-percentile: 0.33678 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index a2e2eacafe..f3174eb524 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19287 cwe-id: CWE-79 epss-score: 0.64483 - epss-percentile: 0.97493 + epss-percentile: 0.97496 cpe: cpe:2.3:a:ninjaforma:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index d62968d6b6..7758369766 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19326 cwe-id: CWE-22 epss-score: 0.01158 - epss-percentile: 0.83287 + epss-percentile: 0.83281 cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 68fc712230..874546122b 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19365 cwe-id: CWE-22 epss-score: 0.01616 - epss-percentile: 0.8601 + epss-percentile: 0.86007 cpe: cpe:2.3:a:wowza:streaming_engine:4.7.4.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index 4c45b5b7a3..23bfc445d4 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19386 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58143 + epss-percentile: 0.58144 cpe: cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index 6cde58080f..a7f03814b1 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-19439 cwe-id: CWE-79 epss-score: 0.01135 - epss-percentile: 0.83096 + epss-percentile: 0.83092 cpe: cpe:2.3:a:oracle:secure_global_desktop:4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19458.yaml b/http/cves/2018/CVE-2018-19458.yaml index 466bb481d3..236c4f9efb 100644 --- a/http/cves/2018/CVE-2018-19458.yaml +++ b/http/cves/2018/CVE-2018-19458.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-19458 cwe-id: CWE-287 epss-score: 0.08619 - epss-percentile: 0.9376 + epss-percentile: 0.93757 cpe: cpe:2.3:a:php-proxy:php-proxy:3.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19749.yaml b/http/cves/2018/CVE-2018-19749.yaml index 4ebd5530ec..5689535b84 100644 --- a/http/cves/2018/CVE-2018-19749.yaml +++ b/http/cves/2018/CVE-2018-19749.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19749 cwe-id: CWE-79 epss-score: 0.0011 - epss-percentile: 0.437 + epss-percentile: 0.43715 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19751.yaml b/http/cves/2018/CVE-2018-19751.yaml index c3ee44d1bb..d23cdb6b07 100644 --- a/http/cves/2018/CVE-2018-19751.yaml +++ b/http/cves/2018/CVE-2018-19751.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19751 cwe-id: CWE-79 epss-score: 0.0011 - epss-percentile: 0.437 + epss-percentile: 0.43715 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19752.yaml b/http/cves/2018/CVE-2018-19752.yaml index 5faab0f128..2a118db371 100644 --- a/http/cves/2018/CVE-2018-19752.yaml +++ b/http/cves/2018/CVE-2018-19752.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19752 cwe-id: CWE-79 epss-score: 0.0011 - epss-percentile: 0.437 + epss-percentile: 0.43715 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19753.yaml b/http/cves/2018/CVE-2018-19753.yaml index 6c51ef4839..3c3ed0a800 100644 --- a/http/cves/2018/CVE-2018-19753.yaml +++ b/http/cves/2018/CVE-2018-19753.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-19753 cwe-id: CWE-22 epss-score: 0.00881 - epss-percentile: 0.80655 + epss-percentile: 0.80642 cpe: cpe:2.3:a:oracle:tarantella_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19877.yaml b/http/cves/2018/CVE-2018-19877.yaml index bddd7a5b29..f2c3e44918 100644 --- a/http/cves/2018/CVE-2018-19877.yaml +++ b/http/cves/2018/CVE-2018-19877.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19877 cwe-id: CWE-79 epss-score: 0.00268 - epss-percentile: 0.63967 + epss-percentile: 0.63968 cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19892.yaml b/http/cves/2018/CVE-2018-19892.yaml index 0a202fc268..887f315027 100644 --- a/http/cves/2018/CVE-2018-19892.yaml +++ b/http/cves/2018/CVE-2018-19892.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19892 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41069 + epss-percentile: 0.41073 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19914.yaml b/http/cves/2018/CVE-2018-19914.yaml index 346c3ebfc6..9f91453c43 100644 --- a/http/cves/2018/CVE-2018-19914.yaml +++ b/http/cves/2018/CVE-2018-19914.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19914 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54468 + epss-percentile: 0.54478 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19915.yaml b/http/cves/2018/CVE-2018-19915.yaml index 33eece74b5..321495d790 100644 --- a/http/cves/2018/CVE-2018-19915.yaml +++ b/http/cves/2018/CVE-2018-19915.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19915 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54468 + epss-percentile: 0.54478 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20009.yaml b/http/cves/2018/CVE-2018-20009.yaml index c7759ec5fb..73c4e2fee0 100644 --- a/http/cves/2018/CVE-2018-20009.yaml +++ b/http/cves/2018/CVE-2018-20009.yaml @@ -17,8 +17,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-20009 cwe-id: CWE-79 - epss-score: 0.0025 - epss-percentile: 0.62583 + epss-score: 0.00176 + epss-percentile: 0.54478 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20010.yaml b/http/cves/2018/CVE-2018-20010.yaml index 496ad09af4..68c2cb95bd 100644 --- a/http/cves/2018/CVE-2018-20010.yaml +++ b/http/cves/2018/CVE-2018-20010.yaml @@ -17,8 +17,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-20010 cwe-id: CWE-79 - epss-score: 0.0025 - epss-percentile: 0.62583 + epss-score: 0.00176 + epss-percentile: 0.54478 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20011.yaml b/http/cves/2018/CVE-2018-20011.yaml index 0d56531278..038cfb026d 100644 --- a/http/cves/2018/CVE-2018-20011.yaml +++ b/http/cves/2018/CVE-2018-20011.yaml @@ -17,8 +17,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-20011 cwe-id: CWE-79 - epss-score: 0.0025 - epss-percentile: 0.62583 + epss-score: 0.00176 + epss-percentile: 0.54478 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20462.yaml b/http/cves/2018/CVE-2018-20462.yaml index 1731b73d96..3e810f4a47 100644 --- a/http/cves/2018/CVE-2018-20462.yaml +++ b/http/cves/2018/CVE-2018-20462.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20462 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62163 + epss-percentile: 0.62168 cpe: cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20463.yaml b/http/cves/2018/CVE-2018-20463.yaml index 8c66910a0e..977df50bf2 100644 --- a/http/cves/2018/CVE-2018-20463.yaml +++ b/http/cves/2018/CVE-2018-20463.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-20463 cwe-id: CWE-22 - epss-score: 0.02048 - epss-percentile: 0.87707 + epss-score: 0.0218 + epss-percentile: 0.88131 cpe: cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index 1c531c2191..10293c6387 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20526 cwe-id: CWE-434 epss-score: 0.00794 - epss-percentile: 0.7963 + epss-percentile: 0.79621 cpe: cpe:2.3:a:roxyfileman:roxy_fileman:1.4.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20608.yaml b/http/cves/2018/CVE-2018-20608.yaml index 37ddad398e..3806e2e367 100644 --- a/http/cves/2018/CVE-2018-20608.yaml +++ b/http/cves/2018/CVE-2018-20608.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2018-20608 cwe-id: CWE-200 epss-score: 0.03654 - epss-percentile: 0.90617 + epss-percentile: 0.90615 cpe: cpe:2.3:a:txjia:imcat:4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20985.yaml b/http/cves/2018/CVE-2018-20985.yaml index cd25414eb4..5c3520c6a6 100644 --- a/http/cves/2018/CVE-2018-20985.yaml +++ b/http/cves/2018/CVE-2018-20985.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-20985 cwe-id: CWE-20 epss-score: 0.00922 - epss-percentile: 0.81144 + epss-percentile: 0.81136 cpe: cpe:2.3:a:payeezy:wp_payeezy_pay:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-2392.yaml b/http/cves/2018/CVE-2018-2392.yaml index 4c5093caeb..a066a41638 100644 --- a/http/cves/2018/CVE-2018-2392.yaml +++ b/http/cves/2018/CVE-2018-2392.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-2392 cwe-id: CWE-611 epss-score: 0.0032 - epss-percentile: 0.67168 + epss-percentile: 0.67173 cpe: cpe:2.3:a:sap:internet_graphics_server:7.20:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-2791.yaml b/http/cves/2018/CVE-2018-2791.yaml index b60482b7b1..75604f7f87 100644 --- a/http/cves/2018/CVE-2018-2791.yaml +++ b/http/cves/2018/CVE-2018-2791.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.2 cve-id: CVE-2018-2791 epss-score: 0.02746 - epss-percentile: 0.89378 + epss-percentile: 0.89375 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-3167.yaml b/http/cves/2018/CVE-2018-3167.yaml index da927d265c..c841d73979 100644 --- a/http/cves/2018/CVE-2018-3167.yaml +++ b/http/cves/2018/CVE-2018-3167.yaml @@ -18,7 +18,7 @@ info: cvss-score: 5.3 cve-id: CVE-2018-3167 epss-score: 0.01975 - epss-percentile: 0.87441 + epss-percentile: 0.87448 cpe: cpe:2.3:a:oracle:application_management_pack:12.1.3:*:*:*:*:e-business_suite:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-3238.yaml b/http/cves/2018/CVE-2018-3238.yaml index 4706e04ee5..8e6c350342 100644 --- a/http/cves/2018/CVE-2018-3238.yaml +++ b/http/cves/2018/CVE-2018-3238.yaml @@ -17,7 +17,7 @@ info: cvss-score: 6.9 cve-id: CVE-2018-3238 epss-score: 0.00471 - epss-percentile: 0.72827 + epss-percentile: 0.72832 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2018/CVE-2018-3714.yaml b/http/cves/2018/CVE-2018-3714.yaml index 0a4362d8d0..9ac841fabc 100644 --- a/http/cves/2018/CVE-2018-3714.yaml +++ b/http/cves/2018/CVE-2018-3714.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-3714 cwe-id: CWE-22 epss-score: 0.00364 - epss-percentile: 0.69193 + epss-percentile: 0.69197 cpe: cpe:2.3:a:node-srv_project:node-srv:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-3760.yaml b/http/cves/2018/CVE-2018-3760.yaml index 071d850078..3bdf757a01 100644 --- a/http/cves/2018/CVE-2018-3760.yaml +++ b/http/cves/2018/CVE-2018-3760.yaml @@ -18,9 +18,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-3760 - cwe-id: CWE-22,CWE-200 + cwe-id: CWE-200,CWE-22 epss-score: 0.05013 - epss-percentile: 0.91971 + epss-percentile: 0.91972 cpe: cpe:2.3:a:redhat:cloudforms:4.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-3810.yaml b/http/cves/2018/CVE-2018-3810.yaml index ae18d3e0bf..b81baa9a43 100644 --- a/http/cves/2018/CVE-2018-3810.yaml +++ b/http/cves/2018/CVE-2018-3810.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-3810 cwe-id: CWE-287 epss-score: 0.8409 - epss-percentile: 0.98094 + epss-percentile: 0.981 cpe: cpe:2.3:a:oturia:smart_google_code_inserter:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index f1ec9ea06f..4f76cca2fe 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5233 cwe-id: CWE-79 epss-score: 0.00295 - epss-percentile: 0.65742 + epss-percentile: 0.65745 cpe: cpe:2.3:a:getgrav:grav_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-5316.yaml b/http/cves/2018/CVE-2018-5316.yaml index efb7dc0ae6..5ea432faca 100644 --- a/http/cves/2018/CVE-2018-5316.yaml +++ b/http/cves/2018/CVE-2018-5316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5316 cwe-id: CWE-79 epss-score: 0.00175 - epss-percentile: 0.54392 + epss-percentile: 0.54402 cpe: cpe:2.3:a:patsatech:sagepay_server_gateway_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index 69616ae6a3..a96e08b759 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5715 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47213 + epss-percentile: 0.47225 cpe: cpe:2.3:a:sugarcrm:sugarcrm:3.5.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6008.yaml b/http/cves/2018/CVE-2018-6008.yaml index f231ccddf1..2c138b1052 100644 --- a/http/cves/2018/CVE-2018-6008.yaml +++ b/http/cves/2018/CVE-2018-6008.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6008 cwe-id: CWE-200 epss-score: 0.41482 - epss-percentile: 0.96867 + epss-percentile: 0.96869 cpe: cpe:2.3:a:joomlatag:jtag_members_directory:5.3.7:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index 689971d093..735f8ba53e 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-6184 cwe-id: CWE-22 epss-score: 0.00396 - epss-percentile: 0.70473 + epss-percentile: 0.70479 cpe: cpe:2.3:a:zeit:next.js:4.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index 6ed9cc126a..91c55289c4 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6200 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45486 + epss-percentile: 0.455 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-6530.yaml b/http/cves/2018/CVE-2018-6530.yaml index 8d30886c49..f4e5374741 100644 --- a/http/cves/2018/CVE-2018-6530.yaml +++ b/http/cves/2018/CVE-2018-6530.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-6530 cwe-id: CWE-78 epss-score: 0.94099 - epss-percentile: 0.98882 + epss-percentile: 0.98883 cpe: cpe:2.3:o:d-link:dir-860l_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 4580e696bf..707941e942 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6910 cwe-id: CWE-668 epss-score: 0.03367 - epss-percentile: 0.90291 + epss-percentile: 0.90289 cpe: cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7251.yaml b/http/cves/2018/CVE-2018-7251.yaml index f3250607aa..59b42d037d 100644 --- a/http/cves/2018/CVE-2018-7251.yaml +++ b/http/cves/2018/CVE-2018-7251.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-7251 cwe-id: CWE-200 epss-score: 0.06473 - epss-percentile: 0.9289 + epss-percentile: 0.92893 cpe: cpe:2.3:a:anchorcms:anchor:0.12.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7422.yaml b/http/cves/2018/CVE-2018-7422.yaml index d55258ad5a..7efcd0649e 100644 --- a/http/cves/2018/CVE-2018-7422.yaml +++ b/http/cves/2018/CVE-2018-7422.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-7422 cwe-id: CWE-22 epss-score: 0.95295 - epss-percentile: 0.99114 + epss-percentile: 0.99111 cpe: cpe:2.3:a:siteeditor:site_editor:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-7467.yaml b/http/cves/2018/CVE-2018-7467.yaml index 31f6f0314a..19cd8762fd 100644 --- a/http/cves/2018/CVE-2018-7467.yaml +++ b/http/cves/2018/CVE-2018-7467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-7467 cwe-id: CWE-22 epss-score: 0.00396 - epss-percentile: 0.70473 + epss-percentile: 0.70479 cpe: cpe:2.3:a:axxonsoft:next:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7490.yaml b/http/cves/2018/CVE-2018-7490.yaml index 2972f8c997..57c8d1f563 100644 --- a/http/cves/2018/CVE-2018-7490.yaml +++ b/http/cves/2018/CVE-2018-7490.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-7490 cwe-id: CWE-22 - epss-score: 0.96407 - epss-percentile: 0.99406 + epss-score: 0.96541 + epss-percentile: 0.99457 cpe: cpe:2.3:a:unbit:uwsgi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index 0cea7ecca3..01bf8246d9 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-7653 cwe-id: CWE-79 epss-score: 0.00797 - epss-percentile: 0.79662 + epss-percentile: 0.79652 cpe: cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7662.yaml b/http/cves/2018/CVE-2018-7662.yaml index feb847d9f2..08f54fa0e8 100644 --- a/http/cves/2018/CVE-2018-7662.yaml +++ b/http/cves/2018/CVE-2018-7662.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-7662 cwe-id: CWE-200 epss-score: 0.00286 - epss-percentile: 0.6511 + epss-percentile: 0.65109 cpe: cpe:2.3:a:couchcms:couch:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index aafe13914d..2abadba033 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-7700 cwe-id: CWE-352 epss-score: 0.73235 - epss-percentile: 0.97736 + epss-percentile: 0.9774 cpe: cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7719.yaml b/http/cves/2018/CVE-2018-7719.yaml index 87553b8178..c427485c8a 100644 --- a/http/cves/2018/CVE-2018-7719.yaml +++ b/http/cves/2018/CVE-2018-7719.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-7719 cwe-id: CWE-22 epss-score: 0.09221 - epss-percentile: 0.93981 + epss-percentile: 0.93978 cpe: cpe:2.3:a:acrolinx:acrolinx_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8715.yaml b/http/cves/2018/CVE-2018-8715.yaml index 1c03946888..695f48d69c 100644 --- a/http/cves/2018/CVE-2018-8715.yaml +++ b/http/cves/2018/CVE-2018-8715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8715 cwe-id: CWE-287 epss-score: 0.05837 - epss-percentile: 0.92527 + epss-percentile: 0.9253 cpe: cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8719.yaml b/http/cves/2018/CVE-2018-8719.yaml index 97b598eb4a..f7ff21b906 100644 --- a/http/cves/2018/CVE-2018-8719.yaml +++ b/http/cves/2018/CVE-2018-8719.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-8719 cwe-id: CWE-532 epss-score: 0.03177 - epss-percentile: 0.90022 + epss-percentile: 0.90019 cpe: cpe:2.3:a:wpsecurityauditlog:wp_security_audit_log:3.1.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8727.yaml b/http/cves/2018/CVE-2018-8727.yaml index 2479d8c902..307614cae0 100644 --- a/http/cves/2018/CVE-2018-8727.yaml +++ b/http/cves/2018/CVE-2018-8727.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8727 cwe-id: CWE-22 epss-score: 0.01105 - epss-percentile: 0.82847 + epss-percentile: 0.82844 cpe: cpe:2.3:a:mirasys:dvms_workstation:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8770.yaml b/http/cves/2018/CVE-2018-8770.yaml index 427fee7c10..d97c035a16 100644 --- a/http/cves/2018/CVE-2018-8770.yaml +++ b/http/cves/2018/CVE-2018-8770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8770 cwe-id: CWE-200 epss-score: 0.00197 - epss-percentile: 0.57192 + epss-percentile: 0.57198 cpe: cpe:2.3:a:cobub:razor:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9118.yaml b/http/cves/2018/CVE-2018-9118.yaml index 1adf2bfcac..0b570eb725 100644 --- a/http/cves/2018/CVE-2018-9118.yaml +++ b/http/cves/2018/CVE-2018-9118.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-9118 cwe-id: CWE-22 epss-score: 0.08219 - epss-percentile: 0.93608 + epss-percentile: 0.9361 cpe: cpe:2.3:a:99robots:wp_background_takeover_advertisements:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9161.yaml b/http/cves/2018/CVE-2018-9161.yaml index 5d07156df2..26c6e32a1e 100644 --- a/http/cves/2018/CVE-2018-9161.yaml +++ b/http/cves/2018/CVE-2018-9161.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-9161 cwe-id: CWE-798 epss-score: 0.26342 - epss-percentile: 0.96182 + epss-percentile: 0.96181 cpe: cpe:2.3:a:prismaindustriale:checkweigher_prismaweb:1.21:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9205.yaml b/http/cves/2018/CVE-2018-9205.yaml index ac3eebdf29..fbce4f9053 100644 --- a/http/cves/2018/CVE-2018-9205.yaml +++ b/http/cves/2018/CVE-2018-9205.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-9205 cwe-id: CWE-22 epss-score: 0.0276 - epss-percentile: 0.89403 + epss-percentile: 0.894 cpe: cpe:2.3:a:drupal:avatar_uploader:7.x-1.0:beta8:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9845.yaml b/http/cves/2018/CVE-2018-9845.yaml index 7ea18df819..bb619c2b4b 100644 --- a/http/cves/2018/CVE-2018-9845.yaml +++ b/http/cves/2018/CVE-2018-9845.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-9845 cwe-id: CWE-178 epss-score: 0.01393 - epss-percentile: 0.84883 + epss-percentile: 0.84885 cpe: cpe:2.3:a:etherpad:etherpad_lite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-0193.yaml b/http/cves/2019/CVE-2019-0193.yaml index 036a0a97f3..31f9f942f6 100644 --- a/http/cves/2019/CVE-2019-0193.yaml +++ b/http/cves/2019/CVE-2019-0193.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-0193 cwe-id: CWE-94 epss-score: 0.94457 - epss-percentile: 0.98953 + epss-percentile: 0.98954 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-10068.yaml b/http/cves/2019/CVE-2019-10068.yaml index a6883ec1c1..a096120e83 100644 --- a/http/cves/2019/CVE-2019-10068.yaml +++ b/http/cves/2019/CVE-2019-10068.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-10068 cwe-id: CWE-502 epss-score: 0.97398 - epss-percentile: 0.99893 + epss-percentile: 0.99894 cpe: cpe:2.3:a:kentico:kentico:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index bf4d152bba..36d4b3e610 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-10092 cwe-id: CWE-79 epss-score: 0.01582 - epss-percentile: 0.85841 + epss-percentile: 0.85842 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index 81a000fc99..e5890f52b3 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-10098 cwe-id: CWE-601 epss-score: 0.10593 - epss-percentile: 0.9438 + epss-percentile: 0.94375 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1010287.yaml b/http/cves/2019/CVE-2019-1010287.yaml index 50d93bce47..ec2c18a06f 100644 --- a/http/cves/2019/CVE-2019-1010287.yaml +++ b/http/cves/2019/CVE-2019-1010287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-1010287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47247 + epss-percentile: 0.47257 cpe: cpe:2.3:a:timesheet_next_gen_project:timesheet_next_gen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1010290.yaml b/http/cves/2019/CVE-2019-1010290.yaml index c9a30f38d2..0216dc2741 100644 --- a/http/cves/2019/CVE-2019-1010290.yaml +++ b/http/cves/2019/CVE-2019-1010290.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-1010290 cwe-id: CWE-601 epss-score: 0.00198 - epss-percentile: 0.57302 + epss-percentile: 0.57301 cpe: cpe:2.3:a:cmsmadesimple:bable\:multilingual_site:*:*:*:*:*:cms_made_simple:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10232.yaml b/http/cves/2019/CVE-2019-10232.yaml index 7f7692da3a..60557d9aa6 100644 --- a/http/cves/2019/CVE-2019-10232.yaml +++ b/http/cves/2019/CVE-2019-10232.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-10232 cwe-id: CWE-89 epss-score: 0.21939 - epss-percentile: 0.95896 + epss-percentile: 0.95894 cpe: cpe:2.3:a:teclib-edition:gestionnaire_libre_de_parc_informatique:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index 39c1e8e4c7..018d29243a 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-10405 cwe-id: CWE-79 epss-score: 0.00572 - epss-percentile: 0.75358 + epss-percentile: 0.75361 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index 9fbfbec5c2..78319094b6 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-10717 cwe-id: CWE-22 epss-score: 0.0042 - epss-percentile: 0.71246 + epss-percentile: 0.71254 cpe: cpe:2.3:a:dotnetblogengine:blogengine.net:3.3.7.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-11013.yaml b/http/cves/2019/CVE-2019-11013.yaml index 179d9bfb57..b7c7118bce 100644 --- a/http/cves/2019/CVE-2019-11013.yaml +++ b/http/cves/2019/CVE-2019-11013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-11013 cwe-id: CWE-22 epss-score: 0.01775 - epss-percentile: 0.86608 + epss-percentile: 0.86613 cpe: cpe:2.3:a:softvelum:nimble_streamer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index e48381ae8e..65f3b8eb8b 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -18,9 +18,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L cvss-score: 8.2 cve-id: CVE-2019-11248 - cwe-id: CWE-419,CWE-862 + cwe-id: CWE-862,CWE-419 epss-score: 0.74826 - epss-percentile: 0.97777 + epss-percentile: 0.97781 cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-11510.yaml b/http/cves/2019/CVE-2019-11510.yaml index f6810c93f2..9d1e601912 100644 --- a/http/cves/2019/CVE-2019-11510.yaml +++ b/http/cves/2019/CVE-2019-11510.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-11510 cwe-id: CWE-22 epss-score: 0.97278 - epss-percentile: 0.99805 + epss-percentile: 0.99804 cpe: cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r1.0:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11580.yaml b/http/cves/2019/CVE-2019-11580.yaml index cca9ba8958..cf623653c7 100644 --- a/http/cves/2019/CVE-2019-11580.yaml +++ b/http/cves/2019/CVE-2019-11580.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-11580 epss-score: 0.97475 - epss-percentile: 0.99959 + epss-percentile: 0.9996 cpe: cpe:2.3:a:atlassian:crowd:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-11869.yaml b/http/cves/2019/CVE-2019-11869.yaml index b3c66f8332..ac129bc48a 100644 --- a/http/cves/2019/CVE-2019-11869.yaml +++ b/http/cves/2019/CVE-2019-11869.yaml @@ -25,7 +25,7 @@ info: cve-id: CVE-2019-11869 cwe-id: CWE-79 epss-score: 0.00321 - epss-percentile: 0.67216 + epss-percentile: 0.67221 cpe: cpe:2.3:a:yuzopro:yuzo:5.12.94:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12461.yaml b/http/cves/2019/CVE-2019-12461.yaml index 20cb26020d..9591e1ef4f 100644 --- a/http/cves/2019/CVE-2019-12461.yaml +++ b/http/cves/2019/CVE-2019-12461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12461 cwe-id: CWE-79 epss-score: 0.00269 - epss-percentile: 0.6405 + epss-percentile: 0.64051 cpe: cpe:2.3:a:webport:web_port:1.19.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index 284993967f..7855d19872 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12581 cwe-id: CWE-79 epss-score: 0.00642 - epss-percentile: 0.76878 + epss-percentile: 0.76877 cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12583.yaml b/http/cves/2019/CVE-2019-12583.yaml index 3de37cb52e..3fd4eb8ef8 100644 --- a/http/cves/2019/CVE-2019-12583.yaml +++ b/http/cves/2019/CVE-2019-12583.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-12583 cwe-id: CWE-425 epss-score: 0.00481 - epss-percentile: 0.73129 + epss-percentile: 0.73135 cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12593.yaml b/http/cves/2019/CVE-2019-12593.yaml index 0f5ab4d387..696f91cadc 100644 --- a/http/cves/2019/CVE-2019-12593.yaml +++ b/http/cves/2019/CVE-2019-12593.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-12593 cwe-id: CWE-22 - epss-score: 0.13201 - epss-percentile: 0.94911 + epss-score: 0.15747 + epss-percentile: 0.95301 cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index 830d4e0548..52851458f2 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12616 cwe-id: CWE-352 epss-score: 0.00799 - epss-percentile: 0.79682 + epss-percentile: 0.79673 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12725.yaml b/http/cves/2019/CVE-2019-12725.yaml index eb00131ab8..a0e75231e1 100644 --- a/http/cves/2019/CVE-2019-12725.yaml +++ b/http/cves/2019/CVE-2019-12725.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-12725 cwe-id: CWE-78 epss-score: 0.9653 - epss-percentile: 0.99453 + epss-percentile: 0.99452 cpe: cpe:2.3:o:zeroshell:zeroshell:3.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index 07eb249143..96ab65a217 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12962 cwe-id: CWE-79 epss-score: 0.20689 - epss-percentile: 0.95798 + epss-percentile: 0.95796 cpe: cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-12985.yaml b/http/cves/2019/CVE-2019-12985.yaml index 90529e8a90..f8323fcc83 100644 --- a/http/cves/2019/CVE-2019-12985.yaml +++ b/http/cves/2019/CVE-2019-12985.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-12985 cwe-id: CWE-78 epss-score: 0.97433 - epss-percentile: 0.9992 + epss-percentile: 0.99922 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12986.yaml b/http/cves/2019/CVE-2019-12986.yaml index 31d633a5a8..e693ce7f6a 100644 --- a/http/cves/2019/CVE-2019-12986.yaml +++ b/http/cves/2019/CVE-2019-12986.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-12986 cwe-id: CWE-78 epss-score: 0.97433 - epss-percentile: 0.9992 + epss-percentile: 0.99922 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12987.yaml b/http/cves/2019/CVE-2019-12987.yaml index 24f317dd69..3a9fa9eed2 100644 --- a/http/cves/2019/CVE-2019-12987.yaml +++ b/http/cves/2019/CVE-2019-12987.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-12987 cwe-id: CWE-78 epss-score: 0.97433 - epss-percentile: 0.9992 + epss-percentile: 0.99922 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12988.yaml b/http/cves/2019/CVE-2019-12988.yaml index 99c2bfb47f..23cbcf4e6a 100644 --- a/http/cves/2019/CVE-2019-12988.yaml +++ b/http/cves/2019/CVE-2019-12988.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-12988 cwe-id: CWE-78 epss-score: 0.97433 - epss-percentile: 0.9992 + epss-percentile: 0.99922 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-13101.yaml b/http/cves/2019/CVE-2019-13101.yaml index 3070b3538f..15e49860ed 100644 --- a/http/cves/2019/CVE-2019-13101.yaml +++ b/http/cves/2019/CVE-2019-13101.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-13101 cwe-id: CWE-306 epss-score: 0.03717 - epss-percentile: 0.90694 + epss-percentile: 0.90692 cpe: cpe:2.3:o:dlink:dir-600m_firmware:3.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-13392.yaml b/http/cves/2019/CVE-2019-13392.yaml index 84b178a140..57dde578e9 100644 --- a/http/cves/2019/CVE-2019-13392.yaml +++ b/http/cves/2019/CVE-2019-13392.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-13392 cwe-id: CWE-79 epss-score: 0.0014 - epss-percentile: 0.49416 + epss-percentile: 0.49429 cpe: cpe:2.3:a:mindpalette:natemail:3.0.15:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-13396.yaml b/http/cves/2019/CVE-2019-13396.yaml index fcde93b06b..1dc1c2ac1d 100644 --- a/http/cves/2019/CVE-2019-13396.yaml +++ b/http/cves/2019/CVE-2019-13396.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-13396 cwe-id: CWE-22 epss-score: 0.02107 - epss-percentile: 0.87884 + epss-percentile: 0.87894 cpe: cpe:2.3:a:getflightpath:flightpath:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-13462.yaml b/http/cves/2019/CVE-2019-13462.yaml index a1a84a2ebf..459a099864 100644 --- a/http/cves/2019/CVE-2019-13462.yaml +++ b/http/cves/2019/CVE-2019-13462.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-13462 cwe-id: CWE-89 epss-score: 0.36935 - epss-percentile: 0.96703 + epss-percentile: 0.96704 cpe: cpe:2.3:a:lansweeper:lansweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14205.yaml b/http/cves/2019/CVE-2019-14205.yaml index f07d4804b4..7198d11816 100644 --- a/http/cves/2019/CVE-2019-14205.yaml +++ b/http/cves/2019/CVE-2019-14205.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-14205 cwe-id: CWE-22 - epss-score: 0.06333 - epss-percentile: 0.92813 + epss-score: 0.05117 + epss-percentile: 0.92053 cpe: cpe:2.3:a:nevma:adaptive_images:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14223.yaml b/http/cves/2019/CVE-2019-14223.yaml index 2b04e860b9..60f81d433c 100644 --- a/http/cves/2019/CVE-2019-14223.yaml +++ b/http/cves/2019/CVE-2019-14223.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-14223 cwe-id: CWE-601 epss-score: 0.00188 - epss-percentile: 0.55993 + epss-percentile: 0.55997 cpe: cpe:2.3:a:alfresco:alfresco:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14251.yaml b/http/cves/2019/CVE-2019-14251.yaml index f821727438..8b88a61d9b 100644 --- a/http/cves/2019/CVE-2019-14251.yaml +++ b/http/cves/2019/CVE-2019-14251.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-14251 cwe-id: CWE-22 epss-score: 0.01349 - epss-percentile: 0.84618 + epss-percentile: 0.84621 cpe: cpe:2.3:a:temenos:t24:r15.01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-14312.yaml b/http/cves/2019/CVE-2019-14312.yaml index 92e98f1fd1..c36587a285 100644 --- a/http/cves/2019/CVE-2019-14312.yaml +++ b/http/cves/2019/CVE-2019-14312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14312 cwe-id: CWE-22 epss-score: 0.02327 - epss-percentile: 0.88489 + epss-percentile: 0.88493 cpe: cpe:2.3:a:aptana:jaxer:1.0.3.4547:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14470.yaml b/http/cves/2019/CVE-2019-14470.yaml index bd7a51aa93..fac1b835ef 100644 --- a/http/cves/2019/CVE-2019-14470.yaml +++ b/http/cves/2019/CVE-2019-14470.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-14470 cwe-id: CWE-79 epss-score: 0.77164 - epss-percentile: 0.97844 + epss-percentile: 0.97848 cpe: cpe:2.3:a:instagram-php-api_project:instagram-php-api:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index afabd5dba5..0c04205877 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-14530 cwe-id: CWE-22 epss-score: 0.84676 - epss-percentile: 0.98117 + epss-percentile: 0.98123 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-14696.yaml b/http/cves/2019/CVE-2019-14696.yaml index c3ed02e6dc..1e2eca163a 100644 --- a/http/cves/2019/CVE-2019-14696.yaml +++ b/http/cves/2019/CVE-2019-14696.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14696 cwe-id: CWE-79 epss-score: 0.00776 - epss-percentile: 0.79317 + epss-percentile: 0.7931 cpe: cpe:2.3:a:open-school:open-school:2.3:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index 9e6881ace3..592edfface 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-14750 cwe-id: CWE-79 epss-score: 0.05309 - epss-percentile: 0.92202 + epss-percentile: 0.92203 cpe: cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2019/CVE-2019-14789.yaml b/http/cves/2019/CVE-2019-14789.yaml index dbee280373..a4f6a86a74 100644 --- a/http/cves/2019/CVE-2019-14789.yaml +++ b/http/cves/2019/CVE-2019-14789.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-14789 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.46555 + epss-percentile: 0.46569 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:3.2.8:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index ac7045ed6a..3815d59524 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-14974 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59426 + epss-percentile: 0.59434 cpe: cpe:2.3:a:sugarcrm:sugarcrm:9.0.0:*:*:*:enterprise:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index 9d9aad7c89..63f8e24f09 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-15043 cwe-id: CWE-306 epss-score: 0.22002 - epss-percentile: 0.95899 + epss-percentile: 0.95897 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index 68d633f08e..2903234d67 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-15501 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.66158 + epss-percentile: 0.66163 cpe: cpe:2.3:a:lsoft:listserv:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15642.yaml b/http/cves/2019/CVE-2019-15642.yaml index d64504993b..6b7536c09f 100644 --- a/http/cves/2019/CVE-2019-15642.yaml +++ b/http/cves/2019/CVE-2019-15642.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-15642 cwe-id: CWE-94 epss-score: 0.26994 - epss-percentile: 0.96214 + epss-percentile: 0.96213 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index e23d1721f2..eeb6c952d7 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-15713 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41124 + epss-percentile: 0.41128 cpe: cpe:2.3:a:my_calendar_project:my_calendar:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15811.yaml b/http/cves/2019/CVE-2019-15811.yaml index 6297a49730..50097ac772 100644 --- a/http/cves/2019/CVE-2019-15811.yaml +++ b/http/cves/2019/CVE-2019-15811.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15811 cwe-id: CWE-79 epss-score: 0.00376 - epss-percentile: 0.69639 + epss-percentile: 0.69644 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15858.yaml b/http/cves/2019/CVE-2019-15858.yaml index a395b8d7e3..91e2989af4 100644 --- a/http/cves/2019/CVE-2019-15858.yaml +++ b/http/cves/2019/CVE-2019-15858.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15858 cwe-id: CWE-306 epss-score: 0.02782 - epss-percentile: 0.89439 + epss-percentile: 0.89436 cpe: cpe:2.3:a:webcraftic:woody_ad_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15859.yaml b/http/cves/2019/CVE-2019-15859.yaml index edda31874a..2b2fa2a43c 100644 --- a/http/cves/2019/CVE-2019-15859.yaml +++ b/http/cves/2019/CVE-2019-15859.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15859 cwe-id: CWE-200 epss-score: 0.12379 - epss-percentile: 0.94781 + epss-percentile: 0.94774 cpe: cpe:2.3:o:socomec:diris_a-40_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index 1431fe4911..6b8afcc3f7 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15889 cwe-id: CWE-79 epss-score: 0.03835 - epss-percentile: 0.90839 + epss-percentile: 0.90841 cpe: cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16123.yaml b/http/cves/2019/CVE-2019-16123.yaml index 83b6534172..4b15152a3f 100644 --- a/http/cves/2019/CVE-2019-16123.yaml +++ b/http/cves/2019/CVE-2019-16123.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16123 cwe-id: CWE-22 epss-score: 0.72953 - epss-percentile: 0.97731 + epss-percentile: 0.97734 cpe: cpe:2.3:a:kartatopia:piluscart:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16313.yaml b/http/cves/2019/CVE-2019-16313.yaml index d3ff197150..08b696b28f 100644 --- a/http/cves/2019/CVE-2019-16313.yaml +++ b/http/cves/2019/CVE-2019-16313.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-16313 cwe-id: CWE-798 epss-score: 0.02184 - epss-percentile: 0.88133 + epss-percentile: 0.88142 cpe: cpe:2.3:o:ifw8:fr6_firmware:4.31:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16332.yaml b/http/cves/2019/CVE-2019-16332.yaml index c3d90a940a..2211f9f1ff 100644 --- a/http/cves/2019/CVE-2019-16332.yaml +++ b/http/cves/2019/CVE-2019-16332.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16332 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.66129 + epss-percentile: 0.66133 cpe: cpe:2.3:a:api_bearer_auth_project:api_bearer_auth:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16525.yaml b/http/cves/2019/CVE-2019-16525.yaml index dcd57a8e76..66116609d8 100644 --- a/http/cves/2019/CVE-2019-16525.yaml +++ b/http/cves/2019/CVE-2019-16525.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16525 cwe-id: CWE-79 epss-score: 0.00323 - epss-percentile: 0.6729 + epss-percentile: 0.67296 cpe: cpe:2.3:a:checklist:checklist:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16931.yaml b/http/cves/2019/CVE-2019-16931.yaml index 6dda63b1af..480a190c74 100644 --- a/http/cves/2019/CVE-2019-16931.yaml +++ b/http/cves/2019/CVE-2019-16931.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-16931 cwe-id: CWE-79 epss-score: 0.00244 - epss-percentile: 0.62081 + epss-percentile: 0.62086 cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-16932.yaml b/http/cves/2019/CVE-2019-16932.yaml index 28f71bfb62..2b93bdb68b 100644 --- a/http/cves/2019/CVE-2019-16932.yaml +++ b/http/cves/2019/CVE-2019-16932.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-16932 cwe-id: CWE-918 epss-score: 0.53434 - epss-percentile: 0.97211 + epss-percentile: 0.97213 cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16996.yaml b/http/cves/2019/CVE-2019-16996.yaml index 489ca65327..3e26fbe930 100644 --- a/http/cves/2019/CVE-2019-16996.yaml +++ b/http/cves/2019/CVE-2019-16996.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-16996 cwe-id: CWE-89 epss-score: 0.27842 - epss-percentile: 0.96258 + epss-percentile: 0.96257 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16997.yaml b/http/cves/2019/CVE-2019-16997.yaml index 90178449dd..26fb7bb052 100644 --- a/http/cves/2019/CVE-2019-16997.yaml +++ b/http/cves/2019/CVE-2019-16997.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-16997 cwe-id: CWE-89 epss-score: 0.27842 - epss-percentile: 0.96258 + epss-percentile: 0.96257 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17270.yaml b/http/cves/2019/CVE-2019-17270.yaml index 742d82e499..a7f708bd55 100644 --- a/http/cves/2019/CVE-2019-17270.yaml +++ b/http/cves/2019/CVE-2019-17270.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17270 cwe-id: CWE-78 epss-score: 0.93782 - epss-percentile: 0.98839 + epss-percentile: 0.9884 cpe: cpe:2.3:a:yachtcontrol:yachtcontrol:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17382.yaml b/http/cves/2019/CVE-2019-17382.yaml index 27f0cfa7b2..7069150546 100644 --- a/http/cves/2019/CVE-2019-17382.yaml +++ b/http/cves/2019/CVE-2019-17382.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17382 cwe-id: CWE-639 epss-score: 0.3141 - epss-percentile: 0.96452 + epss-percentile: 0.96454 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 100 diff --git a/http/cves/2019/CVE-2019-17418.yaml b/http/cves/2019/CVE-2019-17418.yaml index b4bee4f5b6..c0f4783eca 100644 --- a/http/cves/2019/CVE-2019-17418.yaml +++ b/http/cves/2019/CVE-2019-17418.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17418 cwe-id: CWE-89 epss-score: 0.48525 - epss-percentile: 0.97091 + epss-percentile: 0.97093 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17444.yaml b/http/cves/2019/CVE-2019-17444.yaml index f7814b4bc0..d64a2b033f 100644 --- a/http/cves/2019/CVE-2019-17444.yaml +++ b/http/cves/2019/CVE-2019-17444.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17444 cwe-id: CWE-521 epss-score: 0.08495 - epss-percentile: 0.93703 + epss-percentile: 0.937 cpe: cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:-:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17503.yaml b/http/cves/2019/CVE-2019-17503.yaml index fc23b72d4b..5d2b06b413 100644 --- a/http/cves/2019/CVE-2019-17503.yaml +++ b/http/cves/2019/CVE-2019-17503.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17503 cwe-id: CWE-425 epss-score: 0.00433 - epss-percentile: 0.717 + epss-percentile: 0.71707 cpe: cpe:2.3:a:kirona:dynamic_resource_scheduling:5.5.3.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-17506.yaml b/http/cves/2019/CVE-2019-17506.yaml index 484a951918..c1a1147c2b 100644 --- a/http/cves/2019/CVE-2019-17506.yaml +++ b/http/cves/2019/CVE-2019-17506.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17506 cwe-id: CWE-306 epss-score: 0.91237 - epss-percentile: 0.98536 + epss-percentile: 0.98538 cpe: cpe:2.3:o:dlink:dir-868l_b1_firmware:2.03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17538.yaml b/http/cves/2019/CVE-2019-17538.yaml index af8d2eeab1..f0ce4f4426 100644 --- a/http/cves/2019/CVE-2019-17538.yaml +++ b/http/cves/2019/CVE-2019-17538.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17538 cwe-id: CWE-22 epss-score: 0.00838 - epss-percentile: 0.80152 + epss-percentile: 0.8014 cpe: cpe:2.3:a:jnoj:jiangnan_online_judge:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17558.yaml b/http/cves/2019/CVE-2019-17558.yaml index efb526c61c..a0a65f1bb5 100644 --- a/http/cves/2019/CVE-2019-17558.yaml +++ b/http/cves/2019/CVE-2019-17558.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-17558 cwe-id: CWE-74 epss-score: 0.97527 - epss-percentile: 0.99987 + epss-percentile: 0.99988 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-17574.yaml b/http/cves/2019/CVE-2019-17574.yaml index d8289472c8..a11b2ebe76 100644 --- a/http/cves/2019/CVE-2019-17574.yaml +++ b/http/cves/2019/CVE-2019-17574.yaml @@ -20,7 +20,7 @@ info: cve-id: 'CVE-2019-17574' cwe-id: CWE-639 epss-score: 0.14192 - epss-percentile: 0.95068 + epss-percentile: 0.95065 cpe: cpe:2.3:a:code-atlantic:popup_maker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-17662.yaml b/http/cves/2019/CVE-2019-17662.yaml index c69c255c38..6613dafee7 100644 --- a/http/cves/2019/CVE-2019-17662.yaml +++ b/http/cves/2019/CVE-2019-17662.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-17662 cwe-id: CWE-22 epss-score: 0.6101 - epss-percentile: 0.97407 + epss-percentile: 0.97408 cpe: cpe:2.3:a:cybelsoft:thinvnc:1.0:b1:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-1821.yaml b/http/cves/2019/CVE-2019-1821.yaml index b846823210..aff349307d 100644 --- a/http/cves/2019/CVE-2019-1821.yaml +++ b/http/cves/2019/CVE-2019-1821.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-1821 cwe-id: CWE-20 epss-score: 0.96882 - epss-percentile: 0.99596 + epss-percentile: 0.99595 cpe: cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-18371.yaml b/http/cves/2019/CVE-2019-18371.yaml index 4541e094de..b0af2a5635 100644 --- a/http/cves/2019/CVE-2019-18371.yaml +++ b/http/cves/2019/CVE-2019-18371.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-18371 cwe-id: CWE-22 epss-score: 0.02855 - epss-percentile: 0.8955 + epss-percentile: 0.89547 cpe: cpe:2.3:o:mi:millet_router_3g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index 693a6f5ef2..973d4f4abd 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-18393 cwe-id: CWE-22 epss-score: 0.00161 - epss-percentile: 0.5244 + epss-percentile: 0.52454 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index 9566f0692f..fa439ec499 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-18394 cwe-id: CWE-918 epss-score: 0.65757 - epss-percentile: 0.97523 + epss-percentile: 0.97527 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18665.yaml b/http/cves/2019/CVE-2019-18665.yaml index 72a3601454..0cbffdf8b1 100644 --- a/http/cves/2019/CVE-2019-18665.yaml +++ b/http/cves/2019/CVE-2019-18665.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-18665 cwe-id: CWE-22 epss-score: 0.0855 - epss-percentile: 0.93722 + epss-percentile: 0.93719 cpe: cpe:2.3:a:secudos:domos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18818.yaml b/http/cves/2019/CVE-2019-18818.yaml index 392620cc8f..b6edd65508 100644 --- a/http/cves/2019/CVE-2019-18818.yaml +++ b/http/cves/2019/CVE-2019-18818.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-18818 cwe-id: CWE-640 epss-score: 0.88966 - epss-percentile: 0.98362 + epss-percentile: 0.98364 cpe: cpe:2.3:a:strapi:strapi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18922.yaml b/http/cves/2019/CVE-2019-18922.yaml index a0d204e801..fce2e42298 100644 --- a/http/cves/2019/CVE-2019-18922.yaml +++ b/http/cves/2019/CVE-2019-18922.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-18922 cwe-id: CWE-22 epss-score: 0.20454 - epss-percentile: 0.95785 + epss-percentile: 0.95783 cpe: cpe:2.3:o:alliedtelesis:at-gs950\/8_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18957.yaml b/http/cves/2019/CVE-2019-18957.yaml index f31fab6944..acb04681b7 100644 --- a/http/cves/2019/CVE-2019-18957.yaml +++ b/http/cves/2019/CVE-2019-18957.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-18957 cwe-id: CWE-79 epss-score: 0.00375 - epss-percentile: 0.69611 + epss-percentile: 0.69616 cpe: cpe:2.3:a:microstrategy:microstrategy_library:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index 2d6b7dc7c2..bd11ad45d6 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-1898 cwe-id: CWE-425,CWE-285 epss-score: 0.07254 - epss-percentile: 0.93272 + epss-percentile: 0.93278 cpe: cpe:2.3:o:cisco:rv110w_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-19368.yaml b/http/cves/2019/CVE-2019-19368.yaml index a6c88fb3f1..9ae663cefd 100644 --- a/http/cves/2019/CVE-2019-19368.yaml +++ b/http/cves/2019/CVE-2019-19368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-19368 cwe-id: CWE-79 epss-score: 0.00624 - epss-percentile: 0.76513 + epss-percentile: 0.76512 cpe: cpe:2.3:a:maxum:rumpus:8.2.9.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1943.yaml b/http/cves/2019/CVE-2019-1943.yaml index 07a7b697b6..dc3a278728 100644 --- a/http/cves/2019/CVE-2019-1943.yaml +++ b/http/cves/2019/CVE-2019-1943.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-1943 cwe-id: CWE-601 epss-score: 0.03526 - epss-percentile: 0.90468 + epss-percentile: 0.90466 cpe: cpe:2.3:o:cisco:sg200-50_firmware:-:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2019/CVE-2019-19824.yaml b/http/cves/2019/CVE-2019-19824.yaml index 13732b4ba9..9256e1d4a8 100644 --- a/http/cves/2019/CVE-2019-19824.yaml +++ b/http/cves/2019/CVE-2019-19824.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19824 cwe-id: CWE-78 epss-score: 0.96747 - epss-percentile: 0.99541 + epss-percentile: 0.9954 cpe: cpe:2.3:o:totolink:a3002ru_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-19908.yaml b/http/cves/2019/CVE-2019-19908.yaml index 409f071ed9..2aa49d8897 100644 --- a/http/cves/2019/CVE-2019-19908.yaml +++ b/http/cves/2019/CVE-2019-19908.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19908 cwe-id: CWE-79 epss-score: 0.00622 - epss-percentile: 0.76475 + epss-percentile: 0.76474 cpe: cpe:2.3:a:ciprianmp:phpmychat-plus:1.98:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-19985.yaml b/http/cves/2019/CVE-2019-19985.yaml index 0cfbd69898..fed23c54d9 100644 --- a/http/cves/2019/CVE-2019-19985.yaml +++ b/http/cves/2019/CVE-2019-19985.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19985 cwe-id: CWE-862 epss-score: 0.1336 - epss-percentile: 0.94934 + epss-percentile: 0.94929 cpe: cpe:2.3:a:icegram:email_subscribers_\&_newsletters:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20085.yaml b/http/cves/2019/CVE-2019-20085.yaml index 96377bf5c8..30bd0fe7ee 100644 --- a/http/cves/2019/CVE-2019-20085.yaml +++ b/http/cves/2019/CVE-2019-20085.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-20085 cwe-id: CWE-22 epss-score: 0.67701 - epss-percentile: 0.97575 + epss-percentile: 0.97581 cpe: cpe:2.3:o:tvt:nvms-1000_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20141.yaml b/http/cves/2019/CVE-2019-20141.yaml index 0ffe3c2321..261755d60d 100644 --- a/http/cves/2019/CVE-2019-20141.yaml +++ b/http/cves/2019/CVE-2019-20141.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20141 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.46599 + epss-percentile: 0.46612 cpe: cpe:2.3:a:laborator:neon:2.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20183.yaml b/http/cves/2019/CVE-2019-20183.yaml index 15e6b677e9..64f45d6ede 100644 --- a/http/cves/2019/CVE-2019-20183.yaml +++ b/http/cves/2019/CVE-2019-20183.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20183 cwe-id: CWE-434 epss-score: 0.0192 - epss-percentile: 0.8725 + epss-percentile: 0.87257 cpe: cpe:2.3:a:employee_records_system_project:employee_records_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20210.yaml b/http/cves/2019/CVE-2019-20210.yaml index 9d0738a9c0..725c489fa2 100644 --- a/http/cves/2019/CVE-2019-20210.yaml +++ b/http/cves/2019/CVE-2019-20210.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-20210 cwe-id: CWE-79 - epss-score: 0.00732 - epss-percentile: 0.7861 + epss-score: 0.00822 + epss-percentile: 0.79944 cpe: cpe:2.3:a:cththemes:citybook:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index 06b869dffc..9fe7663834 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20933 cwe-id: CWE-287 epss-score: 0.03713 - epss-percentile: 0.90691 + epss-percentile: 0.90689 cpe: cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-2578.yaml b/http/cves/2019/CVE-2019-2578.yaml index 73c2f19812..e181679d81 100644 --- a/http/cves/2019/CVE-2019-2578.yaml +++ b/http/cves/2019/CVE-2019-2578.yaml @@ -17,7 +17,7 @@ info: cvss-score: 8.6 cve-id: CVE-2019-2578 epss-score: 0.01062 - epss-percentile: 0.82496 + epss-percentile: 0.82495 cpe: cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-2579.yaml b/http/cves/2019/CVE-2019-2579.yaml index acd588debd..4a6842506c 100644 --- a/http/cves/2019/CVE-2019-2579.yaml +++ b/http/cves/2019/CVE-2019-2579.yaml @@ -17,7 +17,7 @@ info: cvss-score: 4.3 cve-id: CVE-2019-2579 epss-score: 0.00493 - epss-percentile: 0.73452 + epss-percentile: 0.73456 cpe: cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-2588.yaml b/http/cves/2019/CVE-2019-2588.yaml index 4084e68e84..b36e81aa2f 100644 --- a/http/cves/2019/CVE-2019-2588.yaml +++ b/http/cves/2019/CVE-2019-2588.yaml @@ -16,7 +16,7 @@ info: cvss-score: 4.9 cve-id: CVE-2019-2588 epss-score: 0.08827 - epss-percentile: 0.93835 + epss-percentile: 0.93831 cpe: cpe:2.3:a:oracle:business_intelligence_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-2616.yaml b/http/cves/2019/CVE-2019-2616.yaml index 714cd9d870..4667fafecb 100644 --- a/http/cves/2019/CVE-2019-2616.yaml +++ b/http/cves/2019/CVE-2019-2616.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.2 cve-id: CVE-2019-2616 epss-score: 0.93837 - epss-percentile: 0.98851 + epss-percentile: 0.98852 cpe: cpe:2.3:a:oracle:business_intelligence_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-2767.yaml b/http/cves/2019/CVE-2019-2767.yaml index 2af0a8be02..8e89945032 100644 --- a/http/cves/2019/CVE-2019-2767.yaml +++ b/http/cves/2019/CVE-2019-2767.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.2 cve-id: CVE-2019-2767 epss-score: 0.14972 - epss-percentile: 0.95181 + epss-percentile: 0.95177 cpe: cpe:2.3:a:oracle:bi_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3398.yaml b/http/cves/2019/CVE-2019-3398.yaml index 1a7d441da4..8f3b4ae622 100644 --- a/http/cves/2019/CVE-2019-3398.yaml +++ b/http/cves/2019/CVE-2019-3398.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2019-3398 cwe-id: CWE-22 - epss-score: 0.97326 - epss-percentile: 0.99837 + epss-score: 0.97342 + epss-percentile: 0.99851 cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2019/CVE-2019-3401.yaml b/http/cves/2019/CVE-2019-3401.yaml index f9765b5c77..910d9359b6 100644 --- a/http/cves/2019/CVE-2019-3401.yaml +++ b/http/cves/2019/CVE-2019-3401.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2019-3401 cwe-id: CWE-863 epss-score: 0.0055 - epss-percentile: 0.74866 + epss-percentile: 0.7487 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3402.yaml b/http/cves/2019/CVE-2019-3402.yaml index 0aa7130038..e723a1f6ba 100644 --- a/http/cves/2019/CVE-2019-3402.yaml +++ b/http/cves/2019/CVE-2019-3402.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-3402 cwe-id: CWE-79 epss-score: 0.00254 - epss-percentile: 0.62858 + epss-percentile: 0.62863 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index 44d5cae3ff..edec1ac137 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3403 cwe-id: CWE-863 epss-score: 0.0055 - epss-percentile: 0.74866 + epss-percentile: 0.7487 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3799.yaml b/http/cves/2019/CVE-2019-3799.yaml index 24500f7159..3a7a79ecdf 100644 --- a/http/cves/2019/CVE-2019-3799.yaml +++ b/http/cves/2019/CVE-2019-3799.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-3799 cwe-id: CWE-22 epss-score: 0.0237 - epss-percentile: 0.88594 + epss-percentile: 0.886 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index f52ede0aff..f6fc391204 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3911 cwe-id: CWE-79 epss-score: 0.00195 - epss-percentile: 0.57042 + epss-percentile: 0.57045 cpe: cpe:2.3:a:labkey:labkey_server:*:*:community:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index 71119e72dd..ec9cf74fa8 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3912 cwe-id: CWE-601 epss-score: 0.0016 - epss-percentile: 0.52294 + epss-percentile: 0.52308 cpe: cpe:2.3:a:labkey:labkey_server:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3929.yaml b/http/cves/2019/CVE-2019-3929.yaml index efb6969e1e..e606486c76 100644 --- a/http/cves/2019/CVE-2019-3929.yaml +++ b/http/cves/2019/CVE-2019-3929.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-3929 cwe-id: CWE-78,CWE-79 epss-score: 0.97419 - epss-percentile: 0.99906 + epss-percentile: 0.99907 cpe: cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-5127.yaml b/http/cves/2019/CVE-2019-5127.yaml index 097a55cf25..189d5db5e6 100644 --- a/http/cves/2019/CVE-2019-5127.yaml +++ b/http/cves/2019/CVE-2019-5127.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-5127 cwe-id: CWE-78 epss-score: 0.97433 - epss-percentile: 0.99921 + epss-percentile: 0.99922 cpe: cpe:2.3:a:youphptube:youphptube_encoder:2.3:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2019/CVE-2019-5418.yaml b/http/cves/2019/CVE-2019-5418.yaml index f8b898798a..04d9018c23 100644 --- a/http/cves/2019/CVE-2019-5418.yaml +++ b/http/cves/2019/CVE-2019-5418.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-5418 cwe-id: CWE-22,NVD-CWE-noinfo epss-score: 0.97445 - epss-percentile: 0.99932 + epss-percentile: 0.99933 cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6112.yaml b/http/cves/2019/CVE-2019-6112.yaml index d6675b2cba..4b2ba8ea46 100644 --- a/http/cves/2019/CVE-2019-6112.yaml +++ b/http/cves/2019/CVE-2019-6112.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-6112 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46767 + epss-percentile: 0.4678 cpe: cpe:2.3:a:graphpaperpress:sell_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6715.yaml b/http/cves/2019/CVE-2019-6715.yaml index 971111686c..6e848e03d8 100644 --- a/http/cves/2019/CVE-2019-6715.yaml +++ b/http/cves/2019/CVE-2019-6715.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-6715 epss-score: 0.23312 - epss-percentile: 0.95993 + epss-percentile: 0.9599 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index 8c72de22e0..7132fbd5d8 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -20,7 +20,7 @@ info: cvss-score: 5.9 cve-id: CVE-2019-6799 epss-score: 0.13969 - epss-percentile: 0.95023 + epss-percentile: 0.95019 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index bc1fa2edf9..479d866a87 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-6802 cwe-id: CWE-74 epss-score: 0.00113 - epss-percentile: 0.44439 + epss-percentile: 0.4445 cpe: cpe:2.3:a:python:pypiserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7192.yaml b/http/cves/2019/CVE-2019-7192.yaml index 8b7fca3c41..f6077fe041 100644 --- a/http/cves/2019/CVE-2019-7192.yaml +++ b/http/cves/2019/CVE-2019-7192.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-7192 cwe-id: CWE-863 epss-score: 0.96645 - epss-percentile: 0.99501 + epss-percentile: 0.99499 cpe: cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7219.yaml b/http/cves/2019/CVE-2019-7219.yaml index 11c8003f2d..9a7220280b 100644 --- a/http/cves/2019/CVE-2019-7219.yaml +++ b/http/cves/2019/CVE-2019-7219.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7219 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.4436 + epss-percentile: 0.4437 cpe: cpe:2.3:a:zarafa:webaccess:7.2.0-48204:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7238.yaml b/http/cves/2019/CVE-2019-7238.yaml index a006951bbe..6d618b9bcb 100644 --- a/http/cves/2019/CVE-2019-7238.yaml +++ b/http/cves/2019/CVE-2019-7238.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-7238 epss-score: 0.97478 - epss-percentile: 0.9996 + epss-percentile: 0.99961 cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index a843557a2f..e4dd8000e5 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7254 cwe-id: CWE-22 epss-score: 0.85014 - epss-percentile: 0.98136 + epss-percentile: 0.98142 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index c29b66a817..350b8ee452 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7255 cwe-id: CWE-79 epss-score: 0.01544 - epss-percentile: 0.85658 + epss-percentile: 0.8566 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7256.yaml b/http/cves/2019/CVE-2019-7256.yaml index 0021425df4..23e8f44b3d 100644 --- a/http/cves/2019/CVE-2019-7256.yaml +++ b/http/cves/2019/CVE-2019-7256.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-7256 cwe-id: CWE-78 epss-score: 0.97261 - epss-percentile: 0.9979 + epss-percentile: 0.99789 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7275.yaml b/http/cves/2019/CVE-2019-7275.yaml index 32311869b6..26f69bcf1b 100644 --- a/http/cves/2019/CVE-2019-7275.yaml +++ b/http/cves/2019/CVE-2019-7275.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7275 cwe-id: CWE-601 epss-score: 0.00483 - epss-percentile: 0.73162 + epss-percentile: 0.73168 cpe: cpe:2.3:a:optergy:enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7315.yaml b/http/cves/2019/CVE-2019-7315.yaml index e76fade388..10a8426e1d 100644 --- a/http/cves/2019/CVE-2019-7315.yaml +++ b/http/cves/2019/CVE-2019-7315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7315 cwe-id: CWE-22 epss-score: 0.01493 - epss-percentile: 0.85376 + epss-percentile: 0.85378 cpe: cpe:2.3:o:genieaccess:wip3bvaf_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7481.yaml b/http/cves/2019/CVE-2019-7481.yaml index e6ba99031a..72cc6c94e4 100644 --- a/http/cves/2019/CVE-2019-7481.yaml +++ b/http/cves/2019/CVE-2019-7481.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7481 cwe-id: CWE-89 epss-score: 0.88397 - epss-percentile: 0.98325 + epss-percentile: 0.98326 cpe: cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7543.yaml b/http/cves/2019/CVE-2019-7543.yaml index 14f928bff4..200d8c6143 100644 --- a/http/cves/2019/CVE-2019-7543.yaml +++ b/http/cves/2019/CVE-2019-7543.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-7543 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44439 + epss-percentile: 0.4445 cpe: cpe:2.3:a:kindsoft:kindeditor:4.1.11:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index ca4923ac2c..f447a92a4a 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-8086 cwe-id: CWE-611 epss-score: 0.14515 - epss-percentile: 0.95114 + epss-percentile: 0.95109 cpe: cpe:2.3:a:adobe:experience_manager:6.2:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8390.yaml b/http/cves/2019/CVE-2019-8390.yaml index 69dd1b7d24..b2871c419b 100644 --- a/http/cves/2019/CVE-2019-8390.yaml +++ b/http/cves/2019/CVE-2019-8390.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-8390 cwe-id: CWE-79 epss-score: 0.0161 - epss-percentile: 0.85984 + epss-percentile: 0.85982 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index 1718d548be..21e97f073e 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-8442 epss-score: 0.9715 - epss-percentile: 0.99724 + epss-percentile: 0.99723 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index c9436296ae..6196f3b8b1 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-8446 cwe-id: CWE-863 epss-score: 0.15691 - epss-percentile: 0.95296 + epss-percentile: 0.95291 cpe: cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index d08f9d810d..98c6ec32dd 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-8449 cwe-id: CWE-306 epss-score: 0.24444 - epss-percentile: 0.96064 + epss-percentile: 0.96061 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8903.yaml b/http/cves/2019/CVE-2019-8903.yaml index bf79197338..a59f3ed11d 100644 --- a/http/cves/2019/CVE-2019-8903.yaml +++ b/http/cves/2019/CVE-2019-8903.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-8903 cwe-id: CWE-22 - epss-score: 0.01178 - epss-percentile: 0.83457 + epss-score: 0.01071 + epss-percentile: 0.8257 cpe: cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index 970f6dde34..856259d1ee 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-8937 cwe-id: CWE-79 epss-score: 0.00921 - epss-percentile: 0.81139 + epss-percentile: 0.81131 cpe: cpe:2.3:a:digitaldruid:hoteldruid:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-8982.yaml b/http/cves/2019/CVE-2019-8982.yaml index 5b6eb4c25a..a1f59a0fb2 100644 --- a/http/cves/2019/CVE-2019-8982.yaml +++ b/http/cves/2019/CVE-2019-8982.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-8982 cwe-id: CWE-918 epss-score: 0.02146 - epss-percentile: 0.88011 + epss-percentile: 0.8802 cpe: cpe:2.3:a:wavemaker:wavemarker_studio:6.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9041.yaml b/http/cves/2019/CVE-2019-9041.yaml index 5e28cd2017..b8a9248e84 100644 --- a/http/cves/2019/CVE-2019-9041.yaml +++ b/http/cves/2019/CVE-2019-9041.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-9041 cwe-id: CWE-917 epss-score: 0.01591 - epss-percentile: 0.85883 + epss-percentile: 0.85882 cpe: cpe:2.3:a:zzzcms:zzzphp:1.6.1:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-9618.yaml b/http/cves/2019/CVE-2019-9618.yaml index b2c3bcbe28..3173418d0a 100644 --- a/http/cves/2019/CVE-2019-9618.yaml +++ b/http/cves/2019/CVE-2019-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-9618 cwe-id: CWE-22 epss-score: 0.0643 - epss-percentile: 0.92861 + epss-percentile: 0.92864 cpe: cpe:2.3:a:gracemedia_media_player_project:gracemedia_media_player:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9670.yaml b/http/cves/2019/CVE-2019-9670.yaml index 7dbd55231d..ee42c95c06 100644 --- a/http/cves/2019/CVE-2019-9670.yaml +++ b/http/cves/2019/CVE-2019-9670.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-9670 cwe-id: CWE-611 epss-score: 0.97147 - epss-percentile: 0.99722 + epss-percentile: 0.99721 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9726.yaml b/http/cves/2019/CVE-2019-9726.yaml index 047b5788ae..28fad70f3c 100644 --- a/http/cves/2019/CVE-2019-9726.yaml +++ b/http/cves/2019/CVE-2019-9726.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-9726 cwe-id: CWE-22 epss-score: 0.02964 - epss-percentile: 0.89717 + epss-percentile: 0.89716 cpe: cpe:2.3:o:eq-3:ccu3_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9733.yaml b/http/cves/2019/CVE-2019-9733.yaml index 9640487296..2b9bed9d7c 100644 --- a/http/cves/2019/CVE-2019-9733.yaml +++ b/http/cves/2019/CVE-2019-9733.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-9733 epss-score: 0.90473 - epss-percentile: 0.98456 + epss-percentile: 0.98459 cpe: cpe:2.3:a:jfrog:artifactory:6.7.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9915.yaml b/http/cves/2019/CVE-2019-9915.yaml index e1310de626..cac08983e7 100644 --- a/http/cves/2019/CVE-2019-9915.yaml +++ b/http/cves/2019/CVE-2019-9915.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-9915 cwe-id: CWE-601 epss-score: 0.00123 - epss-percentile: 0.46236 + epss-percentile: 0.4625 cpe: cpe:2.3:a:get-simple.:getsimplecms:3.3.13:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-9922.yaml b/http/cves/2019/CVE-2019-9922.yaml index 937445c95c..7f6f4f8282 100644 --- a/http/cves/2019/CVE-2019-9922.yaml +++ b/http/cves/2019/CVE-2019-9922.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-9922 cwe-id: CWE-22 epss-score: 0.01088 - epss-percentile: 0.82709 + epss-percentile: 0.82708 cpe: cpe:2.3:a:harmistechnology:je_messenger:1.2.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9955.yaml b/http/cves/2019/CVE-2019-9955.yaml index 482ddb4a2d..27d557b3ca 100644 --- a/http/cves/2019/CVE-2019-9955.yaml +++ b/http/cves/2019/CVE-2019-9955.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-9955 cwe-id: CWE-79 epss-score: 0.10511 - epss-percentile: 0.94359 + epss-percentile: 0.94354 cpe: cpe:2.3:o:zyxel:atp200_firmware:4.31:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9978.yaml b/http/cves/2019/CVE-2019-9978.yaml index d5508786c9..19af54802f 100644 --- a/http/cves/2019/CVE-2019-9978.yaml +++ b/http/cves/2019/CVE-2019-9978.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-9978 cwe-id: CWE-79 epss-score: 0.97338 - epss-percentile: 0.99846 + epss-percentile: 0.99847 cpe: cpe:2.3:a:warfareplugins:social_warfare:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10148.yaml b/http/cves/2020/CVE-2020-10148.yaml index 771c091957..17ca8d3644 100644 --- a/http/cves/2020/CVE-2020-10148.yaml +++ b/http/cves/2020/CVE-2020-10148.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-10148 cwe-id: CWE-287,CWE-288 epss-score: 0.97324 - epss-percentile: 0.99837 + epss-percentile: 0.99838 cpe: cpe:2.3:a:solarwinds:orion_platform:2019.4:hotfix5:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-10220.yaml b/http/cves/2020/CVE-2020-10220.yaml index 773093ac0d..aa38a9a787 100644 --- a/http/cves/2020/CVE-2020-10220.yaml +++ b/http/cves/2020/CVE-2020-10220.