TemplateMan Update [Thu Nov 23 13:39:16 UTC 2023] 🤖

patch-1
GitHub Action 2023-11-23 13:39:16 +00:00
parent a4143d6bb0
commit f50c96bb17
1036 changed files with 1050 additions and 1045 deletions

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2000-0114
cwe-id: NVD-CWE-Other
epss-score: 0.09258
epss-percentile: 0.94064
epss-percentile: 0.94065
cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2004-0519
cwe-id: NVD-CWE-Other
epss-score: 0.02285
epss-percentile: 0.88466
epss-percentile: 0.88467
cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2005-4385
cwe-id: NVD-CWE-Other
epss-score: 0.00294
epss-percentile: 0.65861
epss-percentile: 0.65862
cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2007-0885
cwe-id: NVD-CWE-Other
epss-score: 0.00827
epss-percentile: 0.80014
epss-percentile: 0.80015
cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2008-1547
cwe-id: CWE-601
epss-score: 0.02834
epss-percentile: 0.89603
epss-percentile: 0.89604
cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-2398
cwe-id: CWE-79
epss-score: 0.00329
epss-percentile: 0.67784
epss-percentile: 0.67785
cpe: cpe:2.3:a:appserv_open_project:appserv:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2008-4668
cwe-id: CWE-22
epss-score: 0.01018
epss-percentile: 0.82079
epss-percentile: 0.8208
cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-4764
cwe-id: CWE-22
epss-score: 0.02365
epss-percentile: 0.88649
epss-percentile: 0.8865
cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-6172
cwe-id: CWE-22
epss-score: 0.00509
epss-percentile: 0.73893
epss-percentile: 0.73894
cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2008-6465
cwe-id: CWE-79
epss-score: 0.00421
epss-percentile: 0.71408
epss-percentile: 0.71409
cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:*
metadata:
verified: true

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2008-6668
cwe-id: CWE-22
epss-score: 0.00359
epss-percentile: 0.69089
epss-percentile: 0.6909
cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2008-6982
cwe-id: CWE-79
epss-score: 0.0038
epss-percentile: 0.6997
epss-percentile: 0.69971
cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:*
metadata:
verified: true

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-7269
cwe-id: CWE-20
epss-score: 0.01358
epss-percentile: 0.84721
epss-percentile: 0.84722
cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:*
metadata:
verified: "true"

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2009-1151
cwe-id: CWE-94
epss-score: 0.79256
epss-percentile: 0.97962
epss-percentile: 0.97963
cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2009-1496
cwe-id: CWE-22
epss-score: 0.00648
epss-percentile: 0.77031
epss-percentile: 0.77032
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-1872
cwe-id: CWE-79
epss-score: 0.37553
epss-percentile: 0.96829
epss-percentile: 0.9683
cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
metadata:
verified: true

