From 62529fc4f52ee584dcdabbb0b8427c601507c71d Mon Sep 17 00:00:00 2001 From: zy9ard3 <67743789+zy9ard3@users.noreply.github.com> Date: Wed, 11 Oct 2023 18:28:13 +0530 Subject: [PATCH 01/49] Fix for non-vulnerable false positives Fixe --- dns/elasticbeanstalk-takeover.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/dns/elasticbeanstalk-takeover.yaml b/dns/elasticbeanstalk-takeover.yaml index 336a08f87ea..e61d34a5565 100644 --- a/dns/elasticbeanstalk-takeover.yaml +++ b/dns/elasticbeanstalk-takeover.yaml @@ -35,7 +35,7 @@ dns: matchers: - type: regex regex: - - CNAME\t.*\.(us|af|ap|ca|eu|me|sa|il)\-(north|east|west|south|northeast|southeast|central)\-[1-9]+\.elasticbeanstalk\.com + - CNAME\t[a-z0-9_-]*\.(us|af|ap|ca|eu|me|sa|il)\-(north|east|west|south|northeast|southeast|central)\-[1-9]+\.elasticbeanstalk\.com - type: word words: From ce8397db3b3497648b5f0a90ef3ec93ebef50fd1 Mon Sep 17 00:00:00 2001 From: zy9ard3 <67743789+zy9ard3@users.noreply.github.com> Date: Wed, 11 Oct 2023 19:35:03 +0530 Subject: [PATCH 02/49] Heroku turns out No More Vulnerable after recent update --- http/takeovers/heroku-takeover.yaml | 32 ----------------------------- 1 file changed, 32 deletions(-) delete mode 100644 http/takeovers/heroku-takeover.yaml diff --git a/http/takeovers/heroku-takeover.yaml b/http/takeovers/heroku-takeover.yaml deleted file mode 100644 index 4a6465acd98..00000000000 --- a/http/takeovers/heroku-takeover.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: heroku-takeover - -info: - name: Heroku Takeover Detection - author: 0xPrial,pdteam - severity: high - reference: - - https://github.com/EdOverflow/can-i-take-over-xyz/issues/38 - metadata: - max-request: 1 - tags: takeover,heroku - -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers-condition: and - matchers: - - type: dsl - dsl: - - Host != ip - - - type: word - words: - - "herokucdn.com/error-pages/no-such-app.html" - - - type: word - words: - - "No such app" - - "Heroku | Application Error" - condition: or From 03defedb6e7368324dc42f565e242167bd69587e Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Fri, 20 Oct 2023 00:32:52 +0530 Subject: [PATCH 03/49] Oracle TNS Listener - Detect --- .../network/detection/oracle-tns-listner.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 javascript/network/detection/oracle-tns-listner.yaml diff --git a/javascript/network/detection/oracle-tns-listner.yaml b/javascript/network/detection/oracle-tns-listner.yaml new file mode 100644 index 00000000000..c98f8950a3c --- /dev/null +++ b/javascript/network/detection/oracle-tns-listner.yaml @@ -0,0 +1,31 @@ +id: oracle-tns-listner + +info: + name: Oracle TNS Listener - Detect + author: pussycat0x + severity: info + description: | + Oracle clients communicate with the database using the Transparent Network Substrate (TNS) protocol. When the listener receives a connection request (tcp port 1521, by default), it starts up a new database process and establishes a connection between the client and the database + reference: + - https://www.tenable.com/plugins/nessus/110053 + metadata: + verified: true + shodan-query: product:"Oracle TNS Listener" + tags: js,oracle,tns,network + +javascript: + - code: | + var m = require("nuclei/oracle"); + var c = m.OracleClient(); + var response = c.IsOracle(Host, Port); + log(to_json(response)); + + args: + Host: "{{Host}}" + Port: "1521" + + extractors: + - type: regex + name: Version + regex: + - 'Oracle TNS Listener Version:([0-9.]+)' From 9529797a2606faf9df777316da57dd451a207d34 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Fri, 20 Oct 2023 00:37:50 +0530 Subject: [PATCH 04/49] Indentation -fix --- .../network/detection/oracle-tns-listner.yaml | 13 ++++++------- 1 file changed, 6 insertions(+), 7 deletions(-) diff --git a/javascript/network/detection/oracle-tns-listner.yaml b/javascript/network/detection/oracle-tns-listner.yaml index c98f8950a3c..2e3602da1d4 100644 --- a/javascript/network/detection/oracle-tns-listner.yaml +++ b/javascript/network/detection/oracle-tns-listner.yaml @@ -1,30 +1,29 @@ -id: oracle-tns-listner - +id: oracle-tns-listener info: name: Oracle TNS Listener - Detect author: pussycat0x severity: info description: | - Oracle clients communicate with the database using the Transparent Network Substrate (TNS) protocol. When the listener receives a connection request (tcp port 1521, by default), it starts up a new database process and establishes a connection between the client and the database + Oracle clients communicate with the database using the Transparent Network Substrate (TNS) protocol. When the listener receives a connection request (tcp port 1521, by default), it starts up a new database process and establishes a connection between the client and the database. reference: - https://www.tenable.com/plugins/nessus/110053 metadata: verified: true shodan-query: product:"Oracle TNS Listener" - tags: js,oracle,tns,network + tags: js, oracle, tns, network javascript: - - code: | + - code: | var m = require("nuclei/oracle"); var c = m.OracleClient(); var response = c.IsOracle(Host, Port); log(to_json(response)); - args: + args: Host: "{{Host}}" Port: "1521" - extractors: + extractors: - type: regex name: Version regex: From 7c908cc7d82f5ad1bfebdd60120ea69ec4af0070 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Fri, 20 Oct 2023 00:40:15 +0530 Subject: [PATCH 05/49] Update oracle-tns-listner.yaml --- javascript/network/detection/oracle-tns-listner.