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-10220 cwe-id: CWE-89 epss-score: 0.02204 - epss-percentile: 0.88184 + epss-percentile: 0.88193 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-10546.yaml b/http/cves/2020/CVE-2020-10546.yaml index dbe12af09a..6931b96eac 100644 --- a/http/cves/2020/CVE-2020-10546.yaml +++ b/http/cves/2020/CVE-2020-10546.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10546 cwe-id: CWE-89 epss-score: 0.52161 - epss-percentile: 0.97177 + epss-percentile: 0.97178 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10547.yaml b/http/cves/2020/CVE-2020-10547.yaml index 5108d49c5d..d25d9dfca5 100644 --- a/http/cves/2020/CVE-2020-10547.yaml +++ b/http/cves/2020/CVE-2020-10547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10547 cwe-id: CWE-89 epss-score: 0.52161 - epss-percentile: 0.97177 + epss-percentile: 0.97178 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index cef218cbe0..11d84d2023 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10548 cwe-id: CWE-89 epss-score: 0.52161 - epss-percentile: 0.97177 + epss-percentile: 0.97178 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10549.yaml b/http/cves/2020/CVE-2020-10549.yaml index 54a16b7bb5..19102713a4 100644 --- a/http/cves/2020/CVE-2020-10549.yaml +++ b/http/cves/2020/CVE-2020-10549.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10549 cwe-id: CWE-89 epss-score: 0.52161 - epss-percentile: 0.97177 + epss-percentile: 0.97178 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index bf7cf9c610..2866d02fa3 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-10973 cwe-id: CWE-306 epss-score: 0.04225 - epss-percentile: 0.91233 + epss-percentile: 0.91232 cpe: cpe:2.3:o:wavlink:wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index f2cf77f37b..2e03852d65 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11034 cwe-id: CWE-601,CWE-185 epss-score: 0.00381 - epss-percentile: 0.69883 + epss-percentile: 0.69889 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index b9abf2145a..6aec9351f8 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11110 cwe-id: CWE-79 epss-score: 0.00179 - epss-percentile: 0.54805 + epss-percentile: 0.54814 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11450.yaml b/http/cves/2020/CVE-2020-11450.yaml index 1ea15d6a26..18f257fbea 100644 --- a/http/cves/2020/CVE-2020-11450.yaml +++ b/http/cves/2020/CVE-2020-11450.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-11450 epss-score: 0.53167 - epss-percentile: 0.972 + epss-percentile: 0.97202 cpe: cpe:2.3:a:microstrategy:microstrategy_web:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11455.yaml b/http/cves/2020/CVE-2020-11455.yaml index b5d639fcbf..d081ecb334 100644 --- a/http/cves/2020/CVE-2020-11455.yaml +++ b/http/cves/2020/CVE-2020-11455.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11455 cwe-id: CWE-22 epss-score: 0.71443 - epss-percentile: 0.97685 + epss-percentile: 0.9769 cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11529.yaml b/http/cves/2020/CVE-2020-11529.yaml index 534932a1a4..875c229dde 100644 --- a/http/cves/2020/CVE-2020-11529.yaml +++ b/http/cves/2020/CVE-2020-11529.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11529 cwe-id: CWE-601 epss-score: 0.00349 - epss-percentile: 0.68588 + epss-percentile: 0.68591 cpe: cpe:2.3:a:getgrav:grav:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11530.yaml b/http/cves/2020/CVE-2020-11530.yaml index d562c389e7..c521752db5 100644 --- a/http/cves/2020/CVE-2020-11530.yaml +++ b/http/cves/2020/CVE-2020-11530.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11530 cwe-id: CWE-89 epss-score: 0.63219 - epss-percentile: 0.97457 + epss-percentile: 0.97458 cpe: cpe:2.3:a:idangero:chop_slider:3.0:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11546.yaml b/http/cves/2020/CVE-2020-11546.yaml index 7c55487a6d..1e3655e63e 100644 --- a/http/cves/2020/CVE-2020-11546.yaml +++ b/http/cves/2020/CVE-2020-11546.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-11546 cwe-id: CWE-94 epss-score: 0.96429 - epss-percentile: 0.99413 + epss-percentile: 0.99412 cpe: cpe:2.3:a:superwebmailer:superwebmailer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index 58100e28e0..2bd83870f9 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-11547 cwe-id: CWE-306 epss-score: 0.0011 - epss-percentile: 0.43683 + epss-percentile: 0.43698 cpe: cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11710.yaml b/http/cves/2020/CVE-2020-11710.yaml index de84640954..79d5c128d9 100644 --- a/http/cves/2020/CVE-2020-11710.yaml +++ b/http/cves/2020/CVE-2020-11710.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11710 epss-score: 0.02084 - epss-percentile: 0.87812 + epss-percentile: 0.8782 cpe: cpe:2.3:a:konghq:docker-kong:*:*:*:*:*:kong:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index bdc2655ba7..a291dcf1ad 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11798 cwe-id: CWE-22 epss-score: 0.81094 - epss-percentile: 0.97954 + epss-percentile: 0.97957 cpe: cpe:2.3:a:mitel:micollab_audio\,_web_\&_video_conferencing:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11853.yaml b/http/cves/2020/CVE-2020-11853.yaml index 9d1d0d9f3c..451dc09350 100644 --- a/http/cves/2020/CVE-2020-11853.yaml +++ b/http/cves/2020/CVE-2020-11853.yaml @@ -19,7 +19,7 @@ info: cvss-score: 8.8 cve-id: CVE-2020-11853 epss-score: 0.94984 - epss-percentile: 0.99043 + epss-percentile: 0.99044 cpe: cpe:2.3:a:microfocus:operation_bridge_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11854.yaml b/http/cves/2020/CVE-2020-11854.yaml index 0416e78b4c..f8dea208f2 100644 --- a/http/cves/2020/CVE-2020-11854.yaml +++ b/http/cves/2020/CVE-2020-11854.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11854 cwe-id: CWE-798 epss-score: 0.97414 - epss-percentile: 0.99902 + epss-percentile: 0.99903 cpe: cpe:2.3:a:microfocus:application_performance_management:9.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index c4b3af66a6..6d96cf30d7 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11930 cwe-id: CWE-79 epss-score: 0.00396 - epss-percentile: 0.70482 + epss-percentile: 0.70488 cpe: cpe:2.3:a:gtranslate:translate_wordpress_with_gtranslate:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11978.yaml b/http/cves/2020/CVE-2020-11978.yaml index 0ae39832ae..8852c5818a 100644 --- a/http/cves/2020/CVE-2020-11978.yaml +++ b/http/cves/2020/CVE-2020-11978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11978 cwe-id: CWE-78 epss-score: 0.97203 - epss-percentile: 0.99753 + epss-percentile: 0.99754 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index a895f87774..f4f47e38e7 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-11991 cwe-id: CWE-611 - epss-score: 0.80318 - epss-percentile: 0.97932 + epss-score: 0.81309 + epss-percentile: 0.97967 cpe: cpe:2.3:a:apache:cocoon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12054.yaml b/http/cves/2020/CVE-2020-12054.yaml index e6d1f98eeb..952fae3a51 100644 --- a/http/cves/2020/CVE-2020-12054.yaml +++ b/http/cves/2020/CVE-2020-12054.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-12054 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47247 + epss-percentile: 0.47257 cpe: cpe:2.3:a:catchplugins:catch_breadcrumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12116.yaml b/http/cves/2020/CVE-2020-12116.yaml index 6e06666baa..c34271fb81 100644 --- a/http/cves/2020/CVE-2020-12116.yaml +++ b/http/cves/2020/CVE-2020-12116.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-12116 cwe-id: CWE-22 epss-score: 0.97317 - epss-percentile: 0.99832 + epss-percentile: 0.99833 cpe: cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index eac7f5d4f0..bbd099f5a0 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-12127 cwe-id: CWE-306 epss-score: 0.03579 - epss-percentile: 0.90532 + epss-percentile: 0.9053 cpe: cpe:2.3:o:wavlink:wn530h4_firmware:m30h4.v5030.190403:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-12447.yaml b/http/cves/2020/CVE-2020-12447.yaml index 5a0bff5b5d..a04ccbeb25 100644 --- a/http/cves/2020/CVE-2020-12447.yaml +++ b/http/cves/2020/CVE-2020-12447.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-12447 cwe-id: CWE-22 epss-score: 0.01778 - epss-percentile: 0.86618 + epss-percentile: 0.86623 cpe: cpe:2.3:o:onkyo:tx-nr585_firmware:1000-0000-000-0008-0000:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12478.yaml b/http/cves/2020/CVE-2020-12478.yaml index 2f92b03956..d071b3ae5c 100644 --- a/http/cves/2020/CVE-2020-12478.yaml +++ b/http/cves/2020/CVE-2020-12478.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-12478 cwe-id: CWE-306 epss-score: 0.01186 - epss-percentile: 0.83531 + epss-percentile: 0.83523 cpe: cpe:2.3:a:teampass:teampass:2.1.27.36:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13117.yaml b/http/cves/2020/CVE-2020-13117.yaml index af7fe4d81d..6b5338c19c 100644 --- a/http/cves/2020/CVE-2020-13117.yaml +++ b/http/cves/2020/CVE-2020-13117.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13117 cwe-id: CWE-77 epss-score: 0.0814 - epss-percentile: 0.93586 + epss-percentile: 0.93587 cpe: cpe:2.3:o:wavlink:wn575a4_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13121.yaml b/http/cves/2020/CVE-2020-13121.yaml index bc00c3dfde..cb097a2a91 100644 --- a/http/cves/2020/CVE-2020-13121.yaml +++ b/http/cves/2020/CVE-2020-13121.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13121 cwe-id: CWE-601 epss-score: 0.00235 - epss-percentile: 0.61357 + epss-percentile: 0.61361 cpe: cpe:2.3:a:rcos:submitty:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13158.yaml b/http/cves/2020/CVE-2020-13158.yaml index 9ac78a2a69..9beb3ab602 100644 --- a/http/cves/2020/CVE-2020-13158.yaml +++ b/http/cves/2020/CVE-2020-13158.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13158 cwe-id: CWE-22 epss-score: 0.01822 - epss-percentile: 0.86835 + epss-percentile: 0.86838 cpe: cpe:2.3:a:articatech:artica_proxy:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13258.yaml b/http/cves/2020/CVE-2020-13258.yaml index e9ffd3db7b..d530ed13a9 100644 --- a/http/cves/2020/CVE-2020-13258.yaml +++ b/http/cves/2020/CVE-2020-13258.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13258 cwe-id: CWE-79 epss-score: 0.00464 - epss-percentile: 0.72621 + epss-percentile: 0.72627 cpe: cpe:2.3:a:contentful:python_example:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13379.yaml b/http/cves/2020/CVE-2020-13379.yaml index 772a98cc4f..724d619e88 100644 --- a/http/cves/2020/CVE-2020-13379.yaml +++ b/http/cves/2020/CVE-2020-13379.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-13379 cwe-id: CWE-918 epss-score: 0.25457 - epss-percentile: 0.96124 + epss-percentile: 0.96123 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index 096456aa01..a7cf8cefe3 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-13405 cwe-id: CWE-306 epss-score: 0.00568 - epss-percentile: 0.75264 + epss-percentile: 0.75268 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13483.yaml b/http/cves/2020/CVE-2020-13483.yaml index dbe47cf1c5..359f464ec6 100644 --- a/http/cves/2020/CVE-2020-13483.yaml +++ b/http/cves/2020/CVE-2020-13483.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13483 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44439 + epss-percentile: 0.4445 cpe: cpe:2.3:a:bitrix24:bitrix24:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-13700.yaml b/http/cves/2020/CVE-2020-13700.yaml index 104a16b49f..b163d67ebc 100644 --- a/http/cves/2020/CVE-2020-13700.yaml +++ b/http/cves/2020/CVE-2020-13700.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-13700 cwe-id: CWE-639 epss-score: 0.01923 - epss-percentile: 0.87261 + epss-percentile: 0.87268 cpe: cpe:2.3:a:acf_to_rest_api_project:acf_to_rest_api:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index 16d87cc15e..f780698afb 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-13820 cwe-id: CWE-79 epss-score: 0.00237 - epss-percentile: 0.61465 + epss-percentile: 0.61466 cpe: cpe:2.3:a:extremenetworks:extreme_management_center:8.4.1.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13927.yaml b/http/cves/2020/CVE-2020-13927.yaml index 3ddc1e9d7e..42b24e4844 100644 --- a/http/cves/2020/CVE-2020-13927.yaml +++ b/http/cves/2020/CVE-2020-13927.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-13927 cwe-id: CWE-1188 epss-score: 0.96709 - epss-percentile: 0.99527 + epss-percentile: 0.99526 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-14092.yaml b/http/cves/2020/CVE-2020-14092.yaml index 93aca396eb..db1aa6b885 100644 --- a/http/cves/2020/CVE-2020-14092.yaml +++ b/http/cves/2020/CVE-2020-14092.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-14092 cwe-id: CWE-89 epss-score: 0.8059 - epss-percentile: 0.97939 + epss-percentile: 0.97942 cpe: cpe:2.3:a:ithemes:paypal_pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14144.yaml b/http/cves/2020/CVE-2020-14144.yaml index 9e4170a8ec..b15177aa35 100644 --- a/http/cves/2020/CVE-2020-14144.yaml +++ b/http/cves/2020/CVE-2020-14144.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-14144 cwe-id: CWE-78 epss-score: 0.96958 - epss-percentile: 0.99632 + epss-percentile: 0.9963 cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index 6e2b1539cd..751dbadbf4 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-14179 epss-score: 0.0071 - epss-percentile: 0.78213 + epss-percentile: 0.78214 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index d785363ae4..ace8312324 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-14181 cwe-id: CWE-200 epss-score: 0.9695 - epss-percentile: 0.99627 + epss-percentile: 0.99626 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index 123505ce37..11eed7ee2f 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-14408 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44439 + epss-percentile: 0.4445 cpe: cpe:2.3:a:agentejo:cockpit:0.10.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-14413.yaml b/http/cves/2020/CVE-2020-14413.yaml index 22a8f1a490..dd99eb5429 100644 --- a/http/cves/2020/CVE-2020-14413.yaml +++ b/http/cves/2020/CVE-2020-14413.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-14413 cwe-id: CWE-79 epss-score: 0.00095 - epss-percentile: 0.397 + epss-percentile: 0.39696 cpe: cpe:2.3:a:nedi:nedi:1.9c:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14864.yaml b/http/cves/2020/CVE-2020-14864.yaml index 01de314da9..8f719e6637 100644 --- a/http/cves/2020/CVE-2020-14864.yaml +++ b/http/cves/2020/CVE-2020-14864.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-14864 cwe-id: CWE-22 epss-score: 0.21458 - epss-percentile: 0.95862 + epss-percentile: 0.9586 cpe: cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-14883.yaml b/http/cves/2020/CVE-2020-14883.yaml index 0d37497227..cc7b0ae39e 100644 --- a/http/cves/2020/CVE-2020-14883.yaml +++ b/http/cves/2020/CVE-2020-14883.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.2 cve-id: CVE-2020-14883 epss-score: 0.97273 - epss-percentile: 0.99799 + epss-percentile: 0.99798 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-15050.yaml b/http/cves/2020/CVE-2020-15050.yaml index 9f9b056b79..57949bb207 100644 --- a/http/cves/2020/CVE-2020-15050.yaml +++ b/http/cves/2020/CVE-2020-15050.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-15050 cwe-id: CWE-22 - epss-score: 0.14372 - epss-percentile: 0.9509 + epss-score: 0.24648 + epss-percentile: 0.96079 cpe: cpe:2.3:a:supremainc:biostar_2:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index 5fb49e7ffe..9fb043e241 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-15129 cwe-id: CWE-601 epss-score: 0.00701 - epss-percentile: 0.78049 + epss-percentile: 0.78048 cpe: cpe:2.3:a:traefik:traefik:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15148.yaml b/http/cves/2020/CVE-2020-15148.yaml index 3678793ed9..b7b5a776dc 100644 --- a/http/cves/2020/CVE-2020-15148.yaml +++ b/http/cves/2020/CVE-2020-15148.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-15148 cwe-id: CWE-502 epss-score: 0.01898 - epss-percentile: 0.87164 + epss-percentile: 0.87172 cpe: cpe:2.3:a:yiiframework:yii:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15500.yaml b/http/cves/2020/CVE-2020-15500.yaml index 73b590dbc3..7127c52da8 100644 --- a/http/cves/2020/CVE-2020-15500.yaml +++ b/http/cves/2020/CVE-2020-15500.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-15500 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58606 + epss-percentile: 0.58609 cpe: cpe:2.3:a:tileserver:tileservergl:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15505.yaml b/http/cves/2020/CVE-2020-15505.yaml index 8501c9e540..b53e349d80 100644 --- a/http/cves/2020/CVE-2020-15505.yaml +++ b/http/cves/2020/CVE-2020-15505.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2020-15505 cwe-id: CWE-706 epss-score: 0.9749 - epss-percentile: 0.99965 + epss-percentile: 0.99966 cpe: cpe:2.3:a:mobileiron:core:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15568.yaml b/http/cves/2020/CVE-2020-15568.yaml index 08baba67c4..d5114739d7 100644 --- a/http/cves/2020/CVE-2020-15568.yaml +++ b/http/cves/2020/CVE-2020-15568.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-15568 cwe-id: CWE-913 - epss-score: 0.96299 - epss-percentile: 0.99366 + epss-score: 0.96258 + epss-percentile: 0.9935 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index 3970bb534e..521fd1196a 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.2 cve-id: CVE-2020-15867 epss-score: 0.96701 - epss-percentile: 0.99523 + epss-percentile: 0.99521 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index dc22905999..253109d230 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-15895 cwe-id: CWE-79 epss-score: 0.00187 - epss-percentile: 0.55712 + epss-percentile: 0.55721 cpe: cpe:2.3:o:d-link:dir-816l_firmware:2.06:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16139.yaml b/http/cves/2020/CVE-2020-16139.yaml index 3d734d2042..0dc3f87895 100644 --- a/http/cves/2020/CVE-2020-16139.yaml +++ b/http/cves/2020/CVE-2020-16139.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-16139 epss-score: 0.01392 - epss-percentile: 0.84873 + epss-percentile: 0.84875 cpe: cpe:2.3:o:cisco:unified_ip_conference_station_7937g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16846.yaml b/http/cves/2020/CVE-2020-16846.yaml index 9dc84dd4a2..6cecb68264 100644 --- a/http/cves/2020/CVE-2020-16846.yaml +++ b/http/cves/2020/CVE-2020-16846.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-16846 cwe-id: CWE-78 epss-score: 0.97532 - epss-percentile: 0.99988 + epss-percentile: 0.99989 cpe: cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16952.yaml b/http/cves/2020/CVE-2020-16952.yaml index 0a55c3739b..18242cfe14 100644 --- a/http/cves/2020/CVE-2020-16952.yaml +++ b/http/cves/2020/CVE-2020-16952.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-16952 cwe-id: CWE-346 epss-score: 0.45162 - epss-percentile: 0.96984 + epss-percentile: 0.96986 cpe: cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17362.yaml b/http/cves/2020/CVE-2020-17362.yaml index d7f80b089c..e76ec28d4d 100644 --- a/http/cves/2020/CVE-2020-17362.yaml +++ b/http/cves/2020/CVE-2020-17362.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17362 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41124 + epss-percentile: 0.41128 cpe: cpe:2.3:a:themeinprogress:nova_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17453.yaml b/http/cves/2020/CVE-2020-17453.yaml index d930c0fde6..210f393de6 100644 --- a/http/cves/2020/CVE-2020-17453.yaml +++ b/http/cves/2020/CVE-2020-17453.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17453 cwe-id: CWE-79 epss-score: 0.01736 - epss-percentile: 0.86446 + epss-percentile: 0.86448 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17456.yaml b/http/cves/2020/CVE-2020-17456.yaml index ae589f5d67..ff8fb6201c 100644 --- a/http/cves/2020/CVE-2020-17456.yaml +++ b/http/cves/2020/CVE-2020-17456.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17456 cwe-id: CWE-78 epss-score: 0.97256 - epss-percentile: 0.99786 + epss-percentile: 0.99785 cpe: cpe:2.3:o:seowonintech:slc-130_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-17463.yaml b/http/cves/2020/CVE-2020-17463.yaml index b676e16005..0db93fcd41 100644 --- a/http/cves/2020/CVE-2020-17463.yaml +++ b/http/cves/2020/CVE-2020-17463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17463 cwe-id: CWE-89 epss-score: 0.89553 - epss-percentile: 0.984 + epss-percentile: 0.98401 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:1.4.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-17505.yaml b/http/cves/2020/CVE-2020-17505.yaml index 1bb54d2786..6b44ac8d24 100644 --- a/http/cves/2020/CVE-2020-17505.yaml +++ b/http/cves/2020/CVE-2020-17505.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17505 cwe-id: CWE-78 epss-score: 0.96839 - epss-percentile: 0.99574 + epss-percentile: 0.99573 cpe: cpe:2.3:a:articatech:web_proxy:4.30.000000:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-17518.yaml b/http/cves/2020/CVE-2020-17518.yaml index 483c6aa6f4..b6415d0e65 100644 --- a/http/cves/2020/CVE-2020-17518.yaml +++ b/http/cves/2020/CVE-2020-17518.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-17518 cwe-id: CWE-22,CWE-23 epss-score: 0.97464 - epss-percentile: 0.99946 + epss-percentile: 0.99947 cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-17519.yaml b/http/cves/2020/CVE-2020-17519.yaml index 8112144cdc..7cf0d693db 100644 --- a/http/cves/2020/CVE-2020-17519.yaml +++ b/http/cves/2020/CVE-2020-17519.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17519 cwe-id: CWE-552 epss-score: 0.97429 - epss-percentile: 0.99915 + epss-percentile: 0.99916 cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17526.yaml b/http/cves/2020/CVE-2020-17526.yaml index 995c9a4c5a..f984010056 100644 --- a/http/cves/2020/CVE-2020-17526.yaml +++ b/http/cves/2020/CVE-2020-17526.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17526 cwe-id: CWE-287 epss-score: 0.24573 - epss-percentile: 0.96076 + epss-percentile: 0.96072 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-18268.yaml b/http/cves/2020/CVE-2020-18268.yaml index cd94b9517d..aa427bcf8b 100644 --- a/http/cves/2020/CVE-2020-18268.yaml +++ b/http/cves/2020/CVE-2020-18268.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-18268 cwe-id: CWE-601 epss-score: 0.00138 - epss-percentile: 0.48992 + epss-percentile: 0.49004 cpe: cpe:2.3:a:zblogcn:z-blogphp:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index 03a89eebb5..263bfb4f1e 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19282 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48338 + epss-percentile: 0.48351 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19283.yaml b/http/cves/2020/CVE-2020-19283.yaml index 9a99280a6e..c787241565 100644 --- a/http/cves/2020/CVE-2020-19283.yaml +++ b/http/cves/2020/CVE-2020-19283.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19283 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48338 + epss-percentile: 0.48351 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19295.yaml b/http/cves/2020/CVE-2020-19295.yaml index c04477a204..8db37da8dd 100644 --- a/http/cves/2020/CVE-2020-19295.yaml +++ b/http/cves/2020/CVE-2020-19295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19295 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44995 + epss-percentile: 0.45009 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19360.yaml b/http/cves/2020/CVE-2020-19360.yaml index e9502183cc..2f2f80432f 100644 --- a/http/cves/2020/CVE-2020-19360.yaml +++ b/http/cves/2020/CVE-2020-19360.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-19360 cwe-id: CWE-22 epss-score: 0.05605 - epss-percentile: 0.92404 + epss-percentile: 0.92406 cpe: cpe:2.3:a:fhem:fhem:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-1943.yaml b/http/cves/2020/CVE-2020-1943.yaml index 1953177b6b..c63b8a9ee1 100644 --- a/http/cves/2020/CVE-2020-1943.yaml +++ b/http/cves/2020/CVE-2020-1943.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-1943 cwe-id: CWE-79 epss-score: 0.97315 - epss-percentile: 0.99831 + epss-percentile: 0.99832 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19515.yaml b/http/cves/2020/CVE-2020-19515.yaml index e67eb20c5c..d6e27252c4 100644 --- a/http/cves/2020/CVE-2020-19515.yaml +++ b/http/cves/2020/CVE-2020-19515.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-19515 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41167 + epss-percentile: 0.41171 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-19625.yaml b/http/cves/2020/CVE-2020-19625.yaml index a4ca315422..7f01d51e82 100644 --- a/http/cves/2020/CVE-2020-19625.yaml +++ b/http/cves/2020/CVE-2020-19625.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-19625 epss-score: 0.8354 - epss-percentile: 0.98052 + epss-percentile: 0.98057 cpe: cpe:2.3:a:gridx_project:gridx:1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-20285.yaml b/http/cves/2020/CVE-2020-20285.yaml index a382627b5e..d02ad602a0 100644 --- a/http/cves/2020/CVE-2020-20285.yaml +++ b/http/cves/2020/CVE-2020-20285.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20285 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37749 + epss-percentile: 0.37744 cpe: cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index a04d127753..4c87f42adb 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-2036 cwe-id: CWE-79 epss-score: 0.00951 - epss-percentile: 0.81442 + epss-percentile: 0.81435 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-2096.yaml b/http/cves/2020/CVE-2020-2096.yaml index 97fad3f5bd..54047a9478 100644 --- a/http/cves/2020/CVE-2020-2096.yaml +++ b/http/cves/2020/CVE-2020-2096.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-2096 cwe-id: CWE-79 epss-score: 0.96822 - epss-percentile: 0.99565 + epss-percentile: 0.99564 cpe: cpe:2.3:a:jenkins:gitlab_hook:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-20982.yaml b/http/cves/2020/CVE-2020-20982.yaml index 273094c992..76a0e72056 100644 --- a/http/cves/2020/CVE-2020-20982.yaml +++ b/http/cves/2020/CVE-2020-20982.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-20982 cwe-id: CWE-79 epss-score: 0.01894 - epss-percentile: 0.87139 + epss-percentile: 0.87148 cpe: cpe:2.3:a:wdja:wdja_cms:1.5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-20988.yaml b/http/cves/2020/CVE-2020-20988.yaml index bae95c3555..218f5c1ac0 100644 --- a/http/cves/2020/CVE-2020-20988.yaml +++ b/http/cves/2020/CVE-2020-20988.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20988 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37749 + epss-percentile: 0.37744 cpe: cpe:2.3:a:domainmod:domainmod:4.13.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-21012.yaml b/http/cves/2020/CVE-2020-21012.yaml index e7bc3efc73..f3c912f3fb 100644 --- a/http/cves/2020/CVE-2020-21012.yaml +++ b/http/cves/2020/CVE-2020-21012.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-21012 cwe-id: CWE-89 - epss-score: 0.04989 - epss-percentile: 0.91939 + epss-score: 0.04753 + epss-percentile: 0.91743 cpe: cpe:2.3:a:hotel_and_lodge_booking_management_system_project:hotel_and_lodge_booking_management_system:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index 4888c59413..cba4971c7f 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-2103 cwe-id: CWE-200 epss-score: 0.01531 - epss-percentile: 0.85596 + epss-percentile: 0.85598 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-21224.yaml b/http/cves/2020/CVE-2020-21224.yaml index 250a5ae190..9d8f7c24bf 100644 --- a/http/cves/2020/CVE-2020-21224.yaml +++ b/http/cves/2020/CVE-2020-21224.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-21224 cwe-id: CWE-88 epss-score: 0.03633 - epss-percentile: 0.90591 + epss-percentile: 0.90589 cpe: cpe:2.3:a:inspur:clusterengine:4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-2140.yaml b/http/cves/2020/CVE-2020-2140.yaml index 803fedddcc..d8816d67ee 100644 --- a/http/cves/2020/CVE-2020-2140.yaml +++ b/http/cves/2020/CVE-2020-2140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-2140 cwe-id: CWE-79 epss-score: 0.00181 - epss-percentile: 0.55093 + epss-percentile: 0.55103 cpe: cpe:2.3:a:jenkins:audit_trail:*:*:*:*:*:jenkins:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index ac6a564266..6925f27b28 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22208 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.9437 + epss-percentile: 0.94365 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index 3025c5bd42..3bb607c74d 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22209 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.9437 + epss-percentile: 0.94365 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index 29fbf5ac5d..851d7378ce 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22210 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.9437 + epss-percentile: 0.94365 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index c41220d0f6..d87a577ec9 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22211 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.9437 + epss-percentile: 0.94365 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22840.yaml b/http/cves/2020/CVE-2020-22840.yaml index 59a4abd3a8..afebcbc063 100644 --- a/http/cves/2020/CVE-2020-22840.yaml +++ b/http/cves/2020/CVE-2020-22840.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-22840 cwe-id: CWE-601 epss-score: 0.01433 - epss-percentile: 0.85073 + epss-percentile: 0.85076 cpe: cpe:2.3:a:b2evolution:b2evolution:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23015.yaml b/http/cves/2020/CVE-2020-23015.yaml index 33100b4b8e..eac01bec36 100644 --- a/http/cves/2020/CVE-2020-23015.yaml +++ b/http/cves/2020/CVE-2020-23015.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-23015 cwe-id: CWE-601 epss-score: 0.00228 - epss-percentile: 0.60743 + epss-percentile: 0.60746 cpe: cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index fd45c08d31..13ac454cba 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-23517 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45476 + epss-percentile: 0.4549 cpe: cpe:2.3:a:aryanic:high_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-23575.yaml b/http/cves/2020/CVE-2020-23575.yaml index f2c4314aff..d26b312e5f 100644 --- a/http/cves/2020/CVE-2020-23575.yaml +++ b/http/cves/2020/CVE-2020-23575.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-23575 cwe-id: CWE-22 epss-score: 0.01879 - epss-percentile: 0.8708 + epss-percentile: 0.87087 cpe: cpe:2.3:o:kyocera:d-copia253mf_plus_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23697.yaml b/http/cves/2020/CVE-2020-23697.yaml index e456a5e4fc..50389e1729 100644 --- a/http/cves/2020/CVE-2020-23697.yaml +++ b/http/cves/2020/CVE-2020-23697.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-23697 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37749 + epss-percentile: 0.37744 cpe: cpe:2.3:a:monstra:monstra_cms:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-23972.yaml b/http/cves/2020/CVE-2020-23972.yaml index 4e87836ee1..fbcf89ae80 100644 --- a/http/cves/2020/CVE-2020-23972.yaml +++ b/http/cves/2020/CVE-2020-23972.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-23972 cwe-id: CWE-434 epss-score: 0.60915 - epss-percentile: 0.97403 + epss-percentile: 0.97404 cpe: cpe:2.3:a:gmapfp:gmapfp:j3.5:*:*:*:-:joomla\!:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index 480ca46d8f..1594577585 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24148 cwe-id: CWE-918 epss-score: 0.06584 - epss-percentile: 0.92959 + epss-percentile: 0.92961 cpe: cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:2.0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24186.yaml b/http/cves/2020/CVE-2020-24186.yaml index 1241842635..1db28c2600 100644 --- a/http/cves/2020/CVE-2020-24186.yaml +++ b/http/cves/2020/CVE-2020-24186.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24186 cwe-id: CWE-434 epss-score: 0.97443 - epss-percentile: 0.9993 + epss-percentile: 0.99932 cpe: cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24223.yaml b/http/cves/2020/CVE-2020-24223.yaml index 69f9c6fc44..df48509ecd 100644 --- a/http/cves/2020/CVE-2020-24223.yaml +++ b/http/cves/2020/CVE-2020-24223.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24223 cwe-id: CWE-79 epss-score: 0.00976 - epss-percentile: 0.81672 + epss-percentile: 0.81666 cpe: cpe:2.3:a:mara_cms_project:mara_cms:7.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24312.yaml b/http/cves/2020/CVE-2020-24312.yaml index 60322e0922..8dfc21ef67 100644 --- a/http/cves/2020/CVE-2020-24312.yaml +++ b/http/cves/2020/CVE-2020-24312.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24312 cwe-id: CWE-552 epss-score: 0.01622 - epss-percentile: 0.86038 + epss-percentile: 0.86036 cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24391.yaml b/http/cves/2020/CVE-2020-24391.yaml index 0dd4da2400..0326f3b7b6 100644 --- a/http/cves/2020/CVE-2020-24391.yaml +++ b/http/cves/2020/CVE-2020-24391.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-24391 epss-score: 0.47848 - epss-percentile: 0.97074 + epss-percentile: 0.97075 cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-24550.yaml b/http/cves/2020/CVE-2020-24550.yaml index f52d4ad651..1c1906157a 100644 --- a/http/cves/2020/CVE-2020-24550.yaml +++ b/http/cves/2020/CVE-2020-24550.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-24550 cwe-id: CWE-601 epss-score: 0.00157 - epss-percentile: 0.51922 + epss-percentile: 0.51938 cpe: cpe:2.3:a:episerver:find:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24571.yaml b/http/cves/2020/CVE-2020-24571.yaml index 97a049bf50..34781898b0 100644 --- a/http/cves/2020/CVE-2020-24571.yaml +++ b/http/cves/2020/CVE-2020-24571.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-24571 cwe-id: CWE-22 epss-score: 0.03143 - epss-percentile: 0.89973 + epss-percentile: 0.89971 cpe: cpe:2.3:a:nexusdb:nexusdb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24579.yaml b/http/cves/2020/CVE-2020-24579.yaml index 27be3085f0..c8e726f063 100644 --- a/http/cves/2020/CVE-2020-24579.yaml +++ b/http/cves/2020/CVE-2020-24579.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24579 cwe-id: CWE-287 epss-score: 0.00734 - epss-percentile: 0.78649 + epss-percentile: 0.78646 cpe: cpe:2.3:o:dlink:dsl2888a_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index 4803c74c50..a2278ecad9 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24902 cwe-id: CWE-79 epss-score: 0.00191 - epss-percentile: 0.56324 + epss-percentile: 0.56327 cpe: cpe:2.3:a:quixplorer_project:quixplorer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index 31648e7779..8c4c724bf6 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24903 cwe-id: CWE-79 epss-score: 0.00262 - epss-percentile: 0.63579 + epss-percentile: 0.63583 cpe: cpe:2.3:a:cutesoft:cute_editor:6.4:*:*:*:*:asp.net:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24912.yaml b/http/cves/2020/CVE-2020-24912.yaml index 23dd3c4a4a..89f92944cc 100644 --- a/http/cves/2020/CVE-2020-24912.yaml +++ b/http/cves/2020/CVE-2020-24912.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-24912 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55341 + epss-percentile: 0.55351 cpe: cpe:2.3:a:qcubed:qcubed:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-24949.yaml b/http/cves/2020/CVE-2020-24949.yaml index 0054504fac..5146caa7e6 100644 --- a/http/cves/2020/CVE-2020-24949.yaml +++ b/http/cves/2020/CVE-2020-24949.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24949 cwe-id: CWE-77 epss-score: 0.96368 - epss-percentile: 0.99391 + epss-percentile: 0.9939 cpe: cpe:2.3:a:php-fusion:php-fusion:9.03.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25078.yaml b/http/cves/2020/CVE-2020-25078.yaml index 75ab1f168f..d8e9e38a0a 100644 --- a/http/cves/2020/CVE-2020-25078.yaml +++ b/http/cves/2020/CVE-2020-25078.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-25078 epss-score: 0.96829 - epss-percentile: 0.99568 + epss-percentile: 0.99567 cpe: cpe:2.3:o:dlink:dcs-2530l_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25495.yaml b/http/cves/2020/CVE-2020-25495.yaml index 200ce23900..b4b26cb7ef 100644 --- a/http/cves/2020/CVE-2020-25495.yaml +++ b/http/cves/2020/CVE-2020-25495.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-25495 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54466 + epss-percentile: 0.54475 cpe: cpe:2.3:a:xinuos:openserver:5.0.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25506.yaml b/http/cves/2020/CVE-2020-25506.yaml index 052ed09e75..a2ecad2944 100644 --- a/http/cves/2020/CVE-2020-25506.yaml +++ b/http/cves/2020/CVE-2020-25506.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-25506 cwe-id: CWE-78 epss-score: 0.97435 - epss-percentile: 0.99923 + epss-percentile: 0.99924 cpe: cpe:2.3:o:dlink:dns-320_firmware:2.06b01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-2551.yaml b/http/cves/2020/CVE-2020-2551.yaml index 6d8e66cc6e..b8c1bc6919 100644 --- a/http/cves/2020/CVE-2020-2551.yaml +++ b/http/cves/2020/CVE-2020-2551.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-2551 epss-score: 0.97463 - epss-percentile: 0.99944 + epss-percentile: 0.99945 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25540.yaml b/http/cves/2020/CVE-2020-25540.yaml index f86d2cb120..9e6aa58351 100644 --- a/http/cves/2020/CVE-2020-25540.yaml +++ b/http/cves/2020/CVE-2020-25540.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-25540 cwe-id: CWE-22 epss-score: 0.96418 - epss-percentile: 0.99408 + epss-percentile: 0.99407 cpe: cpe:2.3:a:ctolog:thinkadmin:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25780.yaml b/http/cves/2020/CVE-2020-25780.yaml index 2bed5f5958..9a98376e76 100644 --- a/http/cves/2020/CVE-2020-25780.yaml +++ b/http/cves/2020/CVE-2020-25780.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-25780 cwe-id: CWE-22 epss-score: 0.01865 - epss-percentile: 0.87012 + epss-percentile: 0.87016 cpe: cpe:2.3:a:commvault:commcell:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index f0cf0216dd..1e189b9b01 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-25864 cwe-id: CWE-79 epss-score: 0.00255 - epss-percentile: 0.6303 + epss-percentile: 0.63034 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-26153.yaml b/http/cves/2020/CVE-2020-26153.yaml index fcfa5ba1d6..3dc0459979 100644 --- a/http/cves/2020/CVE-2020-26153.yaml +++ b/http/cves/2020/CVE-2020-26153.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-26153 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46903 + epss-percentile: 0.46916 cpe: cpe:2.3:a:eventespresso:event_espresso:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26214.yaml b/http/cves/2020/CVE-2020-26214.yaml index 500a163c51..72123edcfb 100644 --- a/http/cves/2020/CVE-2020-26214.yaml +++ b/http/cves/2020/CVE-2020-26214.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26214 cwe-id: CWE-287 epss-score: 0.01258 - epss-percentile: 0.8405 + epss-percentile: 0.84047 cpe: cpe:2.3:a:alerta_project:alerta:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26248.yaml b/http/cves/2020/CVE-2020-26248.yaml index cafb94cc3e..9570b2ce2f 100644 --- a/http/cves/2020/CVE-2020-26248.yaml +++ b/http/cves/2020/CVE-2020-26248.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26248 cwe-id: CWE-89 epss-score: 0.01502 - epss-percentile: 0.85441 + epss-percentile: 0.85443 cpe: cpe:2.3:a:prestashop:productcomments:*:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-26258.yaml b/http/cves/2020/CVE-2020-26258.yaml index e30940635b..35882461d1 100644 --- a/http/cves/2020/CVE-2020-26258.yaml +++ b/http/cves/2020/CVE-2020-26258.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26258 cwe-id: CWE-918 epss-score: 0.93377 - epss-percentile: 0.98786 + epss-percentile: 0.98787 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index b860950b25..62fbc98f4f 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-26413 cwe-id: CWE-200 epss-score: 0.65771 - epss-percentile: 0.97523 + epss-percentile: 0.97527 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26876.yaml b/http/cves/2020/CVE-2020-26876.yaml index ff85a0f6db..52f423a3d8 100644 --- a/http/cves/2020/CVE-2020-26876.yaml +++ b/http/cves/2020/CVE-2020-26876.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26876 cwe-id: CWE-306 epss-score: 0.01156 - epss-percentile: 0.83281 + epss-percentile: 0.83275 cpe: cpe:2.3:a:wpcoursesplugin:wp-courses:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26919.yaml b/http/cves/2020/CVE-2020-26919.yaml index bd22620cf4..eada550a24 100644 --- a/http/cves/2020/CVE-2020-26919.yaml +++ b/http/cves/2020/CVE-2020-26919.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-26919 epss-score: 0.97424 - epss-percentile: 0.99913 + epss-percentile: 0.99914 cpe: cpe:2.3:o:netgear:jgs516pe_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26948.yaml b/http/cves/2020/CVE-2020-26948.yaml index 2bf9156db1..2f29bd0189 100644 --- a/http/cves/2020/CVE-2020-26948.yaml +++ b/http/cves/2020/CVE-2020-26948.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-26948 cwe-id: CWE-918 epss-score: 0.13986 - epss-percentile: 0.95032 + epss-percentile: 0.95028 cpe: cpe:2.3:a:emby:emby:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27191.yaml b/http/cves/2020/CVE-2020-27191.yaml index 4363d608ec..41302ecdff 100644 --- a/http/cves/2020/CVE-2020-27191.yaml +++ b/http/cves/2020/CVE-2020-27191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-27191 cwe-id: CWE-22 epss-score: 0.00787 - epss-percentile: 0.79467 + epss-percentile: 0.79461 cpe: cpe:2.3:a:lionwiki:lionwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27361.yaml b/http/cves/2020/CVE-2020-27361.yaml index 15782e53cc..32b6a0d0c0 100644 --- a/http/cves/2020/CVE-2020-27361.yaml +++ b/http/cves/2020/CVE-2020-27361.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2020-27361 cwe-id: CWE-668 epss-score: 0.02936 - epss-percentile: 0.89678 + epss-percentile: 0.89677 cpe: cpe:2.3:a:akkadianlabs:akkadian_provisioning_manager:4.50.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index ec0efa5bad..db6abbc32c 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27467 cwe-id: CWE-22 epss-score: 0.00845 - epss-percentile: 0.80232 + epss-percentile: 0.80221 cpe: cpe:2.3:a:processwire:processwire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27481.yaml b/http/cves/2020/CVE-2020-27481.yaml index cc4a9d9a82..9bf08299a7 100644 --- a/http/cves/2020/CVE-2020-27481.yaml +++ b/http/cves/2020/CVE-2020-27481.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27481 cwe-id: CWE-89 epss-score: 0.09369 - epss-percentile: 0.94025 + epss-percentile: 0.94022 cpe: cpe:2.3:a:goodlayers:good_learning_management_system:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27735.yaml b/http/cves/2020/CVE-2020-27735.yaml index 5d255b5142..a3fe4499b3 100644 --- a/http/cves/2020/CVE-2020-27735.yaml +++ b/http/cves/2020/CVE-2020-27735.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27735 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59303 + epss-percentile: 0.5931 cpe: cpe:2.3:a:wftpserver:wing_ftp_server:6.4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27866.yaml b/http/cves/2020/CVE-2020-27866.yaml index 46854e9e16..c3392b07cb 100644 --- a/http/cves/2020/CVE-2020-27866.yaml +++ b/http/cves/2020/CVE-2020-27866.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-27866 cwe-id: CWE-288,CWE-287 epss-score: 0.00433 - epss-percentile: 0.71697 + epss-percentile: 0.71704 cpe: cpe:2.3:o:netgear:ac2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index 00586ec19b..48233183e2 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27982 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54685 + epss-percentile: 0.54695 cpe: cpe:2.3:a:icewarp:mail_server:11.4.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27986.yaml b/http/cves/2020/CVE-2020-27986.yaml index 8287b7c1ee..b9f8aab0ac 100644 --- a/http/cves/2020/CVE-2020-27986.yaml +++ b/http/cves/2020/CVE-2020-27986.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-27986 cwe-id: CWE-306 epss-score: 0.1352 - epss-percentile: 0.94958 + epss-percentile: 0.94953 cpe: cpe:2.3:a:sonarsource:sonarqube:8.4.2.36762:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index e4c398d589..5be8dd965b 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -18,7 +18,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-28185 epss-score: 0.00454 - epss-percentile: 0.72373 + epss-percentile: 0.72378 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-28208.yaml b/http/cves/2020/CVE-2020-28208.yaml index 2e3eca4029..cef62dbed1 100644 --- a/http/cves/2020/CVE-2020-28208.yaml +++ b/http/cves/2020/CVE-2020-28208.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28208 cwe-id: CWE-203 epss-score: 0.00847 - epss-percentile: 0.80247 + epss-percentile: 0.80235 cpe: cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28351.yaml b/http/cves/2020/CVE-2020-28351.yaml index 49ad63ddc2..b1982f9819 100644 --- a/http/cves/2020/CVE-2020-28351.yaml +++ b/http/cves/2020/CVE-2020-28351.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28351 cwe-id: CWE-79 epss-score: 0.0036 - epss-percentile: 0.68998 + epss-percentile: 0.69003 cpe: cpe:2.3:o:mitel:shoretel_firmware:19.46.1802.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28871.yaml b/http/cves/2020/CVE-2020-28871.yaml index f7179c8295..af7a1edeba 100644 --- a/http/cves/2020/CVE-2020-28871.yaml +++ b/http/cves/2020/CVE-2020-28871.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28871 cwe-id: CWE-434 epss-score: 0.97005 - epss-percentile: 0.99649 + epss-percentile: 0.99648 cpe: cpe:2.3:a:monitorr_project:monitorr:1.7.6m:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-29164.yaml b/http/cves/2020/CVE-2020-29164.yaml index c0119831dc..ffa012b17c 100644 --- a/http/cves/2020/CVE-2020-29164.yaml +++ b/http/cves/2020/CVE-2020-29164.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-29164 cwe-id: CWE-79 epss-score: 0.00193 - epss-percentile: 0.56764 + epss-percentile: 0.56765 cpe: cpe:2.3:a:rainbowfishsoftware:pacsone_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29227.yaml b/http/cves/2020/CVE-2020-29227.yaml index 6984bf2f8b..208bab5d08 100644 --- a/http/cves/2020/CVE-2020-29227.yaml +++ b/http/cves/2020/CVE-2020-29227.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-29227 epss-score: 0.00556 - epss-percentile: 0.74996 + epss-percentile: 0.74999 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29284.yaml b/http/cves/2020/CVE-2020-29284.yaml index 5e901e0cad..eb25a4dd5b 100644 --- a/http/cves/2020/CVE-2020-29284.yaml +++ b/http/cves/2020/CVE-2020-29284.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-29284 cwe-id: CWE-89 epss-score: 0.04855 - epss-percentile: 0.91843 + epss-percentile: 0.91845 cpe: cpe:2.3:a:multi_restaurant_table_reservation_system_project:multi_restaurant_table_reservation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index 2c73a40685..8e18d165df 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-29395 cwe-id: CWE-79 epss-score: 0.05489 - epss-percentile: 0.9234 + epss-percentile: 0.92342 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29453.yaml b/http/cves/2020/CVE-2020-29453.yaml index 1d386cb8f0..f557d47b75 100644 --- a/http/cves/2020/CVE-2020-29453.yaml +++ b/http/cves/2020/CVE-2020-29453.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-29453 cwe-id: CWE-22 epss-score: 0.01279 - epss-percentile: 0.84183 + epss-percentile: 0.84179 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-29597.yaml b/http/cves/2020/CVE-2020-29597.yaml index 4deb3a51c2..d350ed9d04 100644 --- a/http/cves/2020/CVE-2020-29597.yaml +++ b/http/cves/2020/CVE-2020-29597.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-29597 cwe-id: CWE-434 epss-score: 0.81807 - epss-percentile: 0.97986 + epss-percentile: 0.9799 cpe: cpe:2.3:a:incomcms_project:incomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-3187.yaml b/http/cves/2020/CVE-2020-3187.yaml index d9cb8c39c6..6b106ae709 100644 --- a/http/cves/2020/CVE-2020-3187.yaml +++ b/http/cves/2020/CVE-2020-3187.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-3187 cwe-id: CWE-22 epss-score: 0.97277 - epss-percentile: 0.99803 + epss-percentile: 0.99802 cpe: cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35234.yaml b/http/cves/2020/CVE-2020-35234.yaml index 170f1c7a01..a9c0ce3948 100644 --- a/http/cves/2020/CVE-2020-35234.yaml +++ b/http/cves/2020/CVE-2020-35234.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-35234 cwe-id: CWE-532 epss-score: 0.38965 - epss-percentile: 0.96784 + epss-percentile: 0.96785 cpe: cpe:2.3:a:wp-ecommerce:easy_wp_smtp:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-35338.yaml b/http/cves/2020/CVE-2020-35338.yaml index eba5e4e316..fc836f7155 100644 --- a/http/cves/2020/CVE-2020-35338.yaml +++ b/http/cves/2020/CVE-2020-35338.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35338 cwe-id: CWE-798 epss-score: 0.09782 - epss-percentile: 0.94161 + epss-percentile: 0.94155 cpe: cpe:2.3:a:mobileviewpoint:wireless_multiplex_terminal_playout_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35489.yaml b/http/cves/2020/CVE-2020-35489.yaml index df6f1b392d..e9eeef1180 100644 --- a/http/cves/2020/CVE-2020-35489.yaml +++ b/http/cves/2020/CVE-2020-35489.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35489 cwe-id: CWE-434 epss-score: 0.91898 - epss-percentile: 0.98597 + epss-percentile: 0.98598 cpe: cpe:2.3:a:rocklobster:contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35580.yaml b/http/cves/2020/CVE-2020-35580.yaml index bdb7dacb8a..9fc71f4226 100644 --- a/http/cves/2020/CVE-2020-35580.yaml +++ b/http/cves/2020/CVE-2020-35580.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35580 cwe-id: CWE-22 epss-score: 0.02597 - epss-percentile: 0.89069 + epss-percentile: 0.89075 cpe: cpe:2.3:a:searchblox:searchblox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35598.yaml b/http/cves/2020/CVE-2020-35598.yaml index 91fa366ee9..8cc5f6e6aa 100644 --- a/http/cves/2020/CVE-2020-35598.yaml +++ b/http/cves/2020/CVE-2020-35598.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35598 cwe-id: CWE-22 epss-score: 0.10681 - epss-percentile: 0.94404 + epss-percentile: 0.944 cpe: cpe:2.3:a:advanced_comment_system_project:advanced_comment_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35713.yaml b/http/cves/2020/CVE-2020-35713.yaml index 305f6e636e..0c9eaf1729 100644 --- a/http/cves/2020/CVE-2020-35713.yaml +++ b/http/cves/2020/CVE-2020-35713.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35713 cwe-id: CWE-78 epss-score: 0.9714 - epss-percentile: 0.99718 + epss-percentile: 0.99717 cpe: cpe:2.3:o:linksys:re6500_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35736.yaml b/http/cves/2020/CVE-2020-35736.yaml index 0636b20c6a..a75632bd9a 100644 --- a/http/cves/2020/CVE-2020-35736.yaml +++ b/http/cves/2020/CVE-2020-35736.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35736 cwe-id: CWE-22 epss-score: 0.01291 - epss-percentile: 0.8429 + epss-percentile: 0.84286 cpe: cpe:2.3:a:liftoffsoftware:gateone:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35749.yaml b/http/cves/2020/CVE-2020-35749.yaml index 70899864c9..c1dc13a291 100644 --- a/http/cves/2020/CVE-2020-35749.yaml +++ b/http/cves/2020/CVE-2020-35749.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35749 cwe-id: CWE-22 epss-score: 0.017 - epss-percentile: 0.86306 + epss-percentile: 0.86309 cpe: cpe:2.3:a:presstigers:simple_board_job:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-35774.yaml b/http/cves/2020/CVE-2020-35774.yaml index 35a3987ee5..599ea5d031 100644 --- a/http/cves/2020/CVE-2020-35774.yaml +++ b/http/cves/2020/CVE-2020-35774.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35774 cwe-id: CWE-79 epss-score: 0.97219 - epss-percentile: 0.99764 + epss-percentile: 0.99765 cpe: cpe:2.3:a:twitter:twitter-server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-3580.yaml b/http/cves/2020/CVE-2020-3580.yaml index 5a73106a56..3efa836217 100644 --- a/http/cves/2020/CVE-2020-3580.yaml +++ b/http/cves/2020/CVE-2020-3580.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-3580 cwe-id: CWE-79 epss-score: 0.97147 - epss-percentile: 0.99722 + epss-percentile: 0.99721 cpe: cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index 0be9437648..d85b1bc46f 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35846 cwe-id: CWE-89 epss-score: 0.84526 - epss-percentile: 0.98111 + epss-percentile: 0.98118 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index ce4ad43456..0158f01d76 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-35847 cwe-id: CWE-89 epss-score: 0.74725 - epss-percentile: 0.97773 + epss-percentile: 0.97778 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index cf07cd6dff..16f45ff3c0 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35848 cwe-id: CWE-89 epss-score: 0.74515 - epss-percentile: 0.97768 + epss-percentile: 0.97773 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35951.yaml b/http/cves/2020/CVE-2020-35951.yaml index a672d85f1a..eec9f06d82 100644 --- a/http/cves/2020/CVE-2020-35951.yaml +++ b/http/cves/2020/CVE-2020-35951.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35951 cwe-id: CWE-306 epss-score: 0.00174 - epss-percentile: 0.54309 + epss-percentile: 0.54323 cpe: cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:* metadata: max-request: 4 diff --git a/http/cves/2020/CVE-2020-35984.yaml b/http/cves/2020/CVE-2020-35984.yaml index 016775e2fb..cf5ea2eefb 100644 --- a/http/cves/2020/CVE-2020-35984.yaml +++ b/http/cves/2020/CVE-2020-35984.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35984 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46918 + epss-percentile: 0.4693 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index 35f2e57131..6c56f23b8e 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35985 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46918 + epss-percentile: 0.4693 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index b501a9a118..6c3d91e4ed 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35986 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46918 + epss-percentile: 0.4693 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-35987.yaml b/http/cves/2020/CVE-2020-35987.yaml index 5f4f1f93ee..25e775b902 100644 --- a/http/cves/2020/CVE-2020-35987.yaml +++ b/http/cves/2020/CVE-2020-35987.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35987 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46918 + epss-percentile: 0.4693 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-36112.yaml b/http/cves/2020/CVE-2020-36112.yaml index 86bdaeaf40..aae5cf21ba 100644 --- a/http/cves/2020/CVE-2020-36112.yaml +++ b/http/cves/2020/CVE-2020-36112.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36112 cwe-id: CWE-89 epss-score: 0.4379 - epss-percentile: 0.96945 + epss-percentile: 0.96946 cpe: cpe:2.3:a:cse_bookstore_project:cse_bookstore:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index e552d51fcb..a2d5262f28 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36365 cwe-id: CWE-601 epss-score: 0.00331 - epss-percentile: 0.67743 + epss-percentile: 0.67746 cpe: cpe:2.3:a:smartstore:smartstorenet:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-36510.yaml b/http/cves/2020/CVE-2020-36510.yaml index 531527d772..6f7487e8aa 100644 --- a/http/cves/2020/CVE-2020-36510.yaml +++ b/http/cves/2020/CVE-2020-36510.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36510 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42795 + epss-percentile: 0.42805 cpe: cpe:2.3:a:codetipi:15zine:*:*:*:*:*:wordpress:*:* metadata: verified: "false" diff --git a/http/cves/2020/CVE-2020-4463.yaml b/http/cves/2020/CVE-2020-4463.yaml index c9276f59a9..26ad6cefa9 100644 --- a/http/cves/2020/CVE-2020-4463.yaml +++ b/http/cves/2020/CVE-2020-4463.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2020-4463 cwe-id: CWE-611 epss-score: 0.45677 - epss-percentile: 0.96997 + epss-percentile: 0.96998 cpe: cpe:2.3:a:ibm:maximo_asset_management:7.6.0.1:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-5191.yaml b/http/cves/2020/CVE-2020-5191.yaml index 198c411bf6..78c6c0bab8 100644 --- a/http/cves/2020/CVE-2020-5191.yaml +++ b/http/cves/2020/CVE-2020-5191.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5191 cwe-id: CWE-79 epss-score: 0.00345 - epss-percentile: 0.68372 + epss-percentile: 0.68374 cpe: cpe:2.3:a:phpgurukul:hospital_management_system_in_php:4.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-5192.yaml b/http/cves/2020/CVE-2020-5192.yaml index 198ff42276..e3cfaf013f 100644 --- a/http/cves/2020/CVE-2020-5192.yaml +++ b/http/cves/2020/CVE-2020-5192.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5192 cwe-id: CWE-89 epss-score: 0.31381 - epss-percentile: 0.9645 + epss-percentile: 0.96452 cpe: cpe:2.3:a:phpgurukul:hospital_management_system_in_php:4.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index 271c50fe39..ae563370fa 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N cvss-score: 4.3 cve-id: CVE-2020-5284 - cwe-id: CWE-23,CWE-22 + cwe-id: CWE-22,CWE-23 epss-score: 0.00152 - epss-percentile: 0.51161 + epss-percentile: 0.51176 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5307.yaml b/http/cves/2020/CVE-2020-5307.yaml index d4cbe91f51..87fc427a7a 100644 --- a/http/cves/2020/CVE-2020-5307.yaml +++ b/http/cves/2020/CVE-2020-5307.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5307 cwe-id: CWE-89 epss-score: 0.02037 - epss-percentile: 0.87664 + epss-percentile: 0.8767 cpe: cpe:2.3:a:phpgurukul_dairy_farm_shop_management_system_project:phpgurukul_dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5405.yaml b/http/cves/2020/CVE-2020-5405.yaml index b7f6e93d90..51e902f4aa 100644 --- a/http/cves/2020/CVE-2020-5405.yaml +++ b/http/cves/2020/CVE-2020-5405.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N cvss-score: 6.5 cve-id: CVE-2020-5405 - cwe-id: CWE-22,CWE-23 + cwe-id: CWE-23,CWE-22 epss-score: 0.00258 - epss-percentile: 0.63218 + epss-percentile: 0.63221 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5410.yaml b/http/cves/2020/CVE-2020-5410.yaml index 4d620ed955..f59de2c044 100644 --- a/http/cves/2020/CVE-2020-5410.yaml +++ b/http/cves/2020/CVE-2020-5410.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5410 cwe-id: CWE-22,CWE-23 epss-score: 0.96802 - epss-percentile: 0.99559 + epss-percentile: 0.99558 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5412.yaml b/http/cves/2020/CVE-2020-5412.yaml index a90495e53c..1f7e498cc1 100644 --- a/http/cves/2020/CVE-2020-5412.yaml +++ b/http/cves/2020/CVE-2020-5412.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2020-5412 - cwe-id: CWE-441,CWE-610 + cwe-id: CWE-610,CWE-441 epss-score: 0.39161 epss-percentile: 0.96796 cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* diff --git a/http/cves/2020/CVE-2020-5775.yaml b/http/cves/2020/CVE-2020-5775.yaml index 7effda9a94..fcc4eb6b38 100644 --- a/http/cves/2020/CVE-2020-5775.yaml +++ b/http/cves/2020/CVE-2020-5775.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5775 cwe-id: CWE-918 epss-score: 0.00194 - epss-percentile: 0.56878 + epss-percentile: 0.56879 cpe: cpe:2.3:a:instructure:canvas_learning_management_service:2020-07-29:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5776.yaml b/http/cves/2020/CVE-2020-5776.yaml index 079f9283fe..b82b0a7a26 100644 --- a/http/cves/2020/CVE-2020-5776.yaml +++ b/http/cves/2020/CVE-2020-5776.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5776 cwe-id: CWE-352 epss-score: 0.53597 - epss-percentile: 0.97213 + epss-percentile: 0.97215 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index 7b6741e722..1d8af49fdf 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-5777 cwe-id: CWE-287 epss-score: 0.02378 - epss-percentile: 0.88609 + epss-percentile: 0.88615 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6171.yaml b/http/cves/2020/CVE-2020-6171.yaml index ae24f4154c..28e7349e35 100644 --- a/http/cves/2020/CVE-2020-6171.yaml +++ b/http/cves/2020/CVE-2020-6171.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-6171 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48363 + epss-percentile: 0.48376 cpe: cpe:2.3:a:communilink:clink_office:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6207.yaml b/http/cves/2020/CVE-2020-6207.yaml index f37f98b369..4f147f9702 100644 --- a/http/cves/2020/CVE-2020-6207.yaml +++ b/http/cves/2020/CVE-2020-6207.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-6207 cwe-id: CWE-306 epss-score: 0.97421 - epss-percentile: 0.99907 + epss-percentile: 0.99908 cpe: cpe:2.3:a:sap:solution_manager:7.20:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6287.yaml b/http/cves/2020/CVE-2020-6287.yaml index a579dcd457..2030dfa6f1 100644 --- a/http/cves/2020/CVE-2020-6287.yaml +++ b/http/cves/2020/CVE-2020-6287.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2020-6287 cwe-id: CWE-306 - epss-score: 0.97267 - epss-percentile: 0.99794 + epss-score: 0.97274 + epss-percentile: 0.99799 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.30:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6308.yaml b/http/cves/2020/CVE-2020-6308.yaml index cfc35a828d..6403530c10 100644 --- a/http/cves/2020/CVE-2020-6308.yaml +++ b/http/cves/2020/CVE-2020-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-6308 cwe-id: CWE-918 epss-score: 0.00306 - epss-percentile: 0.66355 + epss-percentile: 0.6636 cpe: cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.1:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index 0cc55d349f..6ea4c7cbf6 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-6637 cwe-id: CWE-89 epss-score: 0.02003 - epss-percentile: 0.8756 + epss-percentile: 0.87566 cpe: cpe:2.3:a:os4ed:opensis:7.3:*:*:*:community:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-6950.yaml b/http/cves/2020/CVE-2020-6950.yaml index 17980baeb3..5bd102d63f 100644 --- a/http/cves/2020/CVE-2020-6950.yaml +++ b/http/cves/2020/CVE-2020-6950.yaml @@ -10,14 +10,21 @@ info: - https://github.com/eclipse-ee4j/mojarra/commit/cefbb9447e7be560e59da2da6bd7cb93776f7741 - https://github.com/eclipse-ee4j/mojarra/issues/4571 - https://nvd.nist.gov/vuln/detail/CVE-2020-6950 + - https://bugs.eclipse.org/bugs/show_bug.cgi?id=550943 + - https://www.oracle.com/security-alerts/cpuapr2022.html classification: - cve-id: CVE-2020-6950 cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N - cvss-score: 6.1 + cvss-score: 6.5 + cve-id: CVE-2020-6950 cwe-id: CWE-22 + epss-score: 0.00179 + epss-percentile: 0.54805 + cpe: cpe:2.3:a:eclipse:mojarra:*:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true + max-request: 4 + vendor: eclipse + product: mojarra shodan-query: html:"javax.faces.resource" fofa-query: body="javax.faces.ViewState" tags: cve,cve2020,mojarra,lfi diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index b9da39f8c1..2cd052faa2 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-7107 cwe-id: CWE-79 epss-score: 0.00517 - epss-percentile: 0.74053 + epss-percentile: 0.74055 cpe: cpe:2.3:a:etoilewebdesign:ultimate_faq:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-7136.yaml b/http/cves/2020/CVE-2020-7136.yaml index c47f88be55..7e42eeaa29 100644 --- a/http/cves/2020/CVE-2020-7136.yaml +++ b/http/cves/2020/CVE-2020-7136.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-7136 cwe-id: CWE-288 epss-score: 0.21561 - epss-percentile: 0.95869 + epss-percentile: 0.95867 cpe: cpe:2.3:a:hpe:smart_update_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-7209.yaml b/http/cves/2020/CVE-2020-7209.yaml index b044d9ecce..89341c20e1 100644 --- a/http/cves/2020/CVE-2020-7209.yaml +++ b/http/cves/2020/CVE-2020-7209.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-7209 epss-score: 0.97171 - epss-percentile: 0.99735 + epss-percentile: 0.99734 cpe: cpe:2.3:a:hp:linuxki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7318.yaml b/http/cves/2020/CVE-2020-7318.yaml index 1fc055a2fa..3160166eaf 100644 --- a/http/cves/2020/CVE-2020-7318.yaml +++ b/http/cves/2020/CVE-2020-7318.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-7318 cwe-id: CWE-79 epss-score: 0.00051 - epss-percentile: 0.17922 + epss-percentile: 0.17905 cpe: cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index 30859025d4..181d290e2a 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-7796 cwe-id: CWE-918 epss-score: 0.72496 - epss-percentile: 0.97709 + epss-percentile: 0.97714 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7961.yaml b/http/cves/2020/CVE-2020-7961.yaml index a31d8ab710..a340b258f1 100644 --- a/http/cves/2020/CVE-2020-7961.yaml +++ b/http/cves/2020/CVE-2020-7961.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-7961 cwe-id: CWE-502 - epss-score: 0.97443 - epss-percentile: 0.99931 + epss-score: 0.97414 + epss-percentile: 0.99903 cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:community:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index 71d7eff98e..c8463363bb 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8115 cwe-id: CWE-79 epss-score: 0.0187 - epss-percentile: 0.87029 + epss-percentile: 0.87033 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8163.yaml b/http/cves/2020/CVE-2020-8163.yaml index 39d69df64e..6d2d6ff09e 100644 --- a/http/cves/2020/CVE-2020-8163.yaml +++ b/http/cves/2020/CVE-2020-8163.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8163 cwe-id: CWE-94 epss-score: 0.96691 - epss-percentile: 0.99519 + epss-percentile: 0.99517 cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8191.yaml b/http/cves/2020/CVE-2020-8191.yaml index 2f174f25e9..40039f2c9d 100644 --- a/http/cves/2020/CVE-2020-8191.yaml +++ b/http/cves/2020/CVE-2020-8191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8191 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58616 + epss-percentile: 0.58619 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8193.yaml b/http/cves/2020/CVE-2020-8193.yaml index 53f19c36d8..21a6b8a1a5 100644 --- a/http/cves/2020/CVE-2020-8193.yaml +++ b/http/cves/2020/CVE-2020-8193.