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2009-2100
cwe-id: CWE-22
epss-score: 0.00517
epss-percentile: 0.741
epss-percentile: 0.74101
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-3053
cwe-id: CWE-22
epss-score: 0.00367
epss-percentile: 0.69484
epss-percentile: 0.69485
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-4202
cwe-id: CWE-22
epss-score: 0.01956
epss-percentile: 0.87398
epss-percentile: 0.87399
cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2009-4223
cwe-id: CWE-94
epss-score: 0.00697
epss-percentile: 0.77996
epss-percentile: 0.77997
cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-4679
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80009
epss-percentile: 0.8001
cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2009-5020
cwe-id: CWE-20
epss-score: 0.00215
epss-percentile: 0.59417
epss-percentile: 0.59418
cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-0157
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80009
epss-percentile: 0.8001
cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0759
cwe-id: CWE-22
epss-score: 0.01326
epss-percentile: 0.84524
epss-percentile: 0.84525
cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0942
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73062
epss-percentile: 0.73063
cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-0944
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73062
epss-percentile: 0.73063
cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-0982
cwe-id: CWE-22
epss-score: 0.0087
epss-percentile: 0.80511
epss-percentile: 0.80512
cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-1302
cwe-id: CWE-22
epss-score: 0.01204
epss-percentile: 0.83638
epss-percentile: 0.83639
cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1314
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73062
epss-percentile: 0.73063
cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1315
cwe-id: CWE-22
epss-score: 0.0087
epss-percentile: 0.80511
epss-percentile: 0.80512
cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1345
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73062
epss-percentile: 0.73063
cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1352
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73062
epss-percentile: 0.73063
cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1354
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73062
epss-percentile: 0.73063
cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1461
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73062
epss-percentile: 0.73063
cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1473
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80009
epss-percentile: 0.8001
cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-1478
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80009
epss-percentile: 0.8001
cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1491
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73062
epss-percentile: 0.73063
cpe: cpe:2.3:a:mms.pipp:com_mmsblog:2.3.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1494
cwe-id: CWE-22
epss-score: 0.01827
epss-percentile: 0.8686
epss-percentile: 0.86861
cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1531
cwe-id: CWE-22
epss-score: 0.01815
epss-percentile: 0.86803
epss-percentile: 0.86804
cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1532
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73062
epss-percentile: 0.73063
cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1534
cwe-id: CWE-22
epss-score: 0.01228
epss-percentile: 0.83804
epss-percentile: 0.83805
cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1586
cwe-id: CWE-20
epss-score: 0.00917
epss-percentile: 0.81082
epss-percentile: 0.81083
cpe: cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1601
cwe-id: CWE-22
epss-score: 0.01299
epss-percentile: 0.84356
epss-percentile: 0.84357
cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1602
cwe-id: CWE-22
epss-score: 0.03451
epss-percentile: 0.90461
epss-percentile: 0.90462
cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1603
cwe-id: CWE-22
epss-score: 0.03451
epss-percentile: 0.90461
epss-percentile: 0.90462
cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1607
cwe-id: CWE-22
epss-score: 0.01726
epss-percentile: 0.86443
epss-percentile: 0.86444
cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1659
cwe-id: CWE-22
epss-score: 0.01806
epss-percentile: 0.86772
epss-percentile: 0.86773
cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1718
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80009
epss-percentile: 0.8001
cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1723
cwe-id: CWE-22
epss-score: 0.01956
epss-percentile: 0.87398
epss-percentile: 0.87399
cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1878
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80009
epss-percentile: 0.8001
cpe: cpe:2.3:a:blueflyingfish.no-ip:com_orgchart:1.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-1977
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80009
epss-percentile: 0.8001
cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1979
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80009
epss-percentile: 0.8001
cpe: cpe:2.3:a:affiliatefeeds:com_datafeeds:build_880:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-1982
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73062
epss-percentile: 0.73063
cpe: cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1983
cwe-id: CWE-22
epss-score: 0.01815
epss-percentile: 0.86803
epss-percentile: 0.86804
cpe: cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-2033
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80009
epss-percentile: 0.8001
cpe: cpe:2.3:a:percha:com_perchacategoriestree:0.6:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-2122
cwe-id: CWE-22
epss-score: 0.01806
epss-percentile: 0.86771
epss-percentile: 0.86772
cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-2307
cwe-id: CWE-22
epss-score: 0.00832
epss-percentile: 0.80079
epss-percentile: 0.8008
cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-2680
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80009
epss-percentile: 0.8001
cpe: cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-2682
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80009
epss-percentile: 0.8001
cpe: cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-2857
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80009
epss-percentile: 0.8001
cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-3203
cwe-id: CWE-22
epss-score: 0.00626
epss-percentile: 0.76644
epss-percentile: 0.76645
cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-3426
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80009
epss-percentile: 0.8001
cpe: cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-4231
cwe-id: CWE-22
epss-score: 0.01615
epss-percentile: 0.86044
epss-percentile: 0.86045
cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-4239
cwe-id: CWE-20
epss-score: 0.03561
epss-percentile: 0.9059
epss-percentile: 0.90591
cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-4282
cwe-id: CWE-22
epss-score: 0.01214
epss-percentile: 0.83701
epss-percentile: 0.83702
cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-4617
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.80009
epss-percentile: 0.8001
cpe: cpe:2.3:a:kanich:com_jotloader:2.2.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-4977
cwe-id: CWE-89
epss-score: 0.0016
epss-percentile: 0.52579
epss-percentile: 0.5258
cpe: cpe:2.3:a:miniwork:com_canteen:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-5286
cwe-id: CWE-22
epss-score: 0.04708
epss-percentile: 0.91762
epss-percentile: 0.91763
cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2011-4336
cwe-id: CWE-79
epss-score: 0.00255
epss-percentile: 0.63286
epss-percentile: 0.63287
cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2011-4804
cwe-id: CWE-22
epss-score: 0.0358
epss-percentile: 0.90617
epss-percentile: 0.90618
cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2011-5106
cwe-id: CWE-79
epss-score: 0.00434
epss-percentile: 0.71798
epss-percentile: 0.71799
cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2011-5107
cwe-id: CWE-79
epss-score: 0.00232
epss-percentile: 0.61201
epss-percentile: 0.61202
cpe: cpe:2.3:a:wordpress:alert_before_you_post:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2011-5179
cwe-id: CWE-79
epss-score: 0.00232
epss-percentile: 0.61201
epss-percentile: 0.61202
cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2011-5181
cwe-id: CWE-79
epss-score: 0.00431
epss-percentile: 0.71686
epss-percentile: 0.71687
cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2011-5265
cwe-id: CWE-79
epss-score: 0.00478
epss-percentile: 0.73105
epss-percentile: 0.73106
cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2012-0901
cwe-id: CWE-79
epss-score: 0.00216
epss-percentile: 0.59472
epss-percentile: 0.59473
cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2012-0981
cwe-id: CWE-22
epss-score: 0.02053
epss-percentile: 0.8775
epss-percentile: 0.87751
cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2012-0996
cwe-id: CWE-22
epss-score: 0.00737
epss-percentile: 0.78681
epss-percentile: 0.78682
cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2012-1835
cwe-id: CWE-79
epss-score: 0.00229
epss-percentile: 0.60977
epss-percentile: 0.60979
cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2012-4242
cwe-id: CWE-79
epss-score: 0.00216
epss-percentile: 0.59492
epss-percentile: 0.59493
cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2012-4273
cwe-id: CWE-79
epss-score: 0.00252
epss-percentile: 0.62995
epss-percentile: 0.62996
cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2012-4547
cwe-id: CWE-79
epss-score: 0.0023
epss-percentile: 0.61104
epss-percentile: 0.61105
cpe: cpe:2.3:a:laurent_destailleur:awstats:*:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2012-4768
cwe-id: CWE-79
epss-score: 0.00922
epss-percentile: 0.81135
epss-percentile: 0.81136
cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2012-4940
cwe-id: CWE-22
epss-score: 0.04527
epss-percentile: 0.91593
epss-percentile: 0.91594
cpe: cpe:2.3:a:gecad:axigen_free_mail_server:-:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2012-4982
cwe-id: CWE-20
epss-score: 0.00763
epss-percentile: 0.79087
epss-percentile: 0.79088
cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2013-2287
cwe-id: CWE-79
epss-score: 0.00219
epss-percentile: 0.59794
epss-percentile: 0.59795
cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2013-3526
cwe-id: CWE-79
epss-score: 0.00519
epss-percentile: 0.74133
epss-percentile: 0.74134
cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2013-4117
cwe-id: CWE-79
epss-score: 0.01217
epss-percentile: 0.83735
epss-percentile: 0.83736
cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2013-4625
cwe-id: CWE-79
epss-score: 0.01217
epss-percentile: 0.83735
epss-percentile: 0.83736
cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2013-5528
cwe-id: CWE-22
epss-score: 0.00565
epss-percentile: 0.75237
epss-percentile: 0.75238
cpe: cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2013-6281
cwe-id: CWE-79
epss-score: 0.00209
epss-percentile: 0.58758
epss-percentile: 0.58759
cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:2.0:-:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2014-10037
cwe-id: CWE-22
epss-score: 0.14101
epss-percentile: 0.95133
epss-percentile: 0.95134
cpe: cpe:2.3:a:domphp:domphp:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2014-2383
cwe-id: CWE-200
epss-score: 0.00723
epss-percentile: 0.78487
epss-percentile: 0.78488
cpe: cpe:2.3:a:dompdf:dompdf:*:beta3:*:*:*:*:*:*
metadata:
verified: true