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/javascript/network/detection/oracle-tns-listner.yaml b/javascript/network/detection/oracle-tns-listner.yaml index 2e3602da1d4..bedf0792b4b 100644 --- a/javascript/network/detection/oracle-tns-listner.yaml +++ b/javascript/network/detection/oracle-tns-listner.yaml @@ -17,7 +17,7 @@ javascript: var m = require("nuclei/oracle"); var c = m.OracleClient(); var response = c.IsOracle(Host, Port); - log(to_json(response)); + to_json(response); args: Host: "{{Host}}" From f7915f05810ef1f18eb4ec336afc7f7617afa4e2 Mon Sep 17 00:00:00 2001 From: sandeep <8293321+ehsandeep@users.noreply.github.com> Date: Fri, 20 Oct 2023 16:50:11 +0530 Subject: [PATCH 06/49] misc fixes --- .github/workflows/template-validate.yml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/.github/workflows/template-validate.yml b/.github/workflows/template-validate.yml index 00f8e06b304..949e53c98cf 100644 --- a/.github/workflows/template-validate.yml +++ b/.github/workflows/template-validate.yml @@ -17,10 +17,10 @@ jobs: - name: Set up Go uses: actions/setup-go@v4 with: - go-version: 1.20.x + go-version: 1.21.x - name: nuclei install - run: go install -v github.com/projectdiscovery/nuclei/v2/cmd/nuclei@latest + run: go install -v github.com/projectdiscovery/nuclei/v3/cmd/nuclei@latest - name: Template Validation run: | From a583c901cf8a4355556d362f7bd4a18d647fd5ca Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Fri, 20 Oct 2023 18:58:04 +0200 Subject: [PATCH 07/49] Add new matchers and extractors --- http/exposed-panels/plesk-onyx-login.yaml | 17 +++++++++++------ 1 file changed, 11 insertions(+), 6 deletions(-) diff --git a/http/exposed-panels/plesk-onyx-login.yaml b/http/exposed-panels/plesk-onyx-login.yaml index a9bfb45005d..e3fcc0ac1ea 100644 --- a/http/exposed-panels/plesk-onyx-login.yaml +++ b/http/exposed-panels/plesk-onyx-login.yaml @@ -1,12 +1,13 @@ id: plesk-onyx-login info: - name: Plesk Onyx Login Panel - Detect - author: dhiyaneshDK,daffainfo + name: Plesk Login Panel - Detect + author: dhiyaneshDK,daffainfo,righettod severity: info - description: Plesk Onyx login panel was detected. + description: Plesk login panel was detected. reference: - https://www.exploit-db.com/ghdb/6501 + - https://www.plesk.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cvss-score: 0 @@ -14,7 +15,7 @@ info: metadata: verified: true max-request: 1 - shodan-query: http.html:"Plesk Onyx" + shodan-query: http.html:"Plesk Onyx" http.html:"plesk-build" google-query: inurl:login_up.php "Plesk Onyx" tags: panel,plesk,login,edb @@ -29,6 +30,11 @@ http: part: body words: - 'alt="Plesk Onyx' + - 'plesk-build' + - 'plesk-revision' + - 'plesk-root' + condition: or + case-insensitive: true - type: status status: @@ -40,5 +46,4 @@ http: group: 1 regex: - 'alt="Plesk Onyx ([0-9.]+)"' - -# digest: 4b0a00483046022100c9ccb692a765eec626d4440dc3e2df6b37691a4a1a56a7f99ed49d19772965fd022100aa1040dd8622c24d40d06eb2ceaca0c452b9d4967f5f5d4f90204d16a9cc0fc8:922c64590222798bb761d5b6d8e72950 + - '(?i)"urlArgs":"([0-9.-]+)"' From 6a2ef33c3fa705d605df668ba325def8047e62b2 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 23 Oct 2023 12:32:30 +0530 Subject: [PATCH 08/49] fix spacing --- javascript/network/detection/oracle-tns-listner.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/javascript/network/detection/oracle-tns-listner.yaml b/javascript/network/detection/oracle-tns-listner.yaml index bedf0792b4b..b1a37c2afb0 100644 --- a/javascript/network/detection/oracle-tns-listner.yaml +++ b/javascript/network/detection/oracle-tns-listner.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true shodan-query: product:"Oracle TNS Listener" - tags: js, oracle, tns, network + tags: js,oracle,tns,network javascript: - code: | From 7deba462f4b242b0dfb31ce914cda0f32ed4f8d7 Mon Sep 17 00:00:00 2001 From: rivers Date: Mon, 23 Oct 2023 15:12:52 +0800 Subject: [PATCH 09/49] Update CVE-2023-0297 --- http/cves/2023/CVE-2023-0297.