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8193 cwe-id: CWE-287,CWE-284 epss-score: 0.93458 - epss-percentile: 0.98801 + epss-percentile: 0.98802 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 6 diff --git a/http/cves/2020/CVE-2020-8194.yaml b/http/cves/2020/CVE-2020-8194.yaml index 646179b03b..da6482b9fc 100644 --- a/http/cves/2020/CVE-2020-8194.yaml +++ b/http/cves/2020/CVE-2020-8194.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-8194 cwe-id: CWE-94 epss-score: 0.90031 - epss-percentile: 0.98427 + epss-percentile: 0.98428 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8497.yaml b/http/cves/2020/CVE-2020-8497.yaml index 7f38d0ecb6..5c75297087 100644 --- a/http/cves/2020/CVE-2020-8497.yaml +++ b/http/cves/2020/CVE-2020-8497.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-8497 cwe-id: CWE-306 epss-score: 0.002 - epss-percentile: 0.57512 + epss-percentile: 0.57511 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index c906f21b8f..666d805b53 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8512 cwe-id: CWE-79 epss-score: 0.00917 - epss-percentile: 0.81094 + epss-percentile: 0.81084 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8641.yaml b/http/cves/2020/CVE-2020-8641.yaml index 8ad2858121..506b562b95 100644 --- a/http/cves/2020/CVE-2020-8641.yaml +++ b/http/cves/2020/CVE-2020-8641.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8641 cwe-id: CWE-22 epss-score: 0.00762 - epss-percentile: 0.79066 + epss-percentile: 0.79064 cpe: cpe:2.3:a:lotus_core_cms_project:lotus_core_cms:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8654.yaml b/http/cves/2020/CVE-2020-8654.yaml index 87c316c9ee..e49d05de83 100644 --- a/http/cves/2020/CVE-2020-8654.yaml +++ b/http/cves/2020/CVE-2020-8654.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8654 cwe-id: CWE-78 epss-score: 0.06605 - epss-percentile: 0.92967 + epss-percentile: 0.92969 cpe: cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8771.yaml b/http/cves/2020/CVE-2020-8771.yaml index 8fe414063b..adc934c36b 100644 --- a/http/cves/2020/CVE-2020-8771.yaml +++ b/http/cves/2020/CVE-2020-8771.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8771 cwe-id: CWE-287 epss-score: 0.06142 - epss-percentile: 0.92698 + epss-percentile: 0.92702 cpe: cpe:2.3:a:wptimecapsule:wp_time_capsule:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-8772.yaml b/http/cves/2020/CVE-2020-8772.yaml index a8cc84d779..8c2499042a 100644 --- a/http/cves/2020/CVE-2020-8772.yaml +++ b/http/cves/2020/CVE-2020-8772.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8772 cwe-id: CWE-862 epss-score: 0.96674 - epss-percentile: 0.99511 + epss-percentile: 0.9951 cpe: cpe:2.3:a:revmakx:infinitewp_client:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index 63a472b080..5565d29157 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8813 cwe-id: CWE-78 epss-score: 0.94641 - epss-percentile: 0.98983 + epss-percentile: 0.98984 cpe: cpe:2.3:a:cacti:cacti:1.2.8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8982.yaml b/http/cves/2020/CVE-2020-8982.yaml index c3913e7ea0..7fec384414 100644 --- a/http/cves/2020/CVE-2020-8982.yaml +++ b/http/cves/2020/CVE-2020-8982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8982 cwe-id: CWE-22 epss-score: 0.81478 - epss-percentile: 0.97968 + epss-percentile: 0.97973 cpe: cpe:2.3:a:citrix:sharefile_storagezones_controller:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9036.yaml b/http/cves/2020/CVE-2020-9036.yaml index 74d4ba281e..17d8d3898a 100644 --- a/http/cves/2020/CVE-2020-9036.yaml +++ b/http/cves/2020/CVE-2020-9036.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-9036 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44439 + epss-percentile: 0.4445 cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9043.yaml b/http/cves/2020/CVE-2020-9043.yaml index 7013cfff9d..46835c3287 100644 --- a/http/cves/2020/CVE-2020-9043.yaml +++ b/http/cves/2020/CVE-2020-9043.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-9043 cwe-id: CWE-200 epss-score: 0.04173 - epss-percentile: 0.91189 + epss-percentile: 0.91187 cpe: cpe:2.3:a:wpcentral:wpcentral:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-9047.yaml b/http/cves/2020/CVE-2020-9047.yaml index 7197b47640..e394afb1b3 100644 --- a/http/cves/2020/CVE-2020-9047.yaml +++ b/http/cves/2020/CVE-2020-9047.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-9047 cwe-id: CWE-347 epss-score: 0.01182 - epss-percentile: 0.83494 + epss-percentile: 0.83486 cpe: cpe:2.3:a:johnsoncontrols:exacqvision_enterprise_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index 11b78d3b1d..3a4ecaa8e5 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-9344 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58148 + epss-percentile: 0.5815 cpe: cpe:2.3:a:atlassian:subversion_application_lifecycle_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-9402.yaml b/http/cves/2020/CVE-2020-9402.yaml index ed04ea84bc..53f69dd201 100644 --- a/http/cves/2020/CVE-2020-9402.yaml +++ b/http/cves/2020/CVE-2020-9402.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-9402 cwe-id: CWE-89 epss-score: 0.38805 - epss-percentile: 0.9678 + epss-percentile: 0.96781 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9425.yaml b/http/cves/2020/CVE-2020-9425.yaml index 92c2840f32..ed6ed1a015 100644 --- a/http/cves/2020/CVE-2020-9425.yaml +++ b/http/cves/2020/CVE-2020-9425.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-9425 cwe-id: CWE-670 epss-score: 0.01611 - epss-percentile: 0.85987 + epss-percentile: 0.85984 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9483.yaml b/http/cves/2020/CVE-2020-9483.yaml index 2f6f710235..e060455129 100644 --- a/http/cves/2020/CVE-2020-9483.yaml +++ b/http/cves/2020/CVE-2020-9483.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-9483 cwe-id: CWE-89 epss-score: 0.06298 - epss-percentile: 0.92793 + epss-percentile: 0.92797 cpe: cpe:2.3:a:apache:skywalking:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9484.yaml b/http/cves/2020/CVE-2020-9484.yaml index 8d74d608e7..7be06be230 100644 --- a/http/cves/2020/CVE-2020-9484.yaml +++ b/http/cves/2020/CVE-2020-9484.yaml @@ -25,7 +25,7 @@ info: cve-id: CVE-2020-9484 cwe-id: CWE-502 epss-score: 0.96955 - epss-percentile: 0.99629 + epss-percentile: 0.99628 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-1472.yaml b/http/cves/2021/CVE-2021-1472.yaml index f8c6c18b57..5e7eae8639 100644 --- a/http/cves/2021/CVE-2021-1472.yaml +++ b/http/cves/2021/CVE-2021-1472.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-1472 cwe-id: CWE-287,CWE-119 epss-score: 0.97318 - epss-percentile: 0.99832 + epss-percentile: 0.99833 cpe: cpe:2.3:o:cisco:rv160_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-1497.yaml b/http/cves/2021/CVE-2021-1497.yaml index 1b381ba421..ab6ea34653 100644 --- a/http/cves/2021/CVE-2021-1497.yaml +++ b/http/cves/2021/CVE-2021-1497.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-1497 cwe-id: CWE-78 epss-score: 0.97458 - epss-percentile: 0.99942 + epss-percentile: 0.99943 cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:4.0\(2a\):*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-1498.yaml b/http/cves/2021/CVE-2021-1498.yaml index 3ae62314a3..6f7e6394bd 100644 --- a/http/cves/2021/CVE-2021-1498.yaml +++ b/http/cves/2021/CVE-2021-1498.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-1498 cwe-id: CWE-78 epss-score: 0.97458 - epss-percentile: 0.99942 + epss-percentile: 0.99943 cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-1499.yaml b/http/cves/2021/CVE-2021-1499.yaml index 7d6c59f842..002a70e1b2 100644 --- a/http/cves/2021/CVE-2021-1499.yaml +++ b/http/cves/2021/CVE-2021-1499.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-1499 cwe-id: CWE-306 epss-score: 0.96594 - epss-percentile: 0.99481 + epss-percentile: 0.9948 cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20031.yaml b/http/cves/2021/CVE-2021-20031.yaml index 36863e4ce7..fe85c19fdd 100644 --- a/http/cves/2021/CVE-2021-20031.yaml +++ b/http/cves/2021/CVE-2021-20031.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20031 cwe-id: CWE-601 epss-score: 0.01202 - epss-percentile: 0.83646 + epss-percentile: 0.83637 cpe: cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20038.yaml b/http/cves/2021/CVE-2021-20038.yaml index 74ac86364f..a69d9ca988 100644 --- a/http/cves/2021/CVE-2021-20038.yaml +++ b/http/cves/2021/CVE-2021-20038.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20038 cwe-id: CWE-787,CWE-121 epss-score: 0.95763 - epss-percentile: 0.99226 + epss-percentile: 0.99225 cpe: cpe:2.3:o:sonicwall:sma_200_firmware:10.2.0.8-37sv:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20090.yaml b/http/cves/2021/CVE-2021-20090.yaml index 0f8dd8f3f8..c16466a6df 100644 --- a/http/cves/2021/CVE-2021-20090.yaml +++ b/http/cves/2021/CVE-2021-20090.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-20090 cwe-id: CWE-22 epss-score: 0.97041 - epss-percentile: 0.99664 + epss-percentile: 0.99663 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20091.yaml b/http/cves/2021/CVE-2021-20091.yaml index 96b3d3b850..fa1d9e703d 100644 --- a/http/cves/2021/CVE-2021-20091.yaml +++ b/http/cves/2021/CVE-2021-20091.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.8 cve-id: CVE-2021-20091 epss-score: 0.00928 - epss-percentile: 0.81211 + epss-percentile: 0.81204 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20092.yaml b/http/cves/2021/CVE-2021-20092.yaml index ee405c4862..1112e57f29 100644 --- a/http/cves/2021/CVE-2021-20092.yaml +++ b/http/cves/2021/CVE-2021-20092.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20092 cwe-id: CWE-287 epss-score: 0.01372 - epss-percentile: 0.84771 + epss-percentile: 0.84774 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20114.yaml b/http/cves/2021/CVE-2021-20114.yaml index 6000bd4eed..f9814fe49d 100644 --- a/http/cves/2021/CVE-2021-20114.yaml +++ b/http/cves/2021/CVE-2021-20114.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20114 cwe-id: CWE-425 epss-score: 0.0178 - epss-percentile: 0.86622 + epss-percentile: 0.86627 cpe: cpe:2.3:a:tecnick:tcexam:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index c91634d378..d59c4d9b80 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20123 cwe-id: CWE-22 epss-score: 0.03817 - epss-percentile: 0.90823 + epss-percentile: 0.90824 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index 169d67d5bd..792054fb8d 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20124 cwe-id: CWE-22 epss-score: 0.0152 - epss-percentile: 0.85542 + epss-percentile: 0.85545 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index 27204b1474..dc256c1a45 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20150 cwe-id: CWE-306 epss-score: 0.14411 - epss-percentile: 0.95096 + epss-percentile: 0.95091 cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index 44d8cd9a22..8f0c3b3fa0 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20158 cwe-id: CWE-306 epss-score: 0.01211 - epss-percentile: 0.83703 + epss-percentile: 0.83695 cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20167.yaml b/http/cves/2021/CVE-2021-20167.yaml index 4807654df8..cfa9f15a36 100644 --- a/http/cves/2021/CVE-2021-20167.yaml +++ b/http/cves/2021/CVE-2021-20167.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20167 cwe-id: CWE-77 epss-score: 0.95111 - epss-percentile: 0.99072 + epss-percentile: 0.99073 cpe: cpe:2.3:o:netgear:rax43_firmware:1.0.3.96:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index 69ba7489e7..00b595f2bb 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-20323 cwe-id: CWE-79 - epss-score: 0.00266 - epss-percentile: 0.63862 + epss-score: 0.00208 + epss-percentile: 0.58443 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20837.yaml b/http/cves/2021/CVE-2021-20837.yaml index 0df9216c95..e164666760 100644 --- a/http/cves/2021/CVE-2021-20837.yaml +++ b/http/cves/2021/CVE-2021-20837.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-20837 cwe-id: CWE-78 epss-score: 0.97165 - epss-percentile: 0.99734 + epss-percentile: 0.99733 cpe: cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index 14407c544f..bf6588906a 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21087 cwe-id: CWE-79 epss-score: 0.00293 - epss-percentile: 0.65629 + epss-percentile: 0.65631 cpe: cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:* metadata: max-request: 7 diff --git a/http/cves/2021/CVE-2021-21234.yaml b/http/cves/2021/CVE-2021-21234.yaml index e2990ecb3c..e4214fe599 100644 --- a/http/cves/2021/CVE-2021-21234.yaml +++ b/http/cves/2021/CVE-2021-21234.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-21234 cwe-id: CWE-22 epss-score: 0.97001 - epss-percentile: 0.99648 + epss-percentile: 0.99647 cpe: cpe:2.3:a:spring-boot-actuator-logview_project:spring-boot-actuator-logview:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index d578cf142b..c8968ef545 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21311 cwe-id: CWE-918 epss-score: 0.00925 - epss-percentile: 0.81174 + epss-percentile: 0.81166 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 6 diff --git a/http/cves/2021/CVE-2021-21345.yaml b/http/cves/2021/CVE-2021-21345.yaml index 1ac71e020b..08d203d23d 100644 --- a/http/cves/2021/CVE-2021-21345.yaml +++ b/http/cves/2021/CVE-2021-21345.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21345 cwe-id: CWE-78,CWE-502 epss-score: 0.33127 - epss-percentile: 0.96513 + epss-percentile: 0.96514 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21351.yaml b/http/cves/2021/CVE-2021-21351.yaml index 6a6e2ab3fe..84881eac04 100644 --- a/http/cves/2021/CVE-2021-21351.yaml +++ b/http/cves/2021/CVE-2021-21351.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21351 cwe-id: CWE-434 epss-score: 0.93863 - epss-percentile: 0.98854 + epss-percentile: 0.98855 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21389.yaml b/http/cves/2021/CVE-2021-21389.yaml index ca6efccd3d..fc017bb447 100644 --- a/http/cves/2021/CVE-2021-21389.yaml +++ b/http/cves/2021/CVE-2021-21389.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21389 cwe-id: CWE-863 epss-score: 0.74875 - epss-percentile: 0.97778 + epss-percentile: 0.97782 cpe: cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index 7ba71a33a6..d1868fa182 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-21402 cwe-id: CWE-22 - epss-score: 0.19376 - epss-percentile: 0.95691 + epss-score: 0.2158 + epss-percentile: 0.95868 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21479.yaml b/http/cves/2021/CVE-2021-21479.yaml index af4352e4eb..e2f6a5b418 100644 --- a/http/cves/2021/CVE-2021-21479.yaml +++ b/http/cves/2021/CVE-2021-21479.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21479 cwe-id: CWE-74 epss-score: 0.00242 - epss-percentile: 0.61805 + epss-percentile: 0.6181 cpe: cpe:2.3:a:sap:scimono:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index ae922b5aa2..e33239c081 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-21799 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98064 + epss-percentile: 0.98069 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index 8ae28f6eee..3a9ae669ed 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-21800 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98064 + epss-percentile: 0.98069 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21801.yaml b/http/cves/2021/CVE-2021-21801.yaml index 3fd8403c5d..48857bc299 100644 --- a/http/cves/2021/CVE-2021-21801.yaml +++ b/http/cves/2021/CVE-2021-21801.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21801 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98064 + epss-percentile: 0.98069 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21802.yaml b/http/cves/2021/CVE-2021-21802.yaml index a81347890d..ec30868e35 100644 --- a/http/cves/2021/CVE-2021-21802.yaml +++ b/http/cves/2021/CVE-2021-21802.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21802 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98064 + epss-percentile: 0.98069 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21803.yaml b/http/cves/2021/CVE-2021-21803.yaml index 859b29a766..de05bac0b8 100644 --- a/http/cves/2021/CVE-2021-21803.yaml +++ b/http/cves/2021/CVE-2021-21803.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21803 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98064 + epss-percentile: 0.98069 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21816.yaml b/http/cves/2021/CVE-2021-21816.yaml index b71ce48aa6..c52eea9e37 100644 --- a/http/cves/2021/CVE-2021-21816.yaml +++ b/http/cves/2021/CVE-2021-21816.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21816 cwe-id: CWE-200 epss-score: 0.00255 - epss-percentile: 0.63082 + epss-percentile: 0.63087 cpe: cpe:2.3:o:dlink:dir-3040_firmware:1.13b03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21973.yaml b/http/cves/2021/CVE-2021-21973.yaml index b9e58ebcac..9e53829469 100644 --- a/http/cves/2021/CVE-2021-21973.yaml +++ b/http/cves/2021/CVE-2021-21973.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-21973 cwe-id: CWE-918 - epss-score: 0.35549 - epss-percentile: 0.96643 + epss-score: 0.33116 + epss-percentile: 0.96513 cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21975.yaml b/http/cves/2021/CVE-2021-21975.yaml index 04070296a7..f33e1460cf 100644 --- a/http/cves/2021/CVE-2021-21975.yaml +++ b/http/cves/2021/CVE-2021-21975.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-21975 cwe-id: CWE-918 epss-score: 0.96835 - epss-percentile: 0.9957 + epss-percentile: 0.99569 cpe: cpe:2.3:a:vmware:cloud_foundation:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21978.yaml b/http/cves/2021/CVE-2021-21978.yaml index f8bac30a4d..cc01334650 100644 --- a/http/cves/2021/CVE-2021-21978.yaml +++ b/http/cves/2021/CVE-2021-21978.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-21978 cwe-id: CWE-20 epss-score: 0.97392 - epss-percentile: 0.99888 + epss-percentile: 0.99889 cpe: cpe:2.3:a:vmware:view_planner:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22005.yaml b/http/cves/2021/CVE-2021-22005.yaml index 0792d7256d..3b599b3745 100644 --- a/http/cves/2021/CVE-2021-22005.yaml +++ b/http/cves/2021/CVE-2021-22005.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22005 cwe-id: CWE-22 epss-score: 0.97073 - epss-percentile: 0.99682 + epss-percentile: 0.99683 cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22053.yaml b/http/cves/2021/CVE-2021-22053.yaml index 68d8c43395..368cda719c 100644 --- a/http/cves/2021/CVE-2021-22053.yaml +++ b/http/cves/2021/CVE-2021-22053.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22053 cwe-id: CWE-94 epss-score: 0.65508 - epss-percentile: 0.97517 + epss-percentile: 0.97521 cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index 7b3c9eedb8..31b31b5f98 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-22054 cwe-id: CWE-918 epss-score: 0.72885 - epss-percentile: 0.97728 + epss-percentile: 0.97732 cpe: cpe:2.3:a:vmware:workspace_one_uem_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index d189c89c38..586a428fcc 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-22122 cwe-id: CWE-79 epss-score: 0.00572 - epss-percentile: 0.75382 + epss-percentile: 0.75385 cpe: cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22145.yaml b/http/cves/2021/CVE-2021-22145.yaml index 5f9d8c3908..f326925e9b 100644 --- a/http/cves/2021/CVE-2021-22145.yaml +++ b/http/cves/2021/CVE-2021-22145.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-22145 cwe-id: CWE-209 epss-score: 0.96737 - epss-percentile: 0.99537 + epss-percentile: 0.99536 cpe: cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22214.yaml b/http/cves/2021/CVE-2021-22214.yaml index 87c854d35a..819f8ac4d7 100644 --- a/http/cves/2021/CVE-2021-22214.yaml +++ b/http/cves/2021/CVE-2021-22214.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2021-22214 cwe-id: CWE-918 epss-score: 0.13161 - epss-percentile: 0.94905 + epss-percentile: 0.94898 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22502.yaml b/http/cves/2021/CVE-2021-22502.yaml index ed79db4a29..5ecf6eb3e8 100644 --- a/http/cves/2021/CVE-2021-22502.yaml +++ b/http/cves/2021/CVE-2021-22502.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-22502 cwe-id: CWE-78 epss-score: 0.97323 - epss-percentile: 0.99835 + epss-percentile: 0.99836 cpe: cpe:2.3:a:microfocus:operation_bridge_reporter:10.40:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22707.yaml b/http/cves/2021/CVE-2021-22707.yaml index e59c2270f6..d717cca0d3 100644 --- a/http/cves/2021/CVE-2021-22707.yaml +++ b/http/cves/2021/CVE-2021-22707.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22707 cwe-id: CWE-798 epss-score: 0.3812 - epss-percentile: 0.96756 + epss-percentile: 0.96757 cpe: cpe:2.3:o:schneider-electric:evlink_city_evc1s22p4_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index f33a959a91..09961f9c83 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-22873 cwe-id: CWE-601 epss-score: 0.00922 - epss-percentile: 0.81142 + epss-percentile: 0.81135 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-22911.yaml b/http/cves/2021/CVE-2021-22911.yaml index b8e033edb0..112851e97b 100644 --- a/http/cves/2021/CVE-2021-22911.yaml +++ b/http/cves/2021/CVE-2021-22911.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-22911 cwe-id: CWE-75,NVD-CWE-Other epss-score: 0.94897 - epss-percentile: 0.99032 + epss-percentile: 0.99033 cpe: cpe:2.3:a:rocket.chat:rocket.chat:3.11.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-23241.yaml b/http/cves/2021/CVE-2021-23241.yaml index 533d6798a8..684b7d6199 100644 --- a/http/cves/2021/CVE-2021-23241.yaml +++ b/http/cves/2021/CVE-2021-23241.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-23241 cwe-id: CWE-22 epss-score: 0.00365 - epss-percentile: 0.6923 + epss-percentile: 0.69235 cpe: cpe:2.3:o:mercusys:mercury_x18g_firmware:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24145.yaml b/http/cves/2021/CVE-2021-24145.yaml index baf8a973b1..25f0339538 100644 --- a/http/cves/2021/CVE-2021-24145.yaml +++ b/http/cves/2021/CVE-2021-24145.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24145 cwe-id: CWE-434 epss-score: 0.91749 - epss-percentile: 0.98578 + epss-percentile: 0.98579 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24146.yaml b/http/cves/2021/CVE-2021-24146.yaml index 016fd734c3..481153943f 100644 --- a/http/cves/2021/CVE-2021-24146.yaml +++ b/http/cves/2021/CVE-2021-24146.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24146 cwe-id: CWE-862,CWE-284 epss-score: 0.02392 - epss-percentile: 0.8864 + epss-percentile: 0.88647 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24150.yaml b/http/cves/2021/CVE-2021-24150.yaml index d506cad5ce..ace62439c5 100644 --- a/http/cves/2021/CVE-2021-24150.yaml +++ b/http/cves/2021/CVE-2021-24150.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24150 cwe-id: CWE-918 epss-score: 0.03142 - epss-percentile: 0.89971 + epss-percentile: 0.89969 cpe: cpe:2.3:a:likebtn-like-button_project:likebtn-like-button:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24155.yaml b/http/cves/2021/CVE-2021-24155.yaml index 0ccc3eb81b..4196a6b0e3 100644 --- a/http/cves/2021/CVE-2021-24155.yaml +++ b/http/cves/2021/CVE-2021-24155.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-24155 cwe-id: CWE-434 - epss-score: 0.94549 - epss-percentile: 0.98968 + epss-score: 0.94759 + epss-percentile: 0.99003 cpe: cpe:2.3:a:backup-guard:backup_guard:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index 9224682818..c9675510ea 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24165 cwe-id: CWE-601 epss-score: 0.00116 - epss-percentile: 0.44984 + epss-percentile: 0.44998 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24169.yaml b/http/cves/2021/CVE-2021-24169.yaml index 70b35e42a2..2d9ebbb792 100644 --- a/http/cves/2021/CVE-2021-24169.yaml +++ b/http/cves/2021/CVE-2021-24169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24169 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55294 + epss-percentile: 0.55304 cpe: cpe:2.3:a:algolplus:advanced_order_export:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24176.yaml b/http/cves/2021/CVE-2021-24176.yaml index 0b2ab3285a..978a7ba195 100644 --- a/http/cves/2021/CVE-2021-24176.yaml +++ b/http/cves/2021/CVE-2021-24176.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24176 cwe-id: CWE-79 epss-score: 0.00136 - epss-percentile: 0.48629 + epss-percentile: 0.48641 cpe: cpe:2.3:a:jh_404_logger_project:jh_404_logger:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24210.yaml b/http/cves/2021/CVE-2021-24210.yaml index ab652ffdff..015430a5f5 100644 --- a/http/cves/2021/CVE-2021-24210.yaml +++ b/http/cves/2021/CVE-2021-24210.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24210 cwe-id: CWE-601 epss-score: 0.00116 - epss-percentile: 0.44984 + epss-percentile: 0.44998 cpe: cpe:2.3:a:kiboit:phastpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index 36bcf11b3f..bf1b95508c 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24214 cwe-id: CWE-79 epss-score: 0.00369 - epss-percentile: 0.69401 + epss-percentile: 0.69406 cpe: cpe:2.3:a:daggerhartlab:openid_connect_generic_client:3.8.0:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24226.yaml b/http/cves/2021/CVE-2021-24226.yaml index 3802759784..5df0482a6e 100644 --- a/http/cves/2021/CVE-2021-24226.yaml +++ b/http/cves/2021/CVE-2021-24226.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24226 cwe-id: CWE-200 epss-score: 0.03501 - epss-percentile: 0.90437 + epss-percentile: 0.90435 cpe: cpe:2.3:a:accessally:accessally:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24227.yaml b/http/cves/2021/CVE-2021-24227.yaml index 0a17081074..6f5d20b026 100644 --- a/http/cves/2021/CVE-2021-24227.yaml +++ b/http/cves/2021/CVE-2021-24227.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24227 cwe-id: CWE-200 epss-score: 0.03493 - epss-percentile: 0.90429 + epss-percentile: 0.90427 cpe: cpe:2.3:a:patreon:patreon_wordpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24235.yaml b/http/cves/2021/CVE-2021-24235.yaml index ce54f3183f..404db5f794 100644 --- a/http/cves/2021/CVE-2021-24235.yaml +++ b/http/cves/2021/CVE-2021-24235.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24235 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44995 + epss-percentile: 0.45009 cpe: cpe:2.3:a:boostifythemes:goto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24236.yaml b/http/cves/2021/CVE-2021-24236.yaml index b9d8e26b33..41696c720b 100644 --- a/http/cves/2021/CVE-2021-24236.yaml +++ b/http/cves/2021/CVE-2021-24236.yaml @@ -19,7 +19,7 @@ info: cve-id: "CVE-2021-24236" cwe-id: CWE-434 epss-score: 0.14539 - epss-percentile: 0.95117 + epss-percentile: 0.95112 cpe: cpe:2.3:a:imagements_project:imagements:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24237.yaml b/http/cves/2021/CVE-2021-24237.yaml index 66188a04a2..4ac3e194a7 100644 --- a/http/cves/2021/CVE-2021-24237.yaml +++ b/http/cves/2021/CVE-2021-24237.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24237 cwe-id: CWE-79 epss-score: 0.00374 - epss-percentile: 0.69586 + epss-percentile: 0.6959 cpe: cpe:2.3:a:purethemes:findeo:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index ec136ecf75..dd7070e1bc 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24239 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44984 + epss-percentile: 0.44998 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24245.yaml b/http/cves/2021/CVE-2021-24245.yaml index 2d807c223e..b9e7f2b5ad 100644 --- a/http/cves/2021/CVE-2021-24245.yaml +++ b/http/cves/2021/CVE-2021-24245.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24245 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.5458 + epss-percentile: 0.54592 cpe: cpe:2.3:a:trumani:stop_spammers:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24274.yaml b/http/cves/2021/CVE-2021-24274.yaml index a56b2a1e0c..71dcaf110b 100644 --- a/http/cves/2021/CVE-2021-24274.yaml +++ b/http/cves/2021/CVE-2021-24274.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24274 cwe-id: CWE-79 epss-score: 0.00147 - epss-percentile: 0.50416 + epss-percentile: 0.50427 cpe: cpe:2.3:a:supsystic:ultimate_maps:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index e454d1dd78..3e7f523631 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24275 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.5458 + epss-percentile: 0.54592 cpe: cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index 64f51173ed..fdfc94ddfb 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24276 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.5458 + epss-percentile: 0.54592 cpe: cpe:2.3:a:supsystic:contact_form:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24285.yaml b/http/cves/2021/CVE-2021-24285.yaml index 772300e7f3..082856d012 100644 --- a/http/cves/2021/CVE-2021-24285.yaml +++ b/http/cves/2021/CVE-2021-24285.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24285 cwe-id: CWE-89 epss-score: 0.14174 - epss-percentile: 0.95066 + epss-percentile: 0.95063 cpe: cpe:2.3:a:cars-seller-auto-classifieds-script_project:cars-seller-auto-classifieds-script:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24287.yaml b/http/cves/2021/CVE-2021-24287.yaml index 4ed3bd5ce7..4cfc4ff6a5 100644 --- a/http/cves/2021/CVE-2021-24287.yaml +++ b/http/cves/2021/CVE-2021-24287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24287 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.5458 + epss-percentile: 0.54592 cpe: cpe:2.3:a:mooveagency:select_all_categories_and_taxonomies\,_change_checkbox_to_radio_buttons:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24288.yaml b/http/cves/2021/CVE-2021-24288.yaml index 97872f7e63..2c76fde447 100644 --- a/http/cves/2021/CVE-2021-24288.yaml +++ b/http/cves/2021/CVE-2021-24288.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24288 cwe-id: CWE-601 epss-score: 0.0015 - epss-percentile: 0.50893 + epss-percentile: 0.50905 cpe: cpe:2.3:a:acymailing:acymailing:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index 190692f4bb..dce2e64bad 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24291 cwe-id: CWE-79 epss-score: 0.00085 - epss-percentile: 0.35518 + epss-percentile: 0.35515 cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24298.yaml b/http/cves/2021/CVE-2021-24298.yaml index 6d9542810a..a1479e58be 100644 --- a/http/cves/2021/CVE-2021-24298.yaml +++ b/http/cves/2021/CVE-2021-24298.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24298 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44995 + epss-percentile: 0.45009 cpe: cpe:2.3:a:ibenic:simple_giveaways:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24300.yaml b/http/cves/2021/CVE-2021-24300.yaml index 2c4617b71f..9728e33bb1 100644 --- a/http/cves/2021/CVE-2021-24300.yaml +++ b/http/cves/2021/CVE-2021-24300.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24300 cwe-id: CWE-79 epss-score: 0.00302 - epss-percentile: 0.6606 + epss-percentile: 0.66063 cpe: cpe:2.3:a:pickplugins:product_slider_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24316.yaml b/http/cves/2021/CVE-2021-24316.yaml index 30c0ff4042..be0d46caee 100644 --- a/http/cves/2021/CVE-2021-24316.yaml +++ b/http/cves/2021/CVE-2021-24316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24316 cwe-id: CWE-79 epss-score: 0.00246 - epss-percentile: 0.62245 + epss-percentile: 0.62251 cpe: cpe:2.3:a:wowthemes:mediumish:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index e9b4d815d9..cd2f679f3b 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24320 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44995 + epss-percentile: 0.45009 cpe: cpe:2.3:a:bold-themes:bello:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24335.yaml b/http/cves/2021/CVE-2021-24335.yaml index 7e48f020d9..4389cb28d4 100644 --- a/http/cves/2021/CVE-2021-24335.yaml +++ b/http/cves/2021/CVE-2021-24335.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24335 cwe-id: CWE-79 epss-score: 0.00163 - epss-percentile: 0.52672 + epss-percentile: 0.52687 cpe: cpe:2.3:a:smartdatasoft:car_repair_services_\&_auto_mechanic:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 7c43da289f..99b926fedd 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24340 cwe-id: CWE-89 epss-score: 0.0287 - epss-percentile: 0.89566 + epss-percentile: 0.89564 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24342.yaml b/http/cves/2021/CVE-2021-24342.yaml index 8d33bc2c5f..f0ff140927 100644 --- a/http/cves/2021/CVE-2021-24342.yaml +++ b/http/cves/2021/CVE-2021-24342.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24342 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41167 + epss-percentile: 0.41171 cpe: cpe:2.3:a:jnews:jnews:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24347.yaml b/http/cves/2021/CVE-2021-24347.yaml index 47d061b0a1..a2a86b5169 100644 --- a/http/cves/2021/CVE-2021-24347.yaml +++ b/http/cves/2021/CVE-2021-24347.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24347 cwe-id: CWE-178 epss-score: 0.96951 - epss-percentile: 0.99628 + epss-percentile: 0.99627 cpe: cpe:2.3:a:smartypantsplugins:sp_project_\&_document_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24351.yaml b/http/cves/2021/CVE-2021-24351.yaml index 10899acba2..78eb36f8d0 100644 --- a/http/cves/2021/CVE-2021-24351.yaml +++ b/http/cves/2021/CVE-2021-24351.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24351 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50014 + epss-percentile: 0.50024 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24358.yaml b/http/cves/2021/CVE-2021-24358.yaml index 1f1c393623..9e3de803d8 100644 --- a/http/cves/2021/CVE-2021-24358.yaml +++ b/http/cves/2021/CVE-2021-24358.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24358 cwe-id: CWE-601 epss-score: 0.00255 - epss-percentile: 0.63055 + epss-percentile: 0.6306 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24364.yaml b/http/cves/2021/CVE-2021-24364.yaml index 808908fe08..e94f5ba810 100644 --- a/http/cves/2021/CVE-2021-24364.yaml +++ b/http/cves/2021/CVE-2021-24364.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24364 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41167 + epss-percentile: 0.41171 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24370.yaml b/http/cves/2021/CVE-2021-24370.yaml index 96d5912493..72d358e6ed 100644 --- a/http/cves/2021/CVE-2021-24370.yaml +++ b/http/cves/2021/CVE-2021-24370.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24370 cwe-id: CWE-434 epss-score: 0.07731 - epss-percentile: 0.93438 + epss-percentile: 0.93441 cpe: cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24387.yaml b/http/cves/2021/CVE-2021-24387.yaml index aedeec503e..1028ef05cf 100644 --- a/http/cves/2021/CVE-2021-24387.yaml +++ b/http/cves/2021/CVE-2021-24387.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24387 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50014 + epss-percentile: 0.50024 cpe: cpe:2.3:a:contempothemes:real_estate_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24389.yaml b/http/cves/2021/CVE-2021-24389.yaml index b01d9c0ff6..38ae75b367 100644 --- a/http/cves/2021/CVE-2021-24389.yaml +++ b/http/cves/2021/CVE-2021-24389.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24389 cwe-id: CWE-79 epss-score: 0.00158 - epss-percentile: 0.51997 + epss-percentile: 0.52011 cpe: cpe:2.3:a:chimpgroup:foodbakery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24406.yaml b/http/cves/2021/CVE-2021-24406.yaml index 0043a268ac..8111982a22 100644 --- a/http/cves/2021/CVE-2021-24406.yaml +++ b/http/cves/2021/CVE-2021-24406.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24406 cwe-id: CWE-601 epss-score: 0.0015 - epss-percentile: 0.50893 + epss-percentile: 0.50905 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24407.yaml b/http/cves/2021/CVE-2021-24407.yaml index 4697e70f83..60fac2466c 100644 --- a/http/cves/2021/CVE-2021-24407.yaml +++ b/http/cves/2021/CVE-2021-24407.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24407 cwe-id: CWE-79 epss-score: 0.00161 - epss-percentile: 0.52432 + epss-percentile: 0.52445 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index 4ace5e9918..bec617689e 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24409 cwe-id: CWE-79 epss-score: 0.00188 - epss-percentile: 0.55974 + epss-percentile: 0.55979 cpe: cpe:2.3:a:plugin-planet:prismatic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24435.yaml b/http/cves/2021/CVE-2021-24435.yaml index 2ee36f1382..fabf3f46ec 100644 --- a/http/cves/2021/CVE-2021-24435.yaml +++ b/http/cves/2021/CVE-2021-24435.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24435 cwe-id: CWE-79 epss-score: 0.0014 - epss-percentile: 0.49242 + epss-percentile: 0.49256 cpe: cpe:2.3:a:gambit:titan_framework:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24436.yaml b/http/cves/2021/CVE-2021-24436.yaml index 0018315fd1..f6ec50f744 100644 --- a/http/cves/2021/CVE-2021-24436.yaml +++ b/http/cves/2021/CVE-2021-24436.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24436 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4078 + epss-percentile: 0.40783 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24452.yaml b/http/cves/2021/CVE-2021-24452.yaml index 64608a64dd..3d0670d5fd 100644 --- a/http/cves/2021/CVE-2021-24452.yaml +++ b/http/cves/2021/CVE-2021-24452.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24452 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4078 + epss-percentile: 0.40783 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index 6f2ea964c9..3d5ae1beb8 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24472 cwe-id: CWE-918 epss-score: 0.02619 - epss-percentile: 0.89109 + epss-percentile: 0.89113 cpe: cpe:2.3:a:qantumthemes:kentharadio:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24488.yaml b/http/cves/2021/CVE-2021-24488.yaml index 6962dc76ee..78eff47789 100644 --- a/http/cves/2021/CVE-2021-24488.yaml +++ b/http/cves/2021/CVE-2021-24488.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24488 cwe-id: CWE-79 epss-score: 0.00302 - epss-percentile: 0.6606 + epss-percentile: 0.66063 cpe: cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24495.yaml b/http/cves/2021/CVE-2021-24495.yaml index 7cbcde307d..86d52afa5b 100644 --- a/http/cves/2021/CVE-2021-24495.yaml +++ b/http/cves/2021/CVE-2021-24495.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24495 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44995 + epss-percentile: 0.45009 cpe: cpe:2.3:a:marmoset:marmoset_viewer:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24498.yaml b/http/cves/2021/CVE-2021-24498.yaml index afab63249b..7ecd19fa7a 100644 --- a/http/cves/2021/CVE-2021-24498.yaml +++ b/http/cves/2021/CVE-2021-24498.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24498 cwe-id: CWE-79 epss-score: 0.00188 - epss-percentile: 0.55974 + epss-percentile: 0.55979 cpe: cpe:2.3:a:dwbooster:calendar_event_multi_view:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24510.yaml b/http/cves/2021/CVE-2021-24510.yaml index c50457b85c..155360868f 100644 --- a/http/cves/2021/CVE-2021-24510.yaml +++ b/http/cves/2021/CVE-2021-24510.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24510 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.4982 + epss-percentile: 0.49831 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:wordpress:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24554.yaml b/http/cves/2021/CVE-2021-24554.yaml index fa2de013bc..e92308f17b 100644 --- a/http/cves/2021/CVE-2021-24554.yaml +++ b/http/cves/2021/CVE-2021-24554.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24554 cwe-id: CWE-89 epss-score: 0.15547 - epss-percentile: 0.95283 + epss-percentile: 0.95277 cpe: cpe:2.3:a:freelancetoindia:paytm-pay:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24647.yaml b/http/cves/2021/CVE-2021-24647.yaml index 8a70976baa..81e5a47929 100644 --- a/http/cves/2021/CVE-2021-24647.yaml +++ b/http/cves/2021/CVE-2021-24647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24647 cwe-id: CWE-287 epss-score: 0.2135 - epss-percentile: 0.95857 + epss-percentile: 0.95855 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24666.yaml b/http/cves/2021/CVE-2021-24666.yaml index c8273109d7..45686df18a 100644 --- a/http/cves/2021/CVE-2021-24666.yaml +++ b/http/cves/2021/CVE-2021-24666.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24666 cwe-id: CWE-89 epss-score: 0.23542 - epss-percentile: 0.96007 + epss-percentile: 0.96004 cpe: cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24731.yaml b/http/cves/2021/CVE-2021-24731.yaml index a75cf8349b..1771b53aa4 100644 --- a/http/cves/2021/CVE-2021-24731.yaml +++ b/http/cves/2021/CVE-2021-24731.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24731 cwe-id: CWE-89 epss-score: 0.19524 - epss-percentile: 0.95705 + epss-percentile: 0.95704 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24746.yaml b/http/cves/2021/CVE-2021-24746.yaml index 3c2be8041b..440f7d62fd 100644 --- a/http/cves/2021/CVE-2021-24746.yaml +++ b/http/cves/2021/CVE-2021-24746.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24746 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46081 + epss-percentile: 0.46098 cpe: cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24750.yaml b/http/cves/2021/CVE-2021-24750.yaml index eaf3fee302..ca6ccc33f5 100644 --- a/http/cves/2021/CVE-2021-24750.yaml +++ b/http/cves/2021/CVE-2021-24750.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24750 cwe-id: CWE-89 epss-score: 0.00791 - epss-percentile: 0.79576 + epss-percentile: 0.79568 cpe: cpe:2.3:a:wp_visitor_statistics_\(real_time_traffic\)_project:wp_visitor_statistics_\(real_time_traffic\):*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24762.yaml b/http/cves/2021/CVE-2021-24762.yaml index 3ba92438a6..03f1ff1bdb 100644 --- a/http/cves/2021/CVE-2021-24762.yaml +++ b/http/cves/2021/CVE-2021-24762.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24762 cwe-id: CWE-89 epss-score: 0.00848 - epss-percentile: 0.80267 + epss-percentile: 0.80256 cpe: cpe:2.3:a:getperfectsurvey:perfect_survey:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24827.yaml b/http/cves/2021/CVE-2021-24827.yaml index 795d6630b4..48a962f9e1 100644 --- a/http/cves/2021/CVE-2021-24827.yaml +++ b/http/cves/2021/CVE-2021-24827.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24827 cwe-id: CWE-89 epss-score: 0.11922 - epss-percentile: 0.94693 + epss-percentile: 0.94689 cpe: cpe:2.3:a:asgaros:asgaros_forum:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24838.yaml b/http/cves/2021/CVE-2021-24838.yaml index fdc21d8468..4976d201f6 100644 --- a/http/cves/2021/CVE-2021-24838.yaml +++ b/http/cves/2021/CVE-2021-24838.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24838 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42795 + epss-percentile: 0.42805 cpe: cpe:2.3:a:bologer:anycomment:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24862.yaml b/http/cves/2021/CVE-2021-24862.yaml index 8f5dc20898..0926523648 100644 --- a/http/cves/2021/CVE-2021-24862.yaml +++ b/http/cves/2021/CVE-2021-24862.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24862 cwe-id: CWE-89 epss-score: 0.68026 - epss-percentile: 0.97584 + epss-percentile: 0.9759 cpe: cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24875.yaml b/http/cves/2021/CVE-2021-24875.yaml index 700f14cdb0..5fc94e459c 100644 --- a/http/cves/2021/CVE-2021-24875.yaml +++ b/http/cves/2021/CVE-2021-24875.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24875 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.4982 + epss-percentile: 0.49831 cpe: cpe:2.3:a:implecode:ecommerce_product_catalog:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index 37bb66ac45..de8dbf6407 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24891 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44995 + epss-percentile: 0.45009 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24910.yaml b/http/cves/2021/CVE-2021-24910.yaml index 6f49894fa7..9ad04dfc5c 100644 --- a/http/cves/2021/CVE-2021-24910.yaml +++ b/http/cves/2021/CVE-2021-24910.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24910 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40156 + epss-percentile: 0.40151 cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24917.yaml b/http/cves/2021/CVE-2021-24917.yaml index 9f09308e50..556d83c601 100644 --- a/http/cves/2021/CVE-2021-24917.yaml +++ b/http/cves/2021/CVE-2021-24917.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24917 cwe-id: CWE-863 epss-score: 0.04442 - epss-percentile: 0.91441 + epss-percentile: 0.91442 cpe: cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24926.yaml b/http/cves/2021/CVE-2021-24926.yaml index 1c15074402..d930de70e3 100644 --- a/http/cves/2021/CVE-2021-24926.yaml +++ b/http/cves/2021/CVE-2021-24926.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24926 cwe-id: CWE-79 epss-score: 0.00171 - epss-percentile: 0.53934 + epss-percentile: 0.53948 cpe: cpe:2.3:a:domaincheckplugin:domain_check:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24931.yaml b/http/cves/2021/CVE-2021-24931.yaml index f7f5973e15..c34d1352c7 100644 --- a/http/cves/2021/CVE-2021-24931.yaml +++ b/http/cves/2021/CVE-2021-24931.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24931 cwe-id: CWE-89 epss-score: 0.43012 - epss-percentile: 0.96908 + epss-percentile: 0.96909 cpe: cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24940.yaml b/http/cves/2021/CVE-2021-24940.yaml index 97e786600c..9fccb1b06c 100644 --- a/http/cves/2021/CVE-2021-24940.yaml +++ b/http/cves/2021/CVE-2021-24940.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24940 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42795 + epss-percentile: 0.42805 cpe: cpe:2.3:a:woocommerce:persian-woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24946.yaml b/http/cves/2021/CVE-2021-24946.yaml index 320bbf6c6c..17c37a7ae6 100644 --- a/http/cves/2021/CVE-2021-24946.yaml +++ b/http/cves/2021/CVE-2021-24946.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24946 cwe-id: CWE-89 epss-score: 0.11052 - epss-percentile: 0.94489 + epss-percentile: 0.94485 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24947.yaml b/http/cves/2021/CVE-2021-24947.yaml index 27f6a3c370..79d8c1a3b2 100644 --- a/http/cves/2021/CVE-2021-24947.yaml +++ b/http/cves/2021/CVE-2021-24947.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24947 cwe-id: CWE-352,CWE-863 epss-score: 0.00413 - epss-percentile: 0.71018 + epss-percentile: 0.71025 cpe: cpe:2.3:a:thinkupthemes:responsive_vector_maps:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24956.yaml b/http/cves/2021/CVE-2021-24956.yaml index 1d4c9d6e60..4f78f367f3 100644 --- a/http/cves/2021/CVE-2021-24956.yaml +++ b/http/cves/2021/CVE-2021-24956.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24956 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42795 + epss-percentile: 0.42805 cpe: cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24970.yaml b/http/cves/2021/CVE-2021-24970.yaml index 6671edb8d4..943e7d2175 100644 --- a/http/cves/2021/CVE-2021-24970.yaml +++ b/http/cves/2021/CVE-2021-24970.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24970 cwe-id: CWE-22 epss-score: 0.03639 - epss-percentile: 0.90597 + epss-percentile: 0.90595 cpe: cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24987.yaml b/http/cves/2021/CVE-2021-24987.yaml index 3d46d82552..01d841c952 100644 --- a/http/cves/2021/CVE-2021-24987.yaml +++ b/http/cves/2021/CVE-2021-24987.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24987 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.44861 + epss-percentile: 0.44875 cpe: cpe:2.3:a:heateor:super_socializer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24991.yaml b/http/cves/2021/CVE-2021-24991.yaml index 4f88efac89..a91f26d74e 100644 --- a/http/cves/2021/CVE-2021-24991.yaml +++ b/http/cves/2021/CVE-2021-24991.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24991 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28909 + epss-percentile: 0.28902 cpe: cpe:2.3:a:wpovernight:woocommerce_pdf_invoices\&_packing_slips:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24997.yaml b/http/cves/2021/CVE-2021-24997.yaml index a06eb096eb..a328b89d50 100644 --- a/http/cves/2021/CVE-2021-24997.yaml +++ b/http/cves/2021/CVE-2021-24997.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24997 cwe-id: CWE-862 epss-score: 0.00224 - epss-percentile: 0.60418 + epss-percentile: 0.6042 cpe: cpe:2.3:a:wp-guppy:wp_guppy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25028.yaml b/http/cves/2021/CVE-2021-25028.yaml index 0294cb9d60..04b0e6d34d 100644 --- a/http/cves/2021/CVE-2021-25028.yaml +++ b/http/cves/2021/CVE-2021-25028.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25028 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42795 + epss-percentile: 0.42805 cpe: cpe:2.3:a:tri:event_tickets:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25033.yaml b/http/cves/2021/CVE-2021-25033.yaml index f0d90e2a2f..196ae5ec2a 100644 --- a/http/cves/2021/CVE-2021-25033.yaml +++ b/http/cves/2021/CVE-2021-25033.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25033 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:noptin:noptin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25052.yaml b/http/cves/2021/CVE-2021-25052.yaml index 85524d01c5..aeb564ef86 100644 --- a/http/cves/2021/CVE-2021-25052.yaml +++ b/http/cves/2021/CVE-2021-25052.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25052 cwe-id: CWE-352 epss-score: 0.01852 - epss-percentile: 0.86965 + epss-percentile: 0.86969 cpe: cpe:2.3:a:wow-company:button_generator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25055.yaml b/http/cves/2021/CVE-2021-25055.yaml index 01f7f22e6a..b47c4fbe67 100644 --- a/http/cves/2021/CVE-2021-25055.yaml +++ b/http/cves/2021/CVE-2021-25055.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25055 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:feedwordpress_project:feedwordpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25063.yaml b/http/cves/2021/CVE-2021-25063.yaml index 6eae3f58b1..f809a7fbf7 100644 --- a/http/cves/2021/CVE-2021-25063.yaml +++ b/http/cves/2021/CVE-2021-25063.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25063 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42795 + epss-percentile: 0.42805 cpe: cpe:2.3:a:cf7skins:contact_form_7_skins:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index b41574251f..fed305df4f 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25065 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28715 + epss-percentile: 0.28707 cpe: cpe:2.3:a:smashballoon:smash_balloon_social_post_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25067.yaml b/http/cves/2021/CVE-2021-25067.yaml index 18b1d57d14..0298d4202c 100644 --- a/http/cves/2021/CVE-2021-25067.yaml +++ b/http/cves/2021/CVE-2021-25067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25067 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28715 + epss-percentile: 0.28707 cpe: cpe:2.3:a:pluginops:landing_page:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25074.yaml b/http/cves/2021/CVE-2021-25074.yaml index e81f8f2308..93481e9d3e 100644 --- a/http/cves/2021/CVE-2021-25074.yaml +++ b/http/cves/2021/CVE-2021-25074.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25074 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42795 + epss-percentile: 0.42805 cpe: cpe:2.3:a:webp_converter_for_media_project:webp_converter_for_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25075.yaml b/http/cves/2021/CVE-2021-25075.yaml index 52ba1eaaa2..fceb089047 100644 --- a/http/cves/2021/CVE-2021-25075.yaml +++ b/http/cves/2021/CVE-2021-25075.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25075 cwe-id: CWE-862 epss-score: 0.00071 - epss-percentile: 0.29363 + epss-percentile: 0.29354 cpe: cpe:2.3:a:wpdevart:duplicate_page_or_post:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-25078.yaml b/http/cves/2021/CVE-2021-25078.yaml index b608dbbd95..05187f0edb 100644 --- a/http/cves/2021/CVE-2021-25078.yaml +++ b/http/cves/2021/CVE-2021-25078.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25078 cwe-id: CWE-79 epss-score: 0.00382 - epss-percentile: 0.69924 + epss-percentile: 0.6993 cpe: cpe:2.3:a:wpaffiliatemanager:affiliates_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25085.yaml b/http/cves/2021/CVE-2021-25085.yaml index 02729c5138..4daa9708ab 100644 --- a/http/cves/2021/CVE-2021-25085.yaml +++ b/http/cves/2021/CVE-2021-25085.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25085 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25099.yaml b/http/cves/2021/CVE-2021-25099.yaml index 46f7343c73..f8dec10012 100644 --- a/http/cves/2021/CVE-2021-25099.yaml +++ b/http/cves/2021/CVE-2021-25099.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25099 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25104.yaml b/http/cves/2021/CVE-2021-25104.yaml index c2d7bb18f1..98e39cf1b3 100644 --- a/http/cves/2021/CVE-2021-25104.yaml +++ b/http/cves/2021/CVE-2021-25104.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25104 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45683 + epss-percentile: 0.45698 cpe: cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25111.yaml b/http/cves/2021/CVE-2021-25111.yaml index 77759e195d..d78a990d67 100644 --- a/http/cves/2021/CVE-2021-25111.yaml +++ b/http/cves/2021/CVE-2021-25111.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25111 cwe-id: CWE-601 epss-score: 0.00141 - epss-percentile: 0.49543 + epss-percentile: 0.49555 cpe: cpe:2.3:a:english_wordpress_admin_project:english_wordpress_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25112.yaml b/http/cves/2021/CVE-2021-25112.yaml index c2ee743c4e..fa7fc74bb9 100644 --- a/http/cves/2021/CVE-2021-25112.yaml +++ b/http/cves/2021/CVE-2021-25112.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25112 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:i-plugins:whmcs_bridge:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index 5d868b54f6..d88e99b9cd 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25114 cwe-id: CWE-89 epss-score: 0.04964 - epss-percentile: 0.91923 + epss-percentile: 0.91925 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25118.yaml b/http/cves/2021/CVE-2021-25118.yaml index decbf72957..ec299851ce 100644 --- a/http/cves/2021/CVE-2021-25118.yaml +++ b/http/cves/2021/CVE-2021-25118.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25118 cwe-id: CWE-200 epss-score: 0.00155 - epss-percentile: 0.51627 + epss-percentile: 0.51641 cpe: cpe:2.3:a:yoast:yoast_seo:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25120.yaml b/http/cves/2021/CVE-2021-25120.yaml index 0f1fd0a6f9..8e9ec22c4e 100644 --- a/http/cves/2021/CVE-2021-25120.yaml +++ b/http/cves/2021/CVE-2021-25120.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25120 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49543 + epss-percentile: 0.49555 cpe: cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:pro:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index 8fec77d7e0..46c90104af 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25281 cwe-id: CWE-287 epss-score: 0.84203 - epss-percentile: 0.98099 + epss-percentile: 0.98105 cpe: cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index 0968aafc24..66301bd931 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25296 cwe-id: CWE-78 epss-score: 0.89404 - epss-percentile: 0.98392 + epss-percentile: 0.98393 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index bfe59b1739..74a759c9fc 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25297 cwe-id: CWE-78 epss-score: 0.89404 - epss-percentile: 0.98392 + epss-percentile: 0.98393 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index 2b5b6e8210..76209990df 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25299 cwe-id: CWE-79 epss-score: 0.96845 - epss-percentile: 0.99576 + epss-percentile: 0.99575 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25646.yaml b/http/cves/2021/CVE-2021-25646.yaml index 9e9d3006e9..ae286741be 100644 --- a/http/cves/2021/CVE-2021-25646.yaml +++ b/http/cves/2021/CVE-2021-25646.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25646 cwe-id: CWE-732 epss-score: 0.97391 - epss-percentile: 0.99887 + epss-percentile: 0.99888 cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25864.yaml b/http/cves/2021/CVE-2021-25864.yaml index ff5e690501..a6145d83aa 100644 --- a/http/cves/2021/CVE-2021-25864.yaml +++ b/http/cves/2021/CVE-2021-25864.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25864 cwe-id: CWE-22 epss-score: 0.35725 - epss-percentile: 0.96647 + epss-percentile: 0.96648 cpe: cpe:2.3:a:dgtl:huemagic:3.0.0:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index 7ddcea1ae1..f0e9edea2f 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25899 cwe-id: CWE-89 epss-score: 0.5197 - epss-percentile: 0.97173 + epss-percentile: 0.97174 cpe: cpe:2.3:a:void:aurall_rec_monitor:9.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26084.yaml b/http/cves/2021/CVE-2021-26084.yaml index 7103ff3ddb..49914142ca 100644 --- a/http/cves/2021/CVE-2021-26084.yaml +++ b/http/cves/2021/CVE-2021-26084.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-26084 cwe-id: CWE-917 epss-score: 0.97173 - epss-percentile: 0.99736 + epss-percentile: 0.99735 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 13 diff --git a/http/cves/2021/CVE-2021-26085.yaml b/http/cves/2021/CVE-2021-26085.yaml index 6821ea7c4b..f39046e054 100644 --- a/http/cves/2021/CVE-2021-26085.yaml +++ b/http/cves/2021/CVE-2021-26085.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-26085 cwe-id: CWE-425 epss-score: 0.96595 - epss-percentile: 0.99482 + epss-percentile: 0.99481 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index de1c9b4e5a..b8449953de 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26086 cwe-id: CWE-22 epss-score: 0.68779 - epss-percentile: 0.97605 + epss-percentile: 0.97612 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index e882973585..e28b68a432 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-26247 cwe-id: CWE-79 epss-score: 0.00255 - epss-percentile: 0.63025 + epss-percentile: 0.6303 cpe: cpe:2.3:a:cacti:cacti:0.8.7g:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26295.yaml b/http/cves/2021/CVE-2021-26295.yaml index 4c86f4c810..4851f486c3 100644 --- a/http/cves/2021/CVE-2021-26295.yaml +++ b/http/cves/2021/CVE-2021-26295.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-26295 cwe-id: CWE-502 - epss-score: 0.97445 - epss-percentile: 0.99933 + epss-score: 0.97458 + epss-percentile: 0.99942 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-26475.yaml b/http/cves/2021/CVE-2021-26475.yaml index bbaadf61d3..88fcb4d549 100644 --- a/http/cves/2021/CVE-2021-26475.yaml +++ b/http/cves/2021/CVE-2021-26475.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26475 cwe-id: CWE-79 epss-score: 0.00175 - epss-percentile: 0.54421 + epss-percentile: 0.54431 cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index bd958d8745..346a9c12ea 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-26598 cwe-id: CWE-287 epss-score: 0.00544 - epss-percentile: 0.74718 + epss-percentile: 0.74722 cpe: cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-26702.yaml b/http/cves/2021/CVE-2021-26702.yaml index 8a210d7800..e58a4e714d 100644 --- a/http/cves/2021/CVE-2021-26702.yaml +++ b/http/cves/2021/CVE-2021-26702.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26702 cwe-id: CWE-79 epss-score: 0.00175 - epss-percentile: 0.54421 + epss-percentile: 0.54431 cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26710.yaml b/http/cves/2021/CVE-2021-26710.yaml index 8e758f0daf..e2c8591e07 100644 --- a/http/cves/2021/CVE-2021-26710.yaml +++ b/http/cves/2021/CVE-2021-26710.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26710 cwe-id: CWE-79 epss-score: 0.00107 - epss-percentile: 0.42897 + epss-percentile: 0.42908 cpe: cpe:2.3:a:redwood:report2web:4.3.4.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26723.yaml b/http/cves/2021/CVE-2021-26723.yaml index a36afabc40..df1086f4e0 100644 --- a/http/cves/2021/CVE-2021-26723.yaml +++ b/http/cves/2021/CVE-2021-26723.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-26723 cwe-id: CWE-79 epss-score: 0.07461 - epss-percentile: 0.93346 + epss-percentile: 0.93349 cpe: cpe:2.3:a:jenzabar:jenzabar:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26812.yaml b/http/cves/2021/CVE-2021-26812.yaml index 382f3e1b95..a4a70c39e7 100644 --- a/http/cves/2021/CVE-2021-26812.yaml +++ b/http/cves/2021/CVE-2021-26812.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-26812 cwe-id: CWE-79 epss-score: 0.00633 - epss-percentile: 0.76684 + epss-percentile: 0.76682 cpe: cpe:2.3:a:jitsi:meet:*:*:*:*:*:moodle:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27124.yaml b/http/cves/2021/CVE-2021-27124.yaml index cacab48b50..c98f5a5eac 100644 --- a/http/cves/2021/CVE-2021-27124.yaml +++ b/http/cves/2021/CVE-2021-27124.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27124 cwe-id: CWE-89 epss-score: 0.02376 - epss-percentile: 0.88607 + epss-percentile: 0.88613 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-27132.yaml b/http/cves/2021/CVE-2021-27132.yaml index 3ddc4295d8..453f11602c 100644 --- a/http/cves/2021/CVE-2021-27132.yaml +++ b/http/cves/2021/CVE-2021-27132.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27132 cwe-id: CWE-74 epss-score: 0.03821 - epss-percentile: 0.90827 + epss-percentile: 0.90828 cpe: cpe:2.3:o:sercomm:agcombo_vd625_firmware:agsot_2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27309.yaml b/http/cves/2021/CVE-2021-27309.yaml index 76fe72566c..e04bcf8259 100644 --- a/http/cves/2021/CVE-2021-27309.yaml +++ b/http/cves/2021/CVE-2021-27309.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27309 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4078 + epss-percentile: 0.40783 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27310.yaml b/http/cves/2021/CVE-2021-27310.yaml index 6539094681..b40e541b5c 100644 --- a/http/cves/2021/CVE-2021-27310.yaml +++ b/http/cves/2021/CVE-2021-27310.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27310 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4078 + epss-percentile: 0.40783 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27314.yaml b/http/cves/2021/CVE-2021-27314.yaml index 798841c36b..e573b122cf 100644 --- a/http/cves/2021/CVE-2021-27314.yaml +++ b/http/cves/2021/CVE-2021-27314.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27314 cwe-id: CWE-89 epss-score: 0.43636 - epss-percentile: 0.96929 + epss-percentile: 0.9693 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27315.yaml b/http/cves/2021/CVE-2021-27315.yaml index 66bab24118..1274504abf 100644 --- a/http/cves/2021/CVE-2021-27315.yaml +++ b/http/cves/2021/CVE-2021-27315.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27315 cwe-id: CWE-89 epss-score: 0.10777 - epss-percentile: 0.94436 + epss-percentile: 0.94432 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27316.yaml b/http/cves/2021/CVE-2021-27316.yaml index 6f2a7e2738..36a93852c4 100644 --- a/http/cves/2021/CVE-2021-27316.yaml +++ b/http/cves/2021/CVE-2021-27316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27316 cwe-id: CWE-89 epss-score: 0.10777 - epss-percentile: 0.94436 + epss-percentile: 0.94432 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27319.yaml b/http/cves/2021/CVE-2021-27319.yaml index eaf4c239f4..8ff8f9dd6c 100644 --- a/http/cves/2021/CVE-2021-27319.yaml +++ b/http/cves/2021/CVE-2021-27319.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27319 cwe-id: CWE-89 epss-score: 0.10777 - epss-percentile: 0.94436 + epss-percentile: 0.94432 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27320.yaml b/http/cves/2021/CVE-2021-27320.yaml index 516227ae2d..a857bedb48 100644 --- a/http/cves/2021/CVE-2021-27320.yaml +++ b/http/cves/2021/CVE-2021-27320.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27320 cwe-id: CWE-89 epss-score: 0.14008 - epss-percentile: 0.95036 + epss-percentile: 0.95032 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index 8469cfd78c..fcb0b439c6 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27330 cwe-id: CWE-79 epss-score: 0.00379 - epss-percentile: 0.69808 + epss-percentile: 0.69814 cpe: cpe:2.3:a:triconsole:datepicker_calendar:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index 3ccc4ac18d..91e29a0421 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27358 cwe-id: CWE-306 epss-score: 0.02163 - epss-percentile: 0.88066 + epss-percentile: 0.88076 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index 5603483f95..810d7db006 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27519 cwe-id: CWE-79 epss-score: 0.00189 - epss-percentile: 0.56143 + epss-percentile: 0.56147 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index 72e402161d..6d11a2f8d4 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27520 cwe-id: CWE-79 epss-score: 0.00189 - epss-percentile: 0.56143 + epss-percentile: 0.56147 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27651.yaml b/http/cves/2021/CVE-2021-27651.yaml index 0d23a51ab7..0cf1634e5d 100644 --- a/http/cves/2021/CVE-2021-27651.yaml +++ b/http/cves/2021/CVE-2021-27651.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27651 cwe-id: CWE-287 epss-score: 0.03696 - epss-percentile: 0.90671 + epss-percentile: 0.90669 cpe: cpe:2.3:a:pega:infinity:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27670.yaml b/http/cves/2021/CVE-2021-27670.yaml index 2019e78497..6f54882ec3 100644 --- a/http/cves/2021/CVE-2021-27670.yaml +++ b/http/cves/2021/CVE-2021-27670.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-27670 cwe-id: CWE-918 epss-score: 0.35076 - epss-percentile: 0.96616 + epss-percentile: 0.96618 cpe: cpe:2.3:a:appspace:appspace:6.2.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27905.yaml b/http/cves/2021/CVE-2021-27905.yaml index b7e43fb37b..0e3c260889 100644 --- a/http/cves/2021/CVE-2021-27905.yaml +++ b/http/cves/2021/CVE-2021-27905.