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2014-4210
cwe-id: NVD-CWE-noinfo
epss-score: 0.96955
epss-percentile: 0.99658
epss-percentile: 0.99659
cpe: cpe:2.3:a:oracle:fusion_middleware:10.0.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2014-4513
cwe-id: CWE-79
epss-score: 0.00145
epss-percentile: 0.50276
epss-percentile: 0.50277
cpe: cpe:2.3:a:activehelper:activehelper_livehelp_live_chat:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-4535
cwe-id: CWE-79
epss-score: 0.00135
epss-percentile: 0.48606
epss-percentile: 0.48607
cpe: cpe:2.3:a:import_legacy_media_project:import_legacy_media:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2014-4536
cwe-id: CWE-79
epss-score: 0.00149
epss-percentile: 0.50873
epss-percentile: 0.50874
cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-4539
cwe-id: CWE-79
epss-score: 0.00135
epss-percentile: 0.48606
epss-percentile: 0.48607
cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-4544
cwe-id: CWE-79
epss-score: 0.00118
epss-percentile: 0.45636
epss-percentile: 0.45638
cpe: cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-4550
cwe-id: CWE-79
epss-score: 0.00135
epss-percentile: 0.48606
epss-percentile: 0.48607
cpe: cpe:2.3:a:visualshortcodes:ninja:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1

Some files were not shown because too many files have changed in this diff Show More