From eda44aeb403da97a87b48548ac1b963122e179a1 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 4 Jan 2024 10:36:45 +0000 Subject: [PATCH] Auto Generated Templates Checksum [Thu Jan 4 10:36:45 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9522900297..7a8b8295ca 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2897,7 +2897,7 @@ http/cves/2023/CVE-2023-4568.yaml:b782b4b76b34c496184cb689e0e20c41c22b4b3e http/cves/2023/CVE-2023-45852.yaml:7a4038ad99644855dfe6f39ac7e92fd73a3d60d2 http/cves/2023/CVE-2023-4596.yaml:bde7e510ccbbc29b43e191885a24e24f57f61e10 http/cves/2023/CVE-2023-4634.yaml:3144a8482f9a773afe1f4e057c1aaf2c5a2179a6 -http/cves/2023/CVE-2023-46359.yaml:9afefcedb45d2dcb00f903ebfba7f5b9b0b6bdc2 +http/cves/2023/CVE-2023-46359.yaml:8564110f7b0fd1c00e2999b8045978ebd4cb8f0b http/cves/2023/CVE-2023-46574.yaml:6ace2075b83e46ad50e0948d07307e229fc5762a http/cves/2023/CVE-2023-46747.yaml:6b2841039a71d5b669379deccc0c4a486a2d0375 http/cves/2023/CVE-2023-4714.yaml:3c9e8ca7c46bd819619526ad437977226713c9f7 @@ -6784,6 +6784,7 @@ http/vulnerabilities/dedecms/dedecms-openredirect.yaml:ef865d280c1f205c779cd924a http/vulnerabilities/dedecms/dedecms-rce.yaml:09aec1d67e8618040f7be679c32f5ca3cd4cbcb0 http/vulnerabilities/deos-open500-admin.yaml:dc17c53569c4d3bec2ba64a02e872665f2c51e7e http/vulnerabilities/discuz/discuz-api-pathinfo.yaml:4cd287eda013330adf57a16f49f49611e1a1ea59 +http/vulnerabilities/dlink/dlink-netgear-xss.yaml:a441599829b5fa5c60aea8cac4a30f9a1ee41c3e http/vulnerabilities/drupal/drupal-avatar-xss.yaml:1058d534d63fdae5e60b8a97cb170499e4c4ac1e http/vulnerabilities/ecstatic/node-ecstatic-internal-path.yaml:0edc18f27d389cb0b956f9e6437974501eb8957d http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml:65c7ff96a02c77e0b15da0d5aa676dd4e9908faa @@ -7733,7 +7734,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:f6a60c9b6234a281d22af2436c44dac52ccac831 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:eac3197b9e6ec0342dff2ef774c6785c852868b4 -templates-checksum.txt:6365aef3f69e0cdf7c9f0a927d4c5a676fbbd1ee +templates-checksum.txt:a37f0a8ff9760bdb95621c3899c1eb0bdb949373 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4