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27905 cwe-id: CWE-918 epss-score: 0.97292 - epss-percentile: 0.99813 + epss-percentile: 0.99814 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index 17464e5c45..722c2bf375 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-27909 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.3929 + epss-percentile: 0.3928 cpe: cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-28149.yaml b/http/cves/2021/CVE-2021-28149.yaml index 4cf5c4cb77..7820ee0cfd 100644 --- a/http/cves/2021/CVE-2021-28149.yaml +++ b/http/cves/2021/CVE-2021-28149.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-28149 cwe-id: CWE-22 epss-score: 0.06892 - epss-percentile: 0.93134 + epss-percentile: 0.93135 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28150.yaml b/http/cves/2021/CVE-2021-28150.yaml index 00a087427a..30b218369b 100644 --- a/http/cves/2021/CVE-2021-28150.yaml +++ b/http/cves/2021/CVE-2021-28150.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-28150 cwe-id: CWE-425 epss-score: 0.00339 - epss-percentile: 0.68081 + epss-percentile: 0.68085 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28164.yaml b/http/cves/2021/CVE-2021-28164.yaml index e694f479cf..a75a4bcb88 100644 --- a/http/cves/2021/CVE-2021-28164.yaml +++ b/http/cves/2021/CVE-2021-28164.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-28164 cwe-id: CWE-200 epss-score: 0.02064 - epss-percentile: 0.87759 + epss-percentile: 0.87765 cpe: cpe:2.3:a:eclipse:jetty:9.4.37:20210219:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28169.yaml b/http/cves/2021/CVE-2021-28169.yaml index 58b9eb9215..b4e2b86513 100644 --- a/http/cves/2021/CVE-2021-28169.yaml +++ b/http/cves/2021/CVE-2021-28169.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-28169 cwe-id: CWE-200 epss-score: 0.00116 - epss-percentile: 0.45019 + epss-percentile: 0.45032 cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28377.yaml b/http/cves/2021/CVE-2021-28377.yaml index e98deeae39..490cca9c0f 100644 --- a/http/cves/2021/CVE-2021-28377.yaml +++ b/http/cves/2021/CVE-2021-28377.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-28377 cwe-id: CWE-22 epss-score: 0.00158 - epss-percentile: 0.52033 + epss-percentile: 0.52047 cpe: cpe:2.3:a:chronoengine:chronoforums:2.0.11:*:*:*:*:joomla:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28419.yaml b/http/cves/2021/CVE-2021-28419.yaml index 4d983c8e25..65f7c4aaa8 100644 --- a/http/cves/2021/CVE-2021-28419.yaml +++ b/http/cves/2021/CVE-2021-28419.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-28419 cwe-id: CWE-89 epss-score: 0.17236 - epss-percentile: 0.95483 + epss-percentile: 0.95482 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-28918.yaml b/http/cves/2021/CVE-2021-28918.yaml index 1377f5a55c..2044a8bb14 100644 --- a/http/cves/2021/CVE-2021-28918.yaml +++ b/http/cves/2021/CVE-2021-28918.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-28918 cwe-id: CWE-704 epss-score: 0.02788 - epss-percentile: 0.89449 + epss-percentile: 0.89446 cpe: cpe:2.3:a:netmask_project:netmask:*:*:*:*:*:node.js:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-28937.yaml b/http/cves/2021/CVE-2021-28937.yaml index 2f9009866d..7786e7e2cc 100644 --- a/http/cves/2021/CVE-2021-28937.yaml +++ b/http/cves/2021/CVE-2021-28937.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-28937 cwe-id: CWE-312 epss-score: 0.03352 - epss-percentile: 0.9027 + epss-percentile: 0.90268 cpe: cpe:2.3:o:acexy:wireless-n_wifi_repeater_firmware:28.08.06.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index 05f828f28d..aa0cadf336 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-29156 cwe-id: CWE-74 epss-score: 0.42752 - epss-percentile: 0.96901 + epss-percentile: 0.96902 cpe: cpe:2.3:a:forgerock:openam:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-29203.yaml b/http/cves/2021/CVE-2021-29203.yaml index c55dece56e..28e6bd2f74 100644 --- a/http/cves/2021/CVE-2021-29203.yaml +++ b/http/cves/2021/CVE-2021-29203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29203 cwe-id: CWE-306 epss-score: 0.95703 - epss-percentile: 0.99211 + epss-percentile: 0.9921 cpe: cpe:2.3:a:hp:edgeline_infrastructure_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-29441.yaml b/http/cves/2021/CVE-2021-29441.yaml index 18f3e82e97..581b0ef795 100644 --- a/http/cves/2021/CVE-2021-29441.yaml +++ b/http/cves/2021/CVE-2021-29441.yaml @@ -25,7 +25,7 @@ info: cve-id: CVE-2021-29441 cwe-id: CWE-290 epss-score: 0.96644 - epss-percentile: 0.99501 + epss-percentile: 0.99499 cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-29442.yaml b/http/cves/2021/CVE-2021-29442.yaml index 36fd9d8b04..536e734981 100644 --- a/http/cves/2021/CVE-2021-29442.yaml +++ b/http/cves/2021/CVE-2021-29442.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-29442 cwe-id: CWE-306 epss-score: 0.96994 - epss-percentile: 0.99644 + epss-percentile: 0.99643 cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index fcaaabd6db..5c368bb0a1 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29484 cwe-id: CWE-79 epss-score: 0.01083 - epss-percentile: 0.82667 + epss-percentile: 0.82666 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29490.yaml b/http/cves/2021/CVE-2021-29490.yaml index a6320b7481..a99e424843 100644 --- a/http/cves/2021/CVE-2021-29490.yaml +++ b/http/cves/2021/CVE-2021-29490.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-29490 cwe-id: CWE-918 epss-score: 0.00137 - epss-percentile: 0.48726 + epss-percentile: 0.48738 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-29505.yaml b/http/cves/2021/CVE-2021-29505.yaml index e6c82f00c5..0744772079 100644 --- a/http/cves/2021/CVE-2021-29505.yaml +++ b/http/cves/2021/CVE-2021-29505.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-29505 cwe-id: CWE-502 epss-score: 0.02373 - epss-percentile: 0.88601 + epss-percentile: 0.88607 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29622.yaml b/http/cves/2021/CVE-2021-29622.yaml index e64cfb491a..77a8c8e9c7 100644 --- a/http/cves/2021/CVE-2021-29622.yaml +++ b/http/cves/2021/CVE-2021-29622.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29622 cwe-id: CWE-601 epss-score: 0.00225 - epss-percentile: 0.60493 + epss-percentile: 0.60494 cpe: cpe:2.3:a:prometheus:prometheus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 5e298f2e9c..ccb9e94698 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29625 cwe-id: CWE-79 epss-score: 0.00212 - epss-percentile: 0.58861 + epss-percentile: 0.58862 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index 26565e5909..87add2d787 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3002 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49878 + epss-percentile: 0.49888 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30049.yaml b/http/cves/2021/CVE-2021-30049.yaml index 2a9b666941..68ba168837 100644 --- a/http/cves/2021/CVE-2021-30049.yaml +++ b/http/cves/2021/CVE-2021-30049.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-30049 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41167 + epss-percentile: 0.41171 cpe: cpe:2.3:a:sysaid:sysaid:20.3.64:b14:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30134.yaml b/http/cves/2021/CVE-2021-30134.yaml index 6ba2d683a3..d3da8da3e5 100644 --- a/http/cves/2021/CVE-2021-30134.yaml +++ b/http/cves/2021/CVE-2021-30134.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-30134 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29353 + epss-percentile: 0.29344 cpe: cpe:2.3:a:php_curl_class_project:php_curl_class:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index cfbad0fc72..9a88892268 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30151 cwe-id: CWE-79 epss-score: 0.00435 - epss-percentile: 0.71764 + epss-percentile: 0.71771 cpe: cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3017.yaml b/http/cves/2021/CVE-2021-3017.yaml index 1f9db03a0e..de67d217a9 100644 --- a/http/cves/2021/CVE-2021-3017.yaml +++ b/http/cves/2021/CVE-2021-3017.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-3017 epss-score: 0.0151 - epss-percentile: 0.85475 + epss-percentile: 0.85477 cpe: cpe:2.3:o:intelbras:win_300_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30175.yaml b/http/cves/2021/CVE-2021-30175.yaml index 8e8a882b24..bfbf4f9c24 100644 --- a/http/cves/2021/CVE-2021-30175.yaml +++ b/http/cves/2021/CVE-2021-30175.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30175 cwe-id: CWE-89 epss-score: 0.04703 - epss-percentile: 0.91704 + epss-percentile: 0.91706 cpe: cpe:2.3:a:zerof:web_server:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3019.yaml b/http/cves/2021/CVE-2021-3019.yaml index 4be05b47e6..ce7aea84d3 100644 --- a/http/cves/2021/CVE-2021-3019.yaml +++ b/http/cves/2021/CVE-2021-3019.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3019 cwe-id: CWE-22 epss-score: 0.01044 - epss-percentile: 0.82303 + epss-percentile: 0.82301 cpe: cpe:2.3:a:lanproxy_project:lanproxy:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30213.yaml b/http/cves/2021/CVE-2021-30213.yaml index 95b24d4d0b..102d4206ac 100644 --- a/http/cves/2021/CVE-2021-30213.yaml +++ b/http/cves/2021/CVE-2021-30213.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-30213 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4078 + epss-percentile: 0.40783 cpe: cpe:2.3:a:eng:knowage:7.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30461.yaml b/http/cves/2021/CVE-2021-30461.yaml index acc8d031bc..660a338a3c 100644 --- a/http/cves/2021/CVE-2021-30461.yaml +++ b/http/cves/2021/CVE-2021-30461.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30461 cwe-id: CWE-94 epss-score: 0.96767 - epss-percentile: 0.9955 + epss-percentile: 0.99549 cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30497.yaml b/http/cves/2021/CVE-2021-30497.yaml index 56364b0d9e..a66b136352 100644 --- a/http/cves/2021/CVE-2021-30497.yaml +++ b/http/cves/2021/CVE-2021-30497.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30497 cwe-id: CWE-22 epss-score: 0.96549 - epss-percentile: 0.99461 + epss-percentile: 0.9946 cpe: cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:*:windows:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31195.yaml b/http/cves/2021/CVE-2021-31195.yaml index ee9626ef8a..f3325fa64d 100644 --- a/http/cves/2021/CVE-2021-31195.yaml +++ b/http/cves/2021/CVE-2021-31195.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31195 cwe-id: CWE-79 epss-score: 0.94771 - epss-percentile: 0.99005 + epss-percentile: 0.99006 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31249.yaml b/http/cves/2021/CVE-2021-31249.yaml index 2620b81719..e2134bf799 100644 --- a/http/cves/2021/CVE-2021-31249.yaml +++ b/http/cves/2021/CVE-2021-31249.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31249 cwe-id: CWE-74 epss-score: 0.00331 - epss-percentile: 0.6775 + epss-percentile: 0.67753 cpe: cpe:2.3:o:chiyu-tech:bf-430_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3129.yaml b/http/cves/2021/CVE-2021-3129.yaml index 42a586423e..b8a94f71e3 100644 --- a/http/cves/2021/CVE-2021-3129.yaml +++ b/http/cves/2021/CVE-2021-3129.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-3129 epss-score: 0.97509 - epss-percentile: 0.99979 + epss-percentile: 0.9998 cpe: cpe:2.3:a:facade:ignition:*:*:*:*:*:laravel:*:* metadata: max-request: 6 diff --git a/http/cves/2021/CVE-2021-31537.yaml b/http/cves/2021/CVE-2021-31537.yaml index 110c48c068..45c4aa6ddb 100644 --- a/http/cves/2021/CVE-2021-31537.yaml +++ b/http/cves/2021/CVE-2021-31537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31537 cwe-id: CWE-79 epss-score: 0.00271 - epss-percentile: 0.64136 + epss-percentile: 0.64137 cpe: cpe:2.3:a:sisinformatik:sis-rewe_go:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31581.yaml b/http/cves/2021/CVE-2021-31581.yaml index 276744f407..220a42df69 100644 --- a/http/cves/2021/CVE-2021-31581.yaml +++ b/http/cves/2021/CVE-2021-31581.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N cvss-score: 4.4 cve-id: CVE-2021-31581 - cwe-id: CWE-269,CWE-312 + cwe-id: CWE-312,CWE-269 epss-score: 0.00285 - epss-percentile: 0.65076 + epss-percentile: 0.65075 cpe: cpe:2.3:a:akkadianlabs:ova_appliance:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index f9904f2e64..963aa5555a 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-31589 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65141 + epss-percentile: 0.6514 cpe: cpe:2.3:o:beyondtrust:appliance_base_software:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index d512c30809..fe76b077be 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-31602 cwe-id: CWE-287 epss-score: 0.39689 - epss-percentile: 0.9681 + epss-percentile: 0.96811 cpe: cpe:2.3:a:hitachi:vantara_pentaho:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index 105923acce..b9aeef3406 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31682 cwe-id: CWE-79 epss-score: 0.00265 - epss-percentile: 0.63804 + epss-percentile: 0.63807 cpe: cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31755.yaml b/http/cves/2021/CVE-2021-31755.yaml index 27fd39403d..ab63106d1f 100644 --- a/http/cves/2021/CVE-2021-31755.yaml +++ b/http/cves/2021/CVE-2021-31755.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-31755 cwe-id: CWE-787 epss-score: 0.96795 - epss-percentile: 0.99556 + epss-percentile: 0.99555 cpe: cpe:2.3:o:tenda:ac11_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index 3451fab047..d2a404ce28 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31805 cwe-id: CWE-917 epss-score: 0.06452 - epss-percentile: 0.92871 + epss-percentile: 0.92873 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31856.yaml b/http/cves/2021/CVE-2021-31856.yaml index d82acd4e7d..c7cb4db851 100644 --- a/http/cves/2021/CVE-2021-31856.yaml +++ b/http/cves/2021/CVE-2021-31856.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31856 cwe-id: CWE-89 epss-score: 0.05376 - epss-percentile: 0.92252 + epss-percentile: 0.92253 cpe: cpe:2.3:a:layer5:meshery:0.5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31862.yaml b/http/cves/2021/CVE-2021-31862.yaml index ef6e6210d1..d2014efb58 100644 --- a/http/cves/2021/CVE-2021-31862.yaml +++ b/http/cves/2021/CVE-2021-31862.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-31862 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49545 + epss-percentile: 0.49557 cpe: cpe:2.3:a:sysaid:sysaid:20.4.74:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32030.yaml b/http/cves/2021/CVE-2021-32030.yaml index 0970d47278..797dd43624 100644 --- a/http/cves/2021/CVE-2021-32030.yaml +++ b/http/cves/2021/CVE-2021-32030.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-32030 cwe-id: CWE-287 epss-score: 0.68378 - epss-percentile: 0.97598 + epss-percentile: 0.97603 cpe: cpe:2.3:o:asus:gt-ac2900_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32172.yaml b/http/cves/2021/CVE-2021-32172.yaml index faa530a5f0..eaa9443f87 100644 --- a/http/cves/2021/CVE-2021-32172.yaml +++ b/http/cves/2021/CVE-2021-32172.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-32172 cwe-id: CWE-862 epss-score: 0.26193 - epss-percentile: 0.96167 + epss-percentile: 0.96165 cpe: cpe:2.3:a:maianscriptworld:maian_cart:3.8:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index 2da3e406f5..5de00d7105 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-3223 cwe-id: CWE-22 epss-score: 0.11532 - epss-percentile: 0.94609 + epss-percentile: 0.94605 cpe: cpe:2.3:a:nodered:node-red-dashboard:*:*:*:*:*:node.js:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-32305.yaml b/http/cves/2021/CVE-2021-32305.yaml index 886c2031ea..2cb5b34efa 100644 --- a/http/cves/2021/CVE-2021-32305.yaml +++ b/http/cves/2021/CVE-2021-32305.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-32305 cwe-id: CWE-78 epss-score: 0.9665 - epss-percentile: 0.99503 + epss-percentile: 0.99501 cpe: cpe:2.3:a:websvn:websvn:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32618.yaml b/http/cves/2021/CVE-2021-32618.yaml index 040f31fd2a..6d8dd7fbb5 100644 --- a/http/cves/2021/CVE-2021-32618.yaml +++ b/http/cves/2021/CVE-2021-32618.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-32618 cwe-id: CWE-601 epss-score: 0.00104 - epss-percentile: 0.42134 + epss-percentile: 0.42143 cpe: cpe:2.3:a:flask-security_project:flask-security:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32682.yaml b/http/cves/2021/CVE-2021-32682.yaml index 80ddbc404d..53e68277e8 100644 --- a/http/cves/2021/CVE-2021-32682.yaml +++ b/http/cves/2021/CVE-2021-32682.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-32682 cwe-id: CWE-22 - epss-score: 0.96728 - epss-percentile: 0.99534 + epss-score: 0.9728 + epss-percentile: 0.99804 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: max-request: 9 diff --git a/http/cves/2021/CVE-2021-32789.yaml b/http/cves/2021/CVE-2021-32789.yaml index fc1c3d11b4..37acb322c5 100644 --- a/http/cves/2021/CVE-2021-32789.yaml +++ b/http/cves/2021/CVE-2021-32789.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-32789 cwe-id: CWE-89 epss-score: 0.0208 - epss-percentile: 0.87803 + epss-percentile: 0.87811 cpe: cpe:2.3:a:automattic:woocommerce_blocks:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32819.yaml b/http/cves/2021/CVE-2021-32819.yaml index 8a4089c54d..dba6030b16 100644 --- a/http/cves/2021/CVE-2021-32819.yaml +++ b/http/cves/2021/CVE-2021-32819.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-32819 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.886 - epss-percentile: 0.98336 + epss-percentile: 0.98337 cpe: cpe:2.3:a:squirrelly:squirrelly:8.0.8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32820.yaml b/http/cves/2021/CVE-2021-32820.yaml index 0ccf3cc038..f0f8d7ede2 100644 --- a/http/cves/2021/CVE-2021-32820.yaml +++ b/http/cves/2021/CVE-2021-32820.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-32820 cwe-id: CWE-94,CWE-200 epss-score: 0.00929 - epss-percentile: 0.81215 + epss-percentile: 0.81209 cpe: cpe:2.3:a:express_handlebars_project:express_handlebars:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32853.yaml b/http/cves/2021/CVE-2021-32853.yaml index 49d8f68142..0ce36df426 100644 --- a/http/cves/2021/CVE-2021-32853.yaml +++ b/http/cves/2021/CVE-2021-32853.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-32853 cwe-id: CWE-79 epss-score: 0.00585 - epss-percentile: 0.75679 + epss-percentile: 0.75682 cpe: cpe:2.3:a:erxes:erxes:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3293.yaml b/http/cves/2021/CVE-2021-3293.yaml index 48cd5a744a..6d2c2dbab7 100644 --- a/http/cves/2021/CVE-2021-3293.yaml +++ b/http/cves/2021/CVE-2021-3293.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3293 cwe-id: CWE-22 epss-score: 0.00263 - epss-percentile: 0.63626 + epss-percentile: 0.6363 cpe: cpe:2.3:a:emlog:emlog:5.3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33044.yaml b/http/cves/2021/CVE-2021-33044.yaml index d67f84247d..f0a961d5d4 100644 --- a/http/cves/2021/CVE-2021-33044.yaml +++ b/http/cves/2021/CVE-2021-33044.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33044 cwe-id: CWE-287 epss-score: 0.30474 - epss-percentile: 0.96411 + epss-percentile: 0.96412 cpe: cpe:2.3:o:dahuasecurity:ipc-hum7xxx_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33221.yaml b/http/cves/2021/CVE-2021-33221.yaml index 64989ff3b5..42b99b0d57 100644 --- a/http/cves/2021/CVE-2021-33221.yaml +++ b/http/cves/2021/CVE-2021-33221.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33221 cwe-id: CWE-306 epss-score: 0.24628 - epss-percentile: 0.96081 + epss-percentile: 0.96078 cpe: cpe:2.3:a:commscope:ruckus_iot_controller:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33357.yaml b/http/cves/2021/CVE-2021-33357.yaml index 9ca0c12f11..95595843be 100644 --- a/http/cves/2021/CVE-2021-33357.yaml +++ b/http/cves/2021/CVE-2021-33357.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33357 cwe-id: CWE-78 epss-score: 0.96598 - epss-percentile: 0.99484 + epss-percentile: 0.99483 cpe: cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33544.yaml b/http/cves/2021/CVE-2021-33544.yaml index b95ae98e78..f6eee612a6 100644 --- a/http/cves/2021/CVE-2021-33544.yaml +++ b/http/cves/2021/CVE-2021-33544.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33544 cwe-id: CWE-78 epss-score: 0.97519 - epss-percentile: 0.99982 + epss-percentile: 0.99983 cpe: cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3374.yaml b/http/cves/2021/CVE-2021-3374.yaml index c4fecc395f..53b3d67696 100644 --- a/http/cves/2021/CVE-2021-3374.yaml +++ b/http/cves/2021/CVE-2021-3374.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3374 cwe-id: CWE-22 epss-score: 0.00195 - epss-percentile: 0.57034 + epss-percentile: 0.57038 cpe: cpe:2.3:a:rstudio:shiny_server:*:*:*:*:pro:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-3377.yaml b/http/cves/2021/CVE-2021-3377.yaml index c347098d3b..ca81eb94e2 100644 --- a/http/cves/2021/CVE-2021-3377.yaml +++ b/http/cves/2021/CVE-2021-3377.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-3377 cwe-id: CWE-79 epss-score: 0.00121 - epss-percentile: 0.45976 + epss-percentile: 0.45992 cpe: cpe:2.3:a:ansi_up_project:ansi_up:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33807.yaml b/http/cves/2021/CVE-2021-33807.yaml index bd4499143b..a9ac3ed0bf 100644 --- a/http/cves/2021/CVE-2021-33807.yaml +++ b/http/cves/2021/CVE-2021-33807.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33807 cwe-id: CWE-22 epss-score: 0.01682 - epss-percentile: 0.86238 + epss-percentile: 0.8624 cpe: cpe:2.3:a:gespage:gespage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33851.yaml b/http/cves/2021/CVE-2021-33851.yaml index 5b2e993e7d..e2a4a8e08c 100644 --- a/http/cves/2021/CVE-2021-33851.yaml +++ b/http/cves/2021/CVE-2021-33851.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33851 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28715 + epss-percentile: 0.28707 cpe: cpe:2.3:a:apasionados:customize_login_image:3.4:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-33904.yaml b/http/cves/2021/CVE-2021-33904.yaml index 78e8c7bc58..89ccbfdb72 100644 --- a/http/cves/2021/CVE-2021-33904.yaml +++ b/http/cves/2021/CVE-2021-33904.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33904 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51135 + epss-percentile: 0.5115 cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-34370.yaml b/http/cves/2021/CVE-2021-34370.yaml index 132fcb29d9..cf9a2d6f48 100644 --- a/http/cves/2021/CVE-2021-34370.yaml +++ b/http/cves/2021/CVE-2021-34370.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34370 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55294 + epss-percentile: 0.55304 cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-34429.yaml b/http/cves/2021/CVE-2021-34429.yaml index cdfd9ec50c..226126a296 100644 --- a/http/cves/2021/CVE-2021-34429.yaml +++ b/http/cves/2021/CVE-2021-34429.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-34429 cwe-id: CWE-200 epss-score: 0.80673 - epss-percentile: 0.97942 + epss-percentile: 0.97945 cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34621.yaml b/http/cves/2021/CVE-2021-34621.yaml index b934a8df19..ac945f10de 100644 --- a/http/cves/2021/CVE-2021-34621.yaml +++ b/http/cves/2021/CVE-2021-34621.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34621 cwe-id: CWE-306,CWE-269 epss-score: 0.7888 - epss-percentile: 0.97895 + epss-percentile: 0.979 cpe: cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-34640.yaml b/http/cves/2021/CVE-2021-34640.yaml index 7679aca769..f43334ce47 100644 --- a/http/cves/2021/CVE-2021-34640.yaml +++ b/http/cves/2021/CVE-2021-34640.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34640 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44995 + epss-percentile: 0.45009 cpe: cpe:2.3:a:securimage-wp-fixed_project:securimage-wp-fixed:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34643.yaml b/http/cves/2021/CVE-2021-34643.yaml index 59d2b72426..e772fc4927 100644 --- a/http/cves/2021/CVE-2021-34643.yaml +++ b/http/cves/2021/CVE-2021-34643.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34643 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44995 + epss-percentile: 0.45009 cpe: cpe:2.3:a:skaut-bazar_project:skaut-bazar:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34805.yaml b/http/cves/2021/CVE-2021-34805.yaml index 9e16d5f6dc..f323cf3b84 100644 --- a/http/cves/2021/CVE-2021-34805.yaml +++ b/http/cves/2021/CVE-2021-34805.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34805 cwe-id: CWE-22 epss-score: 0.03335 - epss-percentile: 0.9024 + epss-percentile: 0.90238 cpe: cpe:2.3:a:land-software:faust_iserver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index e3021e7e2a..5cb121b2ca 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-35250 cwe-id: CWE-22 epss-score: 0.04377 - epss-percentile: 0.91389 + epss-percentile: 0.9139 cpe: cpe:2.3:a:solarwinds:serv-u:15.3:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index 6d4098b9dd..1946374f5b 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35265 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46903 + epss-percentile: 0.46916 cpe: cpe:2.3:a:maxsite:maxsite_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-35336.yaml b/http/cves/2021/CVE-2021-35336.yaml index d6dbfe4b41..f35916df1e 100644 --- a/http/cves/2021/CVE-2021-35336.yaml +++ b/http/cves/2021/CVE-2021-35336.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-35336 cwe-id: CWE-1188 epss-score: 0.08033 - epss-percentile: 0.93554 + epss-percentile: 0.93553 cpe: cpe:2.3:o:tieline:ip_audtio_gateway_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35380.yaml b/http/cves/2021/CVE-2021-35380.yaml index 5bd7970e85..83abc8fc88 100644 --- a/http/cves/2021/CVE-2021-35380.yaml +++ b/http/cves/2021/CVE-2021-35380.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-35380 cwe-id: CWE-22 epss-score: 0.19555 - epss-percentile: 0.9571 + epss-percentile: 0.95708 cpe: cpe:2.3:a:solari:termtalk_server:3.24.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index 86e32a7ce0..f6907eed60 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2021-35464 cwe-id: CWE-502 epss-score: 0.97347 - epss-percentile: 0.99852 + epss-percentile: 0.99853 cpe: cpe:2.3:a:forgerock:am:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index 35e9f1584c..302e83db0f 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35488 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50014 + epss-percentile: 0.50024 cpe: cpe:2.3:a:thruk:thruk:2.40-2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-3577.yaml b/http/cves/2021/CVE-2021-3577.yaml index 1abfe1bb9e..8380852d97 100644 --- a/http/cves/2021/CVE-2021-3577.yaml +++ b/http/cves/2021/CVE-2021-3577.yaml @@ -15,7 +15,7 @@ info: cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2021-3577 - cwe-id: CWE-78,CWE-863 + cwe-id: CWE-863,CWE-78 epss-score: 0.97098 epss-percentile: 0.99695 cpe: cpe:2.3:o:binatoneglobal:halo\+_camera_firmware:*:*:*:*:*:*:*:* diff --git a/http/cves/2021/CVE-2021-36260.yaml b/http/cves/2021/CVE-2021-36260.yaml index 188d7951ef..737300ea6d 100644 --- a/http/cves/2021/CVE-2021-36260.yaml +++ b/http/cves/2021/CVE-2021-36260.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-36260 cwe-id: CWE-78 epss-score: 0.97507 - epss-percentile: 0.99977 + epss-percentile: 0.99978 cpe: cpe:2.3:o:hikvision:ds-2cd2026g2-iu\/sl_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36356.yaml b/http/cves/2021/CVE-2021-36356.yaml index 7433eb8c3d..f70aecff6e 100644 --- a/http/cves/2021/CVE-2021-36356.yaml +++ b/http/cves/2021/CVE-2021-36356.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36356 cwe-id: CWE-434 epss-score: 0.84045 - epss-percentile: 0.98092 + epss-percentile: 0.98098 cpe: cpe:2.3:a:kramerav:viaware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index dcc1e6285d..adfb317840 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36450 cwe-id: CWE-79 epss-score: 0.00377 - epss-percentile: 0.69679 + epss-percentile: 0.69683 cpe: cpe:2.3:a:verint:workforce_optimization:15.2.8.10048:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-36749.yaml b/http/cves/2021/CVE-2021-36749.yaml index b36209bb1d..fb23cac129 100644 --- a/http/cves/2021/CVE-2021-36749.yaml +++ b/http/cves/2021/CVE-2021-36749.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36749 cwe-id: CWE-863 epss-score: 0.93858 - epss-percentile: 0.98852 + epss-percentile: 0.98853 cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36873.yaml b/http/cves/2021/CVE-2021-36873.yaml index db4e08d79b..46c50f644b 100644 --- a/http/cves/2021/CVE-2021-36873.yaml +++ b/http/cves/2021/CVE-2021-36873.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-36873 cwe-id: CWE-79 epss-score: 0.00131 - epss-percentile: 0.47637 + epss-percentile: 0.47649 cpe: cpe:2.3:a:webence:iq_block_country:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37216.yaml b/http/cves/2021/CVE-2021-37216.yaml index 234bdbbdc1..dc8c26ed7e 100644 --- a/http/cves/2021/CVE-2021-37216.yaml +++ b/http/cves/2021/CVE-2021-37216.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37216 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42814 + epss-percentile: 0.42823 cpe: cpe:2.3:o:qsan:xn8024r_firmware:3.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index 458aa638b0..c5ff368071 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-37304 cwe-id: CWE-732 - epss-score: 0.01116 - epss-percentile: 0.82941 + epss-score: 0.01241 + epss-percentile: 0.83945 cpe: cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index 9c86c29f44..fac965fc94 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37305 cwe-id: CWE-732 epss-score: 0.00272 - epss-percentile: 0.6424 + epss-percentile: 0.64242 cpe: cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index 9dcda6b100..7fa5a7be71 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37416 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45448 + epss-percentile: 0.45462 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37573.yaml b/http/cves/2021/CVE-2021-37573.yaml index c758eba982..c0f5d6f88b 100644 --- a/http/cves/2021/CVE-2021-37573.yaml +++ b/http/cves/2021/CVE-2021-37573.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-37573 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.66124 + epss-percentile: 0.66127 cpe: cpe:2.3:a:tiny_java_web_server_project:tiny_java_web_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37589.yaml b/http/cves/2021/CVE-2021-37589.yaml index 7b8bfbce11..8306665a7e 100644 --- a/http/cves/2021/CVE-2021-37589.yaml +++ b/http/cves/2021/CVE-2021-37589.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-37589 cwe-id: CWE-89 epss-score: 0.0051 - epss-percentile: 0.73892 + epss-percentile: 0.73896 cpe: cpe:2.3:a:virtuasoftware:cobranca:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37704.yaml b/http/cves/2021/CVE-2021-37704.yaml index d452221294..5b77352101 100644 --- a/http/cves/2021/CVE-2021-37704.yaml +++ b/http/cves/2021/CVE-2021-37704.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-37704 cwe-id: CWE-668,CWE-200 epss-score: 0.00282 - epss-percentile: 0.64884 + epss-percentile: 0.64886 cpe: cpe:2.3:a:phpfastcache:phpfastcache:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index bbc552c34b..367ad95e6a 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37833 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.3763 + epss-percentile: 0.37625 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.2:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-38314.yaml b/http/cves/2021/CVE-2021-38314.yaml index 341ff7bba6..1e867de51f 100644 --- a/http/cves/2021/CVE-2021-38314.yaml +++ b/http/cves/2021/CVE-2021-38314.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-38314 cwe-id: CWE-200,CWE-916 epss-score: 0.00153 - epss-percentile: 0.51334 + epss-percentile: 0.51349 cpe: cpe:2.3:a:redux:gutenberg_template_library_\&_redux_framework:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index 66b23f4e4f..50a60f69ff 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-38540 cwe-id: CWE-306,CWE-269 epss-score: 0.0052 - epss-percentile: 0.74123 + epss-percentile: 0.74125 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-38647.yaml b/http/cves/2021/CVE-2021-38647.yaml index 8c4f93234b..4d7146b5a7 100644 --- a/http/cves/2021/CVE-2021-38647.yaml +++ b/http/cves/2021/CVE-2021-38647.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-38647 cwe-id: CWE-287 epss-score: 0.9732 - epss-percentile: 0.99833 + epss-percentile: 0.99834 cpe: cpe:2.3:a:microsoft:azure_automation_state_configuration:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38702.yaml b/http/cves/2021/CVE-2021-38702.yaml index 212ecc8e66..f081a50a61 100644 --- a/http/cves/2021/CVE-2021-38702.yaml +++ b/http/cves/2021/CVE-2021-38702.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-38702 cwe-id: CWE-79 epss-score: 0.0076 - epss-percentile: 0.79041 + epss-percentile: 0.79038 cpe: cpe:2.3:o:cyberoamworks:netgenie_c0101b1-20141120-ng11vo_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index a0b3dc2bb3..d569822713 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-38704 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49512 + epss-percentile: 0.49525 cpe: cpe:2.3:a:cliniccases:cliniccases:7.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38751.yaml b/http/cves/2021/CVE-2021-38751.yaml index 7167026f42..a2dfeed77a 100644 --- a/http/cves/2021/CVE-2021-38751.yaml +++ b/http/cves/2021/CVE-2021-38751.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-38751 cwe-id: CWE-116 epss-score: 0.00242 - epss-percentile: 0.61804 + epss-percentile: 0.61809 cpe: cpe:2.3:a:exponentcms:exponentcms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39141.yaml b/http/cves/2021/CVE-2021-39141.yaml index f1851bc44f..d03b060601 100644 --- a/http/cves/2021/CVE-2021-39141.yaml +++ b/http/cves/2021/CVE-2021-39141.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39141 cwe-id: CWE-434 epss-score: 0.1641 - epss-percentile: 0.95388 + epss-percentile: 0.95387 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39144.yaml b/http/cves/2021/CVE-2021-39144.yaml index 0b14bbcedd..1e063e477f 100644 --- a/http/cves/2021/CVE-2021-39144.yaml +++ b/http/cves/2021/CVE-2021-39144.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39144 cwe-id: CWE-306,CWE-502 epss-score: 0.96508 - epss-percentile: 0.99442 + epss-percentile: 0.99441 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39146.yaml b/http/cves/2021/CVE-2021-39146.yaml index 7d3e486580..8daf28da47 100644 --- a/http/cves/2021/CVE-2021-39146.yaml +++ b/http/cves/2021/CVE-2021-39146.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39146 cwe-id: CWE-434 epss-score: 0.15366 - epss-percentile: 0.95258 + epss-percentile: 0.95252 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39152.yaml b/http/cves/2021/CVE-2021-39152.yaml index c5471b71e5..c8f0cb4cc9 100644 --- a/http/cves/2021/CVE-2021-39152.yaml +++ b/http/cves/2021/CVE-2021-39152.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39152 cwe-id: CWE-502 epss-score: 0.00668 - epss-percentile: 0.77414 + epss-percentile: 0.77413 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39165.yaml b/http/cves/2021/CVE-2021-39165.yaml index 248c4fec4d..722235cd97 100644 --- a/http/cves/2021/CVE-2021-39165.yaml +++ b/http/cves/2021/CVE-2021-39165.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39165 cwe-id: CWE-287 epss-score: 0.03142 - epss-percentile: 0.89971 + epss-percentile: 0.89969 cpe: cpe:2.3:a:chachethq:cachet:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index 06157cd4be..6727830f1e 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-39211 cwe-id: CWE-668,CWE-200 epss-score: 0.00232 - epss-percentile: 0.61023 + epss-percentile: 0.61027 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index d10e4ed037..081c11c32d 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39226 cwe-id: CWE-287 epss-score: 0.92988 - epss-percentile: 0.98734 + epss-percentile: 0.98735 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39312.yaml b/http/cves/2021/CVE-2021-39312.yaml index 685296146f..27b35cbe92 100644 --- a/http/cves/2021/CVE-2021-39312.yaml +++ b/http/cves/2021/CVE-2021-39312.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-39312 cwe-id: CWE-22 epss-score: 0.06634 - epss-percentile: 0.92989 + epss-percentile: 0.92992 cpe: cpe:2.3:a:trueranker:true_ranker:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39316.yaml b/http/cves/2021/CVE-2021-39316.yaml index 6cbe6cba73..d410b2b0c7 100644 --- a/http/cves/2021/CVE-2021-39316.yaml +++ b/http/cves/2021/CVE-2021-39316.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-39316 cwe-id: CWE-22 epss-score: 0.42316 - epss-percentile: 0.96891 + epss-percentile: 0.96892 cpe: cpe:2.3:a:digitalzoomstudio:zoomsounds:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39320.yaml b/http/cves/2021/CVE-2021-39320.yaml index b9845e5d45..dae1d8e6df 100644 --- a/http/cves/2021/CVE-2021-39320.yaml +++ b/http/cves/2021/CVE-2021-39320.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39320 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58639 + epss-percentile: 0.58641 cpe: cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-39322.yaml b/http/cves/2021/CVE-2021-39322.yaml index 51e9c864ab..86a86503c3 100644 --- a/http/cves/2021/CVE-2021-39322.yaml +++ b/http/cves/2021/CVE-2021-39322.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39322 cwe-id: CWE-79 epss-score: 0.00234 - epss-percentile: 0.61151 + epss-percentile: 0.61155 cpe: cpe:2.3:a:cybernetikz:easy_social_icons:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39327.yaml b/http/cves/2021/CVE-2021-39327.yaml index 75ee49e054..522fca3dc6 100644 --- a/http/cves/2021/CVE-2021-39327.yaml +++ b/http/cves/2021/CVE-2021-39327.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-39327 cwe-id: CWE-459,CWE-200 epss-score: 0.1118 - epss-percentile: 0.94527 + epss-percentile: 0.94523 cpe: cpe:2.3:a:ait-pro:bulletproof_security:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39350.yaml b/http/cves/2021/CVE-2021-39350.yaml index 9bdadac518..8b968ac4d9 100644 --- a/http/cves/2021/CVE-2021-39350.yaml +++ b/http/cves/2021/CVE-2021-39350.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39350 cwe-id: CWE-79 epss-score: 0.00104 - epss-percentile: 0.42134 + epss-percentile: 0.42143 cpe: cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39433.yaml b/http/cves/2021/CVE-2021-39433.yaml index 73740be115..3b3cfdf9e8 100644 --- a/http/cves/2021/CVE-2021-39433.yaml +++ b/http/cves/2021/CVE-2021-39433.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-39433 epss-score: 0.00637 - epss-percentile: 0.76747 + epss-percentile: 0.76744 cpe: cpe:2.3:a:biqs:biqsdrive:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index 6def43ab63..3c244aa59c 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-39501 cwe-id: CWE-601 epss-score: 0.00093 - epss-percentile: 0.39177 + epss-percentile: 0.39165 cpe: cpe:2.3:a:eyoucms:eyoucms:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index 81be27878a..ad8013a8cd 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40149 cwe-id: CWE-552 epss-score: 0.00689 - epss-percentile: 0.7783 + epss-percentile: 0.77829 cpe: cpe:2.3:o:reolink:e1_zoom_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index 80796176cb..7fd649ba3c 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40150 cwe-id: CWE-552 epss-score: 0.01002 - epss-percentile: 0.81945 + epss-percentile: 0.81941 cpe: cpe:2.3:o:reolink:e1_zoom_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40323.yaml b/http/cves/2021/CVE-2021-40323.yaml index 9aa618818e..249f98bbd3 100644 --- a/http/cves/2021/CVE-2021-40323.yaml +++ b/http/cves/2021/CVE-2021-40323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40323 cwe-id: CWE-94 epss-score: 0.0192 - epss-percentile: 0.87252 + epss-percentile: 0.87259 cpe: cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index 885ace2eab..5140651412 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40539 cwe-id: CWE-706 epss-score: 0.9741 - epss-percentile: 0.999 + epss-percentile: 0.99901 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:4.5:4510:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index e73ebe2318..1d4eaf5e32 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40542 cwe-id: CWE-79 epss-score: 0.00643 - epss-percentile: 0.7689 + epss-percentile: 0.76889 cpe: cpe:2.3:a:os4ed:opensis:8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40661.yaml b/http/cves/2021/CVE-2021-40661.yaml index f9ceac7abb..9d1957c71c 100644 --- a/http/cves/2021/CVE-2021-40661.yaml +++ b/http/cves/2021/CVE-2021-40661.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40661 cwe-id: CWE-22 epss-score: 0.0123 - epss-percentile: 0.8383 + epss-percentile: 0.83823 cpe: cpe:2.3:o:mt:ind780_firmware:7.2.10:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index 78e82b2e9a..2134ac4697 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40822 cwe-id: CWE-918 epss-score: 0.71633 - epss-percentile: 0.97691 + epss-percentile: 0.97697 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40856.yaml b/http/cves/2021/CVE-2021-40856.yaml index d7a6a0fb29..b4918c1390 100644 --- a/http/cves/2021/CVE-2021-40856.yaml +++ b/http/cves/2021/CVE-2021-40856.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40856 cwe-id: CWE-706 epss-score: 0.02537 - epss-percentile: 0.88954 + epss-percentile: 0.88961 cpe: cpe:2.3:o:auerswald:comfortel_3600_ip_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40859.yaml b/http/cves/2021/CVE-2021-40859.yaml index 81101ebc2e..c16a69b064 100644 --- a/http/cves/2021/CVE-2021-40859.yaml +++ b/http/cves/2021/CVE-2021-40859.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40859 epss-score: 0.02655 - epss-percentile: 0.89182 + epss-percentile: 0.89186 cpe: cpe:2.3:o:auerswald:compact_5500r_firmware:7.8a:build002:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40868.yaml b/http/cves/2021/CVE-2021-40868.yaml index 8692e04528..69a460587a 100644 --- a/http/cves/2021/CVE-2021-40868.yaml +++ b/http/cves/2021/CVE-2021-40868.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40868 cwe-id: CWE-79 epss-score: 0.00266 - epss-percentile: 0.63861 + epss-percentile: 0.63865 cpe: cpe:2.3:a:cloudron:cloudron:6.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40870.yaml b/http/cves/2021/CVE-2021-40870.yaml index e136d69c20..e0080b86b3 100644 --- a/http/cves/2021/CVE-2021-40870.yaml +++ b/http/cves/2021/CVE-2021-40870.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40870 cwe-id: CWE-23 epss-score: 0.90116 - epss-percentile: 0.98432 + epss-percentile: 0.98433 cpe: cpe:2.3:a:aviatrix:controller:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index 6bae6ca34f..e4aad1cff4 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40875 cwe-id: CWE-425 epss-score: 0.11149 - epss-percentile: 0.94521 + epss-percentile: 0.94517 cpe: cpe:2.3:a:gurock:testrail:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40908.yaml b/http/cves/2021/CVE-2021-40908.yaml index e9822395e0..177f957b7d 100644 --- a/http/cves/2021/CVE-2021-40908.yaml +++ b/http/cves/2021/CVE-2021-40908.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40908 cwe-id: CWE-89 epss-score: 0.02852 - epss-percentile: 0.89545 + epss-percentile: 0.89542 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40960.yaml b/http/cves/2021/CVE-2021-40960.yaml index 66430f0551..bd72405892 100644 --- a/http/cves/2021/CVE-2021-40960.yaml +++ b/http/cves/2021/CVE-2021-40960.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40960 cwe-id: CWE-22 epss-score: 0.01168 - epss-percentile: 0.83369 + epss-percentile: 0.83363 cpe: cpe:2.3:a:galera:galera_webtemplate:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index 8335a40e44..e536252cdd 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40968 cwe-id: CWE-79 - epss-score: 0.00158 - epss-percentile: 0.51979 + epss-score: 0.00152 + epss-percentile: 0.51121 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index 62dade9591..070253737e 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40969 cwe-id: CWE-79 - epss-score: 0.00158 - epss-percentile: 0.51979 + epss-score: 0.00152 + epss-percentile: 0.51121 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index d5d50cdf9e..0c36f09a78 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40970 cwe-id: CWE-79 - epss-score: 0.00158 - epss-percentile: 0.51979 + epss-score: 0.00152 + epss-percentile: 0.51121 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index 6e063160dd..a69837b011 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40971 cwe-id: CWE-79 - epss-score: 0.00158 - epss-percentile: 0.51979 + epss-score: 0.00152 + epss-percentile: 0.51121 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index 08c1ebdc24..a9400e175b 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40972 cwe-id: CWE-79 - epss-score: 0.00158 - epss-percentile: 0.51979 + epss-score: 0.00152 + epss-percentile: 0.51121 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index e7ada034ec..b57b367959 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40973 cwe-id: CWE-79 - epss-score: 0.00158 - epss-percentile: 0.51979 + epss-score: 0.00152 + epss-percentile: 0.51121 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40978.yaml b/http/cves/2021/CVE-2021-40978.yaml index cc440691c6..0f7281b708 100644 --- a/http/cves/2021/CVE-2021-40978.yaml +++ b/http/cves/2021/CVE-2021-40978.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40978 cwe-id: CWE-22 epss-score: 0.04273 - epss-percentile: 0.91287 + epss-percentile: 0.91285 cpe: cpe:2.3:a:mkdocs:mkdocs:1.2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index d034ab6f2f..d436f4c9be 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41174 cwe-id: CWE-79 epss-score: 0.96462 - epss-percentile: 0.99422 + epss-percentile: 0.99421 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index b5fbe49dc7..ba82523692 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41192 cwe-id: CWE-1188 epss-score: 0.00805 - epss-percentile: 0.79761 + epss-percentile: 0.79751 cpe: cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-41266.yaml b/http/cves/2021/CVE-2021-41266.yaml index 30d07f6eb1..daf9aa4112 100644 --- a/http/cves/2021/CVE-2021-41266.yaml +++ b/http/cves/2021/CVE-2021-41266.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41266 cwe-id: CWE-306 epss-score: 0.04636 - epss-percentile: 0.91649 + epss-percentile: 0.9165 cpe: cpe:2.3:a:min:minio_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index fd3e9729f5..623c707506 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41277 cwe-id: CWE-22,CWE-200 epss-score: 0.11624 - epss-percentile: 0.94638 + epss-percentile: 0.94634 cpe: cpe:2.3:a:metabase:metabase:0.40.0:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41282.yaml b/http/cves/2021/CVE-2021-41282.yaml index 890fb7236b..742506540b 100644 --- a/http/cves/2021/CVE-2021-41282.yaml +++ b/http/cves/2021/CVE-2021-41282.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-41282 cwe-id: CWE-74 epss-score: 0.97233 - epss-percentile: 0.99772 + epss-percentile: 0.99773 cpe: cpe:2.3:a:pfsense:pfsense:2.5.2:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-41291.yaml b/http/cves/2021/CVE-2021-41291.yaml index f204ab6701..215f3be690 100644 --- a/http/cves/2021/CVE-2021-41291.yaml +++ b/http/cves/2021/CVE-2021-41291.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41291 cwe-id: CWE-22 epss-score: 0.0476 - epss-percentile: 0.9176 + epss-percentile: 0.91762 cpe: cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41293.yaml b/http/cves/2021/CVE-2021-41293.yaml index 40a542cd17..72aba5f593 100644 --- a/http/cves/2021/CVE-2021-41293.yaml +++ b/http/cves/2021/CVE-2021-41293.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41293 cwe-id: CWE-22 epss-score: 0.0476 - epss-percentile: 0.9176 + epss-percentile: 0.91762 cpe: cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index 078bf76a05..3ead88d517 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -18,7 +18,7 @@ info: cvss-score: 6.5 cve-id: CVE-2021-41349 epss-score: 0.83718 - epss-percentile: 0.98062 + epss-percentile: 0.98067 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41381.yaml b/http/cves/2021/CVE-2021-41381.yaml index 33b3137b76..4bdb74a599 100644 --- a/http/cves/2021/CVE-2021-41381.yaml +++ b/http/cves/2021/CVE-2021-41381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41381 cwe-id: CWE-22 epss-score: 0.05943 - epss-percentile: 0.92596 + epss-percentile: 0.926 cpe: cpe:2.3:a:payara:micro_community:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index 6dc16d10cd..af0694c719 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41432 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34929 + epss-percentile: 0.34926 cpe: cpe:2.3:a:flatpress:flatpress:1.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41460.yaml b/http/cves/2021/CVE-2021-41460.yaml index 6546c51f9f..aa28833cca 100644 --- a/http/cves/2021/CVE-2021-41460.yaml +++ b/http/cves/2021/CVE-2021-41460.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41460 cwe-id: CWE-89 epss-score: 0.01115 - epss-percentile: 0.82933 + epss-percentile: 0.8293 cpe: cpe:2.3:a:shopex:ecshop:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41467.yaml b/http/cves/2021/CVE-2021-41467.yaml index ba513c0690..92563c1554 100644 --- a/http/cves/2021/CVE-2021-41467.yaml +++ b/http/cves/2021/CVE-2021-41467.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-41467 cwe-id: CWE-79 - epss-score: 0.00138 - epss-percentile: 0.48975 + epss-score: 0.00133 + epss-percentile: 0.48078 cpe: cpe:2.3:a:justwriting_project:justwriting:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41569.yaml b/http/cves/2021/CVE-2021-41569.yaml index eb5380a771..a710411611 100644 --- a/http/cves/2021/CVE-2021-41569.yaml +++ b/http/cves/2021/CVE-2021-41569.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41569 cwe-id: CWE-829 epss-score: 0.00978 - epss-percentile: 0.81699 + epss-percentile: 0.81693 cpe: cpe:2.3:a:sas:sas\/intrnet:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41648.yaml b/http/cves/2021/CVE-2021-41648.yaml index 26c9e66ee1..504ebc9db1 100644 --- a/http/cves/2021/CVE-2021-41648.yaml +++ b/http/cves/2021/CVE-2021-41648.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41648 cwe-id: CWE-89 epss-score: 0.04501 - epss-percentile: 0.91516 + epss-percentile: 0.91517 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41649.yaml b/http/cves/2021/CVE-2021-41649.yaml index 6a886ee468..27ba94709b 100644 --- a/http/cves/2021/CVE-2021-41649.yaml +++ b/http/cves/2021/CVE-2021-41649.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-41649 cwe-id: CWE-89 - epss-score: 0.0339 - epss-percentile: 0.90321 + epss-score: 0.03051 + epss-percentile: 0.8983 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41653.yaml b/http/cves/2021/CVE-2021-41653.yaml index bde29339ed..3712cbe822 100644 --- a/http/cves/2021/CVE-2021-41653.yaml +++ b/http/cves/2021/CVE-2021-41653.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41653 cwe-id: CWE-94 epss-score: 0.95374 - epss-percentile: 0.99131 + epss-percentile: 0.99128 cpe: cpe:2.3:o:tp-link:tl-wr840n_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-41749.yaml b/http/cves/2021/CVE-2021-41749.yaml index 6b1cff8a02..a877f33a9c 100644 --- a/http/cves/2021/CVE-2021-41749.yaml +++ b/http/cves/2021/CVE-2021-41749.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-41749 cwe-id: CWE-94 epss-score: 0.2727 - epss-percentile: 0.96226 + epss-percentile: 0.96225 cpe: cpe:2.3:a:nystudio107:seomatic:*:*:*:*:*:craft_cms:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41773.yaml b/http/cves/2021/CVE-2021-41773.yaml index 18379ebd12..a2a459d063 100644 --- a/http/cves/2021/CVE-2021-41773.yaml +++ b/http/cves/2021/CVE-2021-41773.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-41773 cwe-id: CWE-22 epss-score: 0.97472 - epss-percentile: 0.99955 + epss-percentile: 0.99956 cpe: cpe:2.3:a:apache:http_server:2.4.49:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41826.yaml b/http/cves/2021/CVE-2021-41826.yaml index 350c23dc4f..f72d4226fb 100644 --- a/http/cves/2021/CVE-2021-41826.yaml +++ b/http/cves/2021/CVE-2021-41826.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41826 cwe-id: CWE-601 epss-score: 0.93913 - epss-percentile: 0.9886 + epss-percentile: 0.98861 cpe: cpe:2.3:a:place:placeos_authentication:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41951.yaml b/http/cves/2021/CVE-2021-41951.yaml index 207c969a41..c4d7701924 100644 --- a/http/cves/2021/CVE-2021-41951.yaml +++ b/http/cves/2021/CVE-2021-41951.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-41951 cwe-id: CWE-79 - epss-score: 0.74732 - epss-percentile: 0.97774 + epss-score: 0.7632 + epss-percentile: 0.97821 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index b17fd1e34a..07cad800d8 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-42063 cwe-id: CWE-79 epss-score: 0.00491 - epss-percentile: 0.73387 + epss-percentile: 0.73391 cpe: cpe:2.3:a:sap:knowledge_warehouse:7.30:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42192.yaml b/http/cves/2021/CVE-2021-42192.yaml index 23cde1b8df..c3cecd44f2 100644 --- a/http/cves/2021/CVE-2021-42192.yaml +++ b/http/cves/2021/CVE-2021-42192.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42192 cwe-id: CWE-863 epss-score: 0.0106 - epss-percentile: 0.82468 + epss-percentile: 0.82467 cpe: cpe:2.3:a:konga_project:konga:0.14.9:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-42551.yaml b/http/cves/2021/CVE-2021-42551.yaml index 5ff48a462d..6830fae7b1 100644 --- a/http/cves/2021/CVE-2021-42551.yaml +++ b/http/cves/2021/CVE-2021-42551.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-42551 cwe-id: CWE-79 epss-score: 0.00124 - epss-percentile: 0.4643 + epss-percentile: 0.46444 cpe: cpe:2.3:a:alcoda:netbiblio:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42565.yaml b/http/cves/2021/CVE-2021-42565.yaml index 0d6b6b33f7..4e0c2c822a 100644 --- a/http/cves/2021/CVE-2021-42565.yaml +++ b/http/cves/2021/CVE-2021-42565.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-42565 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41167 + epss-percentile: 0.41171 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42566.yaml b/http/cves/2021/CVE-2021-42566.yaml index f35f49eaf8..9f33ae6085 100644 --- a/http/cves/2021/CVE-2021-42566.yaml +++ b/http/cves/2021/CVE-2021-42566.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-42566 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41167 + epss-percentile: 0.41171 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index 8660b141be..da99fc0905 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42567 cwe-id: CWE-79 epss-score: 0.25981 - epss-percentile: 0.96155 + epss-percentile: 0.96154 cpe: cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index 847333fed4..c062093fef 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-42627 epss-score: 0.05731 - epss-percentile: 0.92466 + epss-percentile: 0.9247 cpe: cpe:2.3:o:dlink:dir-615_firmware:20.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42663.yaml b/http/cves/2021/CVE-2021-42663.yaml index ffd8104bea..1bf2877377 100644 --- a/http/cves/2021/CVE-2021-42663.yaml +++ b/http/cves/2021/CVE-2021-42663.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42663 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44984 + epss-percentile: 0.44998 cpe: cpe:2.3:a:online_event_booking_and_reservation_system_project:online_event_booking_and_reservation_system:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42667.yaml b/http/cves/2021/CVE-2021-42667.yaml index 4e29edf2d0..c851c1b5bf 100644 --- a/http/cves/2021/CVE-2021-42667.yaml +++ b/http/cves/2021/CVE-2021-42667.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42667 cwe-id: CWE-89 epss-score: 0.03095 - epss-percentile: 0.8991 + epss-percentile: 0.89909 cpe: cpe:2.3:a:online_event_booking_and_reservation_system_project:online_event_booking_and_reservation_system:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index 935ff02a27..dca89e7250 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-42887 cwe-id: CWE-287 epss-score: 0.02247 - epss-percentile: 0.88294 + epss-percentile: 0.88303 cpe: cpe:2.3:o:totolink:ex1200t_firmware:4.1.2cu.5215:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-43421.yaml b/http/cves/2021/CVE-2021-43421.yaml index 263fdb1f45..057c7ce422 100644 --- a/http/cves/2021/CVE-2021-43421.yaml +++ b/http/cves/2021/CVE-2021-43421.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-43421 cwe-id: CWE-434 - epss-score: 0.04351 - epss-percentile: 0.91366 + epss-score: 0.05289 + epss-percentile: 0.92191 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43495.yaml b/http/cves/2021/CVE-2021-43495.yaml index 198c3b73db..54c6683fba 100644 --- a/http/cves/2021/CVE-2021-43495.yaml +++ b/http/cves/2021/CVE-2021-43495.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-43495 cwe-id: CWE-22 - epss-score: 0.05064 - epss-percentile: 0.92013 + epss-score: 0.06749 + epss-percentile: 0.93063 cpe: cpe:2.3:a:alquistai:alquist:2017-06-13:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43496.yaml b/http/cves/2021/CVE-2021-43496.yaml index 665332cbb6..c31bc20353 100644 --- a/http/cves/2021/CVE-2021-43496.yaml +++ b/http/cves/2021/CVE-2021-43496.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-43496 cwe-id: CWE-22 epss-score: 0.06749 - epss-percentile: 0.93062 + epss-percentile: 0.93063 cpe: cpe:2.3:a:clustering_project:clustering:2019-07-26:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43510.yaml b/http/cves/2021/CVE-2021-43510.yaml index 05c371b3aa..271235bab2 100644 --- a/http/cves/2021/CVE-2021-43510.yaml +++ b/http/cves/2021/CVE-2021-43510.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43510 cwe-id: CWE-89 epss-score: 0.0553 - epss-percentile: 0.92368 + epss-percentile: 0.9237 cpe: cpe:2.3:a:simple_client_management_system_project:simple_client_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index 7b896f8b15..35b843ceef 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43574 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50014 + epss-percentile: 0.50024 cpe: cpe:2.3:a:atmail:atmail:6.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index 5092019ebf..50d3624323 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43725 cwe-id: CWE-79 epss-score: 0.00149 - epss-percentile: 0.5066 + epss-percentile: 0.50673 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index 1285e03aaf..63238c3ab0 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-43734 cwe-id: CWE-22 epss-score: 0.03024 - epss-percentile: 0.89801 + epss-percentile: 0.89798 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43778.yaml b/http/cves/2021/CVE-2021-43778.yaml index e00cf2f567..6d29fa7986 100644 --- a/http/cves/2021/CVE-2021-43778.yaml +++ b/http/cves/2021/CVE-2021-43778.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43778 cwe-id: CWE-22 epss-score: 0.75886 - epss-percentile: 0.97801 + epss-percentile: 0.97806 cpe: cpe:2.3:a:glpi-project:barcode:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43810.yaml b/http/cves/2021/CVE-2021-43810.yaml index 31326086d1..131120297d 100644 --- a/http/cves/2021/CVE-2021-43810.yaml +++ b/http/cves/2021/CVE-2021-43810.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43810 cwe-id: CWE-79 epss-score: 0.00513 - epss-percentile: 0.73951 + epss-percentile: 0.73955 cpe: cpe:2.3:a:admidio:admidio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index 89bbdf59ea..0e693bd627 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-44138 cwe-id: CWE-22 epss-score: 0.02044 - epss-percentile: 0.87693 + epss-percentile: 0.87698 cpe: cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index 1159b7ef1a..951629012d 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-44139 cwe-id: CWE-918 epss-score: 0.01329 - epss-percentile: 0.84504 + epss-percentile: 0.84502 cpe: cpe:2.3:a:hashicorp:sentinel:1.8.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index 41ca382244..749458b904 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-44152 cwe-id: CWE-306 epss-score: 0.76593 - epss-percentile: 0.97823 + epss-percentile: 0.97828 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-44228.yaml b/http/cves/2021/CVE-2021-44228.yaml index ce57946a67..cb1dc71737 100644 --- a/http/cves/2021/CVE-2021-44228.yaml +++ b/http/cves/2021/CVE-2021-44228.yaml @@ -17,9 +17,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2021-44228 - cwe-id: CWE-20,CWE-917 + cwe-id: CWE-917,CWE-20 epss-score: 0.97472 - epss-percentile: 0.99956 + epss-percentile: 0.99957 cpe: cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-44427.yaml b/http/cves/2021/CVE-2021-44427.yaml index 34efaf2914..eb0f5790cf 100644 --- a/http/cves/2021/CVE-2021-44427.yaml +++ b/http/cves/2021/CVE-2021-44427.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-44427 cwe-id: CWE-89 epss-score: 0.04953 - epss-percentile: 0.91911 + epss-percentile: 0.91914 cpe: cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index 0d6f0f0e7e..65e6ab0e72 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-44451 cwe-id: CWE-522 epss-score: 0.00857 - epss-percentile: 0.80378 + epss-percentile: 0.80367 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index 25a7b86030..d01afe5e64 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44529 cwe-id: CWE-94 epss-score: 0.95982 - epss-percentile: 0.99279 + epss-percentile: 0.99278 cpe: cpe:2.3:a:ivanti:endpoint_manager_cloud_services_appliance:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44848.yaml b/http/cves/2021/CVE-2021-44848.yaml index 9e76b563cd..117039c4da 100644 --- a/http/cves/2021/CVE-2021-44848.yaml +++ b/http/cves/2021/CVE-2021-44848.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44848 cwe-id: CWE-203 epss-score: 0.01597 - epss-percentile: 0.85908 + epss-percentile: 0.85907 cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index e0eaab2dce..4332efcb56 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45043 cwe-id: CWE-22 epss-score: 0.05404 - epss-percentile: 0.92276 + epss-percentile: 0.92277 cpe: cpe:2.3:a:hd-network_real-time_monitoring_system_project:hd-network_real-time_monitoring_system:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45092.yaml b/http/cves/2021/CVE-2021-45092.yaml index 003fd18d90..84d0456998 100644 --- a/http/cves/2021/CVE-2021-45092.yaml +++ b/http/cves/2021/CVE-2021-45092.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45092 cwe-id: CWE-74 epss-score: 0.05789 - epss-percentile: 0.925 + epss-percentile: 0.92503 cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45232.yaml b/http/cves/2021/CVE-2021-45232.yaml index bfb7f6e0e8..02dd8f6b2b 100644 --- a/http/cves/2021/CVE-2021-45232.yaml +++ b/http/cves/2021/CVE-2021-45232.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-45232 cwe-id: CWE-306 - epss-score: 0.97252 - epss-percentile: 0.99781 + epss-score: 0.97177 + epss-percentile: 0.9974 cpe: cpe:2.3:a:apache:apisix_dashboard:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index b2030a2b0b..01ccb0ded8 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-45380 cwe-id: CWE-79 epss-score: 0.0157 - epss-percentile: 0.85778 + epss-percentile: 0.85781 cpe: cpe:2.3:a:appcms:appcms:2.0.101:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index e619a521f4..45eb1d5565 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-45422 cwe-id: CWE-79 epss-score: 0.00218 - epss-percentile: 0.59471 + epss-percentile: 0.59478 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-45428.yaml b/http/cves/2021/CVE-2021-45428.yaml index aea8650ddb..15fb9c97a9 100644 --- a/http/cves/2021/CVE-2021-45428.yaml +++ b/http/cves/2021/CVE-2021-45428.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45428 cwe-id: CWE-639 epss-score: 0.08441 - epss-percentile: 0.93681 + epss-percentile: 0.93679 cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-45967.yaml b/http/cves/2021/CVE-2021-45967.yaml index 63d3de236b..0e8a84f1da 100644 --- a/http/cves/2021/CVE-2021-45967.yaml +++ b/http/cves/2021/CVE-2021-45967.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45967 cwe-id: CWE-22 epss-score: 0.71982 - epss-percentile: 0.97697 + epss-percentile: 0.97702 cpe: cpe:2.3:a:pascom_cloud_phone_system:*:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45968.yaml b/http/cves/2021/CVE-2021-45968.yaml index a6ebaa42f1..db91021abe 100644 --- a/http/cves/2021/CVE-2021-45968.yaml +++ b/http/cves/2021/CVE-2021-45968.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-45968 cwe-id: CWE-918 epss-score: 0.01828 - epss-percentile: 0.86853 + epss-percentile: 0.86856 cpe: cpe:2.3:a:jivesoftware:jive:-:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-46005.yaml b/http/cves/2021/CVE-2021-46005.yaml index cba4e907e7..01fd7e555c 100644 --- a/http/cves/2021/CVE-2021-46005.yaml +++ b/http/cves/2021/CVE-2021-46005.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-46005 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49847 + epss-percentile: 0.49856 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-46068.yaml b/http/cves/2021/CVE-2021-46068.yaml index f9b3d84058..ddf5407c76 100644 --- a/http/cves/2021/CVE-2021-46068.yaml +++ b/http/cves/2021/CVE-2021-46068.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46068 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34952 + epss-percentile: 0.34948 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46069.yaml b/http/cves/2021/CVE-2021-46069.yaml index 93b0b7d51c..4143bf5d47 100644 --- a/http/cves/2021/CVE-2021-46069.yaml +++ b/http/cves/2021/CVE-2021-46069.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46069 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34952 + epss-percentile: 0.34948 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46071.yaml b/http/cves/2021/CVE-2021-46071.yaml index 47552e4fb0..f15eb019e6 100644 --- a/http/cves/2021/CVE-2021-46071.yaml +++ b/http/cves/2021/CVE-2021-46071.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46071 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34952 + epss-percentile: 0.34948 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46072.yaml b/http/cves/2021/CVE-2021-46072.yaml index 739c0e1590..253b61cfeb 100644 --- a/http/cves/2021/CVE-2021-46072.yaml +++ b/http/cves/2021/CVE-2021-46072.