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index f7b1ea93ba5..ee57931ebd0 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -28,6 +28,7 @@ info: vendor: pyload product: pyload shodan-query: html:"pyload" + zoomeye-query: app:"pyLoad" tags: huntr,packetstorm,cve,cve2023,rce,pyload,oast variables: cmd: "curl {{interactsh-url}}" From 9a59e478284a021bf086801798f603e03b753696 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 23 Oct 2023 12:17:50 +0000 Subject: [PATCH 10/49] Auto Generated New Template Addition List [Mon Oct 23 12:17:50 UTC 2023] :robot: From d534c5497a85cd2405a2a35505d1d676db334742 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 23 Oct 2023 12:18:06 +0000 Subject: [PATCH 11/49] Auto Generated Templates Checksum [Mon Oct 23 12:18:06 UTC 2023] :robot: --- templates-checksum.txt | 480 ++++++++++++++++++++--------------------- 1 file changed, 240 insertions(+), 240 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8f195a161c6..df1d3979d31 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -1072,7 +1072,7 @@ http/cves/2017/CVE-2017-9822.yaml:a07665d4f4969502deff97d39b49e74117660f3c http/cves/2017/CVE-2017-9833.yaml:a425d94b2e999d7e8654be7e42ae911a858d813c http/cves/2017/CVE-2017-9841.yaml:125929005a19fc6bc972c08aef85dcf4b5bdb2af http/cves/2018/CVE-2018-0127.yaml:ef207a9dd888feb622d192ff9b4d50f0fd4fc91a -http/cves/2018/CVE-2018-0296.yaml:d3a3021ebf19a7ed88ea0b996876294164f13212 +http/cves/2018/CVE-2018-0296.yaml:29fe10b0d4b9e83ca680acc0ef8d50a817b42671 http/cves/2018/CVE-2018-1000129.yaml:237dea32760e7af74bcc91f6a8ba30a6d87db6b8 http/cves/2018/CVE-2018-1000130.yaml:809641adf999201a1dcd5c55ae00ac8e4093aac4 http/cves/2018/CVE-2018-1000226.yaml:c5dccf5255e00a07f136ce0bac76f1952b7dd0bb @@ -1109,7 +1109,7 @@ http/cves/2018/CVE-2018-12613.yaml:db949b41c608bc016f88de3c8517a1c241717a61 http/cves/2018/CVE-2018-12634.yaml:87a9705f17282364d0a530baf25cfe5231fddfaa http/cves/2018/CVE-2018-12675.yaml:3ebe11005828490c2c38514f22d9c45b29d11173 http/cves/2018/CVE-2018-1271.yaml:19ad89c0ecbe482c73eb3d62098321fd7a7cac1b -http/cves/2018/CVE-2018-1273.yaml:a6f44de344abd57ad35f48169d4ca740f98401e9 +http/cves/2018/CVE-2018-1273.yaml:9205164b84190767a93919a9d2e9aed1df1a3f4d http/cves/2018/CVE-2018-12909.yaml:94aa31b33971856f4a5dc950b65f4e702cb58edd http/cves/2018/CVE-2018-12998.yaml:7d56bf3f908d2f9165ce9fbe3886da1e4723ee48 http/cves/2018/CVE-2018-1335.yaml:a51329dc0208baefb8299c82cfe402a9194ff4da @@ -1295,7 +1295,7 @@ http/cves/2019/CVE-2019-16278.yaml:a85b769eb7999256d630ac84c70bfcb707414e7b http/cves/2019/CVE-2019-16313.yaml:762378e4659ee9c26537fc485df54218e593e1bd http/cves/2019/CVE-2019-16332.yaml:772fee1d4489bcc5e5364a94bf28d716c992b0e4 http/cves/2019/CVE-2019-16525.yaml:f44e8313db75ae030962bc5c04cf9ef0ed3e790f -http/cves/2019/CVE-2019-1653.yaml:a542ff173e0a0e6207b18bff3649227d45d003e4 +http/cves/2019/CVE-2019-1653.yaml:b596930b3d3bace78af95f501e1ce4feed63c9f6 http/cves/2019/CVE-2019-16662.yaml:c9b4f01ec8654736091cf91d87a68b85f9f39fdb http/cves/2019/CVE-2019-16759.yaml:970217cab18ec1954ebdbc242095d5c821f82088 http/cves/2019/CVE-2019-16920.yaml:7c4a8c1cf77ddea28b30a85e72feec013a04019e @@ -1321,7 +1321,7 @@ http/cves/2019/CVE-2019-18665.yaml:4800ce4e8e37c33e2a6f6dbb32a782faaa217707 http/cves/2019/CVE-2019-18818.yaml:ed22b762a0b6d511e1ea76f5eecb4f998e0e8ccd http/cves/2019/CVE-2019-18922.yaml:98667f0fcb72add2157cc7e2d5ecdc8bf4e5fe17 http/cves/2019/CVE-2019-18957.yaml:8fca2c5f6640463831dd3f40455ff2ed027d1310 -http/cves/2019/CVE-2019-1898.yaml:1515b10a5c45d0a076935c964bb6d250f736f0c0 +http/cves/2019/CVE-2019-1898.yaml:b294b39d1f49fb1910c604869a968b9b889b52ee http/cves/2019/CVE-2019-19134.yaml:026f2b7c4cbb02a0c5dfab3b9efe9d9ba3f0f7a6 http/cves/2019/CVE-2019-19368.yaml:464a585f5a2820c7136ac86a047fee91f51c3c04 http/cves/2019/CVE-2019-1943.yaml:6d80d7c8a5f17b8ca51982476eab3007ee17e52f @@ -1587,7 +1587,7 @@ http/cves/2020/CVE-2020-5191.yaml:dcf089499a89b608f4dd1a5d54d5753fecf1e80d http/cves/2020/CVE-2020-5192.yaml:cba463ef002ad27f7d5b29dbf59d0bb915ad4e80 http/cves/2020/CVE-2020-5284.yaml:2c42f0ff5065ad56c08704dbc10e9ca32d0bf582 http/cves/2020/CVE-2020-5307.yaml:ef44e875d071cd383721b6deb48908d8766737bd -http/cves/2020/CVE-2020-5405.yaml:a23a32f8da11483528900446c821161e44865b5d +http/cves/2020/CVE-2020-5405.yaml:5d0b5dfe008adcebcb488c39911be3c0fd54c083 http/cves/2020/CVE-2020-5410.yaml:88ebfc38a958fa6d662167484b0bb26402a10405 http/cves/2020/CVE-2020-5412.yaml:ebd5c6d07fca7460533787fc2ea21b6dd3e42da5 http/cves/2020/CVE-2020-5775.yaml:b21bebde3d86be0071de6772198a3d3390859f57 @@ -1664,7 +1664,7 @@ http/cves/2021/CVE-2021-21287.yaml:e16e0c07b6c526a6e93e3d966bb7363abb05eacd http/cves/2021/CVE-2021-21307.yaml:1038f2022ff8c1fe7d4bbf05feeb8574c392dc0e http/cves/2021/CVE-2021-21311.yaml:517a289c09aaa453d19d654280b488e7a6acad95 http/cves/2021/CVE-2021-21315.yaml:3d3a58a623ef8c9c7d5b0f55965ad54ff423c28e -http/cves/2021/CVE-2021-21345.yaml:6df9dc7f842bd326af49bbe2ea4f90188742d98f +http/cves/2021/CVE-2021-21345.yaml:5fa54f62f6b35219baf97f8e3075902c8dce2844 