From fb608d23a532b0d1aad1aee90a215d800d1d4c37 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 12 Mar 2024 05:10:36 +0000 Subject: [PATCH] Auto Generated Templates Checksum [Tue Mar 12 05:10:36 UTC 2024] :robot: --- templates-checksum.txt | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index fa309a63cb..cc09bd326e 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2,11 +2,11 @@ CODE_OF_CONDUCT.md:5c581b341cecd31ea4a275098ec84be9951f1593 CONTRIBUTING.md:a280fa8badd8622a481e1bb7f492dd82ac05ea71 LICENSE.md:48790f08ca6757688e2f5f3f4b017a073b3e20df PULL_REQUEST_TEMPLATE.md:c8aba78d67442f639483a10fa74681dea94faeb7 -README.md:306b9ac077125f906c7039f93d8e65d18239e097 +README.md:2fa2d5fc4fd78ee8f301250b469b893000f13e0d README_KR.md:174470dbc5c69e81f83ff816655a52cc8c5d7f26 -TEMPLATES-STATS.json:2cd169fe837a17dd06e3267a40a79273cadc3592 -TEMPLATES-STATS.md:b6ace1f2515d335bd5993d9925d9a5a196b3a032 -TOP-10.md:1cdee6ce91f828de5c05d58ac5fb3546569332f1 +TEMPLATES-STATS.json:cdeb387fcb0af7a73ae3645c34c7ba2e8445fa94 +TEMPLATES-STATS.md:5032eec54be42d33c417c9e9ec628ec04e618125 +TOP-10.md:06a54531fef2bfc5ec2fa38485a3e30c247a3132 cloud/enum/aws-app-enum.yaml:26d0dcf57c7ba8003940ed1d53a62971564b2018 cloud/enum/aws-s3-bucket-enum.yaml:0d101b898bbaebceea4020963d11829f8167029f cloud/enum/azure-db-enum.yaml:3d29a3c86288356d862922ef0527de99187bf734 @@ -1471,7 +1471,7 @@ http/cves/2019/CVE-2019-16932.yaml:182fef4932dc7931c45cd3d7aebdaeef9ded81e8 http/cves/2019/CVE-2019-16996.yaml:ad524a9c60b54d610e8c55acaa46e4958a9b8dce http/cves/2019/CVE-2019-16997.yaml:e103b4c103866170ecfaef2fcf0e2cf88609b940 http/cves/2019/CVE-2019-17270.yaml:8f282f5849f13dda11bbb8837079bb223d9687fb -http/cves/2019/CVE-2019-17382.yaml:0eb6ef98df75f2f358c2792353e2d1a643edd103 +http/cves/2019/CVE-2019-17382.yaml:8b758f47cbcdde1a0409b679b261ccf5fcbd7d50 http/cves/2019/CVE-2019-17418.yaml:dbeea758a5b8de4c18d2d8790798711113d69195 http/cves/2019/CVE-2019-17444.yaml:7b94376c34d962236141cba63543376257005654 http/cves/2019/CVE-2019-17503.yaml:6701aacab1ee79d24acd3cbd1497fb50399ad671 @@ -2146,7 +2146,7 @@ http/cves/2021/CVE-2021-39501.yaml:6588b6e6aca89c8ed1aab09bec39a0368a924357 http/cves/2021/CVE-2021-40149.yaml:5b59ccd310b3978f78f57677d1846d2d2333e67c http/cves/2021/CVE-2021-40150.yaml:c1a08ac6f5dec1dd86448a20e2fdef4f7276013f http/cves/2021/CVE-2021-40323.yaml:f3f0c3eea48bcd931ae02d342124777ec76ee56c -http/cves/2021/CVE-2021-40438.yaml:f1b6c45033ed7d755af7555aae255fb42124eff7 +http/cves/2021/CVE-2021-40438.yaml:fd154a2c21f3d9920d5c6992943ff3b913ec25be http/cves/2021/CVE-2021-40539.yaml:7985657b3ac67432a5b8679eadef1709d45bbc77 http/cves/2021/CVE-2021-40542.yaml:4262ce96a0d10b4f084d0b8d8df3cdf75b1e6ad0 http/cves/2021/CVE-2021-40651.yaml:c907b7e75f51f1502ad937e9409cbbace292de61 @@ -2794,7 +2794,7 @@ http/cves/2023/CVE-2023-24278.yaml:e397c7d647c7517b78e44dbc79c8fcbc80480623 http/cves/2023/CVE-2023-24322.yaml:c4b5cc0d4d70fa16682f706a954b95c84e0e7896 http/cves/2023/CVE-2023-24367.yaml:dab63258fffca6b44d754ede551d56eea925a477 http/cves/2023/CVE-2023-24488.yaml:8a381e70fd0643ed5d1371edb70b40e25e9b5ff8 -http/cves/2023/CVE-2023-24489.yaml:4892200d725b4838344307e55fde2850bac76d78 +http/cves/2023/CVE-2023-24489.yaml:c8aa249866735b4ad90a721d721d9e9426628ad8 http/cves/2023/CVE-2023-24657.yaml:1efdbfecef2aacf600fb007989d4efc6aa9d7fbe http/cves/2023/CVE-2023-24733.yaml:f1b740ac9ba1fc859deb3c69798e1bc3d302ed4e http/cves/2023/CVE-2023-24735.yaml:e38322978b1598d32056adb11572c6c401107c40 @@ -4797,7 +4797,7 @@ http/fuzzing/valid-gmail-check.yaml:5322234e7caccea4fe57c3ec8ea7e5b6b91317e6 http/fuzzing/waf-fuzz.yaml:6b9237448f006d60291634510ac4d910fb73ca0c http/fuzzing/wordpress-plugins-detect.yaml:3bb133a2a5af6333133a4d1afc69b7253325e071 http/fuzzing/wordpress-themes-detect.yaml:81452a0c2201364547a722b3268c3cc9be19fbad -http/fuzzing/wordpress-weak-credentials.yaml:f74c682bdb6b26b4e3fded2dd9690d55caffd236 +http/fuzzing/wordpress-weak-credentials.yaml:3688f4121a6862a3ec2177a0c28c6f0aaea1cfe8 http/fuzzing/xff-403-bypass.yaml:3988407398c98a0f521e0251aafe2738470ed895 http/honeypot/citrix-honeypot-detect.yaml:a632cb08a12e2d3dfe69f8b4e8d0cbd4d44cbbc5 http/honeypot/dionaea-http-honeypot-detect.yaml:7830d2af83e16b50c0a4b647defe89c9ac5efe25 @@ -8123,7 +8123,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:2e0bf026e8e2841c1eeaf1c21f7d35c0fb09dd1c +templates-checksum.txt:e642ea44cb1d9e2f9de63bc6ed0438cadb30ff19 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4