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46072 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34952 + epss-percentile: 0.34948 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46073.yaml b/http/cves/2021/CVE-2021-46073.yaml index 7ff232b95a..711ac6f631 100644 --- a/http/cves/2021/CVE-2021-46073.yaml +++ b/http/cves/2021/CVE-2021-46073.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46073 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34952 + epss-percentile: 0.34948 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index 940cf3a2b5..5974b48ceb 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46107 cwe-id: CWE-918 epss-score: 0.01705 - epss-percentile: 0.86333 + epss-percentile: 0.86335 cpe: cpe:2.3:a:ligeo-archives:ligeo_basics:02_01-2022:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46379.yaml b/http/cves/2021/CVE-2021-46379.yaml index a2d8d2fb5b..6c99f348f0 100644 --- a/http/cves/2021/CVE-2021-46379.yaml +++ b/http/cves/2021/CVE-2021-46379.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46379 cwe-id: CWE-601 epss-score: 0.00245 - epss-percentile: 0.62195 + epss-percentile: 0.622 cpe: cpe:2.3:o:dlink:dir-850l_firmware:1.08trb03:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46381.yaml b/http/cves/2021/CVE-2021-46381.yaml index 209dc016a1..8221dad52f 100644 --- a/http/cves/2021/CVE-2021-46381.yaml +++ b/http/cves/2021/CVE-2021-46381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46381 cwe-id: CWE-22 epss-score: 0.01734 - epss-percentile: 0.86431 + epss-percentile: 0.86434 cpe: cpe:2.3:o:dlink:dap-1620_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index 7b56638c17..93451648f6 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46387 cwe-id: CWE-79 epss-score: 0.00628 - epss-percentile: 0.76611 + epss-percentile: 0.76608 cpe: cpe:2.3:o:zyxel:zywall_2_plus_internet_security_appliance_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index efefd3cbe0..fc5ce88826 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-46417 cwe-id: CWE-22 - epss-score: 0.66146 - epss-percentile: 0.97535 + epss-score: 0.69687 + epss-percentile: 0.97636 cpe: cpe:2.3:o:franklinfueling:colibri_firmware:1.8.19.8580:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46422.yaml b/http/cves/2021/CVE-2021-46422.yaml index 0f3cdc857e..979c8c686f 100644 --- a/http/cves/2021/CVE-2021-46422.yaml +++ b/http/cves/2021/CVE-2021-46422.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-46422 cwe-id: CWE-78 epss-score: 0.95657 - epss-percentile: 0.99199 + epss-percentile: 0.99198 cpe: cpe:2.3:o:telesquare:sdt-cs3b1_firmware:1.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index 89daede5c8..10f8a3625d 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46424 cwe-id: CWE-306 epss-score: 0.01677 - epss-percentile: 0.86225 + epss-percentile: 0.86228 cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:1.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml index d2bcba0c4b..961d2cc6be 100644 --- a/http/cves/2021/CVE-2021-46704.yaml +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-46704 cwe-id: CWE-78 epss-score: 0.94833 - epss-percentile: 0.99021 + epss-percentile: 0.99022 cpe: cpe:2.3:a:genieacs:genieacs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0140.yaml b/http/cves/2022/CVE-2022-0140.yaml index db39684dce..10aa949c80 100644 --- a/http/cves/2022/CVE-2022-0140.yaml +++ b/http/cves/2022/CVE-2022-0140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0140 cwe-id: CWE-306 epss-score: 0.01279 - epss-percentile: 0.84187 + epss-percentile: 0.84184 cpe: cpe:2.3:a:vfbpro:visual_form_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0147.yaml b/http/cves/2022/CVE-2022-0147.yaml index 6f461ab046..15abbc3a38 100644 --- a/http/cves/2022/CVE-2022-0147.yaml +++ b/http/cves/2022/CVE-2022-0147.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0147 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:cookieinformation:wp-gdpr-compliance:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0148.yaml b/http/cves/2022/CVE-2022-0148.yaml index 9e529db842..a34acdcac1 100644 --- a/http/cves/2022/CVE-2022-0148.yaml +++ b/http/cves/2022/CVE-2022-0148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0148 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49945 + epss-percentile: 0.49955 cpe: cpe:2.3:a:premio:mystickyelements:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0149.yaml b/http/cves/2022/CVE-2022-0149.yaml index c8b8f5c53c..808372a735 100644 --- a/http/cves/2022/CVE-2022-0149.yaml +++ b/http/cves/2022/CVE-2022-0149.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0149 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0150.yaml b/http/cves/2022/CVE-2022-0150.yaml index 06b6219b56..026eea933b 100644 --- a/http/cves/2022/CVE-2022-0150.yaml +++ b/http/cves/2022/CVE-2022-0150.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0150 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:wp_accessibility_helper_project:wp_accessibility_helper:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0165.yaml b/http/cves/2022/CVE-2022-0165.yaml index 88e437d8e4..784ede8fbf 100644 --- a/http/cves/2022/CVE-2022-0165.yaml +++ b/http/cves/2022/CVE-2022-0165.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0165 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40836 + epss-percentile: 0.4084 cpe: cpe:2.3:a:king-theme:kingcomposer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index 85fd0c5a2e..ea19216644 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0169 cwe-id: CWE-89 epss-score: 0.01077 - epss-percentile: 0.82618 + epss-percentile: 0.82617 cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0189.yaml b/http/cves/2022/CVE-2022-0189.yaml index 0fc98e4fbc..c318c94b5b 100644 --- a/http/cves/2022/CVE-2022-0189.yaml +++ b/http/cves/2022/CVE-2022-0189.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0189 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:wprssaggregator:wp_rss_aggregator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0201.yaml b/http/cves/2022/CVE-2022-0201.yaml index 651bb75e35..fbecf57ee3 100644 --- a/http/cves/2022/CVE-2022-0201.yaml +++ b/http/cves/2022/CVE-2022-0201.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0201 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0206.yaml b/http/cves/2022/CVE-2022-0206.yaml index 78ab42f681..565cf13523 100644 --- a/http/cves/2022/CVE-2022-0206.yaml +++ b/http/cves/2022/CVE-2022-0206.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0206 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42795 + epss-percentile: 0.42805 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0208.yaml b/http/cves/2022/CVE-2022-0208.yaml index b18fb93f52..f7288fd853 100644 --- a/http/cves/2022/CVE-2022-0208.yaml +++ b/http/cves/2022/CVE-2022-0208.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0208 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42795 + epss-percentile: 0.42805 cpe: cpe:2.3:a:mappresspro:mappress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0212.yaml b/http/cves/2022/CVE-2022-0212.yaml index 3f172d7e88..f675b68187 100644 --- a/http/cves/2022/CVE-2022-0212.yaml +++ b/http/cves/2022/CVE-2022-0212.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0212 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35887 + epss-percentile: 0.35888 cpe: cpe:2.3:a:10web:spidercalendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0218.yaml b/http/cves/2022/CVE-2022-0218.yaml index 59fc39ed41..5e95b9165e 100644 --- a/http/cves/2022/CVE-2022-0218.yaml +++ b/http/cves/2022/CVE-2022-0218.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0218 cwe-id: CWE-79 epss-score: 0.03872 - epss-percentile: 0.90883 + epss-percentile: 0.90885 cpe: cpe:2.3:a:codemiq:wordpress_email_template_designer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0220.yaml b/http/cves/2022/CVE-2022-0220.yaml index abde1bb94c..ffffea0d61 100644 --- a/http/cves/2022/CVE-2022-0220.yaml +++ b/http/cves/2022/CVE-2022-0220.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0220 cwe-id: CWE-116 epss-score: 0.00124 - epss-percentile: 0.4643 + epss-percentile: 0.46444 cpe: cpe:2.3:a:welaunch:wordpress_gdpr\&ccpa:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0234.yaml b/http/cves/2022/CVE-2022-0234.yaml index 101e3e5113..f9746fa24e 100644 --- a/http/cves/2022/CVE-2022-0234.yaml +++ b/http/cves/2022/CVE-2022-0234.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0234 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:pluginus:woocs:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index a7e3b5dede..5914d799e7 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0271 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49543 + epss-percentile: 0.49555 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index 78534b0923..7f57a55959 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0281 cwe-id: CWE-200 epss-score: 0.0051 - epss-percentile: 0.73893 + epss-percentile: 0.73897 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0288.yaml b/http/cves/2022/CVE-2022-0288.yaml index 97ad6e8c1e..6130868364 100644 --- a/http/cves/2022/CVE-2022-0288.yaml +++ b/http/cves/2022/CVE-2022-0288.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0288 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42795 + epss-percentile: 0.42805 cpe: cpe:2.3:a:ad_inserter_pro_project:ad_inserter_pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0349.yaml b/http/cves/2022/CVE-2022-0349.yaml index f7d2268b38..6f1b2ed2c5 100644 --- a/http/cves/2022/CVE-2022-0349.yaml +++ b/http/cves/2022/CVE-2022-0349.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0349 cwe-id: CWE-89 epss-score: 0.02001 - epss-percentile: 0.87553 + epss-percentile: 0.87559 cpe: cpe:2.3:a:wpdeveloper:notificationx:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index 277c0e7bb8..2d88d59394 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0378 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0381.yaml b/http/cves/2022/CVE-2022-0381.yaml index 15940a1aaa..4ff54c10f3 100644 --- a/http/cves/2022/CVE-2022-0381.yaml +++ b/http/cves/2022/CVE-2022-0381.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0381 cwe-id: CWE-79 epss-score: 0.00218 - epss-percentile: 0.59471 + epss-percentile: 0.59478 cpe: cpe:2.3:a:embed_swagger_project:embed_swagger:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0412.yaml b/http/cves/2022/CVE-2022-0412.yaml index 8b7cc6f0d0..e3b2c4a4c3 100644 --- a/http/cves/2022/CVE-2022-0412.yaml +++ b/http/cves/2022/CVE-2022-0412.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0412 cwe-id: CWE-89 epss-score: 0.03999 - epss-percentile: 0.91015 + epss-percentile: 0.91014 cpe: cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index d1157ccae1..5f28fc1dbd 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0415 cwe-id: CWE-434,CWE-20 epss-score: 0.1488 - epss-percentile: 0.95168 + epss-percentile: 0.95163 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0422.yaml b/http/cves/2022/CVE-2022-0422.yaml index c6ed3dbe5c..b8824dc3e6 100644 --- a/http/cves/2022/CVE-2022-0422.yaml +++ b/http/cves/2022/CVE-2022-0422.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0422 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:videousermanuals:white_label_cms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0432.yaml b/http/cves/2022/CVE-2022-0432.yaml index cf89fe4a19..bb341c9e9c 100644 --- a/http/cves/2022/CVE-2022-0432.yaml +++ b/http/cves/2022/CVE-2022-0432.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0432 cwe-id: CWE-1321 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0434.yaml b/http/cves/2022/CVE-2022-0434.yaml index 1dd8853863..572a65a84f 100644 --- a/http/cves/2022/CVE-2022-0434.yaml +++ b/http/cves/2022/CVE-2022-0434.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0434 cwe-id: CWE-89 epss-score: 0.04673 - epss-percentile: 0.91679 + epss-percentile: 0.91681 cpe: cpe:2.3:a:a3rev:page_view_count:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0437.yaml b/http/cves/2022/CVE-2022-0437.yaml index 1af55562bb..5bad075fc4 100644 --- a/http/cves/2022/CVE-2022-0437.yaml +++ b/http/cves/2022/CVE-2022-0437.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0437 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:karma_project:karma:*:*:*:*:*:node.js:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0441.yaml b/http/cves/2022/CVE-2022-0441.yaml index 0888a1da36..82e0e40d9b 100644 --- a/http/cves/2022/CVE-2022-0441.yaml +++ b/http/cves/2022/CVE-2022-0441.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0441 cwe-id: CWE-269 epss-score: 0.35682 - epss-percentile: 0.96645 + epss-percentile: 0.96646 cpe: cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0482.yaml b/http/cves/2022/CVE-2022-0482.yaml index ab67961e11..e762009795 100644 --- a/http/cves/2022/CVE-2022-0482.yaml +++ b/http/cves/2022/CVE-2022-0482.yaml @@ -18,9 +18,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N cvss-score: 9.1 cve-id: CVE-2022-0482 - cwe-id: CWE-863,CWE-359 - epss-score: 0.03299 - epss-percentile: 0.902 + cwe-id: CWE-359,CWE-863 + epss-score: 0.0342 + epss-percentile: 0.90353 cpe: cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0535.yaml b/http/cves/2022/CVE-2022-0535.yaml index f1f6386ec6..057dfc7fab 100644 --- a/http/cves/2022/CVE-2022-0535.yaml +++ b/http/cves/2022/CVE-2022-0535.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0535 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34941 + epss-percentile: 0.34938 cpe: cpe:2.3:a:e2pdf:e2pdf:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0540.yaml b/http/cves/2022/CVE-2022-0540.yaml index 7a86530007..47d72e2cd6 100644 --- a/http/cves/2022/CVE-2022-0540.yaml +++ b/http/cves/2022/CVE-2022-0540.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0540 cwe-id: CWE-287 epss-score: 0.13951 - epss-percentile: 0.95021 + epss-percentile: 0.95018 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0591.yaml b/http/cves/2022/CVE-2022-0591.yaml index 3663873a1c..ebc03621a8 100644 --- a/http/cves/2022/CVE-2022-0591.yaml +++ b/http/cves/2022/CVE-2022-0591.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0591 cwe-id: CWE-918 epss-score: 0.02876 - epss-percentile: 0.89579 + epss-percentile: 0.89577 cpe: cpe:2.3:a:subtlewebinc:formcraft3:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0594.yaml b/http/cves/2022/CVE-2022-0594.yaml index fb88b175f0..d109973793 100644 --- a/http/cves/2022/CVE-2022-0594.yaml +++ b/http/cves/2022/CVE-2022-0594.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0594 cwe-id: CWE-863 epss-score: 0.00257 - epss-percentile: 0.63186 + epss-percentile: 0.6319 cpe: cpe:2.3:a:shareaholic:shareaholic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0595.yaml b/http/cves/2022/CVE-2022-0595.yaml index 5b6b89f458..ec688ab330 100644 --- a/http/cves/2022/CVE-2022-0595.yaml +++ b/http/cves/2022/CVE-2022-0595.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0595 cwe-id: CWE-79 epss-score: 0.00117 - epss-percentile: 0.45179 + epss-percentile: 0.45192 cpe: cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0599.yaml b/http/cves/2022/CVE-2022-0599.yaml index 6f618eae0e..e8c452d302 100644 --- a/http/cves/2022/CVE-2022-0599.yaml +++ b/http/cves/2022/CVE-2022-0599.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0599 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46081 + epss-percentile: 0.46098 cpe: cpe:2.3:a:mapping_multiple_urls_redirect_same_page_project:mapping_multiple_urls_redirect_same_page:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0653.yaml b/http/cves/2022/CVE-2022-0653.yaml index 1cd7dfaab1..6ab54466c0 100644 --- a/http/cves/2022/CVE-2022-0653.yaml +++ b/http/cves/2022/CVE-2022-0653.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0653 cwe-id: CWE-79 epss-score: 0.00206 - epss-percentile: 0.58248 + epss-percentile: 0.58251 cpe: cpe:2.3:a:cozmoslabs:profile_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0656.yaml b/http/cves/2022/CVE-2022-0656.yaml index d7aa045e49..24a7e51302 100644 --- a/http/cves/2022/CVE-2022-0656.yaml +++ b/http/cves/2022/CVE-2022-0656.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0656 cwe-id: CWE-552 epss-score: 0.00651 - epss-percentile: 0.77061 + epss-percentile: 0.77063 cpe: cpe:2.3:a:webtoprint:web_to_print_shop\:udraw:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index 674c8386c0..cb128fa181 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0678 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45372 + epss-percentile: 0.45385 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0679.yaml b/http/cves/2022/CVE-2022-0679.yaml index 34367c76d4..4fab954816 100644 --- a/http/cves/2022/CVE-2022-0679.yaml +++ b/http/cves/2022/CVE-2022-0679.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0679 cwe-id: CWE-22 epss-score: 0.03328 - epss-percentile: 0.90233 + epss-percentile: 0.90232 cpe: cpe:2.3:a:narnoo_distributor_project:narnoo_distributor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0692.yaml b/http/cves/2022/CVE-2022-0692.yaml index 66ad41df20..4b7862691f 100644 --- a/http/cves/2022/CVE-2022-0692.yaml +++ b/http/cves/2022/CVE-2022-0692.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0692 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:alltube_project:alltube:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0693.yaml b/http/cves/2022/CVE-2022-0693.yaml index 33503b491e..21d8cf4749 100644 --- a/http/cves/2022/CVE-2022-0693.yaml +++ b/http/cves/2022/CVE-2022-0693.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0693 cwe-id: CWE-89 epss-score: 0.01391 - epss-percentile: 0.84869 + epss-percentile: 0.8487 cpe: cpe:2.3:a:devbunch:master_elements:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index 5dc69aace7..94fb2142b6 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0735 cwe-id: CWE-863 epss-score: 0.03163 - epss-percentile: 0.89998 + epss-percentile: 0.89995 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0747.yaml b/http/cves/2022/CVE-2022-0747.yaml index 5ec0d44bdb..6ee88f38c5 100644 --- a/http/cves/2022/CVE-2022-0747.yaml +++ b/http/cves/2022/CVE-2022-0747.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0747 cwe-id: CWE-89 epss-score: 0.01617 - epss-percentile: 0.86018 + epss-percentile: 0.86016 cpe: cpe:2.3:a:quantumcloud:infographic_maker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0760.yaml b/http/cves/2022/CVE-2022-0760.yaml index 19228c4eae..4999933c0d 100644 --- a/http/cves/2022/CVE-2022-0760.yaml +++ b/http/cves/2022/CVE-2022-0760.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0760 cwe-id: CWE-89 epss-score: 0.01617 - epss-percentile: 0.86018 + epss-percentile: 0.86016 cpe: cpe:2.3:a:quantumcloud:simple_link_directory:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0769.yaml b/http/cves/2022/CVE-2022-0769.yaml index 916dee41de..01124fc618 100644 --- a/http/cves/2022/CVE-2022-0769.yaml +++ b/http/cves/2022/CVE-2022-0769.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0769 cwe-id: CWE-89 epss-score: 0.01391 - epss-percentile: 0.84869 + epss-percentile: 0.8487 cpe: cpe:2.3:a:usersultra:users_ultra:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0773.yaml b/http/cves/2022/CVE-2022-0773.yaml index 1bdf241868..5a15837ccf 100644 --- a/http/cves/2022/CVE-2022-0773.yaml +++ b/http/cves/2022/CVE-2022-0773.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0773 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.8868 + epss-percentile: 0.88686 cpe: cpe:2.3:a:documentor_project:documentor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0776.yaml b/http/cves/2022/CVE-2022-0776.yaml index 05fc0a9096..f9b33201c8 100644 --- a/http/cves/2022/CVE-2022-0776.yaml +++ b/http/cves/2022/CVE-2022-0776.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0776 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40833 cpe: cpe:2.3:a:revealjs:reveal.js:*:*:*:*:*:node.js:*:* metadata: vendor: revealjs diff --git a/http/cves/2022/CVE-2022-0781.yaml b/http/cves/2022/CVE-2022-0781.yaml index bc861fb3b7..194ce2264c 100644 --- a/http/cves/2022/CVE-2022-0781.yaml +++ b/http/cves/2022/CVE-2022-0781.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0781 cwe-id: CWE-89 epss-score: 0.00974 - epss-percentile: 0.81649 + epss-percentile: 0.81643 cpe: cpe:2.3:a:nirweb:nirweb_support:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0784.yaml b/http/cves/2022/CVE-2022-0784.yaml index ffd7e66732..70d3175fd6 100644 --- a/http/cves/2022/CVE-2022-0784.yaml +++ b/http/cves/2022/CVE-2022-0784.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0784 cwe-id: CWE-89 epss-score: 0.03202 - epss-percentile: 0.90064 + epss-percentile: 0.90063 cpe: cpe:2.3:a:title_experiments_free_project:title_experiments_free:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0785.yaml b/http/cves/2022/CVE-2022-0785.yaml index cbe80d6e02..4dbf7fa522 100644 --- a/http/cves/2022/CVE-2022-0785.yaml +++ b/http/cves/2022/CVE-2022-0785.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0785 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.8868 + epss-percentile: 0.88686 cpe: cpe:2.3:a:daily_prayer_time_project:daily_prayer_time:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0786.yaml b/http/cves/2022/CVE-2022-0786.yaml index 5b9a58e95d..8aadd05afc 100644 --- a/http/cves/2022/CVE-2022-0786.yaml +++ b/http/cves/2022/CVE-2022-0786.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0786 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87795 + epss-percentile: 0.87803 cpe: cpe:2.3:a:iqonic:kivicare:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0788.yaml b/http/cves/2022/CVE-2022-0788.yaml index 62ae2cf60e..f7816663b6 100644 --- a/http/cves/2022/CVE-2022-0788.yaml +++ b/http/cves/2022/CVE-2022-0788.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0788 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87795 + epss-percentile: 0.87803 cpe: cpe:2.3:a:wpmet:wp_fundraising_donation_and_crowdfunding_platform:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0817.yaml b/http/cves/2022/CVE-2022-0817.yaml index 361fc90a2c..dffd7bf084 100644 --- a/http/cves/2022/CVE-2022-0817.yaml +++ b/http/cves/2022/CVE-2022-0817.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0817 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87795 + epss-percentile: 0.87803 cpe: cpe:2.3:a:badgeos:badgeos:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0824.yaml b/http/cves/2022/CVE-2022-0824.yaml index 583ee02ea2..d6a76f3625 100644 --- a/http/cves/2022/CVE-2022-0824.yaml +++ b/http/cves/2022/CVE-2022-0824.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0824 cwe-id: CWE-284,CWE-863 epss-score: 0.97276 - epss-percentile: 0.99802 + epss-percentile: 0.99801 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0826.yaml b/http/cves/2022/CVE-2022-0826.yaml index d11db07585..0040c8ae16 100644 --- a/http/cves/2022/CVE-2022-0826.yaml +++ b/http/cves/2022/CVE-2022-0826.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0826 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87795 + epss-percentile: 0.87803 cpe: cpe:2.3:a:wp-video-gallery-free_project:wp-video-gallery-free:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0827.yaml b/http/cves/2022/CVE-2022-0827.yaml index 89308642ad..de1a16bada 100644 --- a/http/cves/2022/CVE-2022-0827.yaml +++ b/http/cves/2022/CVE-2022-0827.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0827 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87795 + epss-percentile: 0.87803 cpe: cpe:2.3:a:presspage:bestbooks:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0846.yaml b/http/cves/2022/CVE-2022-0846.yaml index 6b6e77545f..fb15b29c08 100644 --- a/http/cves/2022/CVE-2022-0846.yaml +++ b/http/cves/2022/CVE-2022-0846.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0846 cwe-id: CWE-89 epss-score: 0.03202 - epss-percentile: 0.90064 + epss-percentile: 0.90063 cpe: cpe:2.3:a:speakout\!_email_petitions_project:speakout\!_email_petitions:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index e22352aa26..a37f0cf574 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0864 cwe-id: CWE-79 epss-score: 0.00309 - epss-percentile: 0.66565 + epss-percentile: 0.6657 cpe: cpe:2.3:a:updraftplus:updraftplus:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0867.yaml b/http/cves/2022/CVE-2022-0867.yaml index 8becb7ef6f..f5d33225d6 100644 --- a/http/cves/2022/CVE-2022-0867.yaml +++ b/http/cves/2022/CVE-2022-0867.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0867 cwe-id: CWE-89 epss-score: 0.05163 - epss-percentile: 0.92089 + epss-percentile: 0.9209 cpe: cpe:2.3:a:reputeinfosystems:pricing_table:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0869.yaml b/http/cves/2022/CVE-2022-0869.yaml index 1ea0d129ea..4490356bb4 100644 --- a/http/cves/2022/CVE-2022-0869.yaml +++ b/http/cves/2022/CVE-2022-0869.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0869 cwe-id: CWE-601 epss-score: 0.00115 - epss-percentile: 0.44768 + epss-percentile: 0.44782 cpe: cpe:2.3:a:spirit-project:spirit:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index c6f8ea4bf4..2b4cddca74 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0870 cwe-id: CWE-918 epss-score: 0.00197 - epss-percentile: 0.5724 + epss-percentile: 0.57245 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0885.yaml b/http/cves/2022/CVE-2022-0885.yaml index 3f56d92601..b75ac2d875 100644 --- a/http/cves/2022/CVE-2022-0885.yaml +++ b/http/cves/2022/CVE-2022-0885.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0885 cwe-id: CWE-862 epss-score: 0.17254 - epss-percentile: 0.95486 + epss-percentile: 0.95485 cpe: cpe:2.3:a:memberhero:member_hero:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index ae22869ebd..d620adc953 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0928 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49945 + epss-percentile: 0.49955 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0948.yaml b/http/cves/2022/CVE-2022-0948.yaml index f565edac34..c76ad8706a 100644 --- a/http/cves/2022/CVE-2022-0948.yaml +++ b/http/cves/2022/CVE-2022-0948.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0948 cwe-id: CWE-89 epss-score: 0.0364 - epss-percentile: 0.90598 + epss-percentile: 0.90596 cpe: cpe:2.3:a:pluginbazaar:order_listener_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0949.yaml b/http/cves/2022/CVE-2022-0949.yaml index ea00a8ba62..3b6d11ff60 100644 --- a/http/cves/2022/CVE-2022-0949.yaml +++ b/http/cves/2022/CVE-2022-0949.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0949 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.8868 + epss-percentile: 0.88686 cpe: cpe:2.3:a:stopbadbots:block_and_stop_bad_bots:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0952.yaml b/http/cves/2022/CVE-2022-0952.yaml index 5c25e89f05..c89ddef7ba 100644 --- a/http/cves/2022/CVE-2022-0952.yaml +++ b/http/cves/2022/CVE-2022-0952.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0952 cwe-id: CWE-352 epss-score: 0.03653 - epss-percentile: 0.90615 + epss-percentile: 0.90612 cpe: cpe:2.3:a:sitemap_project:sitemap:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index 064ee9cb6a..dee7a57f52 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0954 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49945 + epss-percentile: 0.49955 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index 37de67e48f..bf4f51e305 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0963 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49945 + epss-percentile: 0.49955 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index bf83f1d5b2..9f27cc4845 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0968 cwe-id: CWE-190 epss-score: 0.00076 - epss-percentile: 0.31354 + epss-percentile: 0.31345 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-1007.yaml b/http/cves/2022/CVE-2022-1007.yaml index f3995ac27e..522ef9f577 100644 --- a/http/cves/2022/CVE-2022-1007.yaml +++ b/http/cves/2022/CVE-2022-1007.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1007 cwe-id: CWE-79 epss-score: 0.00133 - epss-percentile: 0.4806 + epss-percentile: 0.48072 cpe: cpe:2.3:a:elbtide:advanced_booking_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1013.yaml b/http/cves/2022/CVE-2022-1013.yaml index cc94c0fc57..f28665961b 100644 --- a/http/cves/2022/CVE-2022-1013.yaml +++ b/http/cves/2022/CVE-2022-1013.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1013 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83164 + epss-percentile: 0.83159 cpe: cpe:2.3:a:ays-pro:personal_dictionary:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1020.yaml b/http/cves/2022/CVE-2022-1020.yaml index ed7c36285e..525523aeaf 100644 --- a/http/cves/2022/CVE-2022-1020.yaml +++ b/http/cves/2022/CVE-2022-1020.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-1020 cwe-id: CWE-352 epss-score: 0.0095 - epss-percentile: 0.81436 + epss-percentile: 0.81429 cpe: cpe:2.3:a:codeastrology:woo_product_table:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1040.yaml b/http/cves/2022/CVE-2022-1040.yaml index e1c67f0d44..3fc6d781f1 100644 --- a/http/cves/2022/CVE-2022-1040.yaml +++ b/http/cves/2022/CVE-2022-1040.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1040 cwe-id: CWE-287 - epss-score: 0.97123 - epss-percentile: 0.99709 + epss-score: 0.97127 + epss-percentile: 0.9971 cpe: cpe:2.3:o:sophos:sfos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1054.yaml b/http/cves/2022/CVE-2022-1054.yaml index aa7a31be4b..98a2c4a78a 100644 --- a/http/cves/2022/CVE-2022-1054.yaml +++ b/http/cves/2022/CVE-2022-1054.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2022-1054 cwe-id: CWE-862 epss-score: 0.00388 - epss-percentile: 0.70185 + epss-percentile: 0.70191 cpe: cpe:2.3:a:wpchill:rsvp_and_event_management:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1057.yaml b/http/cves/2022/CVE-2022-1057.yaml index c40000f4e2..cbfc362fca 100644 --- a/http/cves/2022/CVE-2022-1057.yaml +++ b/http/cves/2022/CVE-2022-1057.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1057 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87795 + epss-percentile: 0.87803 cpe: cpe:2.3:a:varktech:pricing_deals_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1058.yaml b/http/cves/2022/CVE-2022-1058.yaml index bce1ae2df4..10b2473140 100644 --- a/http/cves/2022/CVE-2022-1058.yaml +++ b/http/cves/2022/CVE-2022-1058.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-1058 cwe-id: CWE-601 - epss-score: 0.00115 - epss-percentile: 0.44754 + epss-score: 0.001 + epss-percentile: 0.40833 cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1119.yaml b/http/cves/2022/CVE-2022-1119.yaml index 11464555d4..cdb4f1deba 100644 --- a/http/cves/2022/CVE-2022-1119.yaml +++ b/http/cves/2022/CVE-2022-1119.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-1119 cwe-id: CWE-22 epss-score: 0.40794 - epss-percentile: 0.96853 + epss-percentile: 0.96854 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1168.yaml b/http/cves/2022/CVE-2022-1168.yaml index ed76558f6e..b911e11415 100644 --- a/http/cves/2022/CVE-2022-1168.yaml +++ b/http/cves/2022/CVE-2022-1168.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1168 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.44754 + epss-percentile: 0.44768 cpe: cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1221.yaml b/http/cves/2022/CVE-2022-1221.yaml index b6bf4f8310..cb2482851a 100644 --- a/http/cves/2022/CVE-2022-1221.yaml +++ b/http/cves/2022/CVE-2022-1221.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1221 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45683 + epss-percentile: 0.45698 cpe: cpe:2.3:a:gwyn\'s_imagemap_selector_project:gwyn\'s_imagemap_selector:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1329.yaml b/http/cves/2022/CVE-2022-1329.yaml index 6187ebd85f..7e0cd584a1 100644 --- a/http/cves/2022/CVE-2022-1329.yaml +++ b/http/cves/2022/CVE-2022-1329.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1329 cwe-id: CWE-434,CWE-862 epss-score: 0.96468 - epss-percentile: 0.99425 + epss-percentile: 0.99423 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1388.yaml b/http/cves/2022/CVE-2022-1388.yaml index 8e56d9f982..ce184ff8ac 100644 --- a/http/cves/2022/CVE-2022-1388.yaml +++ b/http/cves/2022/CVE-2022-1388.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1388 cwe-id: CWE-306 - epss-score: 0.97139 - epss-percentile: 0.99716 + epss-score: 0.97062 + epss-percentile: 0.99676 cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1390.yaml b/http/cves/2022/CVE-2022-1390.yaml index 614b509392..27187386d1 100644 --- a/http/cves/2022/CVE-2022-1390.yaml +++ b/http/cves/2022/CVE-2022-1390.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1390 cwe-id: CWE-22 epss-score: 0.96836 - epss-percentile: 0.99571 + epss-percentile: 0.9957 cpe: cpe:2.3:a:admin_word_count_column_project:admin_word_count_column:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1391.yaml b/http/cves/2022/CVE-2022-1391.yaml index 2f49e0db9b..261108aead 100644 --- a/http/cves/2022/CVE-2022-1391.yaml +++ b/http/cves/2022/CVE-2022-1391.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1391 cwe-id: CWE-22 epss-score: 0.01983 - epss-percentile: 0.87474 + epss-percentile: 0.87481 cpe: cpe:2.3:a:kanev:cab_fare_calculator:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1392.yaml b/http/cves/2022/CVE-2022-1392.yaml index cca478c9fb..b7c8796690 100644 --- a/http/cves/2022/CVE-2022-1392.yaml +++ b/http/cves/2022/CVE-2022-1392.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1392 cwe-id: CWE-22 epss-score: 0.01296 - epss-percentile: 0.84327 + epss-percentile: 0.84324 cpe: cpe:2.3:a:commoninja:videos_sync_pdf:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1398.yaml b/http/cves/2022/CVE-2022-1398.yaml index c06b4bfaa8..a1bb65fc64 100644 --- a/http/cves/2022/CVE-2022-1398.yaml +++ b/http/cves/2022/CVE-2022-1398.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1398 cwe-id: CWE-918 epss-score: 0.0048 - epss-percentile: 0.73084 + epss-percentile: 0.7309 cpe: cpe:2.3:a:external_media_without_import_project:external_media_without_import:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1439.yaml b/http/cves/2022/CVE-2022-1439.yaml index d17b59eb32..70c72aacaa 100644 --- a/http/cves/2022/CVE-2022-1439.yaml +++ b/http/cves/2022/CVE-2022-1439.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1439 cwe-id: CWE-79 epss-score: 0.00133 - epss-percentile: 0.4806 + epss-percentile: 0.48072 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1442.yaml b/http/cves/2022/CVE-2022-1442.yaml index 26c7f8cb1e..fbea794047 100644 --- a/http/cves/2022/CVE-2022-1442.yaml +++ b/http/cves/2022/CVE-2022-1442.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-1442 cwe-id: CWE-862 epss-score: 0.07371 - epss-percentile: 0.93317 + epss-percentile: 0.93321 cpe: cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1574.yaml b/http/cves/2022/CVE-2022-1574.yaml index 11e6d90826..f3676175db 100644 --- a/http/cves/2022/CVE-2022-1574.yaml +++ b/http/cves/2022/CVE-2022-1574.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1574 cwe-id: CWE-352 epss-score: 0.02682 - epss-percentile: 0.89251 + epss-percentile: 0.8925 cpe: cpe:2.3:a:html2wp_project:html2wp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index ff4826dbc9..bb2268e7a4 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1595 cwe-id: CWE-200 epss-score: 0.0018 - epss-percentile: 0.54899 + epss-percentile: 0.54971 cpe: cpe:2.3:a:hc_custom_wp-admin_url_project:hc_custom_wp-admin_url:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1597.yaml b/http/cves/2022/CVE-2022-1597.yaml index 08ce07e19b..9a86eccf5d 100644 --- a/http/cves/2022/CVE-2022-1597.yaml +++ b/http/cves/2022/CVE-2022-1597.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1597 cwe-id: CWE-79 epss-score: 0.00253 - epss-percentile: 0.62798 + epss-percentile: 0.62802 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1598.yaml b/http/cves/2022/CVE-2022-1598.yaml index c4c7ee4403..596b082227 100644 --- a/http/cves/2022/CVE-2022-1598.yaml +++ b/http/cves/2022/CVE-2022-1598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1598 cwe-id: CWE-306 epss-score: 0.01976 - epss-percentile: 0.87444 + epss-percentile: 0.87451 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1713.yaml b/http/cves/2022/CVE-2022-1713.yaml index 9c38eaf88a..9795aa8304 100644 --- a/http/cves/2022/CVE-2022-1713.yaml +++ b/http/cves/2022/CVE-2022-1713.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1713 cwe-id: CWE-918 epss-score: 0.01282 - epss-percentile: 0.84235 + epss-percentile: 0.84232 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1724.yaml b/http/cves/2022/CVE-2022-1724.yaml index 1f1e7259b9..1cfdb967c0 100644 --- a/http/cves/2022/CVE-2022-1724.yaml +++ b/http/cves/2022/CVE-2022-1724.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-1724 cwe-id: CWE-79 - epss-score: 0.00119 - epss-percentile: 0.45683 + epss-score: 0.0012 + epss-percentile: 0.45812 cpe: cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1756.yaml b/http/cves/2022/CVE-2022-1756.yaml index 909c8a9c58..fbfcaf5747 100644 --- a/http/cves/2022/CVE-2022-1756.yaml +++ b/http/cves/2022/CVE-2022-1756.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1756 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40575 + epss-percentile: 0.40647 cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1768.yaml b/http/cves/2022/CVE-2022-1768.yaml index c02e3f71ca..64823f8735 100644 --- a/http/cves/2022/CVE-2022-1768.yaml +++ b/http/cves/2022/CVE-2022-1768.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1768 cwe-id: CWE-89 - epss-score: 0.51467 - epss-percentile: 0.97163 + epss-score: 0.60457 + epss-percentile: 0.9739 cpe: cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1815.yaml b/http/cves/2022/CVE-2022-1815.yaml index 968f9b0000..8bd790f850 100644 --- a/http/cves/2022/CVE-2022-1815.yaml +++ b/http/cves/2022/CVE-2022-1815.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1815 cwe-id: CWE-918,CWE-200 epss-score: 0.01154 - epss-percentile: 0.83253 + epss-percentile: 0.83246 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1883.yaml b/http/cves/2022/CVE-2022-1883.yaml index 3ae236a2af..fff637a57d 100644 --- a/http/cves/2022/CVE-2022-1883.yaml +++ b/http/cves/2022/CVE-2022-1883.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1883 cwe-id: CWE-89 epss-score: 0.12349 - epss-percentile: 0.94776 + epss-percentile: 0.94769 cpe: cpe:2.3:a:camptocamp:terraboard:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1903.yaml b/http/cves/2022/CVE-2022-1903.yaml index 51d3ab9ab1..6a0ff6c010 100644 --- a/http/cves/2022/CVE-2022-1903.yaml +++ b/http/cves/2022/CVE-2022-1903.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1903 cwe-id: CWE-862 epss-score: 0.34643 - epss-percentile: 0.96599 + epss-percentile: 0.96602 cpe: cpe:2.3:a:armemberplugin:armember:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1904.yaml b/http/cves/2022/CVE-2022-1904.yaml index cba6a0ba47..d1bfc94a3a 100644 --- a/http/cves/2022/CVE-2022-1904.yaml +++ b/http/cves/2022/CVE-2022-1904.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1904 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40156 + epss-percentile: 0.40151 cpe: cpe:2.3:a:fatcatapps:easy_pricing_tables:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1906.yaml b/http/cves/2022/CVE-2022-1906.yaml index 58da5206bc..8d3ee3e0bb 100644 --- a/http/cves/2022/CVE-2022-1906.yaml +++ b/http/cves/2022/CVE-2022-1906.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1906 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40156 + epss-percentile: 0.40151 cpe: cpe:2.3:a:digiprove:copyright_proof:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1910.yaml b/http/cves/2022/CVE-2022-1910.yaml index 27f2c43bbd..f96cdeb3c7 100644 --- a/http/cves/2022/CVE-2022-1910.yaml +++ b/http/cves/2022/CVE-2022-1910.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1910 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45683 + epss-percentile: 0.45698 cpe: cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1916.yaml b/http/cves/2022/CVE-2022-1916.yaml index 09e03208aa..72a4e5bd24 100644 --- a/http/cves/2022/CVE-2022-1916.yaml +++ b/http/cves/2022/CVE-2022-1916.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1916 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40156 + epss-percentile: 0.40151 cpe: cpe:2.3:a:pluginus:active_products_tables_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1933.yaml b/http/cves/2022/CVE-2022-1933.yaml index a7b8b97f42..75b59fb856 100644 --- a/http/cves/2022/CVE-2022-1933.yaml +++ b/http/cves/2022/CVE-2022-1933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1933 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40156 + epss-percentile: 0.40151 cpe: cpe:2.3:a:collect_and_deliver_interface_for_woocommerce_project:collect_and_deliver_interface_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1937.yaml b/http/cves/2022/CVE-2022-1937.yaml index e4fbcc5206..7082333366 100644 --- a/http/cves/2022/CVE-2022-1937.yaml +++ b/http/cves/2022/CVE-2022-1937.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1937 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40156 + epss-percentile: 0.40151 cpe: cpe:2.3:a:awin:awin_data_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1946.yaml b/http/cves/2022/CVE-2022-1946.yaml index f332abacf0..b0b28ae314 100644 --- a/http/cves/2022/CVE-2022-1946.yaml +++ b/http/cves/2022/CVE-2022-1946.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1946 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40156 + epss-percentile: 0.40151 cpe: cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1952.yaml b/http/cves/2022/CVE-2022-1952.yaml index 55c025c0ad..7cfd9950a4 100644 --- a/http/cves/2022/CVE-2022-1952.yaml +++ b/http/cves/2022/CVE-2022-1952.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1952 cwe-id: CWE-434 epss-score: 0.95933 - epss-percentile: 0.99266 + epss-percentile: 0.99265 cpe: cpe:2.3:a:syntactics:free_booking_plugin_for_hotels\,_restaurant_and_car_rental:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2034.yaml b/http/cves/2022/CVE-2022-2034.yaml index c091c46d1d..dcdaf0c385 100644 --- a/http/cves/2022/CVE-2022-2034.yaml +++ b/http/cves/2022/CVE-2022-2034.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2034 cwe-id: CWE-639 epss-score: 0.00576 - epss-percentile: 0.75481 + epss-percentile: 0.75485 cpe: cpe:2.3:a:automattic:sensei_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21500.yaml b/http/cves/2022/CVE-2022-21500.yaml index cde2efc8ae..97cdb232b0 100644 --- a/http/cves/2022/CVE-2022-21500.yaml +++ b/http/cves/2022/CVE-2022-21500.yaml @@ -19,7 +19,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-21500 epss-score: 0.29303 - epss-percentile: 0.96342 + epss-percentile: 0.96343 cpe: cpe:2.3:a:oracle:e-business_suite:12.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21587.yaml b/http/cves/2022/CVE-2022-21587.yaml index 276758d1b0..b05e7c980a 100644 --- a/http/cves/2022/CVE-2022-21587.yaml +++ b/http/cves/2022/CVE-2022-21587.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-21587 cwe-id: CWE-306 epss-score: 0.96564 - epss-percentile: 0.99466 + epss-percentile: 0.99465 cpe: cpe:2.3:a:oracle:e-business_suite:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-21705.yaml b/http/cves/2022/CVE-2022-21705.yaml index ae09b5a47a..eac2c3282c 100644 --- a/http/cves/2022/CVE-2022-21705.yaml +++ b/http/cves/2022/CVE-2022-21705.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-21705 cwe-id: CWE-74 epss-score: 0.00522 - epss-percentile: 0.74194 + epss-percentile: 0.74196 cpe: cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2022/CVE-2022-2187.yaml b/http/cves/2022/CVE-2022-2187.yaml index a5005234c5..d1d8456aae 100644 --- a/http/cves/2022/CVE-2022-2187.yaml +++ b/http/cves/2022/CVE-2022-2187.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2187 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45683 + epss-percentile: 0.45698 cpe: cpe:2.3:a:contact_form_7_captcha_project:contact_form_7_captcha:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2219.yaml b/http/cves/2022/CVE-2022-2219.yaml index a38cba1591..bfef070aa2 100644 --- a/http/cves/2022/CVE-2022-2219.yaml +++ b/http/cves/2022/CVE-2022-2219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2219 cwe-id: CWE-79 epss-score: 0.00179 - epss-percentile: 0.54804 + epss-percentile: 0.54813 cpe: cpe:2.3:a:brizy:unyson:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22242.yaml b/http/cves/2022/CVE-2022-22242.yaml index 19d0123535..cd2bff40c1 100644 --- a/http/cves/2022/CVE-2022-22242.yaml +++ b/http/cves/2022/CVE-2022-22242.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22242 cwe-id: CWE-79 epss-score: 0.04894 - epss-percentile: 0.91873 + epss-percentile: 0.91875 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22536.yaml b/http/cves/2022/CVE-2022-22536.yaml index 3d3658a8c4..3943f18866 100644 --- a/http/cves/2022/CVE-2022-22536.yaml +++ b/http/cves/2022/CVE-2022-22536.yaml @@ -18,7 +18,7 @@ info: cvss-score: 10 cve-id: CVE-2022-22536 cwe-id: CWE-444 - epss-score: 0.9584 + epss-score: 0.95848 epss-percentile: 0.99245 cpe: cpe:2.3:a:sap:content_server:7.53:*:*:*:*:*:*:* metadata: diff --git a/http/cves/2022/CVE-2022-22733.yaml b/http/cves/2022/CVE-2022-22733.yaml index 61b6c760f9..697e44ef0a 100644 --- a/http/cves/2022/CVE-2022-22733.yaml +++ b/http/cves/2022/CVE-2022-22733.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22733 cwe-id: CWE-200 epss-score: 0.22291 - epss-percentile: 0.95918 + epss-percentile: 0.95916 cpe: cpe:2.3:a:apache:shardingsphere_elasticjob-ui:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index fe86e1d76e..0c52db1ce4 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-22897 cwe-id: CWE-89 epss-score: 0.04685 - epss-percentile: 0.91688 + epss-percentile: 0.91689 cpe: cpe:2.3:a:apollotheme:ap_pagebuilder:*:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2290.yaml b/http/cves/2022/CVE-2022-2290.yaml index d7e3135825..299e9a07fc 100644 --- a/http/cves/2022/CVE-2022-2290.yaml +++ b/http/cves/2022/CVE-2022-2290.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2290 cwe-id: CWE-79 epss-score: 0.00112 - epss-percentile: 0.44337 + epss-percentile: 0.44347 cpe: cpe:2.3:a:trilium_project:trilium:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22963.yaml b/http/cves/2022/CVE-2022-22963.yaml index 91f4679cd3..7aa85d1c5c 100644 --- a/http/cves/2022/CVE-2022-22963.yaml +++ b/http/cves/2022/CVE-2022-22963.yaml @@ -19,9 +19,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-22963 - cwe-id: CWE-917,CWE-94 + cwe-id: CWE-94,CWE-917 epss-score: 0.97508 - epss-percentile: 0.99978 + epss-percentile: 0.99979 cpe: cpe:2.3:a:vmware:spring_cloud_function:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-22972.yaml b/http/cves/2022/CVE-2022-22972.yaml index 65a0ec1f43..a1716bed3c 100644 --- a/http/cves/2022/CVE-2022-22972.yaml +++ b/http/cves/2022/CVE-2022-22972.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22972 cwe-id: CWE-287 epss-score: 0.78078 - epss-percentile: 0.97871 + epss-percentile: 0.97875 cpe: cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-23102.yaml b/http/cves/2022/CVE-2022-23102.yaml index 06e3c0486b..2c0dd3b12a 100644 --- a/http/cves/2022/CVE-2022-23102.yaml +++ b/http/cves/2022/CVE-2022-23102.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23102 cwe-id: CWE-601 epss-score: 0.00366 - epss-percentile: 0.69274 + epss-percentile: 0.69279 cpe: cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-23131.yaml b/http/cves/2022/CVE-2022-23131.yaml index 7e7dc8508c..8555567c15 100644 --- a/http/cves/2022/CVE-2022-23131.yaml +++ b/http/cves/2022/CVE-2022-23131.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-23131 cwe-id: CWE-290 epss-score: 0.96928 - epss-percentile: 0.9962 + epss-percentile: 0.99619 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-23134.yaml b/http/cves/2022/CVE-2022-23134.yaml index 84345cc7bb..7232cb9718 100644 --- a/http/cves/2022/CVE-2022-23134.yaml +++ b/http/cves/2022/CVE-2022-23134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23134 cwe-id: CWE-287,CWE-284 epss-score: 0.26637 - epss-percentile: 0.962 + epss-percentile: 0.96198 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-2314.yaml b/http/cves/2022/CVE-2022-2314.yaml index c84aebb448..cf528a1567 100644 --- a/http/cves/2022/CVE-2022-2314.yaml +++ b/http/cves/2022/CVE-2022-2314.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2314 cwe-id: CWE-78,NVD-CWE-noinfo epss-score: 0.1981 - epss-percentile: 0.95729 + epss-percentile: 0.95727 cpe: cpe:2.3:a:vr_calendar_project:vr_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23178.yaml b/http/cves/2022/CVE-2022-23178.yaml index 5a50918804..5aceb4ba67 100644 --- a/http/cves/2022/CVE-2022-23178.yaml +++ b/http/cves/2022/CVE-2022-23178.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23178 cwe-id: CWE-287 epss-score: 0.03228 - epss-percentile: 0.90104 + epss-percentile: 0.90102 cpe: cpe:2.3:o:crestron:hd-md4x2-4k-e_firmware:1.0.0.2159:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23347.yaml b/http/cves/2022/CVE-2022-23347.yaml index f42a67938a..fb8d298658 100644 --- a/http/cves/2022/CVE-2022-23347.yaml +++ b/http/cves/2022/CVE-2022-23347.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23347 cwe-id: CWE-22 epss-score: 0.14821 - epss-percentile: 0.95158 + epss-percentile: 0.95154 cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23348.yaml b/http/cves/2022/CVE-2022-23348.yaml index cd4278e68d..abf13bff24 100644 --- a/http/cves/2022/CVE-2022-23348.yaml +++ b/http/cves/2022/CVE-2022-23348.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23348 cwe-id: CWE-916 epss-score: 0.00425 - epss-percentile: 0.71398 + epss-percentile: 0.71406 cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml index 86280b72b8..c0b2d957b4 100644 --- a/http/cves/2022/CVE-2022-23544.yaml +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23544 cwe-id: CWE-918,CWE-79 epss-score: 0.00059 - epss-percentile: 0.23134 + epss-percentile: 0.23131 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-2373.yaml b/http/cves/2022/CVE-2022-2373.yaml index 6c7a317666..8a61bd3f8b 100644 --- a/http/cves/2022/CVE-2022-2373.yaml +++ b/http/cves/2022/CVE-2022-2373.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2373 cwe-id: CWE-862 epss-score: 0.00399 - epss-percentile: 0.70587 + epss-percentile: 0.70594 cpe: cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2376.yaml b/http/cves/2022/CVE-2022-2376.yaml index dab5c01f7c..60a0f7966e 100644 --- a/http/cves/2022/CVE-2022-2376.yaml +++ b/http/cves/2022/CVE-2022-2376.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2376 cwe-id: CWE-862 epss-score: 0.04933 - epss-percentile: 0.91905 + epss-percentile: 0.91907 cpe: cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23779.yaml b/http/cves/2022/CVE-2022-23779.yaml index 2017f0d704..cdd7d9b81a 100644 --- a/http/cves/2022/CVE-2022-23779.yaml +++ b/http/cves/2022/CVE-2022-23779.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-23779 cwe-id: CWE-200 epss-score: 0.01253 - epss-percentile: 0.84022 + epss-percentile: 0.84016 cpe: cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2379.yaml b/http/cves/2022/CVE-2022-2379.yaml index 54f4bbe4e2..e8c407da81 100644 --- a/http/cves/2022/CVE-2022-2379.yaml +++ b/http/cves/2022/CVE-2022-2379.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2379 cwe-id: CWE-862 epss-score: 0.01934 - epss-percentile: 0.87301 + epss-percentile: 0.87309 cpe: cpe:2.3:a:easy_student_results_project:easy_student_results:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23808.yaml b/http/cves/2022/CVE-2022-23808.yaml index bf77c6eb77..16380c2d8f 100644 --- a/http/cves/2022/CVE-2022-23808.yaml +++ b/http/cves/2022/CVE-2022-23808.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23808 cwe-id: CWE-79 epss-score: 0.00161 - epss-percentile: 0.52445 + epss-percentile: 0.52458 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2383.yaml b/http/cves/2022/CVE-2022-2383.yaml index 1bc2e020a3..8e1276d95e 100644 --- a/http/cves/2022/CVE-2022-2383.yaml +++ b/http/cves/2022/CVE-2022-2383.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2383 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45683 + epss-percentile: 0.45698 cpe: cpe:2.3:a:slickremix:feed_them_social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23854.yaml b/http/cves/2022/CVE-2022-23854.yaml index d8350a03d2..97e2a6f2c6 100644 --- a/http/cves/2022/CVE-2022-23854.yaml +++ b/http/cves/2022/CVE-2022-23854.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-23854 cwe-id: CWE-22,CWE-23 epss-score: 0.85553 - epss-percentile: 0.98158 + epss-percentile: 0.98164 cpe: cpe:2.3:a:aveva:intouch_access_anywhere:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23881.yaml b/http/cves/2022/CVE-2022-23881.yaml index b80f5171e4..17a16e0e3c 100644 --- a/http/cves/2022/CVE-2022-23881.yaml +++ b/http/cves/2022/CVE-2022-23881.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-23881 cwe-id: CWE-77 epss-score: 0.21069 - epss-percentile: 0.95829 + epss-percentile: 0.95827 cpe: cpe:2.3:a:zzzcms:zzzphp:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23898.yaml b/http/cves/2022/CVE-2022-23898.yaml index c42cef51b4..8abf70d4a2 100644 --- a/http/cves/2022/CVE-2022-23898.yaml +++ b/http/cves/2022/CVE-2022-23898.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23898 cwe-id: CWE-89 epss-score: 0.01192 - epss-percentile: 0.83572 + epss-percentile: 0.83564 cpe: cpe:2.3:a:mingsoft:mcms:5.2.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23944.yaml b/http/cves/2022/CVE-2022-23944.yaml index 0beeb6cce8..a695ed1728 100644 --- a/http/cves/2022/CVE-2022-23944.yaml +++ b/http/cves/2022/CVE-2022-23944.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N cvss-score: 9.1 cve-id: CVE-2022-23944 - cwe-id: CWE-306,CWE-862 - epss-score: 0.72718 - epss-percentile: 0.97723 + cwe-id: CWE-862,CWE-306 + epss-score: 0.72754 + epss-percentile: 0.97728 cpe: cpe:2.3:a:apache:shenyu:2.4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index d632a90aa9..303e05c82d 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24124 cwe-id: CWE-89 epss-score: 0.01169 - epss-percentile: 0.83388 + epss-percentile: 0.83382 cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24129.yaml b/http/cves/2022/CVE-2022-24129.yaml index 55ed645979..ebe0076b26 100644 --- a/http/cves/2022/CVE-2022-24129.yaml +++ b/http/cves/2022/CVE-2022-24129.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24129 cwe-id: CWE-918 epss-score: 0.00647 - epss-percentile: 0.76954 + epss-percentile: 0.76953 cpe: cpe:2.3:a:shibboleth:oidc_op:*:*:*:*:*:identity_provider:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2414.yaml b/http/cves/2022/CVE-2022-2414.yaml index f7c6f5681e..cc03fbf880 100644 --- a/http/cves/2022/CVE-2022-2414.yaml +++ b/http/cves/2022/CVE-2022-2414.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2414 cwe-id: CWE-611 epss-score: 0.0163 - epss-percentile: 0.86066 + epss-percentile: 0.86065 cpe: cpe:2.3:a:dogtagpki:dogtagpki:10.5.18:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24181.yaml b/http/cves/2022/CVE-2022-24181.yaml index 52f56d89cc..487326aeda 100644 --- a/http/cves/2022/CVE-2022-24181.yaml +++ b/http/cves/2022/CVE-2022-24181.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24181 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53267 + epss-percentile: 0.53283 cpe: cpe:2.3:a:public_knowledge_project:open_journal_systems:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24223.yaml b/http/cves/2022/CVE-2022-24223.yaml index f983183710..c1b6600c0a 100644 --- a/http/cves/2022/CVE-2022-24223.yaml +++ b/http/cves/2022/CVE-2022-24223.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24223 cwe-id: CWE-89 epss-score: 0.00656 - epss-percentile: 0.77139 + epss-percentile: 0.7714 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24260.yaml b/http/cves/2022/CVE-2022-24260.yaml index 8f8f08c8f5..b410187da3 100644 --- a/http/cves/2022/CVE-2022-24260.yaml +++ b/http/cves/2022/CVE-2022-24260.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24260 cwe-id: CWE-89 epss-score: 0.35009 - epss-percentile: 0.96613 + epss-percentile: 0.96615 cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24264.yaml b/http/cves/2022/CVE-2022-24264.yaml index cc2138aad6..33ccf02221 100644 --- a/http/cves/2022/CVE-2022-24264.yaml +++ b/http/cves/2022/CVE-2022-24264.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24264 cwe-id: CWE-89 epss-score: 0.06646 - epss-percentile: 0.92996 + epss-percentile: 0.92998 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24265.yaml b/http/cves/2022/CVE-2022-24265.yaml index edb5140200..5cbd1b119e 100644 --- a/http/cves/2022/CVE-2022-24265.yaml +++ b/http/cves/2022/CVE-2022-24265.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24265 cwe-id: CWE-89 epss-score: 0.06646 - epss-percentile: 0.92996 + epss-percentile: 0.92998 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24266.yaml b/http/cves/2022/CVE-2022-24266.yaml index 666e279817..dc649e4cbb 100644 --- a/http/cves/2022/CVE-2022-24266.yaml +++ b/http/cves/2022/CVE-2022-24266.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24266 cwe-id: CWE-89 epss-score: 0.04519 - epss-percentile: 0.91524 + epss-percentile: 0.91525 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24288.yaml b/http/cves/2022/CVE-2022-24288.yaml index bbdd6d055d..5006ca8478 100644 --- a/http/cves/2022/CVE-2022-24288.yaml +++ b/http/cves/2022/CVE-2022-24288.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24288 cwe-id: CWE-78 epss-score: 0.90435 - epss-percentile: 0.98454 + epss-percentile: 0.98457 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24384.yaml b/http/cves/2022/CVE-2022-24384.yaml index a60394651a..f8e0aed8df 100644 --- a/http/cves/2022/CVE-2022-24384.yaml +++ b/http/cves/2022/CVE-2022-24384.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24384 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35036 + epss-percentile: 0.35033 cpe: cpe:2.3:a:smartertools:smartertrack:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2462.yaml b/http/cves/2022/CVE-2022-2462.yaml index 1d360a7057..604cf1b526 100644 --- a/http/cves/2022/CVE-2022-2462.yaml +++ b/http/cves/2022/CVE-2022-2462.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-2462 cwe-id: CWE-200 epss-score: 0.01386 - epss-percentile: 0.84839 + epss-percentile: 0.84841 cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2467.yaml b/http/cves/2022/CVE-2022-2467.yaml index 0865c19e07..a7de414989 100644 --- a/http/cves/2022/CVE-2022-2467.yaml +++ b/http/cves/2022/CVE-2022-2467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2467 cwe-id: CWE-89 epss-score: 0.01454 - epss-percentile: 0.85179 + epss-percentile: 0.85182 cpe: cpe:2.3:a:garage_management_system_project:garage_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index 14c9b270ad..540d8f05e0 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-24681 cwe-id: CWE-79 epss-score: 0.00153 - epss-percentile: 0.51214 + epss-percentile: 0.5123 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index 703c68601e..a3526a7260 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24716 cwe-id: CWE-22 epss-score: 0.21075 - epss-percentile: 0.9583 + epss-percentile: 0.95828 cpe: cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-24816.yaml b/http/cves/2022/CVE-2022-24816.yaml index 93ab03a7de..52c001298d 100644 --- a/http/cves/2022/CVE-2022-24816.yaml +++ b/http/cves/2022/CVE-2022-24816.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24816 cwe-id: CWE-94 epss-score: 0.87558 - epss-percentile: 0.98281 + epss-percentile: 0.98284 cpe: cpe:2.3:a:geosolutionsgroup:jai-ext:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24856.yaml b/http/cves/2022/CVE-2022-24856.yaml index 5b48dce0e4..92710d56a4 100644 --- a/http/cves/2022/CVE-2022-24856.yaml +++ b/http/cves/2022/CVE-2022-24856.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24856 cwe-id: CWE-918 - epss-score: 0.07931 - epss-percentile: 0.93515 + epss-score: 0.08037 + epss-percentile: 0.93554 cpe: cpe:2.3:a:flyte:flyte_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2486.yaml b/http/cves/2022/CVE-2022-2486.yaml index c9599e82c5..51d6410ed4 100644 --- a/http/cves/2022/CVE-2022-2486.yaml +++ b/http/cves/2022/CVE-2022-2486.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2486 cwe-id: CWE-78 epss-score: 0.97235 - epss-percentile: 0.99773 + epss-percentile: 0.99774 cpe: cpe:2.3:o:wavlink:wl-wn535k2_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2488.yaml b/http/cves/2022/CVE-2022-2488.yaml index e9af164e98..4b3c6a7d3c 100644 --- a/http/cves/2022/CVE-2022-2488.yaml +++ b/http/cves/2022/CVE-2022-2488.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2488 cwe-id: CWE-78 epss-score: 0.97387 - epss-percentile: 0.99884 + epss-percentile: 0.99885 cpe: cpe:2.3:o:wavlink:wl-wn535k2_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index e01ea2a9bf..be6a02e653 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-24899 cwe-id: CWE-79 - epss-score: 0.0031 - epss-percentile: 0.66571 + epss-score: 0.00402 + epss-percentile: 0.70658 cpe: cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24900.yaml b/http/cves/2022/CVE-2022-24900.yaml index 589b9b4dc6..87c8f26932 100644 --- a/http/cves/2022/CVE-2022-24900.yaml +++ b/http/cves/2022/CVE-2022-24900.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cve-id: CVE-2022-24900 - cwe-id: CWE-22,CWE-668 + cwe-id: CWE-668,CWE-22 epss-score: 0.01655 epss-percentile: 0.86141 cpe: cpe:2.3:a:piano_led_visualizer_project:piano_led_visualizer:*:*:*:*:*:*:*:* diff --git a/http/cves/2022/CVE-2022-24990.yaml b/http/cves/2022/CVE-2022-24990.yaml index 493f846ee9..ae984e8503 100644 --- a/http/cves/2022/CVE-2022-24990.yaml +++ b/http/cves/2022/CVE-2022-24990.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24990 cwe-id: CWE-306 epss-score: 0.93725 - epss-percentile: 0.98832 + epss-percentile: 0.98833 cpe: cpe:2.3:o:terra-master:terramaster_operating_system:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25082.yaml b/http/cves/2022/CVE-2022-25082.yaml index 0d4f9e111c..3907a306e9 100644 --- a/http/cves/2022/CVE-2022-25082.yaml +++ b/http/cves/2022/CVE-2022-25082.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25082 cwe-id: CWE-78 epss-score: 0.0417 - epss-percentile: 0.91185 + epss-percentile: 0.91183 cpe: cpe:2.3:o:totolink:a950rg_firmware:4.1.2cu.5204_b20210112:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-25125.yaml b/http/cves/2022/CVE-2022-25125.yaml index 64432b22db..2c003be8af 100644 --- a/http/cves/2022/CVE-2022-25125.yaml +++ b/http/cves/2022/CVE-2022-25125.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-25125 cwe-id: CWE-89 epss-score: 0.01192 - epss-percentile: 0.83572 + epss-percentile: 0.83564 cpe: cpe:2.3:a:mingsoft:mcms:5.2.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25216.yaml b/http/cves/2022/CVE-2022-25216.yaml index 32f41ad12d..71883bd1c6 100644 --- a/http/cves/2022/CVE-2022-25216.yaml +++ b/http/cves/2022/CVE-2022-25216.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25216 cwe-id: CWE-22 epss-score: 0.01183 - epss-percentile: 0.83508 + epss-percentile: 0.83499 cpe: cpe:2.3:a:dvdfab:12_player:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25323.yaml b/http/cves/2022/CVE-2022-25323.yaml index f715861254..3690a99bfe 100644 --- a/http/cves/2022/CVE-2022-25323.yaml +++ b/http/cves/2022/CVE-2022-25323.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25323 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.44833 + epss-percentile: 0.44847 cpe: cpe:2.3:a:zerof:web_server:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index 8c19dc0a7a..3a59e94856 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-25356 cwe-id: CWE-91 epss-score: 0.00418 - epss-percentile: 0.71183 + epss-percentile: 0.71192 cpe: cpe:2.3:a:altn:securitygateway:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2544.yaml b/http/cves/2022/CVE-2022-2544.yaml index b9192d316f..fe9e427fb9 100644 --- a/http/cves/2022/CVE-2022-2544.yaml +++ b/http/cves/2022/CVE-2022-2544.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2544 cwe-id: CWE-425 epss-score: 0.00551 - epss-percentile: 0.74891 + epss-percentile: 0.74894 cpe: cpe:2.3:a:wpmanageninja:ninja_job_board:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2546.yaml b/http/cves/2022/CVE-2022-2546.yaml index 3c14a1fe4d..76860ed931 100644 --- a/http/cves/2022/CVE-2022-2546.yaml +++ b/http/cves/2022/CVE-2022-2546.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2546 cwe-id: CWE-79 epss-score: 0.00139 - epss-percentile: 0.49185 + epss-percentile: 0.49196 cpe: cpe:2.3:a:servmask:all-in-one_wp_migration:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index e867bf9299..e23fd9bbc5 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25481 cwe-id: CWE-668 epss-score: 0.01285 - epss-percentile: 0.84253 + epss-percentile: 0.84249 cpe: cpe:2.3:a:thinkphp:thinkphp:5.0.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25485.yaml b/http/cves/2022/CVE-2022-25485.yaml index 5a29b23c32..6430ce69fc 100644 --- a/http/cves/2022/CVE-2022-25485.yaml +++ b/http/cves/2022/CVE-2022-25485.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25485 cwe-id: CWE-829 epss-score: 0.00588 - epss-percentile: 0.75776 + epss-percentile: 0.75779 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25486.yaml b/http/cves/2022/CVE-2022-25486.yaml index 5e1344d147..7144f97d46 100644 --- a/http/cves/2022/CVE-2022-25486.yaml +++ b/http/cves/2022/CVE-2022-25486.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25486 cwe-id: CWE-829 epss-score: 0.01614 - epss-percentile: 0.86003 + epss-percentile: 0.86 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25487.yaml b/http/cves/2022/CVE-2022-25487.yaml index 5bdd976f00..11d87cd244 100644 --- a/http/cves/2022/CVE-2022-25487.yaml +++ b/http/cves/2022/CVE-2022-25487.