http/cves/2021/CVE-2021-21351.yaml:f3326fc9afc44b61e22178521fd5cc5e5e8411ce http/cves/2021/CVE-2021-21389.yaml:709d3087fc7a018250f97f9043bc6f4a36d91b1f http/cves/2021/CVE-2021-21402.yaml:e0049422cd254950d98556496767664635a0dc46 @@ -1799,7 +1799,7 @@ http/cves/2021/CVE-2021-25112.yaml:9bf81afedd211968f149ab556a32eda613d455af http/cves/2021/CVE-2021-25114.yaml:0427eda1e79f6d0462e31d15c75c81749cc0ea53 http/cves/2021/CVE-2021-25118.yaml:4ea58de15bc47f4d1ae8ec45851d144b325d88e9 http/cves/2021/CVE-2021-25120.yaml:11d324e7a31be99b61ab03a2c75c283d5c0ea51a -http/cves/2021/CVE-2021-25281.yaml:60612ed0f21da1342bf6a2c8e4249289dba2b1d7 +http/cves/2021/CVE-2021-25281.yaml:37d7ca122b3b7c31df916f7aed3bd299e34d2fe6 http/cves/2021/CVE-2021-25296.yaml:e96bcd9e3ab0851406d2ad27d09b87632a5853dc http/cves/2021/CVE-2021-25297.yaml:6d7ee6d78d1cda9b01c028f3a0e022459b151293 http/cves/2021/CVE-2021-25298.yaml:b5b9d701e0df5313517a477ec679d914966e9376 @@ -1836,7 +1836,7 @@ http/cves/2021/CVE-2021-27561.yaml:69c2c705f7d59457f6f7a80ebcf2231fce3762dd http/cves/2021/CVE-2021-27651.yaml:520def1b182e29e8db028838d5847d9c3f162b83 http/cves/2021/CVE-2021-27670.yaml:b1fd89b1f44d4162b6dd46ce0ac07ebccfee1f16 http/cves/2021/CVE-2021-27748.yaml:eba210d13902f5a60cff6a0fcabef2449a30459c -http/cves/2021/CVE-2021-27850.yaml:b658b906b2285ef2c0a0d5d5ab52af39c3f2b3d0 +http/cves/2021/CVE-2021-27850.yaml:fd761fd13f8ac4ca30cf2b72fe9b9c7cef27c6a5 http/cves/2021/CVE-2021-27905.yaml:f0b77241111378d9d5c07bafed853fd122a4e6d2 http/cves/2021/CVE-2021-27909.yaml:476f3e9d851822e2060324153664a3e23f2ae000 http/cves/2021/CVE-2021-27931.yaml:45594f0617377d0845e162c3fbca8c94651bf266 @@ -1866,7 +1866,7 @@ http/cves/2021/CVE-2021-30049.yaml:84879c35325816398b803e4ebc2995b5f8473aa6 http/cves/2021/CVE-2021-30128.yaml:a8d7780da923bec87632af78c5a9d461a2b797e1 http/cves/2021/CVE-2021-30134.yaml:f53ef2a55a80fbe937ff5aa3375b06c349c2f8c9 http/cves/2021/CVE-2021-30151.yaml:2a8b8930397e55e3619071c9e18babbe2883102e -http/cves/2021/CVE-2021-3017.yaml:15b2b0b35e34b894865fb15a099c91e096636a04 +http/cves/2021/CVE-2021-3017.yaml:34524f26649d230585c07c2c07477eb581be6cf0 http/cves/2021/CVE-2021-30175.yaml:65a2f1ecf1b2b6e57d9f68d9905f5bbcf3a276bf http/cves/2021/CVE-2021-3019.yaml:d8ba33be5cc912e51a99a2f4b71e9e65ec23c738 http/cves/2021/CVE-2021-30213.yaml:8c9050407446728703c80d8d381f3f0dc6186c3d @@ -1944,7 +1944,7 @@ http/cves/2021/CVE-2021-37580.yaml:d4a73a36f14c0157fa7fc3de867289a840dfc28c http/cves/2021/CVE-2021-37589.yaml:277298958d46460579f27a82fd387a2237c711a2 http/cves/2021/CVE-2021-37704.yaml:7bf68cbeb8df2c890af7328a7cfd7abfafdff41e http/cves/2021/CVE-2021-37833.yaml:48c5d60602205b2f589b1fcf7706c2fd69c8067b -http/cves/2021/CVE-2021-38314.yaml:1579f2b028b0c49b078b181187add7f7c7463c4e +http/cves/2021/CVE-2021-38314.yaml:a5a2af832fa41e263bfa38f8f2edb2c3868ea466 http/cves/2021/CVE-2021-38540.yaml:a2913f464cf680c0819ac1cec3701e370fe9fa68 http/cves/2021/CVE-2021-38647.yaml:c1e307c965bfcca22c140fd959c376189b352381 http/cves/2021/CVE-2021-38702.yaml:f500b4b9fa80caa22c67ec081189754144e7fa63 @@ -1961,7 +1961,7 @@ http/cves/2021/CVE-2021-39312.yaml:6c440de2b8e0f99e3b6adb4769edfc8667987a21 http/cves/2021/CVE-2021-39316.yaml:1a5e0b7f5eb15cb9b82683520336834af48864aa http/cves/2021/CVE-2021-39320.yaml:286886a0cb9b9263dac87640f43c5e142825c268 http/cves/2021/CVE-2021-39322.yaml:26d366aceac05364c6511a20dfb6a8142f098e1d -http/cves/2021/CVE-2021-39327.yaml:57c72c61f8db5f0e21e688918516ffe234030707 +http/cves/2021/CVE-2021-39327.yaml:48f64a8483bc0f01c9f38327d7fbf6dc9ea4610b http/cves/2021/CVE-2021-39350.yaml:cf6cc5b5c222311be5654325b1f8436c679e6746 http/cves/2021/CVE-2021-39433.yaml:041dab139d5bc04a83f7dd870472310d85af47be http/cves/2021/CVE-2021-39501.yaml:b10e9d310aed2be754cb326daa64e577d9a036cb @@ -2101,7 +2101,7 @@ http/cves/2022/CVE-2022-0432.yaml:23b1f520561717926934bff4f4869e333af8c4c0 http/cves/2022/CVE-2022-0434.yaml:57cfecd87688d9848aa44ae9900be8d1c8afa158 http/cves/2022/CVE-2022-0437.yaml:4076c5ca8d7362210b9b408f3ade22811338f434 http/cves/2022/CVE-2022-0441.yaml:a83ee97afe6907ae1360b1867ea249de8551bbd8 -http/cves/2022/CVE-2022-0482.yaml:a9490a8236715c703fb0d509faf21e820d942b08 +http/cves/2022/CVE-2022-0482.yaml:96ad84fddcb35e168d556e6cbe3c3a3322bdf08b http/cves/2022/CVE-2022-0533.yaml:711b83e96b826a638d8a53899ceeb612d5ff4520 http/cves/2022/CVE-2022-0535.yaml:7a41dd581e29b2d43c6c3af95150181712cf2cd8 http/cves/2022/CVE-2022-0540.yaml:5ee84ad3a448ef9f096cdb6481cf4a0697957609 @@ -2171,7 +2171,7 @@ http/cves/2022/CVE-2022-1398.yaml:982d1ac46c7e5c951f9e9c8882b5a8185e17a1d0 http/cves/2022/CVE-2022-1439.yaml:0a3b062517967367453e7132fc53d8aec2fd6825 http/cves/2022/CVE-2022-1442.yaml:82442384bd893b8a7d33a0f487d316f2a6982c1b http/cves/2022/CVE-2022-1574.yaml:e7fc10a2c2e1c6d1bc216b0fe54fe8db84e2840b -http/cves/2022/CVE-2022-1595.yaml:42e893b6737e1a0b35f0d04443e81f92c224bf4b +http/cves/2022/CVE-2022-1595.yaml:c18ca6815d1391e399f1120b6164740b18bd5517 http/cves/2022/CVE-2022-1597.yaml:2f980dbeecd8b68fdaa40dc4d5c6c379aa7e5cf7 http/cves/2022/CVE-2022-1598.yaml:6a04f46456706408237ceb81f956b1a90b02fe53 http/cves/2022/CVE-2022-1609.yaml:dc87f85d148b12b7a53cce475c80a1800806c01a @@ -2186,7 +2186,7 @@ http/cves/2022/CVE-2022-1904.yaml:f8abdc955e4b7291828f87629d435284a9878a78 http/cves/2022/CVE-2022-1906.yaml:65f429141e2d9a24f6b757512e08d2cb23161c99 http/cves/2022/CVE-2022-1910.yaml:5cf167f39d8b72948439858453508860dfca4b51 http/cves/2022/CVE-2022-1916.yaml:33aa6312e62b31a596ccf4d6319278cf1c937e5b -http/cves/2022/CVE-2022-1933.yaml:3b2df564561b0e5e773d6c19c2c3c4c06f1db9a5 +http/cves/2022/CVE-2022-1933.yaml:52d7ee0f8022ad2e9da78b66b32de7808733b59d http/cves/2022/CVE-2022-1937.yaml:244afb795ce68fa969f792192bd231c960699914 http/cves/2022/CVE-2022-1946.yaml:6d636bb1e052497497b94888eea7043f3ad60570 http/cves/2022/CVE-2022-1952.yaml:3d74e73b4d3115b97d8751e18fe413a9b48bdce0 @@ -2205,7 +2205,7 @@ http/cves/2022/CVE-2022-22536.yaml:e384211d126343d9a2b8ffbc12db82fef5159bd8 http/cves/2022/CVE-2022-22733.yaml:3670cdb67cbf5f78fd87ae4d39e95f536ddc9fcc http/cves/2022/CVE-2022-22897.yaml:24bca57088d3f5dbf524203f0ff7d8f88e6d1afc http/cves/2022/CVE-2022-2290.yaml:e35b7106c4ee0f794a1b4f5b2aad541da18a6937 -http/cves/2022/CVE-2022-22947.yaml:bfb6e17e0298d4e9c747fc961c89989a59b53229 +http/cves/2022/CVE-2022-22947.yaml:3eb3326f8975cbb07618b2f26df3ee5936c2cb85 http/cves/2022/CVE-2022-22954.yaml:ee31ccb241ca68cc49753b82ca052a74049959ca http/cves/2022/CVE-2022-22963.yaml:1617db8a5600fd9ba1b4e6deb45ad950bc477064 http/cves/2022/CVE-2022-22965.yaml:d16bd8fbec17b31ac8e7572c592db59ebdce3945 @@ -2217,7 +2217,7 @@ http/cves/2022/CVE-2022-2314.yaml:7e5073225ccd18a39d458aff51e4cf5c2cdfe55a http/cves/2022/CVE-2022-23178.yaml:420725bfb4edd07bd93753574958dd5656f87987 http/cves/2022/CVE-2022-23347.yaml:47e0b8416777e58fbe4a8e09978b4a95f24e8287 http/cves/2022/CVE-2022-23348.yaml:d4131ec07a394f87bb28c4aa598871531f4b08b9 -http/cves/2022/CVE-2022-23544.yaml:0136ea77eb8e79595a9a8b760b4074e7b3c13108 +http/cves/2022/CVE-2022-23544.yaml:f5bc4a883bbf9e5d935188d3c43b185916c6cd8c http/cves/2022/CVE-2022-2373.yaml:7da69a07d3390ee131787183088ba9e9773b5db9 http/cves/2022/CVE-2022-2376.yaml:1e318a97b503f35d8fbdea340eefb8f03be6382e http/cves/2022/CVE-2022-23779.yaml:37b05c68513dea0c83a37e27838c73037d4b6f5b @@ -2414,7 +2414,7 @@ http/cves/2022/CVE-2022-37190.yaml:0232821eb321b102a398266a07a8e06454999c6a http/cves/2022/CVE-2022-37191.yaml:d720f8948c0fdec2a39b89cf1a9843c93e3ac034 http/cves/2022/CVE-2022-37299.yaml:618fc9372072c56056a1bfa62db5b01c253df752 http/cves/2022/CVE-2022-3768.yaml:e0c4f3c1cffb4decf02235724d76c8425f8efa72 -http/cves/2022/CVE-2022-3800.yaml:f57ec8806d50e24dadfafc625dde36f6e49d3906 +http/cves/2022/CVE-2022-3800.yaml:d361c1fb87a3125e58b88142d14bf3bff2eee69a http/cves/2022/CVE-2022-38295.yaml:ed9421088292e6c2e18e5e8a8df3a970f9208a00 http/cves/2022/CVE-2022-38296.yaml:33e1b93968f1be73692df0eb504b588a91a989ac http/cves/2022/CVE-2022-38463.yaml:fa7839f3ab99158a3c331e191dd57c6f852252b2 @@ -2486,7 +2486,7 @@ http/cves/2022/CVE-2022-4320.yaml:60dd6251e087f73ed081aaa7744c8b3c81dd333f http/cves/2022/CVE-2022-4321.yaml:5c6eb8dbe96312d377e034d74d4ef866d58b50b3 http/cves/2022/CVE-2022-4325.yaml:0de8630e39aa2e9ebed0cfe8c820c01f2214981d http/cves/2022/CVE-2022-4328.yaml:f178d5be5d188718afce28d4a33aa89692f07e32 -http/cves/2022/CVE-2022-43769.yaml:c4f546f39656643323cde607b9c2548d980fb35c +http/cves/2022/CVE-2022-43769.yaml:96361c84951457d277d1c7d2379b35a569c01f0a http/cves/2022/CVE-2022-44290.yaml:c18728bf02b614d7b2a4b5dce1fdab2d1fe15a9a http/cves/2022/CVE-2022-44291.yaml:82c324556346ce390460d9b75a907be8ba2d702b http/cves/2022/CVE-2022-4447.yaml:5475bbdf39e821ee6c7ae06fb20a08300e2c5d38 @@ -2512,7 +2512,7 @@ http/cves/2022/CVE-2022-45933.yaml:d28344c18f6b104023b7dbee52dea76fee5c19d0 http/cves/2022/CVE-2022-46020.yaml:72d42961a14e7c2ddf9e3db06b4920f9c3ca1400 http/cves/2022/CVE-2022-46071.yaml:17606de854105679014ec8c957911ddf14e2142b http/cves/2022/CVE-2022-46073.yaml:8db1b84e6fcd0285f42e83ca247b6304ffee654b -http/cves/2022/CVE-2022-46169.yaml:26a03205458c76d627f4529750b8e2b11f2c54ff +http/cves/2022/CVE-2022-46169.yaml:3ab39532bb8623139ae9212e75500b4f828f1f6c http/cves/2022/CVE-2022-46381.yaml:2b418de9f6a3597b6e9b739cc7f327a294ffe727 http/cves/2022/CVE-2022-46443.yaml:403ffee568af8c319eecbd631f5a0249d77a4a65 http/cves/2022/CVE-2022-46463.yaml:ebdf96c2aecf2c6c0da2dc5c014e0788c91d8c0e @@ -2533,7 +2533,7 @@ http/cves/2023/CVE-2023-0099.yaml:592a67cd5eb46e2344d11c8c5cffe67b9d6c5bb0 http/cves/2023/CVE-2023-0126.yaml:02aa268eba2d77eba03551390abaf3fbbd988364 http/cves/2023/CVE-2023-0236.yaml:d4e6f963b691d8faad9eeabca05a893a27ba4ffa