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25487 cwe-id: CWE-434 epss-score: 0.88372 - epss-percentile: 0.98323 + epss-percentile: 0.98325 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25488.yaml b/http/cves/2022/CVE-2022-25488.yaml index 61191c1b8d..f9b089f9cd 100644 --- a/http/cves/2022/CVE-2022-25488.yaml +++ b/http/cves/2022/CVE-2022-25488.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25488 cwe-id: CWE-89 epss-score: 0.01192 - epss-percentile: 0.83572 + epss-percentile: 0.83564 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25489.yaml b/http/cves/2022/CVE-2022-25489.yaml index dd89f043fe..9046647d92 100644 --- a/http/cves/2022/CVE-2022-25489.yaml +++ b/http/cves/2022/CVE-2022-25489.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25489 cwe-id: CWE-79 epss-score: 0.00992 - epss-percentile: 0.8185 + epss-percentile: 0.81846 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index 95cb96447e..15170a9c64 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2551 cwe-id: CWE-425 epss-score: 0.79836 - epss-percentile: 0.9792 + epss-percentile: 0.97924 cpe: cpe:2.3:a:snapcreek:duplicator:*:*:*:*:lite:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index af3b860bf8..97ce481c5e 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-25568 cwe-id: CWE-1188 - epss-score: 0.01905 - epss-percentile: 0.87203 + epss-score: 0.01802 + epss-percentile: 0.86755 cpe: cpe:2.3:a:motioneye_project:motioneye:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index df336bce2f..368b60ff6f 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2599 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45683 + epss-percentile: 0.45698 cpe: cpe:2.3:a:anti-malware_security_and_brute-force_firewall_project:anti-malware_security_and_brute-force_firewall:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26134.yaml b/http/cves/2022/CVE-2022-26134.yaml index fd269031d5..9cde75d376 100644 --- a/http/cves/2022/CVE-2022-26134.yaml +++ b/http/cves/2022/CVE-2022-26134.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-26134 cwe-id: CWE-917 epss-score: 0.97519 - epss-percentile: 0.99983 + epss-percentile: 0.99984 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index 987daac245..274c7ef2a5 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26148 cwe-id: CWE-312 epss-score: 0.22873 - epss-percentile: 0.9596 + epss-percentile: 0.95957 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26159.yaml b/http/cves/2022/CVE-2022-26159.yaml index e17614d945..32475ff621 100644 --- a/http/cves/2022/CVE-2022-26159.yaml +++ b/http/cves/2022/CVE-2022-26159.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26159 cwe-id: CWE-425 epss-score: 0.00501 - epss-percentile: 0.7363 + epss-percentile: 0.73634 cpe: cpe:2.3:a:ametys:ametys:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26233.yaml b/http/cves/2022/CVE-2022-26233.yaml index ab0e85c77b..2bc3df74ef 100644 --- a/http/cves/2022/CVE-2022-26233.yaml +++ b/http/cves/2022/CVE-2022-26233.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26233 cwe-id: CWE-22 epss-score: 0.00631 - epss-percentile: 0.76659 + epss-percentile: 0.76656 cpe: cpe:2.3:a:barco:control_room_management_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26263.yaml b/http/cves/2022/CVE-2022-26263.yaml index bc2be5afdf..52c1a538cc 100644 --- a/http/cves/2022/CVE-2022-26263.yaml +++ b/http/cves/2022/CVE-2022-26263.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-26263 cwe-id: CWE-79 - epss-score: 0.00145 - epss-percentile: 0.50004 + epss-score: 0.00147 + epss-percentile: 0.50375 cpe: cpe:2.3:a:yonyou:u8\+:13.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2627.yaml b/http/cves/2022/CVE-2022-2627.yaml index dc2a5162da..d0c848f179 100644 --- a/http/cves/2022/CVE-2022-2627.yaml +++ b/http/cves/2022/CVE-2022-2627.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2627 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32844 + epss-percentile: 0.32832 cpe: cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26352.yaml b/http/cves/2022/CVE-2022-26352.yaml index 8f10599049..786be0419e 100644 --- a/http/cves/2022/CVE-2022-26352.yaml +++ b/http/cves/2022/CVE-2022-26352.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-26352 cwe-id: CWE-22 epss-score: 0.97489 - epss-percentile: 0.99964 + epss-percentile: 0.99965 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-26564.yaml b/http/cves/2022/CVE-2022-26564.yaml index 4cb81497d7..f5b7190852 100644 --- a/http/cves/2022/CVE-2022-26564.yaml +++ b/http/cves/2022/CVE-2022-26564.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26564 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47263 + epss-percentile: 0.47273 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.3:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-26833.yaml b/http/cves/2022/CVE-2022-26833.yaml index 542c132ffd..b7590fc81f 100644 --- a/http/cves/2022/CVE-2022-26833.yaml +++ b/http/cves/2022/CVE-2022-26833.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26833 cwe-id: CWE-306 epss-score: 0.01194 - epss-percentile: 0.83586 + epss-percentile: 0.83578 cpe: cpe:2.3:a:openautomationsoftware:oas_platform:16.00.0112:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-27849.yaml b/http/cves/2022/CVE-2022-27849.yaml index 65d979af7c..052d741c6d 100644 --- a/http/cves/2022/CVE-2022-27849.yaml +++ b/http/cves/2022/CVE-2022-27849.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-27849 cwe-id: CWE-200 epss-score: 0.00659 - epss-percentile: 0.77183 + epss-percentile: 0.77184 cpe: cpe:2.3:a:plugin-planet:simple_ajax_chat:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-27926.yaml b/http/cves/2022/CVE-2022-27926.yaml index bcfd01ff90..8c37bd25c9 100644 --- a/http/cves/2022/CVE-2022-27926.yaml +++ b/http/cves/2022/CVE-2022-27926.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-27926 cwe-id: CWE-79 epss-score: 0.91058 - epss-percentile: 0.98516 + epss-percentile: 0.98518 cpe: cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27927.yaml b/http/cves/2022/CVE-2022-27927.yaml index 70fd0b4401..4bfb23438f 100644 --- a/http/cves/2022/CVE-2022-27927.yaml +++ b/http/cves/2022/CVE-2022-27927.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-27927 cwe-id: CWE-89 epss-score: 0.03857 - epss-percentile: 0.90864 + epss-percentile: 0.90866 cpe: cpe:2.3:a:microfinance_management_system_project:microfinance_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27984.yaml b/http/cves/2022/CVE-2022-27984.yaml index d1405727e6..75a72b43f0 100644 --- a/http/cves/2022/CVE-2022-27984.yaml +++ b/http/cves/2022/CVE-2022-27984.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-27984 cwe-id: CWE-89 epss-score: 0.01219 - epss-percentile: 0.83768 + epss-percentile: 0.8376 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27985.yaml b/http/cves/2022/CVE-2022-27985.yaml index 54cefad79b..e7018a59f4 100644 --- a/http/cves/2022/CVE-2022-27985.yaml +++ b/http/cves/2022/CVE-2022-27985.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-27985 cwe-id: CWE-89 epss-score: 0.01265 - epss-percentile: 0.84116 + epss-percentile: 0.84113 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28022.yaml b/http/cves/2022/CVE-2022-28022.yaml index e67e5ab4c7..c488d81abd 100644 --- a/http/cves/2022/CVE-2022-28022.yaml +++ b/http/cves/2022/CVE-2022-28022.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-28022 cwe-id: CWE-89 - epss-score: 0.00942 - epss-percentile: 0.81347 + epss-score: 0.01029 + epss-percentile: 0.82158 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-28023.yaml b/http/cves/2022/CVE-2022-28023.yaml index bae88000e5..79b8c4241d 100644 --- a/http/cves/2022/CVE-2022-28023.yaml +++ b/http/cves/2022/CVE-2022-28023.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-28023 cwe-id: CWE-89 - epss-score: 0.00942 - epss-percentile: 0.81347 + epss-score: 0.01029 + epss-percentile: 0.82158 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-28032.yaml b/http/cves/2022/CVE-2022-28032.yaml index 06be70981b..6e9a83124d 100644 --- a/http/cves/2022/CVE-2022-28032.yaml +++ b/http/cves/2022/CVE-2022-28032.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-28032 cwe-id: CWE-89 epss-score: 0.01029 - epss-percentile: 0.8216 + epss-percentile: 0.82158 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28079.yaml b/http/cves/2022/CVE-2022-28079.yaml index 11add48c7d..3c67f6775c 100644 --- a/http/cves/2022/CVE-2022-28079.yaml +++ b/http/cves/2022/CVE-2022-28079.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28079 cwe-id: CWE-89 epss-score: 0.82769 - epss-percentile: 0.98017 + epss-percentile: 0.98021 cpe: cpe:2.3:a:college_management_system_project:college_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28080.yaml b/http/cves/2022/CVE-2022-28080.yaml index ffe01ad87a..1f12207969 100644 --- a/http/cves/2022/CVE-2022-28080.yaml +++ b/http/cves/2022/CVE-2022-28080.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28080 cwe-id: CWE-89 epss-score: 0.01427 - epss-percentile: 0.85035 + epss-percentile: 0.85038 cpe: cpe:2.3:a:event_management_system_project:event_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28117.yaml b/http/cves/2022/CVE-2022-28117.yaml index 7a827aa3a9..53d3c4f855 100644 --- a/http/cves/2022/CVE-2022-28117.yaml +++ b/http/cves/2022/CVE-2022-28117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28117 cwe-id: CWE-918 epss-score: 0.01914 - epss-percentile: 0.87229 + epss-percentile: 0.87236 cpe: cpe:2.3:a:naviwebs:navigate_cms:2.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28290.yaml b/http/cves/2022/CVE-2022-28290.yaml index b8d822257b..0129a30140 100644 --- a/http/cves/2022/CVE-2022-28290.yaml +++ b/http/cves/2022/CVE-2022-28290.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28290 cwe-id: CWE-79 epss-score: 0.00117 - epss-percentile: 0.45254 + epss-percentile: 0.45267 cpe: cpe:2.3:a:welaunch:wordpress_country_selector:1.6.5:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28363.yaml b/http/cves/2022/CVE-2022-28363.yaml index 6360cdbcb4..630a6c9247 100644 --- a/http/cves/2022/CVE-2022-28363.yaml +++ b/http/cves/2022/CVE-2022-28363.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28363 cwe-id: CWE-79 epss-score: 0.00237 - epss-percentile: 0.61469 + epss-percentile: 0.6147 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-28365.yaml b/http/cves/2022/CVE-2022-28365.yaml index ee972e758c..ed78d95139 100644 --- a/http/cves/2022/CVE-2022-28365.yaml +++ b/http/cves/2022/CVE-2022-28365.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28365 cwe-id: CWE-425 epss-score: 0.00426 - epss-percentile: 0.71425 + epss-percentile: 0.71433 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-28923.yaml b/http/cves/2022/CVE-2022-28923.yaml index b60f2ad4be..45d0660a8c 100644 --- a/http/cves/2022/CVE-2022-28923.yaml +++ b/http/cves/2022/CVE-2022-28923.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28923 cwe-id: CWE-601 epss-score: 0.00541 - epss-percentile: 0.74662 + epss-percentile: 0.74665 cpe: cpe:2.3:a:caddyserver:caddy:2.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28955.yaml b/http/cves/2022/CVE-2022-28955.yaml index 604907d9f8..e8620f17d0 100644 --- a/http/cves/2022/CVE-2022-28955.yaml +++ b/http/cves/2022/CVE-2022-28955.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28955 cwe-id: CWE-287 epss-score: 0.01689 - epss-percentile: 0.86268 + epss-percentile: 0.8627 cpe: cpe:2.3:o:dlink:dir-816l_firmware:206b01:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29004.yaml b/http/cves/2022/CVE-2022-29004.yaml index f9d4dea314..9d0b4994a9 100644 --- a/http/cves/2022/CVE-2022-29004.yaml +++ b/http/cves/2022/CVE-2022-29004.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29004 cwe-id: CWE-79 epss-score: 0.00208 - epss-percentile: 0.58378 + epss-percentile: 0.5838 cpe: cpe:2.3:a:e-diary_management_system_project:e-diary_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29005.yaml b/http/cves/2022/CVE-2022-29005.yaml index 3c98115253..751aa546ed 100644 --- a/http/cves/2022/CVE-2022-29005.yaml +++ b/http/cves/2022/CVE-2022-29005.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29005 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.44941 + epss-percentile: 0.44955 cpe: cpe:2.3:a:online_birth_certificate_system_project:online_birth_certificate_system:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29006.yaml b/http/cves/2022/CVE-2022-29006.yaml index d7212b1930..1eab088578 100644 --- a/http/cves/2022/CVE-2022-29006.yaml +++ b/http/cves/2022/CVE-2022-29006.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29006 cwe-id: CWE-89 epss-score: 0.20033 - epss-percentile: 0.95748 + epss-percentile: 0.95746 cpe: cpe:2.3:a:phpgurukul:directory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29007.yaml b/http/cves/2022/CVE-2022-29007.yaml index 585eda5e2c..1288b03cab 100644 --- a/http/cves/2022/CVE-2022-29007.yaml +++ b/http/cves/2022/CVE-2022-29007.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29007 cwe-id: CWE-89 epss-score: 0.20033 - epss-percentile: 0.95748 + epss-percentile: 0.95746 cpe: cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29009.yaml b/http/cves/2022/CVE-2022-29009.yaml index 7f2aac9cc4..b1278b62bd 100644 --- a/http/cves/2022/CVE-2022-29009.yaml +++ b/http/cves/2022/CVE-2022-29009.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29009 cwe-id: CWE-89 epss-score: 0.20033 - epss-percentile: 0.95748 + epss-percentile: 0.95746 cpe: cpe:2.3:a:phpgurukul:cyber_cafe_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29014.yaml b/http/cves/2022/CVE-2022-29014.yaml index 05ebe38bc0..faf9ec4384 100644 --- a/http/cves/2022/CVE-2022-29014.yaml +++ b/http/cves/2022/CVE-2022-29014.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-29014 epss-score: 0.79768 - epss-percentile: 0.97918 + epss-percentile: 0.97921 cpe: cpe:2.3:o:razer:sila_firmware:2.0.441_api-2.0.418:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-29078.yaml b/http/cves/2022/CVE-2022-29078.yaml index 5448bd2353..aaad264b8d 100644 --- a/http/cves/2022/CVE-2022-29078.yaml +++ b/http/cves/2022/CVE-2022-29078.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29078 cwe-id: CWE-94 epss-score: 0.11107 - epss-percentile: 0.94511 + epss-percentile: 0.94507 cpe: cpe:2.3:a:ejs:ejs:3.1.6:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-29153.yaml b/http/cves/2022/CVE-2022-29153.yaml index 9837845f04..ec3b05dc02 100644 --- a/http/cves/2022/CVE-2022-29153.yaml +++ b/http/cves/2022/CVE-2022-29153.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29153 cwe-id: CWE-918 epss-score: 0.0267 - epss-percentile: 0.89213 + epss-percentile: 0.89212 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29272.yaml b/http/cves/2022/CVE-2022-29272.yaml index 2bdc25142b..10dc823284 100644 --- a/http/cves/2022/CVE-2022-29272.yaml +++ b/http/cves/2022/CVE-2022-29272.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29272 cwe-id: CWE-601 epss-score: 0.00188 - epss-percentile: 0.55972 + epss-percentile: 0.55976 cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-29298.yaml b/http/cves/2022/CVE-2022-29298.yaml index c80ac49ef6..9b3a3af6d0 100644 --- a/http/cves/2022/CVE-2022-29298.yaml +++ b/http/cves/2022/CVE-2022-29298.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-29298 cwe-id: CWE-22 epss-score: 0.13839 - epss-percentile: 0.95001 + epss-percentile: 0.94997 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29349.yaml b/http/cves/2022/CVE-2022-29349.yaml index b288045a3b..03a9a1fd2f 100644 --- a/http/cves/2022/CVE-2022-29349.yaml +++ b/http/cves/2022/CVE-2022-29349.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-29349 cwe-id: CWE-79 epss-score: 0.012 - epss-percentile: 0.83627 + epss-percentile: 0.83618 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29383.yaml b/http/cves/2022/CVE-2022-29383.yaml index 6258f43dc4..f4fd0ed337 100644 --- a/http/cves/2022/CVE-2022-29383.yaml +++ b/http/cves/2022/CVE-2022-29383.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29383 cwe-id: CWE-89 epss-score: 0.48531 - epss-percentile: 0.97092 + epss-percentile: 0.97093 cpe: cpe:2.3:o:netgear:ssl312_firmware:fvs336gv2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29455.yaml b/http/cves/2022/CVE-2022-29455.yaml index 595c2c8e8a..8ff3ed9189 100644 --- a/http/cves/2022/CVE-2022-29455.yaml +++ b/http/cves/2022/CVE-2022-29455.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-29455 cwe-id: CWE-79 - epss-score: 0.0018 - epss-percentile: 0.54961 + epss-score: 0.00181 + epss-percentile: 0.55027 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29464.yaml b/http/cves/2022/CVE-2022-29464.yaml index 753d5b051b..31d7272ce5 100644 --- a/http/cves/2022/CVE-2022-29464.yaml +++ b/http/cves/2022/CVE-2022-29464.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29464 cwe-id: CWE-22 epss-score: 0.97471 - epss-percentile: 0.99953 + epss-percentile: 0.99954 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-29548.yaml b/http/cves/2022/CVE-2022-29548.yaml index e7b7939be8..4f712ef397 100644 --- a/http/cves/2022/CVE-2022-29548.yaml +++ b/http/cves/2022/CVE-2022-29548.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-29548 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61642 + epss-percentile: 0.61646 cpe: cpe:2.3:a:wso2:api_manager:2.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29775.yaml b/http/cves/2022/CVE-2022-29775.yaml index 2cac1a09c7..1d1df9222a 100644 --- a/http/cves/2022/CVE-2022-29775.yaml +++ b/http/cves/2022/CVE-2022-29775.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29775 cwe-id: CWE-287 epss-score: 0.01158 - epss-percentile: 0.83287 + epss-percentile: 0.8328 cpe: cpe:2.3:a:ispyconnect:ispy:7.2.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30073.yaml b/http/cves/2022/CVE-2022-30073.yaml index a88b211d93..6f6babd14b 100644 --- a/http/cves/2022/CVE-2022-30073.yaml +++ b/http/cves/2022/CVE-2022-30073.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30073 cwe-id: CWE-79 epss-score: 0.00226 - epss-percentile: 0.60603 + epss-percentile: 0.60605 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30512.yaml b/http/cves/2022/CVE-2022-30512.yaml index 83c6a880c0..9fce46c9d6 100644 --- a/http/cves/2022/CVE-2022-30512.yaml +++ b/http/cves/2022/CVE-2022-30512.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30512 cwe-id: CWE-89 epss-score: 0.0148 - epss-percentile: 0.85305 + epss-percentile: 0.85307 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30513.yaml b/http/cves/2022/CVE-2022-30513.yaml index 30f056f15c..b17056017a 100644 --- a/http/cves/2022/CVE-2022-30513.yaml +++ b/http/cves/2022/CVE-2022-30513.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30513 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43476 + epss-percentile: 0.43489 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30514.yaml b/http/cves/2022/CVE-2022-30514.yaml index 304ae613eb..75a58f60a5 100644 --- a/http/cves/2022/CVE-2022-30514.yaml +++ b/http/cves/2022/CVE-2022-30514.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-30514 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43476 + epss-percentile: 0.43489 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30525.yaml b/http/cves/2022/CVE-2022-30525.yaml index 79d974384b..b9a88f17d3 100644 --- a/http/cves/2022/CVE-2022-30525.yaml +++ b/http/cves/2022/CVE-2022-30525.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-30525 cwe-id: CWE-78 epss-score: 0.9752 - epss-percentile: 0.99984 + epss-percentile: 0.99985 cpe: cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-3062.yaml b/http/cves/2022/CVE-2022-3062.yaml index a6d9bdede2..1c0883631a 100644 --- a/http/cves/2022/CVE-2022-3062.yaml +++ b/http/cves/2022/CVE-2022-3062.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-3062 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.40156 + epss-score: 0.001 + epss-percentile: 0.40789 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30776.yaml b/http/cves/2022/CVE-2022-30776.yaml index 0908eaa13b..a6ad717d6a 100644 --- a/http/cves/2022/CVE-2022-30776.yaml +++ b/http/cves/2022/CVE-2022-30776.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-30776 cwe-id: CWE-79 epss-score: 0.0011 - epss-percentile: 0.4381 + epss-percentile: 0.43824 cpe: cpe:2.3:a:atmail:atmail:6.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30777.yaml b/http/cves/2022/CVE-2022-30777.yaml index b3bd75c84e..dd45fb5aaf 100644 --- a/http/cves/2022/CVE-2022-30777.yaml +++ b/http/cves/2022/CVE-2022-30777.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30777 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43476 + epss-percentile: 0.43489 cpe: cpe:2.3:a:parallels:h-sphere:3.6.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31126.yaml b/http/cves/2022/CVE-2022-31126.yaml index 379e45deda..ef91c6ffcf 100644 --- a/http/cves/2022/CVE-2022-31126.yaml +++ b/http/cves/2022/CVE-2022-31126.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31126 cwe-id: CWE-74 epss-score: 0.82236 - epss-percentile: 0.97998 + epss-percentile: 0.98002 cpe: cpe:2.3:a:roxy-wi:roxy-wi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31268.yaml b/http/cves/2022/CVE-2022-31268.yaml index 22646b9a97..2b3ff969b8 100644 --- a/http/cves/2022/CVE-2022-31268.yaml +++ b/http/cves/2022/CVE-2022-31268.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31268 cwe-id: CWE-22 epss-score: 0.00701 - epss-percentile: 0.78043 + epss-percentile: 0.78042 cpe: cpe:2.3:a:gitblit:gitblit:1.9.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31269.yaml b/http/cves/2022/CVE-2022-31269.yaml index 88dbecd2d7..7378b9e93b 100644 --- a/http/cves/2022/CVE-2022-31269.yaml +++ b/http/cves/2022/CVE-2022-31269.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31269 cwe-id: CWE-798 epss-score: 0.00174 - epss-percentile: 0.54234 + epss-percentile: 0.54247 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31474.yaml b/http/cves/2022/CVE-2022-31474.yaml index f7df3758b7..77a8727505 100644 --- a/http/cves/2022/CVE-2022-31474.yaml +++ b/http/cves/2022/CVE-2022-31474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31474 cwe-id: CWE-22 epss-score: 0.01964 - epss-percentile: 0.87396 + epss-percentile: 0.87403 cpe: cpe:2.3:a:ithemes:backupbuddy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index b5de68720f..1abc12daee 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-31499 cwe-id: CWE-78 epss-score: 0.29402 - epss-percentile: 0.96347 + epss-percentile: 0.96348 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index 37eb97b10b..e10ad0e75c 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-31656 cwe-id: CWE-287 - epss-score: 0.91027 - epss-percentile: 0.98512 + epss-score: 0.89722 + epss-percentile: 0.98411 cpe: cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31798.yaml b/http/cves/2022/CVE-2022-31798.yaml index 4c184e9e90..69f763976a 100644 --- a/http/cves/2022/CVE-2022-31798.yaml +++ b/http/cves/2022/CVE-2022-31798.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-31798 cwe-id: CWE-384 epss-score: 0.0012 - epss-percentile: 0.459 + epss-percentile: 0.45915 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31814.yaml b/http/cves/2022/CVE-2022-31814.yaml index 33cd964b0c..d6a701b4d3 100644 --- a/http/cves/2022/CVE-2022-31814.yaml +++ b/http/cves/2022/CVE-2022-31814.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-31814 cwe-id: CWE-78 epss-score: 0.96683 - epss-percentile: 0.99515 + epss-percentile: 0.99514 cpe: cpe:2.3:a:netgate:pfblockerng:*:*:*:*:*:pfsense:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index 207640afab..911036d0eb 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31845 cwe-id: CWE-668 epss-score: 0.00887 - epss-percentile: 0.80745 + epss-percentile: 0.80732 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31846.yaml b/http/cves/2022/CVE-2022-31846.yaml index d2330cc843..b6526a57f5 100644 --- a/http/cves/2022/CVE-2022-31846.yaml +++ b/http/cves/2022/CVE-2022-31846.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31846 cwe-id: CWE-668 epss-score: 0.00887 - epss-percentile: 0.80745 + epss-percentile: 0.80732 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index 92464da7b5..446a4dddf0 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-31847 cwe-id: CWE-425 epss-score: 0.00892 - epss-percentile: 0.80813 + epss-percentile: 0.80801 cpe: cpe:2.3:o:wavlink:wn579x3_firmware:m79x3.v5030.180719:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31854.yaml b/http/cves/2022/CVE-2022-31854.yaml index 21819e455c..375869f8d7 100644 --- a/http/cves/2022/CVE-2022-31854.yaml +++ b/http/cves/2022/CVE-2022-31854.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31854 cwe-id: CWE-434 epss-score: 0.062 - epss-percentile: 0.92737 + epss-percentile: 0.92741 cpe: cpe:2.3:a:codologic:codoforum:5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31879.yaml b/http/cves/2022/CVE-2022-31879.yaml index a8cbcbfcb6..9cb7f0d2cb 100644 --- a/http/cves/2022/CVE-2022-31879.yaml +++ b/http/cves/2022/CVE-2022-31879.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31879 cwe-id: CWE-89 epss-score: 0.0501 - epss-percentile: 0.91967 + epss-percentile: 0.91969 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31976.yaml b/http/cves/2022/CVE-2022-31976.yaml index 20be2a8749..ece9d230c5 100644 --- a/http/cves/2022/CVE-2022-31976.yaml +++ b/http/cves/2022/CVE-2022-31976.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31976 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83164 + epss-percentile: 0.83159 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31977.yaml b/http/cves/2022/CVE-2022-31977.yaml index 37def02857..7d5ff21d0d 100644 --- a/http/cves/2022/CVE-2022-31977.yaml +++ b/http/cves/2022/CVE-2022-31977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31977 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83164 + epss-percentile: 0.83159 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31978.yaml b/http/cves/2022/CVE-2022-31978.yaml index fa1998d2d7..a62560d6b4 100644 --- a/http/cves/2022/CVE-2022-31978.yaml +++ b/http/cves/2022/CVE-2022-31978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31978 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83164 + epss-percentile: 0.83159 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index 03882d0862..2f00cb517f 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32022 cwe-id: CWE-89 epss-score: 0.00773 - epss-percentile: 0.79265 + epss-percentile: 0.79259 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index 9844779dff..490e085851 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32094 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83164 + epss-percentile: 0.83159 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32195.yaml b/http/cves/2022/CVE-2022-32195.yaml index 2fc342839c..8efa6cd6d5 100644 --- a/http/cves/2022/CVE-2022-32195.yaml +++ b/http/cves/2022/CVE-2022-32195.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32195 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40841 + epss-percentile: 0.40845 cpe: cpe:2.3:a:edx:open_edx:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32409.yaml b/http/cves/2022/CVE-2022-32409.yaml index cfc6dc40cd..f94c30ce3f 100644 --- a/http/cves/2022/CVE-2022-32409.yaml +++ b/http/cves/2022/CVE-2022-32409.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32409 cwe-id: CWE-22 epss-score: 0.60663 - epss-percentile: 0.97396 + epss-percentile: 0.97397 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32444.yaml b/http/cves/2022/CVE-2022-32444.yaml index 26e6f44e31..2018a0eb7e 100644 --- a/http/cves/2022/CVE-2022-32444.yaml +++ b/http/cves/2022/CVE-2022-32444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32444 cwe-id: CWE-601 epss-score: 0.00197 - epss-percentile: 0.57268 + epss-percentile: 0.57272 cpe: cpe:2.3:a:yuba:u5cms:8.3.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-32770.yaml b/http/cves/2022/CVE-2022-32770.yaml index c6226c339a..4e64603411 100644 --- a/http/cves/2022/CVE-2022-32770.yaml +++ b/http/cves/2022/CVE-2022-32770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32770 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.4157 + epss-percentile: 0.41578 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32771.yaml b/http/cves/2022/CVE-2022-32771.yaml index 139ffecd1c..0786abc887 100644 --- a/http/cves/2022/CVE-2022-32771.yaml +++ b/http/cves/2022/CVE-2022-32771.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32771 cwe-id: CWE-79 epss-score: 0.00056 - epss-percentile: 0.21488 + epss-percentile: 0.21484 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32772.yaml b/http/cves/2022/CVE-2022-32772.yaml index cc568fcbba..3220f2d986 100644 --- a/http/cves/2022/CVE-2022-32772.yaml +++ b/http/cves/2022/CVE-2022-32772.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32772 cwe-id: CWE-79 epss-score: 0.00056 - epss-percentile: 0.21488 + epss-percentile: 0.21484 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33119.yaml b/http/cves/2022/CVE-2022-33119.yaml index befb8c7634..a5960676b3 100644 --- a/http/cves/2022/CVE-2022-33119.yaml +++ b/http/cves/2022/CVE-2022-33119.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-33119 cwe-id: CWE-79 epss-score: 0.01051 - epss-percentile: 0.82367 + epss-percentile: 0.82365 cpe: cpe:2.3:o:nuuo:nvrsolo_firmware:03.06.02:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33174.yaml b/http/cves/2022/CVE-2022-33174.yaml index 4575922fb8..42bb4d9102 100644 --- a/http/cves/2022/CVE-2022-33174.yaml +++ b/http/cves/2022/CVE-2022-33174.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-33174 cwe-id: CWE-863 epss-score: 0.00553 - epss-percentile: 0.74925 + epss-percentile: 0.74929 cpe: cpe:2.3:o:powertekpdus:basic_pdu_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index 48ed4227f4..8d7315d5af 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-33891 cwe-id: CWE-78 epss-score: 0.96788 - epss-percentile: 0.99554 + epss-percentile: 0.99553 cpe: cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33901.yaml b/http/cves/2022/CVE-2022-33901.yaml index d219f2fbc9..05074ff7f4 100644 --- a/http/cves/2022/CVE-2022-33901.yaml +++ b/http/cves/2022/CVE-2022-33901.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-33901 epss-score: 0.00812 - epss-percentile: 0.79842 + epss-percentile: 0.79831 cpe: cpe:2.3:a:multisafepay:multisafepay_plugin_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index 29579bfd2a..36a0973a2e 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-33965 cwe-id: CWE-89 epss-score: 0.0098 - epss-percentile: 0.81714 + epss-percentile: 0.81709 cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34045.yaml b/http/cves/2022/CVE-2022-34045.yaml index bde946c0fb..b40f1d5bc9 100644 --- a/http/cves/2022/CVE-2022-34045.yaml +++ b/http/cves/2022/CVE-2022-34045.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34045 cwe-id: CWE-798 epss-score: 0.02445 - epss-percentile: 0.88764 + epss-percentile: 0.8877 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34046.yaml b/http/cves/2022/CVE-2022-34046.yaml index e5bd7019c7..2a6149d850 100644 --- a/http/cves/2022/CVE-2022-34046.yaml +++ b/http/cves/2022/CVE-2022-34046.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34046 cwe-id: CWE-863 epss-score: 0.21264 - epss-percentile: 0.95854 + epss-percentile: 0.95852 cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34047.yaml b/http/cves/2022/CVE-2022-34047.yaml index dd642c7646..87d96488b3 100644 --- a/http/cves/2022/CVE-2022-34047.yaml +++ b/http/cves/2022/CVE-2022-34047.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34047 cwe-id: CWE-668 epss-score: 0.22865 - epss-percentile: 0.95955 + epss-percentile: 0.95952 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34048.yaml b/http/cves/2022/CVE-2022-34048.yaml index 16265f7adc..457df16203 100644 --- a/http/cves/2022/CVE-2022-34048.yaml +++ b/http/cves/2022/CVE-2022-34048.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34048 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37966 + epss-percentile: 0.37961 cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34049.yaml b/http/cves/2022/CVE-2022-34049.yaml index c6d989c2a0..5a78acf87c 100644 --- a/http/cves/2022/CVE-2022-34049.yaml +++ b/http/cves/2022/CVE-2022-34049.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-34049 cwe-id: CWE-552 epss-score: 0.17531 - epss-percentile: 0.95511 + epss-percentile: 0.9551 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34121.yaml b/http/cves/2022/CVE-2022-34121.yaml index 1d2a33aa54..52e4760408 100644 --- a/http/cves/2022/CVE-2022-34121.yaml +++ b/http/cves/2022/CVE-2022-34121.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-34121 cwe-id: CWE-829 epss-score: 0.6982 - epss-percentile: 0.97631 + epss-percentile: 0.97638 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index 2061075b75..8aca757f26 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34576 epss-score: 0.01165 - epss-percentile: 0.83349 + epss-percentile: 0.83343 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34753.yaml b/http/cves/2022/CVE-2022-34753.yaml index 0607d28fb0..0b5fd7eb20 100644 --- a/http/cves/2022/CVE-2022-34753.yaml +++ b/http/cves/2022/CVE-2022-34753.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34753 cwe-id: CWE-78 epss-score: 0.95784 - epss-percentile: 0.99232 + epss-percentile: 0.99231 cpe: cpe:2.3:o:schneider-electric:spacelogic_c-bus_home_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-3484.yaml b/http/cves/2022/CVE-2022-3484.yaml index 7a25c418ab..6d728517a4 100644 --- a/http/cves/2022/CVE-2022-3484.yaml +++ b/http/cves/2022/CVE-2022-3484.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-3484 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29345 + epss-score: 0.00078 + epss-percentile: 0.32832 cpe: cpe:2.3:a:wpb_show_core_project:wpb_show_core:-:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3506.yaml b/http/cves/2022/CVE-2022-3506.yaml index 4e51328d22..2df50ef4d8 100644 --- a/http/cves/2022/CVE-2022-3506.yaml +++ b/http/cves/2022/CVE-2022-3506.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-3506 cwe-id: CWE-79 epss-score: 0.00085 - epss-percentile: 0.3555 + epss-percentile: 0.35547 cpe: cpe:2.3:a:never5:related_posts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index 175dbccd25..1b9bc44f77 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-35151 cwe-id: CWE-79 epss-score: 0.02006 - epss-percentile: 0.87578 + epss-percentile: 0.87585 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35405.yaml b/http/cves/2022/CVE-2022-35405.yaml index 7d454807e7..0b79993136 100644 --- a/http/cves/2022/CVE-2022-35405.yaml +++ b/http/cves/2022/CVE-2022-35405.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-35405 cwe-id: CWE-502 epss-score: 0.97434 - epss-percentile: 0.99922 + epss-percentile: 0.99923 cpe: cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-35413.yaml b/http/cves/2022/CVE-2022-35413.yaml index dbe25b6434..ab46ceb71b 100644 --- a/http/cves/2022/CVE-2022-35413.yaml +++ b/http/cves/2022/CVE-2022-35413.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-35413 cwe-id: CWE-798 - epss-score: 0.72577 - epss-percentile: 0.97711 + epss-score: 0.68701 + epss-percentile: 0.9761 cpe: cpe:2.3:a:pentasecurity:wapples:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index e38c92923f..3a1cc5b7e0 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-35493 cwe-id: CWE-79 epss-score: 0.00133 - epss-percentile: 0.47998 + epss-percentile: 0.4801 cpe: cpe:2.3:a:wrteam:eshop_-_ecommerce_\/_store_website:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3578.yaml b/http/cves/2022/CVE-2022-3578.yaml index 0728c05573..60fc065190 100644 --- a/http/cves/2022/CVE-2022-3578.yaml +++ b/http/cves/2022/CVE-2022-3578.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-3578 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29345 + epss-score: 0.00078 + epss-percentile: 0.32832 cpe: cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36446.yaml b/http/cves/2022/CVE-2022-36446.yaml index 213cb18569..61189e4635 100644 --- a/http/cves/2022/CVE-2022-36446.yaml +++ b/http/cves/2022/CVE-2022-36446.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-36446 cwe-id: CWE-116 epss-score: 0.97117 - epss-percentile: 0.99706 + epss-percentile: 0.99705 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-36642.yaml b/http/cves/2022/CVE-2022-36642.yaml index 1d370088d4..3a9c651543 100644 --- a/http/cves/2022/CVE-2022-36642.yaml +++ b/http/cves/2022/CVE-2022-36642.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-36642 cwe-id: CWE-862 epss-score: 0.69681 - epss-percentile: 0.9763 + epss-percentile: 0.97635 cpe: cpe:2.3:o:telosalliance:omnia_mpx_node_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36883.yaml b/http/cves/2022/CVE-2022-36883.yaml index c02b0d5631..cb28016fa6 100644 --- a/http/cves/2022/CVE-2022-36883.yaml +++ b/http/cves/2022/CVE-2022-36883.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-36883 cwe-id: CWE-862 epss-score: 0.01083 - epss-percentile: 0.82673 + epss-percentile: 0.82672 cpe: cpe:2.3:a:jenkins:git:*:*:*:*:*:jenkins:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37042.yaml b/http/cves/2022/CVE-2022-37042.yaml index ca6633e214..ac4abdc6fa 100644 --- a/http/cves/2022/CVE-2022-37042.yaml +++ b/http/cves/2022/CVE-2022-37042.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-37042 cwe-id: CWE-22 epss-score: 0.97438 - epss-percentile: 0.99927 + epss-percentile: 0.99928 cpe: cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2022/CVE-2022-37190.yaml b/http/cves/2022/CVE-2022-37190.yaml index 4c6691da4a..18b4d363d4 100644 --- a/http/cves/2022/CVE-2022-37190.yaml +++ b/http/cves/2022/CVE-2022-37190.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-37190 cwe-id: CWE-732 - epss-score: 0.02309 - epss-percentile: 0.88455 + epss-score: 0.02018 + epss-percentile: 0.87611 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37191.yaml b/http/cves/2022/CVE-2022-37191.yaml index dc9c432bb6..803fbbe45d 100644 --- a/http/cves/2022/CVE-2022-37191.yaml +++ b/http/cves/2022/CVE-2022-37191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37191 cwe-id: CWE-829 epss-score: 0.36609 - epss-percentile: 0.96686 + epss-percentile: 0.96687 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37299.yaml b/http/cves/2022/CVE-2022-37299.yaml index feebaf8868..0fa8d27eb9 100644 --- a/http/cves/2022/CVE-2022-37299.yaml +++ b/http/cves/2022/CVE-2022-37299.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37299 cwe-id: CWE-22 epss-score: 0.00376 - epss-percentile: 0.69653 + epss-percentile: 0.69658 cpe: cpe:2.3:a:shirne_cms_project:shirne_cms:1.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3768.yaml b/http/cves/2022/CVE-2022-3768.yaml index 1ee19f3e7e..5facc5a322 100644 --- a/http/cves/2022/CVE-2022-3768.yaml +++ b/http/cves/2022/CVE-2022-3768.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3768 cwe-id: CWE-89 epss-score: 0.01428 - epss-percentile: 0.85042 + epss-percentile: 0.85045 cpe: cpe:2.3:a:wpsmartcontracts:wpsmartcontracts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3800.yaml b/http/cves/2022/CVE-2022-3800.yaml index 07bff4c801..c4e3876c24 100644 --- a/http/cves/2022/CVE-2022-3800.yaml +++ b/http/cves/2022/CVE-2022-3800.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3800 cwe-id: CWE-89,CWE-707 epss-score: 0.04344 - epss-percentile: 0.91362 + epss-percentile: 0.91361 cpe: cpe:2.3:a:ibax:go-ibax:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38295.yaml b/http/cves/2022/CVE-2022-38295.yaml index feb755ebaa..4177bdc874 100644 --- a/http/cves/2022/CVE-2022-38295.yaml +++ b/http/cves/2022/CVE-2022-38295.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-38295 cwe-id: CWE-79 - epss-score: 0.00224 - epss-percentile: 0.60391 + epss-score: 0.00226 + epss-percentile: 0.60594 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38296.yaml b/http/cves/2022/CVE-2022-38296.yaml index a63410e949..e74ba9feb2 100644 --- a/http/cves/2022/CVE-2022-38296.yaml +++ b/http/cves/2022/CVE-2022-38296.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-38296 cwe-id: CWE-434 - epss-score: 0.01424 - epss-percentile: 0.85023 + epss-score: 0.01636 + epss-percentile: 0.8608 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index 11c5c18a40..4c306591b7 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38463 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49561 + epss-percentile: 0.49572 cpe: cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38467.yaml b/http/cves/2022/CVE-2022-38467.yaml index 4d1169334d..83e42396f2 100644 --- a/http/cves/2022/CVE-2022-38467.yaml +++ b/http/cves/2022/CVE-2022-38467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-38467 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29353 + epss-percentile: 0.29344 cpe: cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index db4e413eec..d5527a4eca 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-38553 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.474 + epss-percentile: 0.47412 cpe: cpe:2.3:a:creativeitem:academy_learning_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index f1590f0806..37bb2afdc8 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-38637 cwe-id: CWE-89 - epss-score: 0.0127 - epss-percentile: 0.84138 + epss-score: 0.01338 + epss-percentile: 0.84552 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38794.yaml b/http/cves/2022/CVE-2022-38794.yaml index ce10a42b64..d792ae3b78 100644 --- a/http/cves/2022/CVE-2022-38794.yaml +++ b/http/cves/2022/CVE-2022-38794.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38794 cwe-id: CWE-22 epss-score: 0.0046 - epss-percentile: 0.72526 + epss-percentile: 0.72532 cpe: cpe:2.3:a:zaver_project:zaver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index 930056a61a..8c22de9cf5 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-38817 cwe-id: CWE-306 epss-score: 0.00898 - epss-percentile: 0.80888 + epss-percentile: 0.80876 cpe: cpe:2.3:a:linuxfoundation:dapr_dashboard:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index ab54e0fa76..d58662dba9 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38870 cwe-id: CWE-306 epss-score: 0.0037 - epss-percentile: 0.69435 + epss-percentile: 0.6944 cpe: cpe:2.3:a:free5gc:free5gc:3.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-3908.yaml b/http/cves/2022/CVE-2022-3908.yaml index 78b8addac6..2bc340f2e2 100644 --- a/http/cves/2022/CVE-2022-3908.yaml +++ b/http/cves/2022/CVE-2022-3908.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3908 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29353 + epss-percentile: 0.29344 cpe: cpe:2.3:a:helloprint:helloprint:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index 6e60315259..1b5a42e7e1 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-39195 cwe-id: CWE-79 epss-score: 0.00132 - epss-percentile: 0.47928 + epss-percentile: 0.4794 cpe: cpe:2.3:a:lsoft:listserv:17.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3933.yaml b/http/cves/2022/CVE-2022-3933.yaml index 71b8758aa8..2286f69c11 100644 --- a/http/cves/2022/CVE-2022-3933.yaml +++ b/http/cves/2022/CVE-2022-3933.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3933 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32183 + epss-percentile: 0.32174 cpe: cpe:2.3:a:g5theme:essential_real_estate:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3934.yaml b/http/cves/2022/CVE-2022-3934.yaml index 7f03f92a36..8c1ac692e0 100644 --- a/http/cves/2022/CVE-2022-3934.yaml +++ b/http/cves/2022/CVE-2022-3934.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-3934 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32183 + epss-percentile: 0.32174 cpe: cpe:2.3:a:mehanoid:flat_pm:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3982.yaml b/http/cves/2022/CVE-2022-3982.yaml index 511d6bb547..e16e33e4ce 100644 --- a/http/cves/2022/CVE-2022-3982.yaml +++ b/http/cves/2022/CVE-2022-3982.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3982 cwe-id: CWE-434 epss-score: 0.33133 - epss-percentile: 0.96515 + epss-percentile: 0.96516 cpe: cpe:2.3:a:wpdevart:booking_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index d939526448..90adfe01bd 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-39952 cwe-id: CWE-668 - epss-score: 0.8966 - epss-percentile: 0.98405 + epss-score: 0.90353 + epss-percentile: 0.98451 cpe: cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39960.yaml b/http/cves/2022/CVE-2022-39960.yaml index da6a527ade..c81de60460 100644 --- a/http/cves/2022/CVE-2022-39960.yaml +++ b/http/cves/2022/CVE-2022-39960.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-39960 cwe-id: CWE-862 epss-score: 0.23051 - epss-percentile: 0.95975 + epss-percentile: 0.95971 cpe: cpe:2.3:a:netic:group_export:*:*:*:*:*:jira:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39986.yaml b/http/cves/2022/CVE-2022-39986.yaml index 83c34c4e91..75ee40376d 100644 --- a/http/cves/2022/CVE-2022-39986.yaml +++ b/http/cves/2022/CVE-2022-39986.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-39986 cwe-id: CWE-77 epss-score: 0.67236 - epss-percentile: 0.97563 + epss-percentile: 0.97567 cpe: cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40022.yaml b/http/cves/2022/CVE-2022-40022.yaml index 3d17b0c4cb..338c4aee2a 100644 --- a/http/cves/2022/CVE-2022-40022.yaml +++ b/http/cves/2022/CVE-2022-40022.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-40022 cwe-id: CWE-77 epss-score: 0.80333 - epss-percentile: 0.97932 + epss-percentile: 0.97935 cpe: cpe:2.3:o:microchip:syncserver_s650_firmware:-:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-40083.yaml b/http/cves/2022/CVE-2022-40083.yaml index 19299e5b52..16af49cd6c 100644 --- a/http/cves/2022/CVE-2022-40083.yaml +++ b/http/cves/2022/CVE-2022-40083.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-40083 cwe-id: CWE-601 epss-score: 0.01469 - epss-percentile: 0.85258 + epss-percentile: 0.85261 cpe: cpe:2.3:a:labstack:echo:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index 73db6c514f..f6d874eba2 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-40127 cwe-id: CWE-94 - epss-score: 0.15773 - epss-percentile: 0.9531 + epss-score: 0.14008 + epss-percentile: 0.95033 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40359.yaml b/http/cves/2022/CVE-2022-40359.yaml index 952f91286a..5866449d5e 100644 --- a/http/cves/2022/CVE-2022-40359.yaml +++ b/http/cves/2022/CVE-2022-40359.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-40359 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40722 + epss-percentile: 0.4073 cpe: cpe:2.3:a:kfm_project:kfm:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4050.yaml b/http/cves/2022/CVE-2022-4050.yaml index 696f676a04..eb19facfba 100644 --- a/http/cves/2022/CVE-2022-4050.yaml +++ b/http/cves/2022/CVE-2022-4050.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4050 cwe-id: CWE-89 epss-score: 0.02366 - epss-percentile: 0.88587 + epss-percentile: 0.88592 cpe: cpe:2.3:a:beardev:joomsport:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index e602c820c0..74a5927977 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4057 cwe-id: CWE-425 epss-score: 0.00177 - epss-percentile: 0.54603 + epss-percentile: 0.54615 cpe: cpe:2.3:a:optimizingmatters:autooptimize:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4060.yaml b/http/cves/2022/CVE-2022-4060.yaml index 3e72303aec..1b5877f9ff 100644 --- a/http/cves/2022/CVE-2022-4060.yaml +++ b/http/cves/2022/CVE-2022-4060.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4060 cwe-id: CWE-94 epss-score: 0.33993 - epss-percentile: 0.96555 + epss-percentile: 0.96557 cpe: cpe:2.3:a:odude:user_post_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4063.yaml b/http/cves/2022/CVE-2022-4063.yaml index 9a7a4ccf71..ef07026255 100644 --- a/http/cves/2022/CVE-2022-4063.yaml +++ b/http/cves/2022/CVE-2022-4063.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-4063 cwe-id: CWE-22 - epss-score: 0.01789 - epss-percentile: 0.86669 + epss-score: 0.02084 + epss-percentile: 0.87822 cpe: cpe:2.3:a:pluginus:inpost_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40684.yaml b/http/cves/2022/CVE-2022-40684.yaml index b70d83c10b..975d8bc864 100644 --- a/http/cves/2022/CVE-2022-40684.yaml +++ b/http/cves/2022/CVE-2022-40684.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-40684 cwe-id: CWE-287 epss-score: 0.94733 - epss-percentile: 0.98997 + epss-percentile: 0.98998 cpe: cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index 2d9c97930d..d210ee0798 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-40734 cwe-id: CWE-22 epss-score: 0.00804 - epss-percentile: 0.79759 + epss-percentile: 0.79749 cpe: cpe:2.3:a:unisharp:laravel_filemanager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40843.yaml b/http/cves/2022/CVE-2022-40843.yaml index 5c0989e2bb..718f1db8d0 100644 --- a/http/cves/2022/CVE-2022-40843.yaml +++ b/http/cves/2022/CVE-2022-40843.yaml @@ -16,8 +16,8 @@ info: cvss-score: 4.9 cve-id: CVE-2022-40843 cwe-id: CWE-287 - epss-score: 0.49868 - epss-percentile: 0.97129 + epss-score: 0.52103 + epss-percentile: 0.97175 cpe: cpe:2.3:o:tenda:w15e_firmware:15.11.0.10\(1576\):*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index 047d3a7d15..5e3de2e973 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-40879 cwe-id: CWE-79 epss-score: 0.01162 - epss-percentile: 0.83315 + epss-percentile: 0.83309 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index 96e6e74191..28a72d092d 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-40881 cwe-id: CWE-77 epss-score: 0.95265 - epss-percentile: 0.99109 + epss-percentile: 0.99107 cpe: cpe:2.3:o:contec:solarview_compact_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4117.yaml b/http/cves/2022/CVE-2022-4117.yaml index 99d9ef823b..86a5b51aca 100644 --- a/http/cves/2022/CVE-2022-4117.yaml +++ b/http/cves/2022/CVE-2022-4117.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4117 cwe-id: CWE-89 epss-score: 0.02479 - epss-percentile: 0.88841 + epss-percentile: 0.88846 cpe: cpe:2.3:a:iws-geo-form-fields_project:iws-geo-form-fields:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4140.yaml b/http/cves/2022/CVE-2022-4140.yaml index 3539ccd890..06f109fe0e 100644 --- a/http/cves/2022/CVE-2022-4140.yaml +++ b/http/cves/2022/CVE-2022-4140.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4140 cwe-id: CWE-552 epss-score: 0.00513 - epss-percentile: 0.73952 + epss-percentile: 0.73955 cpe: cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index ce5d684bee..538bfc034c 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-41441 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.38603 + epss-percentile: 0.38596 cpe: cpe:2.3:a:reqlogic:reqlogic:11.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index 558f4b4a18..0333c59721 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-41473 cwe-id: CWE-79 epss-score: 0.02259 - epss-percentile: 0.88329 + epss-percentile: 0.88338 cpe: cpe:2.3:a:rpcms:rpcms:3.0.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41840.yaml b/http/cves/2022/CVE-2022-41840.yaml index 0fb8a86340..8c6a3b6374 100644 --- a/http/cves/2022/CVE-2022-41840.yaml +++ b/http/cves/2022/CVE-2022-41840.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-41840 cwe-id: CWE-22 epss-score: 0.00465 - epss-percentile: 0.72642 + epss-percentile: 0.72648 cpe: cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index 8d1d5dc7a5..4846754c08 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42094 cwe-id: CWE-79 epss-score: 0.00564 - epss-percentile: 0.75191 + epss-percentile: 0.75195 cpe: cpe:2.3:a:backdropcms:backdrop:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42095.yaml b/http/cves/2022/CVE-2022-42095.yaml index b9ba88a625..fce9032a03 100644 --- a/http/cves/2022/CVE-2022-42095.yaml +++ b/http/cves/2022/CVE-2022-42095.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42095 cwe-id: CWE-79 epss-score: 0.00431 - epss-percentile: 0.71603 + epss-percentile: 0.7161 cpe: cpe:2.3:a:backdropcms:backdrop_cms:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42096.yaml b/http/cves/2022/CVE-2022-42096.yaml index fc7e611c87..91be56f145 100644 --- a/http/cves/2022/CVE-2022-42096.yaml +++ b/http/cves/2022/CVE-2022-42096.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42096 cwe-id: CWE-79 epss-score: 0.00569 - epss-percentile: 0.7528 + epss-percentile: 0.75284 cpe: cpe:2.3:a:backdropcms:backdrop_cms:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index 7ae79e2c56..882d14b57c 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-42233 cwe-id: CWE-287 epss-score: 0.89303 - epss-percentile: 0.98384 + epss-percentile: 0.98385 cpe: cpe:2.3:o:tenda:11n_firmware:5.07.33_cn:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4260.yaml b/http/cves/2022/CVE-2022-4260.yaml index 49b9006ccf..1cf766cfee 100644 --- a/http/cves/2022/CVE-2022-4260.yaml +++ b/http/cves/2022/CVE-2022-4260.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4260 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32498 + epss-percentile: 0.32485 cpe: cpe:2.3:a:wp-ban_project:wp-ban:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index 72d4a09c51..0e278e8793 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-42746 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.325 + epss-percentile: 0.32487 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index 53aa44cd5e..d5c1ba8dad 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42747 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.325 + epss-percentile: 0.32487 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index 7a69eaa6b6..29a30b2f3b 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42748 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.325 + epss-percentile: 0.32487 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 79063411a7..079a1ea710 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42749 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.325 + epss-percentile: 0.32487 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index 6d0d2cf9ba..76c755ef13 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4295 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29353 + epss-percentile: 0.29344 cpe: cpe:2.3:a:appjetty:show_all_comments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4301.yaml b/http/cves/2022/CVE-2022-4301.yaml index 23beb87f11..697294be6a 100644 --- a/http/cves/2022/CVE-2022-4301.yaml +++ b/http/cves/2022/CVE-2022-4301.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4301 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29353 + epss-percentile: 0.29344 cpe: cpe:2.3:a:sunshinephotocart:sunshine_photo_cart:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index 62dcb4016f..1e6372176d 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43014 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32844 + epss-percentile: 0.32832 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index 478ea4dbd1..4ff67d97da 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43015 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32844 + epss-percentile: 0.32832 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index 38cb6e9bc0..7c8566b626 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43016 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32844 + epss-percentile: 0.32832 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index 72a557e56b..acaa1e6e67 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43017 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32844 + epss-percentile: 0.32832 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index 003225ed1a..b6769ba120 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43018 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32844 + epss-percentile: 0.32832 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4306.yaml b/http/cves/2022/CVE-2022-4306.yaml index 8afeb73c70..5ef607701a 100644 --- a/http/cves/2022/CVE-2022-4306.yaml +++ b/http/cves/2022/CVE-2022-4306.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4306 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32183 + epss-percentile: 0.32174 cpe: cpe:2.3:a:panda_pods_repeater_field_project:panda_pods_repeater_field:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43140.yaml b/http/cves/2022/CVE-2022-43140.yaml index 621bc98b57..934ca8779e 100644 --- a/http/cves/2022/CVE-2022-43140.yaml +++ b/http/cves/2022/CVE-2022-43140.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43140 cwe-id: CWE-918 epss-score: 0.17957 - epss-percentile: 0.95556 + epss-percentile: 0.95557 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43164.yaml b/http/cves/2022/CVE-2022-43164.yaml index 94a5dba7b1..6d045e690e 100644 --- a/http/cves/2022/CVE-2022-43164.yaml +++ b/http/cves/2022/CVE-2022-43164.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43164 cwe-id: CWE-79 epss-score: 0.00268 - epss-percentile: 0.6399 + epss-percentile: 0.63991 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index ec88c809a3..b4dec0526a 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43165 cwe-id: CWE-79 epss-score: 0.00268 - epss-percentile: 0.6399 + epss-percentile: 0.63991 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index d7476b8d35..6b31edb430 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43166 cwe-id: CWE-79 epss-score: 0.00268 - epss-percentile: 0.6399 + epss-percentile: 0.63991 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43167.yaml b/http/cves/2022/CVE-2022-43167.yaml index 8a5d28028e..f403a2a7ab 100644 --- a/http/cves/2022/CVE-2022-43167.yaml +++ b/http/cves/2022/CVE-2022-43167.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43167 cwe-id: CWE-79 epss-score: 0.00268 - epss-percentile: 0.6399 + epss-percentile: 0.63991 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-43169.yaml b/http/cves/2022/CVE-2022-43169.yaml index ad8c591a7b..44d8753e4a 100644 --- a/http/cves/2022/CVE-2022-43169.yaml +++ b/http/cves/2022/CVE-2022-43169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43169 cwe-id: CWE-79 epss-score: 0.00268 - epss-percentile: 0.6399 + epss-percentile: 0.63991 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43170.yaml b/http/cves/2022/CVE-2022-43170.yaml index bf4d9b1bfd..dc1e5d2fa6 100644 --- a/http/cves/2022/CVE-2022-43170.yaml +++ b/http/cves/2022/CVE-2022-43170.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43170 cwe-id: CWE-79 epss-score: 0.24601 - epss-percentile: 0.96078 + epss-percentile: 0.96075 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43185.yaml b/http/cves/2022/CVE-2022-43185.yaml index 1e312add66..2a7519a2e4 100644 --- a/http/cves/2022/CVE-2022-43185.yaml +++ b/http/cves/2022/CVE-2022-43185.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43185 cwe-id: CWE-79 - epss-score: 0.39089 - epss-percentile: 0.96789 + epss-score: 0.38749 + epss-percentile: 0.96778 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4320.yaml b/http/cves/2022/CVE-2022-4320.yaml index a17bececdb..62189eee53 100644 --- a/http/cves/2022/CVE-2022-4320.yaml +++ b/http/cves/2022/CVE-2022-4320.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4320 cwe-id: CWE-79 epss-score: 0.00083 - epss-percentile: 0.34569 + epss-percentile: 0.34565 cpe: cpe:2.3:a:mhsoftware:wordpress_events_calendar_plugin:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index b460426e5f..c510b21e6c 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4321 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29353 + epss-percentile: 0.29344 cpe: cpe:2.3:a:wpswings:pdf_generator_for_wordpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4325.yaml b/http/cves/2022/CVE-2022-4325.yaml index 8ffd6e4d63..0a8fffc60e 100644 --- a/http/cves/2022/CVE-2022-4325.yaml +++ b/http/cves/2022/CVE-2022-4325.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4325 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29353 + epss-percentile: 0.29344 cpe: cpe:2.3:a:ifeelweb:post_status_notifier_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4328.yaml b/http/cves/2022/CVE-2022-4328.yaml index cc1b9c0e8c..68dfd935f1 100644 --- a/http/cves/2022/CVE-2022-4328.yaml +++ b/http/cves/2022/CVE-2022-4328.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4328 cwe-id: CWE-434 epss-score: 0.88386 - epss-percentile: 0.98325 + epss-percentile: 0.98326 cpe: cpe:2.3:a:najeebmedia:woocommerce_checkout_field_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index 569bc40c79..9f091c3f1f 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2022-43769 - cwe-id: CWE-74,CWE-94 + cwe-id: CWE-94,CWE-74 epss-score: 0.21841 - epss-percentile: 0.95889 + epss-percentile: 0.95886 cpe: cpe:2.3:a:hitachi:vantara_pentaho_business_analytics_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4447.yaml b/http/cves/2022/CVE-2022-4447.yaml index 47befb55cc..6ff83b549f 100644 --- a/http/cves/2022/CVE-2022-4447.yaml +++ b/http/cves/2022/CVE-2022-4447.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4447 cwe-id: CWE-89 epss-score: 0.11201 - epss-percentile: 0.94532 + epss-percentile: 0.94528 cpe: cpe:2.3:a:fontsy_project:fontsy:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44877.yaml b/http/cves/2022/CVE-2022-44877.yaml index 41e0897e66..65dba8706c 100644 --- a/http/cves/2022/CVE-2022-44877.yaml +++ b/http/cves/2022/CVE-2022-44877.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-44877 cwe-id: CWE-78 epss-score: 0.97422 - epss-percentile: 0.99909 + epss-percentile: 0.9991 cpe: cpe:2.3:a:control-webpanel:webpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index 9ec63d0d52..be1371af9d 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44944 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61613 + epss-percentile: 0.61618 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index 25c4dd2576..f4da6383bf 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44946 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61613 + epss-percentile: 0.61618 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44947.yaml b/http/cves/2022/CVE-2022-44947.yaml index 54fc52d4d0..67fe01d8a1 100644 --- a/http/cves/2022/CVE-2022-44947.yaml +++ b/http/cves/2022/CVE-2022-44947.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44947 cwe-id: CWE-79 epss-score: 0.00284 - epss-percentile: 0.65006 + epss-percentile: 0.65007 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44948.yaml b/http/cves/2022/CVE-2022-44948.yaml index 9721113955..dd4a98cfd5 100644 --- a/http/cves/2022/CVE-2022-44948.yaml +++ b/http/cves/2022/CVE-2022-44948.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44948 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61613 + epss-percentile: 0.61618 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44949.yaml b/http/cves/2022/CVE-2022-44949.yaml index b8191cb186..511a1e7697 100644 --- a/http/cves/2022/CVE-2022-44949.yaml +++ b/http/cves/2022/CVE-2022-44949.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44949 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61613 + epss-percentile: 0.61618 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index 963ff1c3a4..aa8a65fb95 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44950 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61613 + epss-percentile: 0.61618 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44951.yaml b/http/cves/2022/CVE-2022-44951.yaml index 98b48d4063..5e24f96d8e 100644 --- a/http/cves/2022/CVE-2022-44951.yaml +++ b/http/cves/2022/CVE-2022-44951.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44951 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61613 + epss-percentile: 0.61618 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44952.yaml b/http/cves/2022/CVE-2022-44952.yaml index c33b9699c7..5c73a704fd 100644 --- a/http/cves/2022/CVE-2022-44952.yaml +++ b/http/cves/2022/CVE-2022-44952.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44952 cwe-id: CWE-79 epss-score: 0.16593 - epss-percentile: 0.95408 + epss-percentile: 0.95407 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45037.yaml b/http/cves/2022/CVE-2022-45037.yaml index a8c6ec1c8b..95cb2c14ba 100644 --- a/http/cves/2022/CVE-2022-45037.yaml +++ b/http/cves/2022/CVE-2022-45037.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45037 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32183 + epss-percentile: 0.32174 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45038.yaml b/http/cves/2022/CVE-2022-45038.yaml index a17b1c6530..534ace44d7 100644 --- a/http/cves/2022/CVE-2022-45038.yaml +++ b/http/cves/2022/CVE-2022-45038.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45038 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32183 + epss-percentile: 0.32174 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index fbc3ed42bd..cbae8374d0 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-45917 cwe-id: CWE-601 epss-score: 0.00082 - epss-percentile: 0.34126 + epss-percentile: 0.34121 cpe: cpe:2.3:a:ilias:ilias:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index 5b27c39cb2..174276a637 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-45933 cwe-id: CWE-306 - epss-score: 0.00733 - epss-percentile: 0.7864 + epss-score: 0.00674 + epss-percentile: 0.77518 cpe: cpe:2.3:a:kubeview_project:kubeview:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46020.yaml b/http/cves/2022/CVE-2022-46020.yaml index e9d9891c0a..b426cbcb88 100644 --- a/http/cves/2022/CVE-2022-46020.yaml +++ b/http/cves/2022/CVE-2022-46020.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-46020 cwe-id: CWE-434 - epss-score: 0.01477 - epss-percentile: 0.85293 + epss-score: 0.01722 + epss-percentile: 0.86393 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46071.yaml b/http/cves/2022/CVE-2022-46071.yaml index ff27449c8c..05a4add861 100644 --- a/http/cves/2022/CVE-2022-46071.yaml +++ b/http/cves/2022/CVE-2022-46071.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-46071 cwe-id: CWE-89 epss-score: 0.0119 - epss-percentile: 0.83557 + epss-percentile: 0.8355 cpe: cpe:2.3:a:helmet_store_showroom_site_project:helmet_store_showroom_site:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46073.yaml b/http/cves/2022/CVE-2022-46073.yaml index 4839ca61e0..8fade8e7c2 100644 --- a/http/cves/2022/CVE-2022-46073.yaml +++ b/http/cves/2022/CVE-2022-46073.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46073 cwe-id: CWE-79 epss-score: 0.00066 - epss-percentile: 0.27659 + epss-percentile: 0.2765 cpe: cpe:2.3:a:helmet_store_showroom_project:helmet_store_showroom:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index 2af4620a50..69a1822d45 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-46169 cwe-id: CWE-78,CWE-74 epss-score: 0.967 - epss-percentile: 0.99522 + epss-percentile: 0.99521 cpe: cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index e106f5d806..e9f29ebc51 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46381 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29353 + epss-percentile: 0.29344 cpe: cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-07e:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46443.yaml b/http/cves/2022/CVE-2022-46443.yaml index e0d84a68a8..39d3a71f2f 100644 --- a/http/cves/2022/CVE-2022-46443.yaml +++ b/http/cves/2022/CVE-2022-46443.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-46443 cwe-id: CWE-89 epss-score: 0.06249 - epss-percentile: 0.92765 + epss-percentile: 0.92769 cpe: cpe:2.3:a:bangresto_project:bangresto:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46463.yaml b/http/cves/2022/CVE-2022-46463.yaml index b1500785b8..bd0a65df38 100644 --- a/http/cves/2022/CVE-2022-46463.yaml +++ b/http/cves/2022/CVE-2022-46463.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-46463 cwe-id: CWE-306 - epss-score: 0.01987 - epss-percentile: 0.8749 + epss-score: 0.02361 + epss-percentile: 0.88577 cpe: cpe:2.3:a:linuxfoundation:harbor:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index 5b3b9e146f..e703c42296 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46888 cwe-id: CWE-79 epss-score: 0.00089 - epss-percentile: 0.37566 + epss-percentile: 0.3756 cpe: cpe:2.3:a:nexusphp:nexusphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index 3d632e4039..591f746bd1 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-46934 cwe-id: CWE-79 epss-score: 0.00085 - epss-percentile: 0.35306 + epss-percentile: 0.35302 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index afa37ff27e..88075e93dd 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-47002 cwe-id: CWE-863 epss-score: 0.03743 - epss-percentile: 0.90734 + epss-percentile: 0.90733 cpe: cpe:2.3:a:masacms:masacms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47003.yaml b/http/cves/2022/CVE-2022-47003.yaml index d508a439bb..a26a3b7d27 100644 --- a/http/cves/2022/CVE-2022-47003.yaml +++ b/http/cves/2022/CVE-2022-47003.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-47003 cwe-id: CWE-863 epss-score: 0.02081 - epss-percentile: 0.87805 + epss-percentile: 0.87813 cpe: cpe:2.3:a:murasoftware:mura_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index 1986a6faac..8b4ed723e7 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47615 cwe-id: CWE-434 - epss-score: 0.01135 - epss-percentile: 0.83099 + epss-score: 0.00737 + epss-percentile: 0.78673 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index f428c85d56..31e258a966 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-47945 cwe-id: CWE-22 epss-score: 0.04956 - epss-percentile: 0.91913 + epss-percentile: 0.91915 cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index 0cd952af61..7cc6fed60f 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47966 epss-score: 0.97053 - epss-percentile: 0.99672 + epss-percentile: 0.99671 cpe: cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index a7263ae176..4464ba14b0 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-47986 cwe-id: CWE-502 epss-score: 0.89798 - epss-percentile: 0.98414 + epss-percentile: 0.98415 cpe: cpe:2.3:a:ibm:aspera_faspex:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index 1a4b771fa2..18b1256a8d 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-48012 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29299 + epss-percentile: 0.2929 cpe: cpe:2.3:a:opencats:opencats:0.9.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48165.yaml b/http/cves/2022/CVE-2022-48165.yaml index ad1b67831f..4b24a4d8ae 100644 --- a/http/cves/2022/CVE-2022-48165.yaml +++ b/http/cves/2022/CVE-2022-48165.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-48165 cwe-id: CWE-284 epss-score: 0.0298 - epss-percentile: 0.8974 + epss-percentile: 0.89738 cpe: cpe:2.3:o:wavlink:wl-wn530h4_firmware:m30h4.v5030.210121:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index 1bc93b1516..4cd962d38b 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-48197 cwe-id: CWE-79 epss-score: 0.00139 - epss-percentile: 0.49045 + epss-percentile: 0.49056 cpe: cpe:2.3:a:yui_project:yui:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4897.yaml b/http/cves/2022/CVE-2022-4897.yaml index e2947f3ac0..d8f0b19b67 100644 --- a/http/cves/2022/CVE-2022-4897.yaml +++ b/http/cves/2022/CVE-2022-4897.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4897 cwe-id: CWE-79 epss-score: 0.00289 - epss-percentile: 0.65326 + epss-percentile: 0.65328 cpe: cpe:2.3:a:ithemes:backupbuddy:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0099.yaml b/http/cves/2023/CVE-2023-0099.yaml index 3d64491e71..916517efad 100644 --- a/http/cves/2023/CVE-2023-0099.yaml +++ b/http/cves/2023/CVE-2023-0099.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0099 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29353 + epss-percentile: 0.29344 cpe: cpe:2.3:a:getlasso:simple_urls:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0236.yaml b/http/cves/2023/CVE-2023-0236.yaml index 2a2e0b6ec2..19fea84721 100644 --- a/http/cves/2023/CVE-2023-0236.yaml +++ b/http/cves/2023/CVE-2023-0236.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0236 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29353 + epss-percentile: 0.29344 cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0261.yaml b/http/cves/2023/CVE-2023-0261.yaml index 688e0630b0..9585a13dc5 100644 --- a/http/cves/2023/CVE-2023-0261.yaml +++ b/http/cves/2023/CVE-2023-0261.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0261 cwe-id: CWE-89 epss-score: 0.05279 - epss-percentile: 0.9217 + epss-percentile: 0.92169 cpe: cpe:2.3:a:ljapps:wp_tripadvisor_review_slider:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index 1a19234929..afe0888139 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-0297 cwe-id: CWE-94 epss-score: 0.31116 - epss-percentile: 0.96439 + epss-percentile: 0.9644 cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0448.yaml b/http/cves/2023/CVE-2023-0448.yaml index a56018fe86..60d02c1f23 100644 --- a/http/cves/2023/CVE-2023-0448.yaml +++ b/http/cves/2023/CVE-2023-0448.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0448 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29353 + epss-percentile: 0.29344 cpe: cpe:2.3:a:matbao:wp_helper_premium:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0514.yaml b/http/cves/2023/CVE-2023-0514.yaml index 1629c3090a..6d6d326bd8 100644 --- a/http/cves/2023/CVE-2023-0514.yaml +++ b/http/cves/2023/CVE-2023-0514.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0514 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29433 + epss-percentile: 0.29424 cpe: cpe:2.3:a:membership_database_project:membership_database:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0527.yaml b/http/cves/2023/CVE-2023-0527.yaml index 1db999d739..64cbe02162 100644 --- a/http/cves/2023/CVE-2023-0527.yaml +++ b/http/cves/2023/CVE-2023-0527.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-0527 cwe-id: CWE-79 epss-score: 0.00668 - epss-percentile: 0.77409 + epss-percentile: 0.77408 cpe: cpe:2.3:a:online_security_guards_hiring_system_project:online_security_guards_hiring_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0552.yaml b/http/cves/2023/CVE-2023-0552.yaml index c8de9a2ba6..1d942c7d47 100644 --- a/http/cves/2023/CVE-2023-0552.yaml +++ b/http/cves/2023/CVE-2023-0552.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.4 cve-id: CVE-2023-0552 cwe-id: CWE-601 - epss-score: 0.0007 - epss-percentile: 0.29109 + epss-score: 0.00077 + epss-percentile: 0.32174 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0562.yaml b/http/cves/2023/CVE-2023-0562.yaml index 1e072bf463..f00a292d14 100644 --- a/http/cves/2023/CVE-2023-0562.yaml +++ b/http/cves/2023/CVE-2023-0562.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0562 cwe-id: CWE-89 epss-score: 0.01587 - epss-percentile: 0.85859 + epss-percentile: 0.85858 cpe: cpe:2.3:a:bank_locker_management_system_project:bank_locker_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0630.yaml b/http/cves/2023/CVE-2023-0630.yaml index c35ae23f05..3ba112b544 100644 --- a/http/cves/2023/CVE-2023-0630.yaml +++ b/http/cves/2023/CVE-2023-0630.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0630 cwe-id: CWE-89 epss-score: 0.0691 - epss-percentile: 0.93142 + epss-percentile: 0.93143 cpe: cpe:2.3:a:wp-slimstat:slimstat_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index 8f76c3fc57..780e948938 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-0669 cwe-id: CWE-502 epss-score: 0.96823 - epss-percentile: 0.99565 + epss-percentile: 0.99564 cpe: cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0942.yaml b/http/cves/2023/CVE-2023-0942.yaml index ee0c2f6eb8..281e7c485d 100644 --- a/http/cves/2023/CVE-2023-0942.yaml +++ b/http/cves/2023/CVE-2023-0942.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-0942 cwe-id: CWE-79 epss-score: 0.00335 - epss-percentile: 0.67934 + epss-percentile: 0.67938 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0948.yaml b/http/cves/2023/CVE-2023-0948.yaml index 210fb71ba8..53ee45c36a 100644 --- a/http/cves/2023/CVE-2023-0948.yaml +++ b/http/cves/2023/CVE-2023-0948.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0948 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29433 + epss-percentile: 0.29424 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-0968.yaml b/http/cves/2023/CVE-2023-0968.yaml index 66965ecd8d..ed11bd6168 100644 --- a/http/cves/2023/CVE-2023-0968.yaml +++ b/http/cves/2023/CVE-2023-0968.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-0968 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59253 + epss-percentile: 0.59261 cpe: cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1020.yaml b/http/cves/2023/CVE-2023-1020.yaml index fdb63b853c..c4f20068ac 100644 --- a/http/cves/2023/CVE-2023-1020.yaml +++ b/http/cves/2023/CVE-2023-1020.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1020 cwe-id: CWE-89 epss-score: 0.06484 - epss-percentile: 0.929 + epss-percentile: 0.92903 cpe: cpe:2.3:a:wp_live_chat_shoutbox_project:wp_live_chat_shoutbox:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1080.yaml b/http/cves/2023/CVE-2023-1080.yaml index bcf430b00f..d8dab822b2 100644 --- a/http/cves/2023/CVE-2023-1080.yaml +++ b/http/cves/2023/CVE-2023-1080.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1080 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59253 + epss-percentile: 0.59261 cpe: cpe:2.3:a:gnpublisher:gn_publisher:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index cba023b4f0..708854a2a4 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-1177 cwe-id: CWE-29 epss-score: 0.01267 - epss-percentile: 0.84128 + epss-percentile: 0.84125 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1362.yaml b/http/cves/2023/CVE-2023-1362.yaml index e89d0de9ad..7de60d9f4c 100644 --- a/http/cves/2023/CVE-2023-1362.yaml +++ b/http/cves/2023/CVE-2023-1362.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1362 cwe-id: CWE-1021 epss-score: 0.00071 - epss-percentile: 0.2938 + epss-percentile: 0.29371 cpe: cpe:2.3:a:bumsys_project:bumsys:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1454.yaml b/http/cves/2023/CVE-2023-1454.yaml index c290cc108f..5e445e00d7 100644 --- a/http/cves/2023/CVE-2023-1454.yaml +++ b/http/cves/2023/CVE-2023-1454.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1454 cwe-id: CWE-89 epss-score: 0.0391 - epss-percentile: 0.90933 + epss-percentile: 0.90934 cpe: cpe:2.3:a:jeecg:jeecg-boot:3.5.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index 53a420b9a3..89154635f8 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1496 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29026 + epss-percentile: 0.29016 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1546.yaml b/http/cves/2023/CVE-2023-1546.yaml index 35dc5f1178..31fd87434e 100644 --- a/http/cves/2023/CVE-2023-1546.yaml +++ b/http/cves/2023/CVE-2023-1546.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1546 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29433 + epss-percentile: 0.29424 cpe: cpe:2.3:a:plainviewplugins:mycryptocheckout:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index c839a3ffac..8f29d91e1b 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1671 cwe-id: CWE-77 epss-score: 0.36262 - epss-percentile: 0.96668 + epss-percentile: 0.96669 cpe: cpe:2.3:a:sophos:web_appliance:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index f533b585cc..443797e0d4 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1698 cwe-id: CWE-78 epss-score: 0.56393 - epss-percentile: 0.97283 + epss-percentile: 0.97284 cpe: cpe:2.3:o:wago:compact_controller_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-1730.yaml b/http/cves/2023/CVE-2023-1730.yaml index 4e3ab6cdaa..d77a490c93 100644 --- a/http/cves/2023/CVE-2023-1730.yaml +++ b/http/cves/2023/CVE-2023-1730.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1730 cwe-id: CWE-89 epss-score: 0.06484 - epss-percentile: 0.929 + epss-percentile: 0.92903 cpe: cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index 520585198f..b8d6d60668 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1835 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29433 + epss-percentile: 0.29424 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1890.yaml b/http/cves/2023/CVE-2023-1890.yaml index af0de91e6d..436760d32e 100644 --- a/http/cves/2023/CVE-2023-1890.yaml +++ b/http/cves/2023/CVE-2023-1890.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1890 cwe-id: CWE-79 epss-score: 0.00157 - epss-percentile: 0.51923 + epss-percentile: 0.51938 cpe: cpe:2.3:a:pauple:tablesome:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index a2d53a6418..8946155e9b 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-20073 cwe-id: CWE-434 epss-score: 0.52411 - epss-percentile: 0.97182 + epss-percentile: 0.97184 cpe: cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2023.yaml b/http/cves/2023/CVE-2023-2023.yaml index 99eac02143..77b73fd434 100644 --- a/http/cves/2023/CVE-2023-2023.yaml +++ b/http/cves/2023/CVE-2023-2023.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2023 cwe-id: CWE-79 epss-score: 0.00171 - epss-percentile: 0.5389 + epss-percentile: 0.53905 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml index 1a603bbc34..13ee67c0df 100644 --- a/http/cves/2023/CVE-2023-20887.yaml +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-20887 cwe-id: CWE-77 epss-score: 0.93282 - epss-percentile: 0.98778 + epss-percentile: 0.98779 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index 486c52d04d..67e4dd4430 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-20888 cwe-id: CWE-502 epss-score: 0.14273 - epss-percentile: 0.95077 + epss-percentile: 0.95074 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index 2ee511a79a..64758cf701 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-20889 cwe-id: CWE-77 epss-score: 0.01964 - epss-percentile: 0.87396 + epss-percentile: 0.87403 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2122.yaml b/http/cves/2023/CVE-2023-2122.yaml index aa5feb397a..6992759ef6 100644 --- a/http/cves/2023/CVE-2023-2122.yaml +++ b/http/cves/2023/CVE-2023-2122.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2122 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2962 + epss-percentile: 0.2961 cpe: cpe:2.3:a:10web:image_optimizer:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2130.yaml b/http/cves/2023/CVE-2023-2130.yaml index 060bdd8105..bb2af22ea8 100644 --- a/http/cves/2023/CVE-2023-2130.yaml +++ b/http/cves/2023/CVE-2023-2130.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2130 cwe-id: CWE-89 epss-score: 0.01504 - epss-percentile: 0.85451 + epss-percentile: 0.85453 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2178.yaml b/http/cves/2023/CVE-2023-2178.yaml index e7df846166..8a316d021d 100644 --- a/http/cves/2023/CVE-2023-2178.yaml +++ b/http/cves/2023/CVE-2023-2178.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2178 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32846 + epss-percentile: 0.32833 cpe: cpe:2.3:a:aajoda:aajoda_testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2224.yaml b/http/cves/2023/CVE-2023-2224.yaml index b5cafbbf9b..5db299b944 100644 --- a/http/cves/2023/CVE-2023-2224.yaml +++ b/http/cves/2023/CVE-2023-2224.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-2224 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41332 + epss-percentile: 0.4134 cpe: cpe:2.3:a:10web:seo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22432.yaml b/http/cves/2023/CVE-2023-22432.yaml index 8781d673b2..2d9a5c7a10 100644 --- a/http/cves/2023/CVE-2023-22432.yaml +++ b/http/cves/2023/CVE-2023-22432.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-22432 cwe-id: CWE-601 epss-score: 0.04537 - epss-percentile: 0.9155 + epss-percentile: 0.91549 cpe: cpe:2.3:a:web2py:web2py:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22463.yaml b/http/cves/2023/CVE-2023-22463.yaml index 57ede4e792..5624ed22fe 100644 --- a/http/cves/2023/CVE-2023-22463.yaml +++ b/http/cves/2023/CVE-2023-22463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-22463 cwe-id: CWE-798 epss-score: 0.04135 - epss-percentile: 0.91152 + epss-percentile: 0.91149 cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index 127e98b5fb..98e74ff967 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-22478 cwe-id: CWE-862 epss-score: 0.01764 - epss-percentile: 0.86569 + epss-percentile: 0.86574 cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index 2529073d90..d70774aba0 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-22480 cwe-id: CWE-863,CWE-285 epss-score: 0.0078 - epss-percentile: 0.79378 + epss-percentile: 0.79372 cpe: cpe:2.3:a:fit2cloud:kubeoperator:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index 73ffb10145..6d5085c398 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-22620 cwe-id: CWE-863 epss-score: 0.01193 - epss-percentile: 0.83582 + epss-percentile: 0.83575 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2272.yaml b/http/cves/2023/CVE-2023-2272.yaml index ac363bf47e..61739fa15f 100644 --- a/http/cves/2023/CVE-2023-2272.yaml +++ b/http/cves/2023/CVE-2023-2272.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2272 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2962 + epss-percentile: 0.2961 cpe: cpe:2.3:a:tiempo:tiempo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index dbb526c3a3..b6db746e60 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-22897 cwe-id: CWE-908 epss-score: 0.01293 - epss-percentile: 0.84303 + epss-percentile: 0.84299 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index d6f6223ab6..20e0d12e5e 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-23161 cwe-id: CWE-79 epss-score: 0.00104 - epss-percentile: 0.42179 + epss-percentile: 0.42187 cpe: cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index 3491f58bbb..fb2b01443b 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-23333 cwe-id: CWE-77 epss-score: 0.5361 - epss-percentile: 0.97213 + epss-percentile: 0.97215 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23488.yaml b/http/cves/2023/CVE-2023-23488.yaml index d6051d38b1..092c9302f0 100644 --- a/http/cves/2023/CVE-2023-23488.yaml +++ b/http/cves/2023/CVE-2023-23488.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-23488 cwe-id: CWE-89 epss-score: 0.01884 - epss-percentile: 0.87104 + epss-percentile: 0.87112 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23489.yaml b/http/cves/2023/CVE-2023-23489.yaml index bbf387827f..592485c8e5 100644 --- a/http/cves/2023/CVE-2023-23489.yaml +++ b/http/cves/2023/CVE-2023-23489.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-23489 cwe-id: CWE-89 epss-score: 0.16371 - epss-percentile: 0.95384 + epss-percentile: 0.95383 cpe: cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23491.yaml b/http/cves/2023/CVE-2023-23491.yaml index ea4e551cb1..2519214ea5 100644 --- a/http/cves/2023/CVE-2023-23491.yaml +++ b/http/cves/2023/CVE-2023-23491.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-23491 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29353 + epss-percentile: 0.29344 cpe: cpe:2.3:a:fullworksplugins:quick_event_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23492.yaml b/http/cves/2023/CVE-2023-23492.yaml index f724790636..7d2cff0f4c 100644 --- a/http/cves/2023/CVE-2023-23492.yaml +++ b/http/cves/2023/CVE-2023-23492.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-23492 cwe-id: CWE-89 epss-score: 0.04205 - epss-percentile: 0.9121 + epss-percentile: 0.91208 cpe: cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index 1b46e2f0f9..44e1c53477 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2356 cwe-id: CWE-23 epss-score: 0.00941 - epss-percentile: 0.81346 + epss-percentile: 0.81339 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index 392216bf8b..39d64f3f5c 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-23752 - epss-score: 0.55175 - epss-percentile: 0.97249 + epss-score: 0.51864 + epss-percentile: 0.97172 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index fb26892faf..cc07d0ab95 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24044 cwe-id: CWE-601 epss-score: 0.00114 - epss-percentile: 0.44542 + epss-percentile: 0.44552 cpe: cpe:2.3:a:plesk:obsidian:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index 568ac725f2..12a8374999 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24243 cwe-id: CWE-918 epss-score: 0.00448 - epss-percentile: 0.72178 + epss-percentile: 0.72184 cpe: cpe:2.3:a:cdata:arc:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24278.yaml b/http/cves/2023/CVE-2023-24278.yaml index b883253b7c..8f6a6c49aa 100644 --- a/http/cves/2023/CVE-2023-24278.yaml +++ b/http/cves/2023/CVE-2023-24278.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24278 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37651 + epss-percentile: 0.37646 cpe: cpe:2.3:a:squidex.io:squidex:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index 647b4d2320..5db5ed5565 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-24322 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31941 + epss-percentile: 0.31933 cpe: cpe:2.3:a:mojoportal:mojoportal:2.7.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index 3a7993b00d..56cf4c73db 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24488 cwe-id: CWE-79 epss-score: 0.01446 - epss-percentile: 0.8514 + epss-percentile: 0.85143 cpe: cpe:2.3:a:citrix:gateway:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-24489.yaml b/http/cves/2023/CVE-2023-24489.yaml index a12fcc1a7f..dd02a35178 100644 --- a/http/cves/2023/CVE-2023-24489.yaml +++ b/http/cves/2023/CVE-2023-24489.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-24489 epss-score: 0.9686 - epss-percentile: 0.99585 + epss-percentile: 0.99584 cpe: cpe:2.3:a:citrix:sharefile_storage_zones_controller:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index 7f37f47f54..fe14a1c52a 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-24657 cwe-id: CWE-79 epss-score: 0.00076 - epss-percentile: 0.3161 + epss-percentile: 0.31602 cpe: cpe:2.3:a:phpipam:phpipam:1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index 3b26f3915e..e50b1c82b4 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24733 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26512 + epss-percentile: 0.26505 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index 89a311c58f..9e84418895 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24735 cwe-id: CWE-601 epss-score: 0.00822 - epss-percentile: 0.79961 + epss-percentile: 0.79951 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index 087b1fc988..cadeca71ed 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24737 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26512 + epss-percentile: 0.26505 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2479.yaml b/http/cves/2023/CVE-2023-2479.yaml index a56b5dd64b..71198a5951 100644 --- a/http/cves/2023/CVE-2023-2479.yaml +++ b/http/cves/2023/CVE-2023-2479.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2479 cwe-id: CWE-78 epss-score: 0.96163 - epss-percentile: 0.9932 + epss-percentile: 0.99321 cpe: cpe:2.3:a:appium:appium-desktop:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index 885efacf44..fcf871eedd 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-25135 cwe-id: CWE-502 - epss-score: 0.60967 - epss-percentile: 0.97405 + epss-score: 0.60109 + epss-percentile: 0.97384 cpe: cpe:2.3:a:vbulletin:vbulletin:5.6.7:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index ba38d38fe3..84ac7d47ba 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-25157 cwe-id: CWE-89 epss-score: 0.3426 - epss-percentile: 0.96584 + epss-percentile: 0.96586 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-25346.yaml b/http/cves/2023/CVE-2023-25346.yaml index 5c9214e804..33f1466c89 100644 --- a/http/cves/2023/CVE-2023-25346.yaml +++ b/http/cves/2023/CVE-2023-25346.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25346 cwe-id: CWE-79 epss-score: 0.00089 - epss-percentile: 0.3721 + epss-percentile: 0.37205 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index a9e76427e6..efd0d9e08a 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-25573 cwe-id: CWE-862 - epss-score: 0.01917 - epss-percentile: 0.87238 + epss-score: 0.01887 + epss-percentile: 0.87126 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26067.yaml b/http/cves/2023/CVE-2023-26067.yaml index 0bd926932a..99a387114b 100644 --- a/http/cves/2023/CVE-2023-26067.yaml +++ b/http/cves/2023/CVE-2023-26067.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.1 cve-id: CVE-2023-26067 cwe-id: CWE-20 - epss-score: 0.02305 - epss-percentile: 0.88448 + epss-score: 0.02289 + epss-percentile: 0.88416 cpe: cpe:2.3:o:lexmark:cxtpc_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index 1d3950218f..e5ff689af2 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26255 cwe-id: CWE-22 epss-score: 0.14175 - epss-percentile: 0.95067 + epss-percentile: 0.95063 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index 16370b9f69..9bfeb36af6 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26256 cwe-id: CWE-22 epss-score: 0.00612 - epss-percentile: 0.76268 + epss-percentile: 0.76269 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index fbaf41ce17..46afd8d05c 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-26360 cwe-id: CWE-284 epss-score: 0.91978 - epss-percentile: 0.98605 + epss-percentile: 0.98606 cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26469.yaml b/http/cves/2023/CVE-2023-26469.yaml index f1f260629a..c950635db3 100644 --- a/http/cves/2023/CVE-2023-26469.yaml +++ b/http/cves/2023/CVE-2023-26469.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-26469 cwe-id: CWE-22 epss-score: 0.91808 - epss-percentile: 0.98586 + epss-percentile: 0.98587 cpe: cpe:2.3:a:jorani:jorani:1.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2648.yaml b/http/cves/2023/CVE-2023-2648.yaml index 8c616180cf..625e72ef87 100644 --- a/http/cves/2023/CVE-2023-2648.yaml +++ b/http/cves/2023/CVE-2023-2648.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-2648 cwe-id: CWE-434 epss-score: 0.03783 - epss-percentile: 0.90779 + epss-percentile: 0.90781 cpe: cpe:2.3:a:weaver:e-office:9.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26842.yaml b/http/cves/2023/CVE-2023-26842.yaml index 4a6c77899e..6109d7b4a3 100644 --- a/http/cves/2023/CVE-2023-26842.yaml +++ b/http/cves/2023/CVE-2023-26842.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-26842 cwe-id: CWE-79 epss-score: 0.00148 - epss-percentile: 0.50489 + epss-percentile: 0.50501 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26843.yaml b/http/cves/2023/CVE-2023-26843.yaml index deaaac9f6b..8ed5184ac5 100644 --- a/http/cves/2023/CVE-2023-26843.yaml +++ b/http/cves/2023/CVE-2023-26843.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26843 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50276 + epss-percentile: 0.50286 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index f0d7e387af..5412433d13 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-27008 cwe-id: CWE-79 epss-score: 0.00081 - epss-percentile: 0.33756 + epss-percentile: 0.3375 cpe: cpe:2.3:a:atutor:atutor:2.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27034.yaml b/http/cves/2023/CVE-2023-27034.yaml index 8a1b7674a8..70c65fdff4 100644 --- a/http/cves/2023/CVE-2023-27034.yaml +++ b/http/cves/2023/CVE-2023-27034.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-27034 cwe-id: CWE-89 epss-score: 0.01147 - epss-percentile: 0.832 + epss-percentile: 0.83194 cpe: cpe:2.3:a:joommasters:jms_blog:2.5.5:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index 7b57fc6936..678a98a042 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-27159 cwe-id: CWE-918 epss-score: 0.00262 - epss-percentile: 0.63585 + epss-percentile: 0.63589 cpe: cpe:2.3:a:appwrite:appwrite:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27179.yaml b/http/cves/2023/CVE-2023-27179.yaml index cd35bada47..2127444a15 100644 --- a/http/cves/2023/CVE-2023-27179.yaml +++ b/http/cves/2023/CVE-2023-27179.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-27179 cwe-id: CWE-434 epss-score: 0.01606 - epss-percentile: 0.85963 + epss-percentile: 0.85962 cpe: cpe:2.3:a:gdidees:gdidees_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index 5078ae8398..718932a91f 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-27292 cwe-id: CWE-601 epss-score: 0.00073 - epss-percentile: 0.30666 + epss-percentile: 0.30659 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index 3c186de1ab..5c16589151 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2732 cwe-id: CWE-288,NVD-CWE-Other epss-score: 0.05999 - epss-percentile: 0.92627 + epss-percentile: 0.92632 cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27350.yaml b/http/cves/2023/CVE-2023-27350.yaml index 1290de19f7..f4a6715fae 100644 --- a/http/cves/2023/CVE-2023-27350.yaml +++ b/http/cves/2023/CVE-2023-27350.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-27350 cwe-id: CWE-284,NVD-CWE-Other epss-score: 0.97127 - epss-percentile: 0.99712 + epss-percentile: 0.99711 cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml index 907d8f0eb5..7796af979d 100644 --- a/http/cves/2023/CVE-2023-27372.yaml +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27372 epss-score: 0.9718 - epss-percentile: 0.99744 + epss-percentile: 0.99743 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-27482.yaml b/http/cves/2023/CVE-2023-27482.yaml index e572b80e1e..dbeea5f383 100644 --- a/http/cves/2023/CVE-2023-27482.yaml +++ b/http/cves/2023/CVE-2023-27482.yaml @@ -20,8 +20,8 @@ info: cvss-score: 10 cve-id: CVE-2023-27482 cwe-id: CWE-287 - epss-score: 0.03052 - epss-percentile: 0.89838 + epss-score: 0.03609 + epss-percentile: 0.90567 cpe: cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index 572c7e6766..c67613a9f9 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27524 cwe-id: CWE-1188 - epss-score: 0.9247 - epss-percentile: 0.98661 + epss-score: 0.91294 + epss-percentile: 0.98542 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2766.yaml b/http/cves/2023/CVE-2023-2766.yaml index 1e30cfc9af..f2ec72c6e3 100644 --- a/http/cves/2023/CVE-2023-2766.yaml +++ b/http/cves/2023/CVE-2023-2766.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2766 cwe-id: CWE-552 epss-score: 0.01769 - epss-percentile: 0.86587 + epss-percentile: 0.86593 cpe: cpe:2.3:a:weaver:weaver_office_automation:9.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index 9e38ef585f..e9c9b1486c 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2780 cwe-id: CWE-29 epss-score: 0.01608 - epss-percentile: 0.85973 + epss-percentile: 0.8597 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2796.yaml b/http/cves/2023/CVE-2023-2796.yaml index 9d0b88f2b5..d547824ffb 100644 --- a/http/cves/2023/CVE-2023-2796.yaml +++ b/http/cves/2023/CVE-2023-2796.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2796 cwe-id: CWE-862 epss-score: 0.23651 - epss-percentile: 0.96017 + epss-percentile: 0.96014 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28121.yaml b/http/cves/2023/CVE-2023-28121.yaml index 586981abdc..f689e7b974 100644 --- a/http/cves/2023/CVE-2023-28121.yaml +++ b/http/cves/2023/CVE-2023-28121.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-28121 cwe-id: CWE-287 epss-score: 0.70096 - epss-percentile: 0.97642 + epss-percentile: 0.97647 cpe: cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2813.yaml b/http/cves/2023/CVE-2023-2813.yaml index 23cf4942cc..390906932d 100644 --- a/http/cves/2023/CVE-2023-2813.yaml +++ b/http/cves/2023/CVE-2023-2813.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-2813 cwe-id: CWE-79 epss-score: 0.00371 - epss-percentile: 0.69465 + epss-percentile: 0.6947 cpe: cpe:2.3:a:ajaydsouza:connections_reloaded:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index f98c3db732..3ed41f2537 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2822 cwe-id: CWE-79 epss-score: 0.02305 - epss-percentile: 0.88447 + epss-percentile: 0.88451 cpe: cpe:2.3:a:ellucian:ethos_identity:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index bdddcd2514..ce26267d0e 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2825 cwe-id: CWE-22 epss-score: 0.02646 - epss-percentile: 0.89161 + epss-percentile: 0.89164 cpe: cpe:2.3:a:gitlab:gitlab:16.0.0:*:*:*:community:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index 0a42435be1..5c5378bc1c 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-28343 cwe-id: CWE-78 epss-score: 0.40034 - epss-percentile: 0.96822 + epss-percentile: 0.96823 cpe: cpe:2.3:o:apsystems:energy_communication_unit_firmware:c1.2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index 27010f8e8d..52c377c932 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-28432 cwe-id: CWE-200,NVD-CWE-noinfo - epss-score: 0.14384 - epss-percentile: 0.95092 + epss-score: 0.1675 + epss-percentile: 0.95425 cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28665.yaml b/http/cves/2023/CVE-2023-28665.yaml index 0f214a348e..33556baabb 100644 --- a/http/cves/2023/CVE-2023-28665.yaml +++ b/http/cves/2023/CVE-2023-28665.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-28665 cwe-id: CWE-79 epss-score: 0.00082 - epss-percentile: 0.34151 + epss-percentile: 0.34146 cpe: cpe:2.3:a:technocrackers:bulk_price_update_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29298.yaml b/http/cves/2023/CVE-2023-29298.yaml index 28e21f1b20..acee7a0a35 100644 --- a/http/cves/2023/CVE-2023-29298.yaml +++ b/http/cves/2023/CVE-2023-29298.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29298 cwe-id: CWE-284,NVD-CWE-Other epss-score: 0.72523 - epss-percentile: 0.9771 + epss-percentile: 0.97714 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-29357.yaml b/http/cves/2023/CVE-2023-29357.yaml index 475553b3c7..023385e4a8 100644 --- a/http/cves/2023/CVE-2023-29357.yaml +++ b/http/cves/2023/CVE-2023-29357.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-29357 - epss-score: 0.78865 - epss-percentile: 0.97894 + epss-score: 0.76124 + epss-percentile: 0.97814 cpe: cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index b048efc776..d1ff4f153c 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29489 cwe-id: CWE-79 epss-score: 0.00167 - epss-percentile: 0.53116 + epss-percentile: 0.5313 cpe: cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29622.yaml b/http/cves/2023/CVE-2023-29622.yaml index 4ea9001ec0..deb9827998 100644 --- a/http/cves/2023/CVE-2023-29622.yaml +++ b/http/cves/2023/CVE-2023-29622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-29622 cwe-id: CWE-89 epss-score: 0.01215 - epss-percentile: 0.83729 + epss-percentile: 0.83721 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-29623.yaml b/http/cves/2023/CVE-2023-29623.yaml index 2957ff0130..7e5bfab6f5 100644 --- a/http/cves/2023/CVE-2023-29623.yaml +++ b/http/cves/2023/CVE-2023-29623.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-29623 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39796 + epss-percentile: 0.39792 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2982.yaml b/http/cves/2023/CVE-2023-2982.yaml index b24d2fd63f..b6a919e80a 100644 --- a/http/cves/2023/CVE-2023-2982.yaml +++ b/http/cves/2023/CVE-2023-2982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-2982 cwe-id: CWE-288 epss-score: 0.01048 - epss-percentile: 0.82329 + epss-percentile: 0.82328 cpe: cpe:2.3:a:miniorange:wordpress_social_login_and_register_\(discord\,_google\,_twitter\,_linkedin\):*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29887.yaml b/http/cves/2023/CVE-2023-29887.yaml index 992967a984..5b68276f14 100644 --- a/http/cves/2023/CVE-2023-29887.yaml +++ b/http/cves/2023/CVE-2023-29887.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29887 cwe-id: CWE-22 epss-score: 0.00439 - epss-percentile: 0.71903 + epss-percentile: 0.7191 cpe: cpe:2.3:a:nuovo:spreadsheet-reader:0.5.11:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index 112324d739..fd961d9cc5 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29919 cwe-id: CWE-276 epss-score: 0.01262 - epss-percentile: 0.84105 + epss-percentile: 0.84102 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index 03e7246d58..fc981f65a3 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29922 cwe-id: CWE-1188 epss-score: 0.00448 - epss-percentile: 0.72175 + epss-percentile: 0.72182 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index 549f3fc6a3..2ab71d7cba 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29923 cwe-id: CWE-276 epss-score: 0.00332 - epss-percentile: 0.6777 + epss-percentile: 0.67774 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index 57cd7e5a6b..5729b16071 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-30150 cwe-id: CWE-89 epss-score: 0.02634 - epss-percentile: 0.89141 + epss-percentile: 0.89145 cpe: cpe:2.3:a:leotheme:leocustomajax:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30210.yaml b/http/cves/2023/CVE-2023-30210.yaml index 9ef885eb82..1507932e12 100644 --- a/http/cves/2023/CVE-2023-30210.yaml +++ b/http/cves/2023/CVE-2023-30210.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30210 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29433 + epss-percentile: 0.29424 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30212.yaml b/http/cves/2023/CVE-2023-30212.yaml index 5af4ea5de0..9e11f40015 100644 --- a/http/cves/2023/CVE-2023-30212.yaml +++ b/http/cves/2023/CVE-2023-30212.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30212 cwe-id: CWE-79 epss-score: 0.02614 - epss-percentile: 0.89101 + epss-percentile: 0.89105 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30256.yaml b/http/cves/2023/CVE-2023-30256.yaml index be71f2528e..42134282d6 100644 --- a/http/cves/2023/CVE-2023-30256.yaml +++ b/http/cves/2023/CVE-2023-30256.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-30256 cwe-id: CWE-79 epss-score: 0.01287 - epss-percentile: 0.84265 + epss-percentile: 0.84261 cpe: cpe:2.3:a:webkul:qloapps:1.5.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-30625.yaml b/http/cves/2023/CVE-2023-30625.yaml index b16dcd4eb9..f9913206fa 100644 --- a/http/cves/2023/CVE-2023-30625.yaml +++ b/http/cves/2023/CVE-2023-30625.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30625 cwe-id: CWE-89 epss-score: 0.93265 - epss-percentile: 0.98773 + epss-percentile: 0.98774 cpe: cpe:2.3:a:rudderstack:rudder-server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-30777.yaml b/http/cves/2023/CVE-2023-30777.yaml index c85a946e2b..78cdaf3c0f 100644 --- a/http/cves/2023/CVE-2023-30777.yaml +++ b/http/cves/2023/CVE-2023-30777.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-30777 cwe-id: CWE-79 epss-score: 0.00273 - epss-percentile: 0.64292 + epss-percentile: 0.64294 cpe: cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:-:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index ef39ac43ed..032c2be281 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30943 cwe-id: CWE-610,CWE-73 epss-score: 0.0138 - epss-percentile: 0.84811 + epss-percentile: 0.84815 cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index c6fdcc0843..34af30482e 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-31059 cwe-id: CWE-22 epss-score: 0.00393 - epss-percentile: 0.70374 + epss-percentile: 0.7038 cpe: cpe:2.3:a:repetier-server:repetier-server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-31548.yaml b/http/cves/2023/CVE-2023-31548.yaml index 90f81192e1..c9d7c34633 100644 --- a/http/cves/2023/CVE-2023-31548.yaml +++ b/http/cves/2023/CVE-2023-31548.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-31548 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32257 + epss-percentile: 0.32249 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32235.yaml b/http/cves/2023/CVE-2023-32235.yaml index 3ca5cc11a0..d7b98a99f9 100644 --- a/http/cves/2023/CVE-2023-32235.yaml +++ b/http/cves/2023/CVE-2023-32235.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-32235 cwe-id: CWE-22 epss-score: 0.00998 - epss-percentile: 0.81896 + epss-percentile: 0.81892 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32243.yaml b/http/cves/2023/CVE-2023-32243.yaml index cbd058171e..beb9a483c5 100644 --- a/http/cves/2023/CVE-2023-32243.yaml +++ b/http/cves/2023/CVE-2023-32243.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-32243 cwe-id: CWE-287 epss-score: 0.02563 - epss-percentile: 0.89003 + epss-percentile: 0.89009 cpe: cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32563.yaml b/http/cves/2023/CVE-2023-32563.yaml index ab51539117..c7f89e1754 100644 --- a/http/cves/2023/CVE-2023-32563.yaml +++ b/http/cves/2023/CVE-2023-32563.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-32563 cwe-id: CWE-22 - epss-score: 0.30371 - epss-percentile: 0.96404 + epss-score: 0.27941 + epss-percentile: 0.96266 cpe: cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-33338.yaml b/http/cves/2023/CVE-2023-33338.yaml index 888fc5d60e..c8146c6b2a 100644 --- a/http/cves/2023/CVE-2023-33338.yaml +++ b/http/cves/2023/CVE-2023-33338.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33338 cwe-id: CWE-89 epss-score: 0.00761 - epss-percentile: 0.79056 + epss-percentile: 0.79053 cpe: cpe:2.3:a:old_age_home_management_system_project:old_age_home_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33405.yaml b/http/cves/2023/CVE-2023-33405.yaml index f75418978b..df32738cd5 100644 --- a/http/cves/2023/CVE-2023-33405.yaml +++ b/http/cves/2023/CVE-2023-33405.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33405 cwe-id: CWE-601 epss-score: 0.00071 - epss-percentile: 0.29407 + epss-percentile: 0.29397 cpe: cpe:2.3:a:blogengine:blogengine.net:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33439.yaml b/http/cves/2023/CVE-2023-33439.yaml index 2b226d6c7e..99867fe1c2 100644 --- a/http/cves/2023/CVE-2023-33439.yaml +++ b/http/cves/2023/CVE-2023-33439.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33439 cwe-id: CWE-89 epss-score: 0.00475 - epss-percentile: 0.72956 + epss-percentile: 0.72961 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33440.yaml b/http/cves/2023/CVE-2023-33440.yaml index d1a16b4001..e1f16281e7 100644 --- a/http/cves/2023/CVE-2023-33440.yaml +++ b/http/cves/2023/CVE-2023-33440.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-33440 cwe-id: CWE-434 epss-score: 0.04526 - epss-percentile: 0.91537 + epss-percentile: 0.91538 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index 5ce4d99a2e..dea4504886 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-3345 cwe-id: CWE-200 epss-score: 0.00441 - epss-percentile: 0.71968 + epss-percentile: 0.71976 cpe: cpe:2.3:a:masteriyo:masteriyo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33510.yaml b/http/cves/2023/CVE-2023-33510.yaml index 68470b7521..2774769153 100644 --- a/http/cves/2023/CVE-2023-33510.yaml +++ b/http/cves/2023/CVE-2023-33510.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-33510 cwe-id: CWE-668 epss-score: 0.00347 - epss-percentile: 0.68454 + epss-percentile: 0.68456 cpe: cpe:2.3:a:jeecg_p3_biz_chat_project:jeecg_p3_biz_chat:1.0.5:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-33568.yaml b/http/cves/2023/CVE-2023-33568.yaml index cb9e8d068e..dffbd4ee92 100644 --- a/http/cves/2023/CVE-2023-33568.yaml +++ b/http/cves/2023/CVE-2023-33568.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-33568 cwe-id: CWE-552 epss-score: 0.35763 - epss-percentile: 0.96648 + epss-percentile: 0.96649 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index 669aa18f66..df36aae01b 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-33831 cwe-id: CWE-77 epss-score: 0.03756 - epss-percentile: 0.90747 + epss-percentile: 0.90748 cpe: cpe:2.3:a:frangoteam:fuxa:1.1.13:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34124.yaml b/http/cves/2023/CVE-2023-34124.yaml index ab21d35913..b92e93632e 100644 --- a/http/cves/2023/CVE-2023-34124.yaml +++ b/http/cves/2023/CVE-2023-34124.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34124 cwe-id: CWE-287,CWE-305 epss-score: 0.01634 - epss-percentile: 0.86077 + epss-percentile: 0.86076 cpe: cpe:2.3:a:sonicwall:analytics:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34362.yaml b/http/cves/2023/CVE-2023-34362.yaml index 1b646820b4..ffa530f99b 100644 --- a/http/cves/2023/CVE-2023-34362.yaml +++ b/http/cves/2023/CVE-2023-34362.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34362 cwe-id: CWE-89 epss-score: 0.92179 - epss-percentile: 0.98627 + epss-percentile: 0.98628 cpe: cpe:2.3:a:progress:moveit_cloud:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index 4e66446630..8f17eba346 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34537 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29109 + epss-percentile: 0.29101 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index 7742c63fa1..74c87100ea 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-34598 cwe-id: CWE-22 epss-score: 0.03642 - epss-percentile: 0.90603 + epss-percentile: 0.90601 cpe: cpe:2.3:a:gibbonedu:gibbon:25.0.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index ed588a0b29..bc7ece5d8c 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34599 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29433 + epss-percentile: 0.29424 cpe: cpe:2.3:a:gibbonedu:gibbon:25.0.00:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-3460.yaml b/http/cves/2023/CVE-2023-3460.yaml index 0081ad0670..8b897d12cd 100644 --- a/http/cves/2023/CVE-2023-3460.yaml +++ b/http/cves/2023/CVE-2023-3460.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-3460 cwe-id: CWE-269 epss-score: 0.20425 - epss-percentile: 0.95782 + epss-percentile: 0.9578 cpe: cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34659.yaml b/http/cves/2023/CVE-2023-34659.yaml index e197b51077..e172304e0d 100644 --- a/http/cves/2023/CVE-2023-34659.yaml +++ b/http/cves/2023/CVE-2023-34659.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34659 cwe-id: CWE-89 epss-score: 0.05584 - epss-percentile: 0.92389 + epss-percentile: 0.92392 cpe: cpe:2.3:a:jeecg:jeecg_boot:3.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index 1f333488ac..4f52afa3ce 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-3479 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29142 + epss-percentile: 0.29133 cpe: cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index 5fb51f1fcd..f848078d9a 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34843 cwe-id: CWE-22 epss-score: 0.00349 - epss-percentile: 0.68595 + epss-percentile: 0.68598 cpe: cpe:2.3:a:traggo:traggo:0.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index f3d9200344..0e03057ece 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34960 cwe-id: CWE-77 epss-score: 0.88794 - epss-percentile: 0.98348 + epss-percentile: 0.9835 cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-35082.yaml b/http/cves/2023/CVE-2023-35082.yaml index 2297e953ae..77ec3f5ea5 100644 --- a/http/cves/2023/CVE-2023-35082.yaml +++ b/http/cves/2023/CVE-2023-35082.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-35082 cwe-id: CWE-287 epss-score: 0.07696 - epss-percentile: 0.93419 + epss-percentile: 0.93422 cpe: cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index 9d6378609a..8f0e612091 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-35813 cwe-id: CWE-22,CWE-23 epss-score: 0.2157 - epss-percentile: 0.9587 + epss-percentile: 0.95868 cpe: cpe:2.3:a:sitecore:experience_commerce:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-35843.yaml b/http/cves/2023/CVE-2023-35843.yaml index ff8c7dce91..40e4806733 100644 --- a/http/cves/2023/CVE-2023-35843.yaml +++ b/http/cves/2023/CVE-2023-35843.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-35843 cwe-id: CWE-22 epss-score: 0.01891 - epss-percentile: 0.87126 + epss-percentile: 0.87135 cpe: cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml index 57bd2824c4..a778fb55c3 100644 --- a/http/cves/2023/CVE-2023-35844.yaml +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2023-35844 cwe-id: CWE-22 epss-score: 0.00499 - epss-percentile: 0.73586 + epss-percentile: 0.73589 cpe: cpe:2.3:a:lightdash:lightdash:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index 44eb70666b..a246c99d0f 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-35885 cwe-id: CWE-565 epss-score: 0.02149 - epss-percentile: 0.88019 + epss-percentile: 0.88028 cpe: cpe:2.3:a:mgt-commerce:cloudpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36287.yaml b/http/cves/2023/CVE-2023-36287.yaml index 8f300ca31f..79d4b6c14d 100644 --- a/http/cves/2023/CVE-2023-36287.yaml +++ b/http/cves/2023/CVE-2023-36287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36287 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31878 + epss-percentile: 0.31868 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36289.yaml b/http/cves/2023/CVE-2023-36289.yaml index 8f3449cc4f..ded5876e57 100644 --- a/http/cves/2023/CVE-2023-36289.yaml +++ b/http/cves/2023/CVE-2023-36289.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36289 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31878 + epss-percentile: 0.31868 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36346.yaml b/http/cves/2023/CVE-2023-36346.yaml index f75a39cbe7..5260762250 100644 --- a/http/cves/2023/CVE-2023-36346.yaml +++ b/http/cves/2023/CVE-2023-36346.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-36346 cwe-id: CWE-79 epss-score: 0.00075 - epss-percentile: 0.30972 + epss-percentile: 0.30968 cpe: cpe:2.3:a:codekop:codekop:2.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36844.yaml b/http/cves/2023/CVE-2023-36844.yaml index 722cfa5ccb..03cac2f1be 100644 --- a/http/cves/2023/CVE-2023-36844.yaml +++ b/http/cves/2023/CVE-2023-36844.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-36844 cwe-id: CWE-473 epss-score: 0.02557 - epss-percentile: 0.88989 + epss-percentile: 0.88995 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36934.yaml b/http/cves/2023/CVE-2023-36934.yaml index 6c18d0ab6f..b376e91d63 100644 --- a/http/cves/2023/CVE-2023-36934.yaml +++ b/http/cves/2023/CVE-2023-36934.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-36934 cwe-id: CWE-89 epss-score: 0.01933 - epss-percentile: 0.87299 + epss-percentile: 0.87306 cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37265.yaml b/http/cves/2023/CVE-2023-37265.yaml index d0acf3089e..5ec953e541 100644 --- a/http/cves/2023/CVE-2023-37265.yaml +++ b/http/cves/2023/CVE-2023-37265.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-37265 cwe-id: CWE-306 epss-score: 0.10208 - epss-percentile: 0.94294 + epss-percentile: 0.94289 cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index fe7a3dad42..0b76af967f 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-37266 cwe-id: CWE-287 epss-score: 0.05083 - epss-percentile: 0.92032 + epss-percentile: 0.92033 cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index 3748513b35..8b7c32ced9 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-37270 cwe-id: CWE-89 epss-score: 0.01401 - epss-percentile: 0.84924 + epss-percentile: 0.84925 cpe: cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37462.yaml b/http/cves/2023/CVE-2023-37462.yaml index e2d1c11797..2b565e82ba 100644 --- a/http/cves/2023/CVE-2023-37462.yaml +++ b/http/cves/2023/CVE-2023-37462.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-37462 cwe-id: CWE-74 epss-score: 0.36071 - epss-percentile: 0.96662 + epss-percentile: 0.96663 cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37474.yaml b/http/cves/2023/CVE-2023-37474.yaml index 3c05c320c1..b4aeddd8fc 100644 --- a/http/cves/2023/CVE-2023-37474.yaml +++ b/http/cves/2023/CVE-2023-37474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-37474 cwe-id: CWE-22 epss-score: 0.02398 - epss-percentile: 0.88652 + epss-percentile: 0.88659 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index 559e3abd4b..27e1cb9616 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-37580 cwe-id: CWE-79 epss-score: 0.1975 - epss-percentile: 0.95725 + epss-percentile: 0.95723 cpe: cpe:2.3:a:zimbra:zimbra:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-37629.yaml b/http/cves/2023/CVE-2023-37629.yaml index df74f63ad0..586d795a80 100644 --- a/http/cves/2023/CVE-2023-37629.yaml +++ b/http/cves/2023/CVE-2023-37629.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-37629 cwe-id: CWE-434 epss-score: 0.13691 - epss-percentile: 0.94984 + epss-percentile: 0.9498 cpe: cpe:2.3:a:simple_online_piggery_management_system_project:simple_online_piggery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index fa5b98cb82..4f2fec6f2a 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-3765 cwe-id: CWE-36 epss-score: 0.00525 - epss-percentile: 0.74271 + epss-percentile: 0.7427 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38035.yaml b/http/cves/2023/CVE-2023-38035.yaml index ab82f028db..d149749125 100644 --- a/http/cves/2023/CVE-2023-38035.yaml +++ b/http/cves/2023/CVE-2023-38035.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-38035 cwe-id: CWE-863 epss-score: 0.97082 - epss-percentile: 0.99687 + epss-percentile: 0.99688 cpe: cpe:2.3:a:ivanti:mobileiron_sentry:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index aaf7ac3a60..37da8d204a 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-38205 cwe-id: CWE-284,NVD-CWE-Other - epss-score: 0.8321 - epss-percentile: 0.98037 + epss-score: 0.83516 + epss-percentile: 0.98055 cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index a9f991443b..f9d1d4d83c 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-3836 cwe-id: CWE-434 epss-score: 0.03083 - epss-percentile: 0.89889 + epss-percentile: 0.89888 cpe: cpe:2.3:a:dahuasecurity:smart_parking_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index 87b175d696..f5b0e3f467 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-38433 cwe-id: CWE-798 epss-score: 0.00438 - epss-percentile: 0.71853 + epss-percentile: 0.7186 cpe: cpe:2.3:o:fujitsu:ip-he950e_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index 763744c5bd..150442d8b0 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-38501 cwe-id: CWE-79 epss-score: 0.00282 - epss-percentile: 0.64882 + epss-percentile: 0.64883 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index 0b1326720f..d2bb66208a 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -20,7 +20,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-38646 epss-score: 0.54087 - epss-percentile: 0.97224 + epss-percentile: 0.97226 cpe: cpe:2.3:a:metabase:metabase:*:*:*:*:-:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index 92f550ac98..3fe9adfdf5 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-39026 cwe-id: CWE-22 epss-score: 0.06593 - epss-percentile: 0.92962 + epss-percentile: 0.92964 cpe: cpe:2.3:a:filemage:filemage:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index c5ac2bd416..e8e3fa1ec4 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-39141 cwe-id: CWE-22 epss-score: 0.00491 - epss-percentile: 0.73408 + epss-percentile: 0.73413 cpe: cpe:2.3:a:ziahamza:webui-aria2:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index 98961d266a..661690bc38 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-39143 cwe-id: CWE-22 epss-score: 0.89139 - epss-percentile: 0.98372 + epss-percentile: 0.98373 cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3936.yaml b/http/cves/2023/CVE-2023-3936.yaml index b776ce39de..42ca97099f 100644 --- a/http/cves/2023/CVE-2023-3936.yaml +++ b/http/cves/2023/CVE-2023-3936.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3936 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2962 + epss-percentile: 0.2961 cpe: cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39361.yaml b/http/cves/2023/CVE-2023-39361.yaml index cef82a794e..ff96d93f39 100644 --- a/http/cves/2023/CVE-2023-39361.yaml +++ b/http/cves/2023/CVE-2023-39361.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-39361 cwe-id: CWE-89 epss-score: 0.04912 - epss-percentile: 0.91889 + epss-percentile: 0.91891 cpe: cpe:2.3:a:cacti:cacti:1.2.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index bd0c0b2607..b8bcb2f233 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39598 cwe-id: CWE-79 epss-score: 0.0062 - epss-percentile: 0.76451 + epss-percentile: 0.7645 cpe: cpe:2.3:a:icewarp:webclient:10.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index 7c948fa81a..31f96e799c 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39600 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29114 + epss-percentile: 0.29106 cpe: cpe:2.3:a:icewarp:icewarp:11.4.6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index b17677b13c..efef42a297 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39676 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55307 + epss-percentile: 0.55318 cpe: cpe:2.3:a:fieldthemes:fieldpopupnewsletter:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index 67ee50b801..c3cb9af28d 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2023-39677 epss-score: 0.00632 - epss-percentile: 0.76663 + epss-percentile: 0.7666 cpe: cpe:2.3:a:simpleimportproduct_project:simpleimportproduct:6.2.9:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41642.yaml b/http/cves/2023/CVE-2023-41642.yaml index 51077297dd..edd4f53c78 100644 --- a/http/cves/2023/CVE-2023-41642.yaml +++ b/http/cves/2023/CVE-2023-41642.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-41642 cwe-id: CWE-79 epss-score: 0.00068 - epss-percentile: 0.28522 + epss-percentile: 0.28514 cpe: cpe:2.3:a:grupposcai:realgimm:1.1.37:p38:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index eea37df4c3..a25915d62b 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-4173 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54451 + epss-percentile: 0.5446 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index 36f0e8b13d..ce11a9e8fa 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-4174 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58585 + epss-percentile: 0.58587 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index 0b3a406a4e..e45e2fcc99 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-41892 cwe-id: CWE-94 epss-score: 0.20628 - epss-percentile: 0.95794 + epss-percentile: 0.95792 cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index c5fb0761a6..0505c14ac6 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-42442 cwe-id: CWE-287 epss-score: 0.09005 - epss-percentile: 0.93903 + epss-percentile: 0.93899 cpe: cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-43261.yaml b/http/cves/2023/CVE-2023-43261.yaml index e434c03d6b..3cfb55975b 100644 --- a/http/cves/2023/CVE-2023-43261.yaml +++ b/http/cves/2023/CVE-2023-43261.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-43261 cwe-id: CWE-532 epss-score: 0.00476 - epss-percentile: 0.72972 + epss-percentile: 0.72977 cpe: cpe:2.3:o:milesight:ur5x_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index 07cfbfef42..430599c770 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4451 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29114 + epss-percentile: 0.29106 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index ea58e035f2..eed9516b01 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-4568 cwe-id: CWE-287 epss-score: 0.00261 - epss-percentile: 0.63503 + epss-percentile: 0.63506 cpe: cpe:2.3:a:papercut:papercut_ng:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4634.yaml b/http/cves/2023/CVE-2023-4634.yaml index 03c69a1602..b47c22d4b9 100644 --- a/http/cves/2023/CVE-2023-4634.yaml +++ b/http/cves/2023/CVE-2023-4634.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-4634 cwe-id: CWE-73 epss-score: 0.01945 - epss-percentile: 0.87333 + epss-percentile: 0.87341 cpe: cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4714.yaml b/http/cves/2023/CVE-2023-4714.yaml index a8c90ac689..0b8c3bab9e 100644 --- a/http/cves/2023/CVE-2023-4714.yaml +++ b/http/cves/2023/CVE-2023-4714.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4714 cwe-id: CWE-200 epss-score: 0.02146 - epss-percentile: 0.88009 + epss-percentile: 0.88018 cpe: cpe:2.3:a:playtube:playtube:3.0.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index 30e1b75c88..22c0a86ee9 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-5074 cwe-id: CWE-798 epss-score: 0.02445 - epss-percentile: 0.88768 + epss-percentile: 0.88774 cpe: cpe:2.3:a:dlink:d-view_8:2.0.1.28:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index 7cbd1855ae..5306a8136b 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ad-inserter/ metadata: + max-request: 1 plugin_namespace: ad-inserter wpscan: https://wpscan.com/plugin/ad-inserter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ad-inserter/readme.txt" diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index 8d579ff23d..8ccb097e8f 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/add-to-any/ metadata: + max-request: 1 plugin_namespace: add-to-any wpscan: https://wpscan.com/plugin/add-to-any tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/add-to-any/readme.txt" diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index 4a6d8b7bbe..8b910ddc39 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/admin-menu-editor/ metadata: + max-request: 1 plugin_namespace: admin-menu-editor wpscan: https://wpscan.com/plugin/admin-menu-editor tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/admin-menu-editor/readme.txt" diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index e4eb308d39..de3facba25 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/advanced-custom-fields/ metadata: + max-request: 1 plugin_namespace: advanced-custom-fields wpscan: https://wpscan.com/plugin/advanced-custom-fields tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/advanced-custom-fields/readme.txt" diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index f68ad2a6bf..d9903a30f3 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/akismet/ metadata: + max-request: 1 plugin_namespace: akismet wpscan: https://wpscan.com/plugin/akismet tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/akismet/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index 10f104f2c7..7e6d35adc2 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-404-redirect-to-homepage/ metadata: + max-request: 1 plugin_namespace: all-404-redirect-to-homepage wpscan: https://wpscan.com/plugin/all-404-redirect-to-homepage tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-404-redirect-to-homepage/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index 8addc28ded..9f727eca99 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-seo-pack/ metadata: + max-request: 1 plugin_namespace: all-in-one-seo-pack wpscan: https://wpscan.com/plugin/all-in-one-seo-pack tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-seo-pack/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index 2e579621ac..49df3b12e8 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-migration/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-migration wpscan: https://wpscan.com/plugin/all-in-one-wp-migration tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-wp-migration/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index 41e297ffeb..9f3b90d922 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-security-and-firewall wpscan: https://wpscan.com/plugin/all-in-one-wp-security-and-firewall tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-wp-security-and-firewall/readme.txt" diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index 0dd8686ec3..5819731e65 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/amp/ metadata: + max-request: 1 plugin_namespace: amp wpscan: https://wpscan.com/plugin/amp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/amp/readme.txt" diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index 359671f3bd..5b6f03eecf 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/antispam-bee/ metadata: + max-request: 1 plugin_namespace: antispam-bee wpscan: https://wpscan.com/plugin/antispam-bee tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/antispam-bee/readme.txt" diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index 116e0c420a..bc74a972f8 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/astra-sites/ metadata: + max-request: 1 plugin_namespace: astra-sites wpscan: https://wpscan.com/plugin/astra-sites tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/astra-sites/readme.txt" diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index dc4703ef8d..d95c5a9ac7 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/astra-widgets/ metadata: + max-request: 1 plugin_namespace: astra-widgets wpscan: https://wpscan.com/plugin/astra-widgets tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/astra-widgets/readme.txt" diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index 1426ac3ef2..52faa15a56 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/autoptimize/ metadata: + max-request: 1 plugin_namespace: autoptimize wpscan: https://wpscan.com/plugin/autoptimize tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/autoptimize/readme.txt" diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index 78d1651ff4..95f7625dba 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/backwpup/ metadata: + max-request: 1 plugin_namespace: backwpup wpscan: https://wpscan.com/plugin/backwpup tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/backwpup/readme.txt" diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index f7219b373d..a22a56fae6 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/better-search-replace/ metadata: + max-request: 1 plugin_namespace: better-search-replace wpscan: https://wpscan.com/plugin/better-search-replace tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/better-search-replace/readme.txt" diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index f688a68f72..1f1901fcc9 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/better-wp-security/ metadata: + max-request: 1 plugin_namespace: better-wp-security wpscan: https://wpscan.com/plugin/better-wp-security tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/better-wp-security/readme.txt" diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index 00e95c4263..0ac9246f95 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/black-studio-tinymce-widget/ metadata: + max-request: 1 plugin_namespace: black-studio-tinymce-widget wpscan: https://wpscan.com/plugin/black-studio-tinymce-widget tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/black-studio-tinymce-widget/readme.txt" diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index 212b2b13c4..1cbd126d47 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/breadcrumb-navxt/ metadata: + max-request: 1 plugin_namespace: breadcrumb-navxt wpscan: https://wpscan.com/plugin/breadcrumb-navxt tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/breadcrumb-navxt/readme.txt" diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml index 6318392c5c..3e262d8c91 100644 --- a/http/technologies/wordpress/plugins/breeze.yaml +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/breeze/ metadata: + max-request: 1 plugin_namespace: breeze wpscan: https://wpscan.com/plugin/breeze tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/breeze/readme.txt" diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index e1a2a186e0..cbcff9ba8f 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/broken-link-checker/ metadata: + max-request: 1 plugin_namespace: broken-link-checker wpscan: https://wpscan.com/plugin/broken-link-checker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/broken-link-checker/readme.txt" diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index 23614882a7..f80286bff1 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/child-theme-configurator/ metadata: + max-request: 1 plugin_namespace: child-theme-configurator wpscan: https://wpscan.com/plugin/child-theme-configurator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/child-theme-configurator/readme.txt" diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index 85965337cb..dce77b8b2e 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/classic-editor/ metadata: + max-request: 1 plugin_namespace: classic-editor wpscan: https://wpscan.com/plugin/classic-editor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/classic-editor/readme.txt" diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index 33d903a1b4..79471d88b6 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/classic-widgets/ metadata: + max-request: 1 plugin_namespace: classic-widgets wpscan: https://wpscan.com/plugin/classic-widgets tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/classic-widgets/readme.txt" diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 3c6f8f287b..4a794cfbc5 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/click-to-chat-for-whatsapp/ metadata: + max-request: 1 plugin_namespace: click-to-chat-for-whatsapp wpscan: https://wpscan.com/plugin/click-to-chat-for-whatsapp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/click-to-chat-for-whatsapp/readme.txt" diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index c3b630cde2..e699a5db40 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cmb2/ metadata: + max-request: 1 plugin_namespace: cmb2 wpscan: https://wpscan.com/plugin/cmb2 tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cmb2/readme.txt" diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index 5c8ce709b6..c13bd38266 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/coblocks/ metadata: + max-request: 1 plugin_namespace: coblocks wpscan: https://wpscan.com/plugin/coblocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/coblocks/readme.txt" diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index aea47b9e84..cd40552632 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/code-snippets/ metadata: + max-request: 1 plugin_namespace: code-snippets wpscan: https://wpscan.com/plugin/code-snippets tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/code-snippets/readme.txt" diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index 78c584c388..d4bf57d9ed 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/coming-soon/ metadata: + max-request: 1 plugin_namespace: coming-soon wpscan: https://wpscan.com/plugin/coming-soon tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/coming-soon/readme.txt" diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 2c80d09c27..bdfa145fa5 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/complianz-gdpr/ metadata: + max-request: 1 plugin_namespace: complianz-gdpr wpscan: https://wpscan.com/plugin/complianz-gdpr tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/complianz-gdpr/readme.txt" diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index 4b1b3a8754..4b4e51f286 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-7-honeypot/ metadata: + max-request: 1 plugin_namespace: contact-form-7-honeypot wpscan: https://wpscan.com/plugin/contact-form-7-honeypot tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-7-honeypot/readme.txt" diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index 06ad83bdf7..ab17c84a51 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-7/ metadata: + max-request: 1 plugin_namespace: contact-form-7 wpscan: https://wpscan.com/plugin/contact-form-7 tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-7/readme.txt" diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index b20666268f..5fac6947c4 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-cfdb7/ metadata: + max-request: 1 plugin_namespace: contact-form-cfdb7 wpscan: https://wpscan.com/plugin/contact-form-cfdb7 tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-cfdb7/readme.txt" diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index b2a097bfe7..123cfe5fa3 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cookie-law-info/ metadata: + max-request: 1 plugin_namespace: cookie-law-info wpscan: https://wpscan.com/plugin/cookie-law-info tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cookie-law-info/readme.txt" diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index c71fa258af..a9fb3d69a8 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cookie-notice/ metadata: + max-request: 1 plugin_namespace: cookie-notice wpscan: https://wpscan.com/plugin/cookie-notice tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cookie-notice/readme.txt" diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index 5a98e67597..56b291e2de 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/creame-whatsapp-me/ metadata: + max-request: 1 plugin_namespace: creame-whatsapp-me wpscan: https://wpscan.com/plugin/creame-whatsapp-me tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/creame-whatsapp-me/readme.txt" diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index 4463174203..b4d207d577 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/creative-mail-by-constant-contact/ metadata: + max-request: 1 plugin_namespace: creative-mail-by-constant-contact wpscan: https://wpscan.com/plugin/creative-mail-by-constant-contact tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/creative-mail-by-constant-contact/readme.txt" diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index cfac0b961b..fede8e5ada 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-css-js/ metadata: + max-request: 1 plugin_namespace: custom-css-js wpscan: https://wpscan.com/plugin/custom-css-js tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-css-js/readme.txt" diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index 846761f2f7..e733d70ffb 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-fonts/ metadata: + max-request: 1 plugin_namespace: custom-fonts wpscan: https://wpscan.com/plugin/custom-fonts tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-fonts/readme.txt" diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index 0def6e61ca..859cd7ded2 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-post-type-ui/ metadata: + max-request: 1 plugin_namespace: custom-post-type-ui wpscan: https://wpscan.com/plugin/custom-post-type-ui tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-post-type-ui/readme.txt" diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index 5c5decc127..83759d76b8 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/disable-comments/ metadata: + max-request: 1 plugin_namespace: disable-comments wpscan: https://wpscan.com/plugin/disable-comments tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/disable-comments/readme.txt" diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index a8229a338e..713cef9252 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/disable-gutenberg/ metadata: + max-request: 1 plugin_namespace: disable-gutenberg wpscan: https://wpscan.com/plugin/disable-gutenberg tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/disable-gutenberg/readme.txt" diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index 6559e64dce..07373b7fb2 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicate-page/ metadata: + max-request: 1 plugin_namespace: duplicate-page wpscan: https://wpscan.com/plugin/duplicate-page tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicate-page/readme.txt" diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index a4368b8aa6..982ab3bdd1 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicate-post/ metadata: + max-request: 1 plugin_namespace: duplicate-post wpscan: https://wpscan.com/plugin/duplicate-post tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicate-post/readme.txt" diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index ec119e762a..a5b554902f 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicator/ metadata: + max-request: 1 plugin_namespace: duplicator wpscan: https://wpscan.com/plugin/duplicator tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicator/readme.txt" diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index b7ec7576a3..d0fac51431 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duracelltomi-google-tag-manager/ metadata: + max-request: 1 plugin_namespace: duracelltomi-google-tag-manager wpscan: https://wpscan.com/plugin/duracelltomi-google-tag-manager tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duracelltomi-google-tag-manager/readme.txt" diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index c42d679973..b7ec433399 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-fancybox/ metadata: + max-request: 1 plugin_namespace: easy-fancybox wpscan: https://wpscan.com/plugin/easy-fancybox tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-fancybox/readme.txt" diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index fc44375947..17ada54e0e 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-table-of-contents/ metadata: + max-request: 1 plugin_namespace: easy-table-of-contents wpscan: https://wpscan.com/plugin/easy-table-of-contents tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-table-of-contents/readme.txt" diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index a1616c1741..eb39932faf 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-wp-smtp/ metadata: + max-request: 1 plugin_namespace: easy-wp-smtp wpscan: https://wpscan.com/plugin/easy-wp-smtp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-wp-smtp/readme.txt" diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index 6cfb8bc272..7ae78218f0 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/elementor/ metadata: + max-request: 1 plugin_namespace: elementor wpscan: https://wpscan.com/plugin/elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/elementor/readme.txt" diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index 9caaa53263..c24a387ae3 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/elementskit-lite/ metadata: + max-request: 1 plugin_namespace: elementskit-lite wpscan: https://wpscan.com/plugin/elementskit-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/elementskit-lite/readme.txt" diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index 5e6b557952..9822c11dd3 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/enable-media-replace/ metadata: + max-request: 1 plugin_namespace: enable-media-replace wpscan: https://wpscan.com/plugin/enable-media-replace tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/enable-media-replace/readme.txt" diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index c5a665e6f7..2cef170644 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/envato-elements/ metadata: + max-request: 1 plugin_namespace: envato-elements wpscan: https://wpscan.com/plugin/envato-elements tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/envato-elements/readme.txt" diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index a8b56b5df0..1ffabd5544 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/essential-addons-for-elementor-lite/ metadata: + max-request: 1 plugin_namespace: essential-addons-for-elementor-lite wpscan: https://wpscan.com/plugin/essential-addons-for-elementor-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/essential-addons-for-elementor-lite/readme.txt" diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index 4e20e57107..35a8775dd6 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ewww-image-optimizer/ metadata: + max-request: 1 plugin_namespace: ewww-image-optimizer wpscan: https://wpscan.com/plugin/ewww-image-optimizer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ewww-image-optimizer/readme.txt" diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index 6f6a416595..3b6d45777f 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/facebook-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: facebook-for-woocommerce wpscan: https://wpscan.com/plugin/facebook-for-woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/facebook-for-woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml index 2dd0ef57b5..64fcc5d4de 100644 --- a/http/technologies/wordpress/plugins/fast-indexing-api.yaml +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/fast-indexing-api/ metadata: + max-request: 1 plugin_namespace: fast-indexing-api wpscan: https://wpscan.com/plugin/fast-indexing-api tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/fast-indexing-api/readme.txt" diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index 11942f4fa4..3414d754f1 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/favicon-by-realfavicongenerator/ metadata: + max-request: 1 plugin_namespace: favicon-by-realfavicongenerator wpscan: https://wpscan.com/plugin/favicon-by-realfavicongenerator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/favicon-by-realfavicongenerator/readme.txt" diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index 87c2aeb4bd..8eb36f678d 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/flamingo/ metadata: + max-request: 1 plugin_namespace: flamingo wpscan: https://wpscan.com/plugin/flamingo tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/flamingo/readme.txt" diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 3696eefbf7..41984beb2a 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/fluentform/ metadata: + max-request: 1 plugin_namespace: fluentform wpscan: https://wpscan.com/plugin/fluentform tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/fluentform/readme.txt" diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index 8bab0a9c3e..53854ff042 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/font-awesome/ metadata: + max-request: 1 plugin_namespace: font-awesome wpscan: https://wpscan.com/plugin/font-awesome tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/font-awesome/readme.txt" diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index affd270123..51715badf9 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/force-regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: force-regenerate-thumbnails wpscan: https://wpscan.com/plugin/force-regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/force-regenerate-thumbnails/readme.txt" diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index 4ba4fbeff4..ffe929b13a 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/formidable/ metadata: + max-request: 1 plugin_namespace: formidable wpscan: https://wpscan.com/plugin/formidable tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/formidable/readme.txt" diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index 980265f531..058ba0fd3e 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/forminator/ metadata: + max-request: 1 plugin_namespace: forminator wpscan: https://wpscan.com/plugin/forminator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/forminator/readme.txt" diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index daf205789d..3f9e9d40c7 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ga-google-analytics/ metadata: + max-request: 1 plugin_namespace: ga-google-analytics wpscan: https://wpscan.com/plugin/ga-google-analytics tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ga-google-analytics/readme.txt" diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index 22bfa3ffe2..63f40684db 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gdpr-cookie-compliance/ metadata: + max-request: 1 plugin_namespace: gdpr-cookie-compliance wpscan: https://wpscan.com/plugin/gdpr-cookie-compliance tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gdpr-cookie-compliance/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 7ed171d662..fb9fa4e108 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-analytics-dashboard-for-wp/ metadata: + max-request: 1 plugin_namespace: google-analytics-dashboard-for-wp wpscan: https://wpscan.com/plugin/google-analytics-dashboard-for-wp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-analytics-dashboard-for-wp/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index ad238445fc..be90a66684 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-analytics-for-wordpress/ metadata: + max-request: 1 plugin_namespace: google-analytics-for-wordpress wpscan: https://wpscan.com/plugin/google-analytics-for-wordpress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-analytics-for-wordpress/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index 7161671960..d6c93e8398 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-listings-and-ads/ metadata: + max-request: 1 plugin_namespace: google-listings-and-ads wpscan: https://wpscan.com/plugin/google-listings-and-ads tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-listings-and-ads/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index 2678f603c6..31e9eeb875 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-site-kit/ metadata: + max-request: 1 plugin_namespace: google-site-kit wpscan: https://wpscan.com/plugin/google-site-kit tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-site-kit/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index 20d947a5d1..7e9d823f35 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-sitemap-generator/ metadata: + max-request: 1 plugin_namespace: google-sitemap-generator wpscan: https://wpscan.com/plugin/google-sitemap-generator tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-sitemap-generator/readme.txt" diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index 22ee97b51f..8e9a06ac31 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gtranslate/ metadata: + max-request: 1 plugin_namespace: gtranslate wpscan: https://wpscan.com/plugin/gtranslate tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gtranslate/readme.txt" diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index 3f4c6c8936..c66c0c39e1 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gutenberg/ metadata: + max-request: 1 plugin_namespace: gutenberg wpscan: https://wpscan.com/plugin/gutenberg tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gutenberg/readme.txt" diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index fa1bb64115..60aad2b6c3 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/happy-elementor-addons/ metadata: + max-request: 1 plugin_namespace: happy-elementor-addons wpscan: https://wpscan.com/plugin/happy-elementor-addons tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/happy-elementor-addons/readme.txt" diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index da63d1cbf6..e99cb44dc9 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer-code-manager/ metadata: + max-request: 1 plugin_namespace: header-footer-code-manager wpscan: https://wpscan.com/plugin/header-footer-code-manager tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer-code-manager/readme.txt" diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index f94e7f6494..03925769f0 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer-elementor/ metadata: + max-request: 1 plugin_namespace: header-footer-elementor wpscan: https://wpscan.com/plugin/header-footer-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer-elementor/readme.txt" diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index 95d2aa5f16..b9f856b44d 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer/ metadata: + max-request: 1 plugin_namespace: header-footer wpscan: https://wpscan.com/plugin/header-footer tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer/readme.txt" diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index af8193b875..8d37cc87cb 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/health-check/ metadata: + max-request: 1 plugin_namespace: health-check wpscan: https://wpscan.com/plugin/health-check tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/health-check/readme.txt" diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index 8d7e45818b..e1476cdd98 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/hello-dolly/ metadata: + max-request: 1 plugin_namespace: hello-dolly wpscan: https://wpscan.com/plugin/hello-dolly tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/hello-dolly/readme.txt" diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index ed3967db7b..d66efcea4b 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/host-webfonts-local/ metadata: + max-request: 1 plugin_namespace: host-webfonts-local wpscan: https://wpscan.com/plugin/host-webfonts-local tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/host-webfonts-local/readme.txt" diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index 2ff5adba86..08dc6d7fd9 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/imagify/ metadata: + max-request: 1 plugin_namespace: imagify wpscan: https://wpscan.com/plugin/imagify tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/imagify/readme.txt" diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index 9099f3c0a5..1ce2e3c1f3 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/imsanity/ metadata: + max-request: 1 plugin_namespace: imsanity wpscan: https://wpscan.com/plugin/imsanity tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/imsanity/readme.txt" diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index 1ee0e67542..e71c1bf50b 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/insert-headers-and-footers/ metadata: + max-request: 1 plugin_namespace: insert-headers-and-footers wpscan: https://wpscan.com/plugin/insert-headers-and-footers tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/insert-headers-and-footers/readme.txt" diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index 1778552d75..9e4ba1f68b 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/instagram-feed/ metadata: + max-request: 1 plugin_namespace: instagram-feed wpscan: https://wpscan.com/plugin/instagram-feed tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/instagram-feed/readme.txt" diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index 7ba81036cf..9794e27899 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/intuitive-custom-post-order/ metadata: + max-request: 1 plugin_namespace: intuitive-custom-post-order wpscan: https://wpscan.com/plugin/intuitive-custom-post-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/intuitive-custom-post-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index 24fc3e3295..82206a9731 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/iwp-client/ metadata: + max-request: 1 plugin_namespace: iwp-client wpscan: https://wpscan.com/plugin/iwp-client tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/iwp-client/readme.txt" diff --git a/http/technologies/wordpress/plugins/jetpack-boost.yaml b/http/technologies/wordpress/plugins/jetpack-boost.yaml index 3e89505574..364b9f389d 100644 --- a/http/technologies/wordpress/plugins/jetpack-boost.yaml +++ b/http/technologies/wordpress/plugins/jetpack-boost.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/jetpack-boost/ metadata: + max-request: 1 plugin_namespace: jetpack-boost wpscan: https://wpscan.com/plugin/jetpack-boost tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/jetpack-boost/readme.txt" diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index e701e365ba..76db5df504 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/jetpack/ metadata: + max-request: 1 plugin_namespace: jetpack wpscan: https://wpscan.com/plugin/jetpack tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/jetpack/readme.txt" diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index c0cc5400a8..bfcff6c088 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/kadence-blocks/ metadata: + max-request: 1 plugin_namespace: kadence-blocks wpscan: https://wpscan.com/plugin/kadence-blocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/kadence-blocks/readme.txt" diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index 22687bcffe..7e356872ee 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/kirki/ metadata: + max-request: 1 plugin_namespace: kirki wpscan: https://wpscan.com/plugin/kirki tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/kirki/readme.txt" diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index b69d3d5bfe..2d7cd199c2 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/leadin/ metadata: + max-request: 1 plugin_namespace: leadin wpscan: https://wpscan.com/plugin/leadin tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/leadin/readme.txt" diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index 7975a57702..253704beeb 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts-reloaded/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts-reloaded wpscan: https://wpscan.com/plugin/limit-login-attempts-reloaded tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/limit-login-attempts-reloaded/readme.txt" diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index ff4cef94d7..85c51fe02b 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts wpscan: https://wpscan.com/plugin/limit-login-attempts tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/limit-login-attempts/readme.txt" diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index a8903697b0..cf5010a659 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/litespeed-cache/ metadata: + max-request: 1 plugin_namespace: litespeed-cache wpscan: https://wpscan.com/plugin/litespeed-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/litespeed-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index 3f141c4476..2c2c2159d1 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loco-translate/ metadata: + max-request: 1 plugin_namespace: loco-translate wpscan: https://wpscan.com/plugin/loco-translate tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loco-translate/readme.txt" diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 5355e988a2..09ca954c73 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loginizer/ metadata: + max-request: 1 plugin_namespace: loginizer wpscan: https://wpscan.com/plugin/loginizer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loginizer/readme.txt" diff --git a/http/technologies/wordpress/plugins/loginpress.yaml b/http/technologies/wordpress/plugins/loginpress.yaml index 6f06b49011..303e1c629b 100644 --- a/http/technologies/wordpress/plugins/loginpress.yaml +++ b/http/technologies/wordpress/plugins/loginpress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loginpress/ metadata: + max-request: 1 plugin_namespace: loginpress wpscan: https://wpscan.com/plugin/loginpress tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loginpress/readme.txt" diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index 53d409fb68..76d33aa7fe 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-woocommerce wpscan: https://wpscan.com/plugin/mailchimp-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailchimp-for-woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index 0e908a9580..b66fad70dc 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-wp/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-wp wpscan: https://wpscan.com/plugin/mailchimp-for-wp tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailchimp-for-wp/readme.txt" diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index aeb1875c57..815b9216e9 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailpoet/ metadata: + max-request: 1 plugin_namespace: mailpoet wpscan: https://wpscan.com/plugin/mailpoet tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailpoet/readme.txt" diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index 7c15702305..8f800448aa 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/maintenance/ metadata: + max-request: 1 plugin_namespace: maintenance wpscan: https://wpscan.com/plugin/maintenance tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/maintenance/readme.txt" diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index 67f5eeae02..833493845d 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mainwp-child/ metadata: + max-request: 1 plugin_namespace: mainwp-child wpscan: https://wpscan.com/plugin/mainwp-child tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mainwp-child/readme.txt" diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index c342e6b45a..25f5ca2593 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/malcare-security/ metadata: + max-request: 1 plugin_namespace: malcare-security wpscan: https://wpscan.com/plugin/malcare-security tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/malcare-security/readme.txt" diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index e95041f555..5e29a69d44 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/megamenu/ metadata: + max-request: 1 plugin_namespace: megamenu wpscan: https://wpscan.com/plugin/megamenu tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/megamenu/readme.txt" diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index 879a0d1c12..0b32ed8975 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/members/ metadata: + max-request: 1 plugin_namespace: members wpscan: https://wpscan.com/plugin/members tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/members/readme.txt" diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index 985f5d373a..b4f339a0f7 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/meta-box/ metadata: + max-request: 1 plugin_namespace: meta-box wpscan: https://wpscan.com/plugin/meta-box tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/meta-box/readme.txt" diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index bbc305b8de..ed6fb53890 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ml-slider/ metadata: + max-request: 1 plugin_namespace: ml-slider wpscan: https://wpscan.com/plugin/ml-slider tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ml-slider/readme.txt" diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index 7e3e4e2d7e..eb5c12ddfb 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/newsletter/ metadata: + max-request: 1 plugin_namespace: newsletter wpscan: https://wpscan.com/plugin/newsletter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/newsletter/readme.txt" diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index 17ea142c46..2cdda108a1 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/nextend-facebook-connect/ metadata: + max-request: 1 plugin_namespace: nextend-facebook-connect wpscan: https://wpscan.com/plugin/nextend-facebook-connect tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/nextend-facebook-connect/readme.txt" diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index 953e4ab3d8..92f3295ebb 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/nextgen-gallery/ metadata: + max-request: 1 plugin_namespace: nextgen-gallery wpscan: https://wpscan.com/plugin/nextgen-gallery tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/nextgen-gallery/readme.txt" diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index 92107fa69c..b485682a87 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ninja-forms/ metadata: + max-request: 1 plugin_namespace: ninja-forms wpscan: https://wpscan.com/plugin/ninja-forms tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ninja-forms/readme.txt" diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index 5e1fe4ef5c..2b18b2f18e 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ocean-extra/ metadata: + max-request: 1 plugin_namespace: ocean-extra wpscan: https://wpscan.com/plugin/ocean-extra tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ocean-extra/readme.txt" diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index 74fb3e6010..5499227510 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/official-facebook-pixel/ metadata: + max-request: 1 plugin_namespace: official-facebook-pixel wpscan: https://wpscan.com/plugin/official-facebook-pixel tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/official-facebook-pixel/readme.txt" diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index b9f70ba555..383e8bc8c7 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/one-click-demo-import/ metadata: + max-request: 1 plugin_namespace: one-click-demo-import wpscan: https://wpscan.com/plugin/one-click-demo-import tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/one-click-demo-import/readme.txt" diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index 6486c02c9a..5ef77aaa05 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/optinmonster/ metadata: + max-request: 1 plugin_namespace: optinmonster wpscan: https://wpscan.com/plugin/optinmonster tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/optinmonster/readme.txt" diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index 81f58198d3..bf0d55848f 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/otter-blocks/ metadata: + max-request: 1 plugin_namespace: otter-blocks wpscan: https://wpscan.com/plugin/otter-blocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/otter-blocks/readme.txt" diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index 3743307dbc..641b15e609 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/password-protected/ metadata: + max-request: 1 plugin_namespace: password-protected wpscan: https://wpscan.com/plugin/password-protected tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/password-protected/readme.txt" diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index a4c6980041..4152ce1a90 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pdf-embedder/ metadata: + max-request: 1 plugin_namespace: pdf-embedder wpscan: https://wpscan.com/plugin/pdf-embedder tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pdf-embedder/readme.txt" diff --git a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml index e085f30e5a..b62e13fc3a 100644 --- a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pinterest-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: pinterest-for-woocommerce wpscan: https://wpscan.com/plugin/pinterest-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pinterest-for-woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index adf3387ddb..75d6b2e90e 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pixelyoursite/ metadata: + max-request: 1 plugin_namespace: pixelyoursite wpscan: https://wpscan.com/plugin/pixelyoursite tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pixelyoursite/readme.txt" diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index eb6e1aaa5d..cb041cafdf 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/polylang/ metadata: + max-request: 1 plugin_namespace: polylang wpscan: https://wpscan.com/plugin/polylang tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/polylang/readme.txt" diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index b3c83cd0bf..c2a2bb8581 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/popup-builder/ metadata: + max-request: 1 plugin_namespace: popup-builder wpscan: https://wpscan.com/plugin/popup-builder tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/popup-builder/readme.txt" diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index 96d8bd6aca..3066ba6b91 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/popup-maker/ metadata: + max-request: 1 plugin_namespace: popup-maker wpscan: https://wpscan.com/plugin/popup-maker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/popup-maker/readme.txt" diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index 85955ac95e..cd3c08cdc8 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/post-smtp/ metadata: + max-request: 1 plugin_namespace: post-smtp wpscan: https://wpscan.com/plugin/post-smtp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/post-smtp/readme.txt" diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index a81fc892ca..c084775ddb 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/post-types-order/ metadata: + max-request: 1 plugin_namespace: post-types-order wpscan: https://wpscan.com/plugin/post-types-order tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/post-types-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index d9c6052cd7..7425da9743 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/premium-addons-for-elementor/ metadata: + max-request: 1 plugin_namespace: premium-addons-for-elementor wpscan: https://wpscan.com/plugin/premium-addons-for-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/premium-addons-for-elementor/readme.txt" diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index afc1141e0c..27fcecd32c 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pretty-link/ metadata: + max-request: 1 plugin_namespace: pretty-link wpscan: https://wpscan.com/plugin/pretty-link tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pretty-link/readme.txt" diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index d44add9ca6..792da39437 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/really-simple-captcha/ metadata: + max-request: 1 plugin_namespace: really-simple-captcha wpscan: https://wpscan.com/plugin/really-simple-captcha tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/really-simple-captcha/readme.txt" diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index 20ba5c2e16..4ab8205756 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/really-simple-ssl/ metadata: + max-request: 1 plugin_namespace: really-simple-ssl wpscan: https://wpscan.com/plugin/really-simple-ssl tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/really-simple-ssl/readme.txt" diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index cbcf3cf09d..7ce1bdb996 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/redirection/ metadata: + max-request: 1 plugin_namespace: redirection wpscan: https://wpscan.com/plugin/redirection tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/redirection/readme.txt" diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index 3311d42c94..41ebd3ea8e 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/redux-framework/ metadata: + max-request: 1 plugin_namespace: redux-framework wpscan: https://wpscan.com/plugin/redux-framework tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/redux-framework/readme.txt" diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index 46c1c22805..88aba59bc4 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: regenerate-thumbnails wpscan: https://wpscan.com/plugin/regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/regenerate-thumbnails/readme.txt" diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index 7c13b8d2a4..bdefb6458c 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/safe-svg/ metadata: + max-request: 1 plugin_namespace: safe-svg wpscan: https://wpscan.com/plugin/safe-svg tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/safe-svg/readme.txt" diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index 53b30ba721..a0400b8c86 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/seo-by-rank-math/ metadata: + max-request: 1 plugin_namespace: seo-by-rank-math wpscan: https://wpscan.com/plugin/seo-by-rank-math tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/seo-by-rank-math/readme.txt" diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index dc3d446af3..9973e68280 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sg-cachepress/ metadata: + max-request: 1 plugin_namespace: sg-cachepress wpscan: https://wpscan.com/plugin/sg-cachepress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sg-cachepress/readme.txt" diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index 96b4699d2d..0aeedda211 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sg-security/ metadata: + max-request: 1 plugin_namespace: sg-security wpscan: https://wpscan.com/plugin/sg-security tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sg-security/readme.txt" diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index 17584cd064..b00dbabb0d 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/shortcodes-ultimate/ metadata: + max-request: 1 plugin_namespace: shortcodes-ultimate wpscan: https://wpscan.com/plugin/shortcodes-ultimate tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/shortcodes-ultimate/readme.txt" diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index 015fb97043..f0646a7050 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/shortpixel-image-optimiser/ metadata: + max-request: 1 plugin_namespace: shortpixel-image-optimiser wpscan: https://wpscan.com/plugin/shortpixel-image-optimiser tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/shortpixel-image-optimiser/readme.txt" diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index 1d5224b457..2a63e41601 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/simple-custom-post-order/ metadata: + max-request: 1 plugin_namespace: simple-custom-post-order wpscan: https://wpscan.com/plugin/simple-custom-post-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/simple-custom-post-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index aafd6c6a38..e833a2eee3 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/siteguard/ metadata: + max-request: 1 plugin_namespace: siteguard wpscan: https://wpscan.com/plugin/siteguard tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/siteguard/readme.txt" diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index e10ab985da..9cbe798c6f 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/siteorigin-panels/ metadata: + max-request: 1 plugin_namespace: siteorigin-panels wpscan: https://wpscan.com/plugin/siteorigin-panels tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/siteorigin-panels/readme.txt" diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index 9881b591ae..45b1d282e6 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/smart-slider-3/ metadata: + max-request: 1 plugin_namespace: smart-slider-3 wpscan: https://wpscan.com/plugin/smart-slider-3 tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/smart-slider-3/readme.txt" diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index 69c367b8d5..e8a43858ab 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/so-widgets-bundle/ metadata: + max-request: 1 plugin_namespace: so-widgets-bundle wpscan: https://wpscan.com/plugin/so-widgets-bundle tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/so-widgets-bundle/readme.txt" diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index 26d525386b..33f5372f58 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/stops-core-theme-and-plugin-updates/ metadata: + max-request: 1 plugin_namespace: stops-core-theme-and-plugin-updates wpscan: https://wpscan.com/plugin/stops-core-theme-and-plugin-updates tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/stops-core-theme-and-plugin-updates/readme.txt" diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index 3920c5cf56..c730a8a4c1 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sucuri-scanner/ metadata: + max-request: 1 plugin_namespace: sucuri-scanner wpscan: https://wpscan.com/plugin/sucuri-scanner tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sucuri-scanner/readme.txt" diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index f556786f5a..bd616e473e 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/svg-support/ metadata: + max-request: 1 plugin_namespace: svg-support wpscan: https://wpscan.com/plugin/svg-support tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/svg-support/readme.txt" diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index 844e3d19a0..dbdae120c8 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/table-of-contents-plus/ metadata: + max-request: 1 plugin_namespace: table-of-contents-plus wpscan: https://wpscan.com/plugin/table-of-contents-plus tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/table-of-contents-plus/readme.txt" diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index eb0f02f602..37b3679238 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/tablepress/ metadata: + max-request: 1 plugin_namespace: tablepress wpscan: https://wpscan.com/plugin/tablepress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/tablepress/readme.txt" diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index 755efd53fa..c45f523eda 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/taxonomy-terms-order/ metadata: + max-request: 1 plugin_namespace: taxonomy-terms-order wpscan: https://wpscan.com/plugin/taxonomy-terms-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/taxonomy-terms-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index 0403bb4e72..9765273e69 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/the-events-calendar/ metadata: + max-request: 1 plugin_namespace: the-events-calendar wpscan: https://wpscan.com/plugin/the-events-calendar tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/the-events-calendar/readme.txt" diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index b5f8b822c7..5fbd3023e1 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/tinymce-advanced/ metadata: + max-request: 1 plugin_namespace: tinymce-advanced wpscan: https://wpscan.com/plugin/tinymce-advanced tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/tinymce-advanced/readme.txt" diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index 85aaf7ff16..f9474a65a4 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/translatepress-multilingual/ metadata: + max-request: 1 plugin_namespace: translatepress-multilingual wpscan: https://wpscan.com/plugin/translatepress-multilingual tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/translatepress-multilingual/readme.txt" diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index 0af322b728..4440e90520 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ultimate-addons-for-gutenberg/ metadata: + max-request: 1 plugin_namespace: ultimate-addons-for-gutenberg wpscan: https://wpscan.com/plugin/ultimate-addons-for-gutenberg tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ultimate-addons-for-gutenberg/readme.txt" diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index d4ac0d179e..c3b813ecc9 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/under-construction-page/ metadata: + max-request: 1 plugin_namespace: under-construction-page wpscan: https://wpscan.com/plugin/under-construction-page tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/under-construction-page/readme.txt" diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index dbbadf3cfc..64d26563d2 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/updraftplus/ metadata: + max-request: 1 plugin_namespace: updraftplus wpscan: https://wpscan.com/plugin/updraftplus tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/updraftplus/readme.txt" diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index 401b0e479f..d30d5c451c 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/use-any-font/ metadata: + max-request: 1 plugin_namespace: use-any-font wpscan: https://wpscan.com/plugin/use-any-font tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/use-any-font/readme.txt" diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index 6f95506748..066aaf69fc 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/user-role-editor/ metadata: + max-request: 1 plugin_namespace: user-role-editor wpscan: https://wpscan.com/plugin/user-role-editor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/user-role-editor/readme.txt" diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index 4404f87aab..efa68308cd 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/velvet-blues-update-urls/ metadata: + max-request: 1 plugin_namespace: velvet-blues-update-urls wpscan: https://wpscan.com/plugin/velvet-blues-update-urls tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/velvet-blues-update-urls/readme.txt" diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 8995434fce..db842c983a 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/w3-total-cache/ metadata: + max-request: 1 plugin_namespace: w3-total-cache wpscan: https://wpscan.com/plugin/w3-total-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/w3-total-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index 8175806cb8..e650e099b6 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/webp-converter-for-media/ metadata: + max-request: 1 plugin_namespace: webp-converter-for-media wpscan: https://wpscan.com/plugin/webp-converter-for-media tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/webp-converter-for-media/readme.txt" diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index db82bc7f43..676e6f33e2 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/webp-express/ metadata: + max-request: 1 plugin_namespace: webp-express wpscan: https://wpscan.com/plugin/webp-express tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/webp-express/readme.txt" diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index 03ddae57bc..d3e6fde78c 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/widget-importer-exporter/ metadata: + max-request: 1 plugin_namespace: widget-importer-exporter wpscan: https://wpscan.com/plugin/widget-importer-exporter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/widget-importer-exporter/readme.txt" diff --git a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml index d6449bb5bf..adbfd826d0 100644 --- a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml +++ b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-cart-abandonment-recovery/ metadata: + max-request: 1 plugin_namespace: woo-cart-abandonment-recovery wpscan: https://wpscan.com/plugin/woo-cart-abandonment-recovery tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-cart-abandonment-recovery/readme.txt" diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index 2d5fdf1779..24d0daa641 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-checkout-field-editor-pro/ metadata: + max-request: 1 plugin_namespace: woo-checkout-field-editor-pro wpscan: https://wpscan.com/plugin/woo-checkout-field-editor-pro tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-checkout-field-editor-pro/readme.txt" diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index 6b5705e20d..ca3df186c3 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-variation-swatches/ metadata: + max-request: 1 plugin_namespace: woo-variation-swatches wpscan: https://wpscan.com/plugin/woo-variation-swatches tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-variation-swatches/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml index dbcdb64bad..dac632ebd4 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-paypal-express-checkout/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-paypal-express-checkout wpscan: https://wpscan.com/plugin/woocommerce-gateway-paypal-express-checkout tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-gateway-paypal-express-checkout/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index fb9ea502ce..767d1aca5a 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-stripe/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-stripe wpscan: https://wpscan.com/plugin/woocommerce-gateway-stripe tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-gateway-stripe/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index 48ffb25245..dc8cc46ca4 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-payments wpscan: https://wpscan.com/plugin/woocommerce-payments tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-payments/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index 4fa6fc3ffe..1447fb5190 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-paypal-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-paypal-payments wpscan: https://wpscan.com/plugin/woocommerce-paypal-payments tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-paypal-payments/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index 1c1c690fcd..e4c285c8fc 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-pdf-invoices-packing-slips/ metadata: + max-request: 1 plugin_namespace: woocommerce-pdf-invoices-packing-slips wpscan: https://wpscan.com/plugin/woocommerce-pdf-invoices-packing-slips tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-pdf-invoices-packing-slips/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index 4d6702d81a..d91fd6c897 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-services/ metadata: + max-request: 1 plugin_namespace: woocommerce-services wpscan: https://wpscan.com/plugin/woocommerce-services tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-services/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index 42cb8bc409..1b442bcb70 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce/ metadata: + max-request: 1 plugin_namespace: woocommerce wpscan: https://wpscan.com/plugin/woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index 55d6effbf5..a4d9c68de3 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordfence/ metadata: + max-request: 1 plugin_namespace: wordfence wpscan: https://wpscan.com/plugin/wordfence tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordfence/readme.txt" diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index 6786cab703..d152dab0a9 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordpress-importer/ metadata: + max-request: 1 plugin_namespace: wordpress-importer wpscan: https://wpscan.com/plugin/wordpress-importer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordpress-importer/readme.txt" diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index 784ba22c8a..619934ee89 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordpress-seo/ metadata: + max-request: 1 plugin_namespace: wordpress-seo wpscan: https://wpscan.com/plugin/wordpress-seo tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordpress-seo/readme.txt" diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index 72ff55e58a..4f2f948828 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/worker/ metadata: + max-request: 1 plugin_namespace: worker wpscan: https://wpscan.com/plugin/worker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/worker/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index 8cfaa0f5a9..a835658b1b 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-fastest-cache/ metadata: + max-request: 1 plugin_namespace: wp-fastest-cache wpscan: https://wpscan.com/plugin/wp-fastest-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-fastest-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index 85900a01a7..efc5bfdee1 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-file-manager/ metadata: + max-request: 1 plugin_namespace: wp-file-manager wpscan: https://wpscan.com/plugin/wp-file-manager tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-file-manager/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index a7ccde0b49..aa04152406 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-google-maps/ metadata: + max-request: 1 plugin_namespace: wp-google-maps wpscan: https://wpscan.com/plugin/wp-google-maps tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-google-maps/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index 422664a98c..70819dd4f0 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-mail-smtp/ metadata: + max-request: 1 plugin_namespace: wp-mail-smtp wpscan: https://wpscan.com/plugin/wp-mail-smtp tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-mail-smtp/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index f0af3a748a..1446fca227 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-maintenance-mode/ metadata: + max-request: 1 plugin_namespace: wp-maintenance-mode wpscan: https://wpscan.com/plugin/wp-maintenance-mode tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-maintenance-mode/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index f89f1a20b3..3ca4f9cc46 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-migrate-db/ metadata: + max-request: 1 plugin_namespace: wp-migrate-db wpscan: https://wpscan.com/plugin/wp-migrate-db tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-migrate-db/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index 01fb12d0ad..3cabcb88e2 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-multibyte-patch/ metadata: + max-request: 1 plugin_namespace: wp-multibyte-patch wpscan: https://wpscan.com/plugin/wp-multibyte-patch tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-multibyte-patch/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index 1773857e15..7bb534dde3 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-optimize/ metadata: + max-request: 1 plugin_namespace: wp-optimize wpscan: https://wpscan.com/plugin/wp-optimize tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-optimize/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index bcd1509c68..ccfa1a503e 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-pagenavi/ metadata: + max-request: 1 plugin_namespace: wp-pagenavi wpscan: https://wpscan.com/plugin/wp-pagenavi tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-pagenavi/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index c6aca20a60..95258badaa 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-reset/ metadata: + max-request: 1 plugin_namespace: wp-reset wpscan: https://wpscan.com/plugin/wp-reset tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-reset/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml index 56dfdf4a59..261dc89ae5 100644 --- a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml +++ b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-reviews-plugin-for-google/ metadata: + max-request: 1 plugin_namespace: wp-reviews-plugin-for-google wpscan: https://wpscan.com/plugin/wp-reviews-plugin-for-google tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-reviews-plugin-for-google/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-rollback.yaml b/http/technologies/wordpress/plugins/wp-rollback.yaml index 810fc82cde..4c5f2147f7 100644 --- a/http/technologies/wordpress/plugins/wp-rollback.yaml +++ b/http/technologies/wordpress/plugins/wp-rollback.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-rollback/ metadata: + max-request: 1 plugin_namespace: wp-rollback wpscan: https://wpscan.com/plugin/wp-rollback tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-rollback/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-seopress.yaml b/http/technologies/wordpress/plugins/wp-seopress.yaml index 2276545093..073346319d 100644 --- a/http/technologies/wordpress/plugins/wp-seopress.yaml +++ b/http/technologies/wordpress/plugins/wp-seopress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-seopress/ metadata: + max-request: 1 plugin_namespace: wp-seopress wpscan: https://wpscan.com/plugin/wp-seopress tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-seopress/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index 783d381ed8..3b71e63c76 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-sitemap-page/ metadata: + max-request: 1 plugin_namespace: wp-sitemap-page wpscan: https://wpscan.com/plugin/wp-sitemap-page tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-sitemap-page/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index 27f6d46c2b..298a9f9713 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-smushit/ metadata: + max-request: 1 plugin_namespace: wp-smushit wpscan: https://wpscan.com/plugin/wp-smushit tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-smushit/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index ab61cc0338..3efe68a839 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-statistics/ metadata: + max-request: 1 plugin_namespace: wp-statistics wpscan: https://wpscan.com/plugin/wp-statistics tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-statistics/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index 5f6fbc1f75..14c33c074d 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-super-cache/ metadata: + max-request: 1 plugin_namespace: wp-super-cache wpscan: https://wpscan.com/plugin/wp-super-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-super-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index d67150d038..3cd9161827 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-user-avatar/ metadata: + max-request: 1 plugin_namespace: wp-user-avatar wpscan: https://wpscan.com/plugin/wp-user-avatar tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-user-avatar/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index beeba7ca69..b4dbf9ed32 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpcf7-recaptcha/ metadata: + max-request: 1 plugin_namespace: wpcf7-recaptcha wpscan: https://wpscan.com/plugin/wpcf7-recaptcha tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpcf7-recaptcha/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index c225df7bfd..9f32b8cbd7 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpcf7-redirect/ metadata: + max-request: 1 plugin_namespace: wpcf7-redirect wpscan: https://wpscan.com/plugin/wpcf7-redirect tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpcf7-redirect/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index aaad04cb76..cbd737e1c4 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpforms-lite/ metadata: + max-request: 1 plugin_namespace: wpforms-lite wpscan: https://wpscan.com/plugin/wpforms-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpforms-lite/readme.txt" diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index ff750a7d2a..92ec9b8d95 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wps-hide-login/ metadata: + max-request: 1 plugin_namespace: wps-hide-login wpscan: https://wpscan.com/plugin/wps-hide-login tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wps-hide-login/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index f1e7595ccd..b51a644625 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpvivid-backuprestore/ metadata: + max-request: 1 plugin_namespace: wpvivid-backuprestore wpscan: https://wpscan.com/plugin/wpvivid-backuprestore tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpvivid-backuprestore/readme.txt" diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index 4b2769ee46..9a9952cb9c 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/yith-woocommerce-wishlist/ metadata: + max-request: 1 plugin_namespace: yith-woocommerce-wishlist wpscan: https://wpscan.com/plugin/yith-woocommerce-wishlist tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/yith-woocommerce-wishlist/readme.txt" diff --git a/network/cves/2022/CVE-2022-31793.yaml b/network/cves/2022/CVE-2022-31793.yaml index d5aaf9f760..3c986effa1 100644 --- a/network/cves/2022/CVE-2022-31793.yaml +++ b/network/cves/2022/CVE-2022-31793.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31793 cwe-id: CWE-22 epss-score: 0.22965 - epss-percentile: 0.95969 + epss-percentile: 0.95966 cpe: cpe:2.3:a:inglorion:muhttpd:*:*:*:*:*:*:*:* metadata: verified: true