http/cves/2023/CVE-2023-0261.yaml:b08c3f2f7af348cb353f9c2ed8df337724ef7e86 -http/cves/2023/CVE-2023-0297.yaml:352bf7e91633dc2bcfbcb03130a834ade3a2ce17 +http/cves/2023/CVE-2023-0297.yaml:63b3453cc62b6b5eae4452355829a29333f4cc62 http/cves/2023/CVE-2023-0334.yaml:3d96851a6628e106873f96c90efb5f9ca0c18a50 http/cves/2023/CVE-2023-0448.yaml:9da5ba9b1e574773ab10d562290282298cd622df http/cves/2023/CVE-2023-0514.yaml:ece62bf4708dcbc012aa3348b085a291cfd70281 @@ -2685,7 +2685,7 @@ http/cves/2023/CVE-2023-33510.yaml:34979f1ce8674f33754c8b53b52ddcdcdf71d2f5 http/cves/2023/CVE-2023-33568.yaml:ae086d9330b8c86642c90a263a193700648552f6 http/cves/2023/CVE-2023-33584.yaml:3663350da443f5b4d53fa5dc84ec1e8fc180a732 http/cves/2023/CVE-2023-33831.yaml:4dab994234e14280b84d1f581bad214d930de00f -http/cves/2023/CVE-2023-34124.yaml:ff247c1e5028b952b4c361ab8b9bb672dcedd3ea +http/cves/2023/CVE-2023-34124.yaml:ff56d56fd3b1270cd7e0cb1aaea1727017634bee http/cves/2023/CVE-2023-34192.yaml:13818e7a20abe0e5dc2ef17bc45ae431d1cc9321 http/cves/2023/CVE-2023-34259.yaml:48109cfbab8c17c8a68b69b5a1c3880065abf1e0 http/cves/2023/CVE-2023-34362.yaml:375770f981fc6c6aa5ecc4172f40d7cd03bd2514 @@ -3619,7 +3619,7 @@ http/exposed-panels/radius-manager.yaml:ad92c02f33f5d786664ef765d46b08510a74a99d http/exposed-panels/rancher-dashboard.yaml:8bb6568479a8d5d84dca603ebccc2684dcf6d700 http/exposed-panels/rancher-panel.yaml:579b5e0d559d2863319f612db94e87857f4e99b7 http/exposed-panels/raspberrymatic-panel.yaml:781d8acc0a7cf4a94e212c3f8c610fc45d18a90b -http/exposed-panels/rcdevs-webadm-panel.yaml:98af13dca58cbdb9c083d29ae7fa2ae42f0edcdf +http/exposed-panels/rcdevs-webadm-panel.yaml:05b0204590e4c0c6677a101c17ae1dddb9b6666a http/exposed-panels/red-lion-panel.yaml:a4b051e577e2562c900c8c57a7fba34401020665 http/exposed-panels/redash-panel.yaml:57d5c2da8c6922d63f69666336efbddc83671724 http/exposed-panels/redhat/redhat-satellite-panel.yaml:2d3056fe62eb8e15a39bc12aac811712810c3733 @@ -6027,218 +6027,218 @@ http/technologies/weblogic-detect.yaml:57acbd03a2cd58cd94f92843578359a5b479ac5d http/technologies/werkzeug-debugger-detect.yaml:af81a25156ac286ceb63a2599e8b8ddfc6a34542 http/technologies/wms-server-detect.yaml:a12dcf5c63bb483cadc2179824ea7bc811565a9d http/technologies/wondercms-detect.yaml:940ebbd50bb93299d72b2cc4712da95f4dcb24e8 -http/technologies/wordpress/plugins/ad-inserter.yaml:a85e9d2f00755581839127300ec3d867a5d673a7 -http/technologies/wordpress/plugins/add-to-any.yaml:3aeeb121fd0e8119a39a670303e6a0e1cf1b493e -http/technologies/wordpress/plugins/admin-menu-editor.yaml:004e823f5621623c693484a309a6aeb3f9b88c56 +http/technologies/wordpress/plugins/ad-inserter.yaml:df8daa3addcc496d021daa305ba4dcbf4d80ff3e +http/technologies/wordpress/plugins/add-to-any.yaml:4c6b1f31fbaeca961a2605227ef161ed9b8fa287 +http/technologies/wordpress/plugins/admin-menu-editor.yaml:d244c49c35b462164e7888f08e84f56b3f2203d0 http/technologies/wordpress/plugins/adminimize.yaml:fe9261de252e3a80da843e6bd6b356825bb37611 -http/technologies/wordpress/plugins/advanced-custom-fields.yaml:dd04da0c94701158a92ffb8f2b502a7fb42793f1 -http/technologies/wordpress/plugins/akismet.yaml:1ffa6a0baa00997e2b3f0896e6ceefb6a5d21a7d -http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:7dcd5cf9387307cf89f2ec66dc560434fb4b9a6a -http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:4788e0cf46ce66a0efea936ecd2a13a01ca73c7f -http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:11f3670d738be446ff706dd02506e2fc70ff7c1c -http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:47a4b468732c6392005c18fe0db7e0207fd009d8 -http/technologies/wordpress/plugins/amp.yaml:34104e770940c505324b9e498a6ce3a7415bccaa -http/technologies/wordpress/plugins/antispam-bee.yaml:f8097cc8f8d6a2a518665a8d5ad56bd769035fd1 -http/technologies/wordpress/plugins/astra-sites.yaml:c27c5a24c5a586d3adeee3d27a00732e5eebe11d -http/technologies/wordpress/plugins/astra-widgets.yaml:502b8804c5d139536f9722dc2d851a025446cde7 -http/technologies/wordpress/plugins/autoptimize.yaml:a6dc4a20100c77d0d0d95be8e7b6186b1a9d0d13 -http/technologies/wordpress/plugins/backwpup.yaml:7898705392dd3dcb24971653edbf1a974ed043fd -http/technologies/wordpress/plugins/better-search-replace.yaml:20b027f64f90b2c43b58fd7ab2be18a12202884c -http/technologies/wordpress/plugins/better-wp-security.yaml:eae083cd3538ac430699333387716cd68c700588 -http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:782444f5550e0198e3594171c010f08518946181 -http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:35abb379e50faad733dc27a99f6ef60608514a4a -http/technologies/wordpress/plugins/breeze.yaml:f1395c1a28b4812707fb5534add3a8c840c205a8 -http/technologies/wordpress/plugins/broken-link-checker.yaml:5e0180a3a1e29357eb87cb80ec49ac99619e1f25 -http/technologies/wordpress/plugins/child-theme-configurator.yaml:c250932bbdb6e0652366cd176fdfb2ff75af8963 -http/technologies/wordpress/plugins/classic-editor.yaml:aefac3883a186f4b931b289f01c9b22ef3b21fba -http/technologies/wordpress/plugins/classic-widgets.yaml:759393b97796683452f4a80608d53bbb9a315477 -http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:9b530b0237e43c8c23a992da532e0aaa2584e11c +http/technologies/wordpress/plugins/advanced-custom-fields.yaml:707a54bc343234e6b409df17cab905afdb84de90 +http/technologies/wordpress/plugins/akismet.yaml:68043304fb6718c3ceb1448188e5537d0fac9ab1 +http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:fec41d1079fced8702969ae5c29e503dc51eabb8 +http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:756c206961a40f7ff8163e9ec6501245169d61d3 +http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:86732863dbdb73dd0311bb8f46ce6aece4f6e3a6 +http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:a9115ef241146d1b0f4fec9bb4ff068a887f96ae +http/technologies/wordpress/plugins/amp.yaml:98b593d13435138b85262427cb7fe7e0367d795f +http/technologies/wordpress/plugins/antispam-bee.yaml:b270851e1dd3d078ad90df5ecec1adb19df8a77e +http/technologies/wordpress/plugins/astra-sites.yaml:3cd1188f91d7ba245b2f188650cbce4189fcb0e4 +http/technologies/wordpress/plugins/astra-widgets.yaml:8655eec0d530ce18f2e0973289ea83bfefb35180 +http/technologies/wordpress/plugins/autoptimize.yaml:e25e437df8739bca2c5d3f0f3e65db8df41a840e +http/technologies/wordpress/plugins/backwpup.yaml:49ba40a0e61a2b9278e356474c40dae38715d206 +http/technologies/wordpress/plugins/better-search-replace.yaml:3434d608805a81d007957721167c714b966b8f5e +http/technologies/wordpress/plugins/better-wp-security.yaml:063dccfc67fcd9dcfd962b751a130b7233b200b6 +http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:613d128c68f74a47e6fb53a2634bd105e44f49b7 +http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:0da3bccbeaf42c1e024931ecc745bc275b755351 +http/technologies/wordpress/plugins/breeze.yaml:25def57cf4d599b579fac5a2558565435e9af0cf +http/technologies/wordpress/plugins/broken-link-checker.yaml:b39ddc37a074f5ccc566da7ec7e3d6ef3dabf5c8 +http/technologies/wordpress/plugins/child-theme-configurator.yaml:9a9d9c2f29fa779f030378c6348ac6ddb830c07c +http/technologies/wordpress/plugins/classic-editor.yaml:b72554fdbfeddbacc840c162290a7cc61462f3aa +http/technologies/wordpress/plugins/classic-widgets.yaml:78ad67e6dd888a15db1d05642243abd1bb153fc3 +http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:46eeacd18e21b2e8903849e863f993ca910c4803 http/technologies/wordpress/plugins/cloudflare.yaml:77ed711d2f95dbfd368b8018e0859cc792bd92e8 -http/technologies/wordpress/plugins/cmb2.yaml:ea6ea0589b5ed77c7644e552adf714d788064fc9 -http/technologies/wordpress/plugins/coblocks.yaml:fec5cd372f88a553c84380de4da8c8baa0e4edf9 -http/technologies/wordpress/plugins/code-snippets.yaml:0e8b0e03b766753fb97db0bcb7cfd612753efc96 -http/technologies/wordpress/plugins/coming-soon.yaml:610779db3eeceb0997ee8a8044a18d81e4503ea5 -http/technologies/wordpress/plugins/complianz-gdpr.yaml:0b1627c872a9992f905ec3d2194ac3afc73ac3de -http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:a5828b101871bf9ac6d551cfc9db8735ea980f1d -http/technologies/wordpress/plugins/contact-form-7.yaml:e069fde9e551068f3fdaa0c635a29d9ca46dbbc7 -http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:650d6179acccf42aad3086857020c6d9ddee2122 -http/technologies/wordpress/plugins/cookie-law-info.yaml:2a5ca39813abb9673de64b76609c6250007fc9e6 -http/technologies/wordpress/plugins/cookie-notice.yaml:c292bac3d17675e2cff2954dcffaaf3692158fd6 -http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:d46f0aca5cb59ede5febe010ad2d909475412690 -http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:16c386046e17fa91c58b26c098882c8b8badcbe4 -http/technologies/wordpress/plugins/custom-css-js.yaml:92f96f1cc7ec00e02a63b309e43ca96033fca6b1 -http/technologies/wordpress/plugins/custom-fonts.yaml:ce2452d8998e7a857067352128aede7d5434133e -http/technologies/wordpress/plugins/custom-post-type-ui.yaml:bf3f6a3776c73e764859f8c5a4ee3d5a5a3b910c -http/technologies/wordpress/plugins/disable-comments.yaml:a073a4cd44d10c502bcbd51dcfa7c5cdab2953b8 -http/technologies/wordpress/plugins/disable-gutenberg.yaml:b5d111b9be2b27268708df7dd927256c36ac64e1 -http/technologies/wordpress/plugins/duplicate-page.yaml:5cd30514005c6dab7b2360b3afd656dc2aeb8b87 -http/technologies/wordpress/plugins/duplicate-post.yaml:d5a3e6a349a2bef5d57c5468bd7ac62b03c1e869 -http/technologies/wordpress/plugins/duplicator.yaml:ad5bad51578fe35c2b0f83cfa39fa0608f021437 -http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:32531e8dbc047685a2d88c34a6378ca2ffd04e37 -http/technologies/wordpress/plugins/easy-fancybox.yaml:c5382710337f6b84bb9a00c470966e20e0d28500 +http/technologies/wordpress/plugins/cmb2.yaml:e71172507b83d7bd5e268f6c2357ec51cc18fc34 +http/technologies/wordpress/plugins/coblocks.yaml:377da3e50d35ca4c424652670eba2b55a6b142d8 +http/technologies/wordpress/plugins/code-snippets.yaml:bd14c82ca7dee8476f1609dd9f8f814fbd8f03a5 +http/technologies/wordpress/plugins/coming-soon.yaml:de98b8a17ad9b7695cb673c34fcf5520fcd5181c +http/technologies/wordpress/plugins/complianz-gdpr.yaml:a36751eb8ad4ab5a25e5384dc68661627d0b210f +http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:cc42f1280b5f139645b730fada454b8056b78870 +http/technologies/wordpress/plugins/contact-form-7.yaml:e718059553fa3f39b080a1c059d7e3e52dc922f8 +http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:bbc822b267cff2b0c7e615ac63651a76cf18ba1e +http/technologies/wordpress/plugins/cookie-law-info.yaml:c5eb33ce29f50af5061fe6f11d77a64e48862b38 +http/technologies/wordpress/plugins/cookie-notice.yaml:020935a9a8228b21fe0c0e24139db55a2342c2fb +http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:307f94e165fb6843fe5d35db527698c9295d8ca6 +http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:3d6735d181ca1574cf2a737b4b7e4d696f0c0b6b +http/technologies/wordpress/plugins/custom-css-js.yaml:71dabf1ad65d0c885e92662a6088d8ccdf19cd04 +http/technologies/wordpress/plugins/custom-fonts.yaml:329a300ff2c34bab7500acb3db7e2729aa93e985 +http/technologies/wordpress/plugins/custom-post-type-ui.yaml:551237ae72063ebbe01d1cfbd6a50aec09adc8d7 +http/technologies/wordpress/plugins/disable-comments.yaml:b17fba53d667aef425f197e1559f34a5b5ed46f9 +http/technologies/wordpress/plugins/disable-gutenberg.yaml:aab583dee16fc956d30480f5b0c852eac3356dcb +http/technologies/wordpress/plugins/duplicate-page.yaml:718f8ce095400455d77d34932d151eb89a7d95c7 +http/technologies/wordpress/plugins/duplicate-post.yaml:237dbc76b19bc9a50de435e9a20851af26ac7fda +http/technologies/wordpress/plugins/duplicator.yaml:4cb1eff17e8aed0063253c42ad0414b9360a5da4 +http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:ee6f97ef3a706f01be2abf92a80aa6c4a59dc11a +http/technologies/wordpress/plugins/easy-fancybox.yaml:3c1128e84de3ea6406fc73820f48c2e11ea5544d http/technologies/wordpress/plugins/easy-google-fonts.yaml:1ac3ed149863a6ce5b4325901c49c6837a4c57ea -http/technologies/wordpress/plugins/easy-table-of-contents.yaml:66636467392e5a94fae2cbe5a209ad280fb75c40 -http/technologies/wordpress/plugins/easy-wp-smtp.yaml:d86fcaf8740d913421c583f7ede460e6dbe4ee6f -http/technologies/wordpress/plugins/elementor.yaml:6fd24f59cc316fbd60ab64770c9e2f05cfff6e04 -http/technologies/wordpress/plugins/elementskit-lite.yaml:fc32f6368e89cbb10a795971ffe601b15fa1c63a -http/technologies/wordpress/plugins/enable-media-replace.yaml:1ec9052f433db94c541a782b6b86b8941b2d680a -http/technologies/wordpress/plugins/envato-elements.yaml:b7747f02668f74d85ac08291bd3d53cd23efc60d -http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:9d488181bbc8eb49e5e01494d2ec2f0b3d7f4ead -http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:7df8d919e4588b8cd75b01a81a4326c122ba9bf1 -http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:1b269d1ce79be26cf4529eae058f652428bc4da6 -http/technologies/wordpress/plugins/fast-indexing-api.yaml:ed72cf9f1946e5682ca971624cd9fafe2e7bf83a -http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:5e7e60bd845fa4c67134f594ecf09c049c2db10c -http/technologies/wordpress/plugins/flamingo.yaml:bfb384e7b9bf16eb70524906fa6d1ae7d5870968 -http/technologies/wordpress/plugins/fluentform.yaml:72bbb102e706cb408767c2494709c84ff04f3971 -http/technologies/wordpress/plugins/font-awesome.yaml:c1ee31d28d6a34921968c302a79ea336092bc413 -http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:1a0425bdf803334cca011d705ad7311144ab62d6 -http/technologies/wordpress/plugins/formidable.yaml:8758f52c23be290b6697993f9e2b4677c1a124a4 -http/technologies/wordpress/plugins/forminator.yaml:68609ba23480e3f7bf7fd7062d9eed5d74931b49 -http/technologies/wordpress/plugins/ga-google-analytics.yaml:5fdbd3c250cd4544a12dc1d82fdcae212766651c -http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:7429426d2eb8dba3b6581ea5abd84ff0737f6707 -http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:6c6c396272fe6fff24fa2374e506e6de88a7ad3a -http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:b26086b5930e60f278d8f3243ece4a317c33ec4f -http/technologies/wordpress/plugins/google-listings-and-ads.yaml:58dce0a28ec6ae25aa5e027b6ff44dc3203a4fb4 -http/technologies/wordpress/plugins/google-site-kit.yaml:564014cab69c06db6831472e89a08d7cb0265658 -http/technologies/wordpress/plugins/google-sitemap-generator.yaml:f1c0477bbf0110342c50415139601acf211caf90 -http/technologies/wordpress/plugins/gtranslate.yaml:d8122a6231058f8a689fe1cc887c7bf4cc5de3d6 -http/technologies/wordpress/plugins/gutenberg.yaml:c0db391e8ddb39de7f426c18af2bb14daf5b10c2 -http/technologies/wordpress/plugins/happy-elementor-addons.yaml:b9352a227ccb03488c2725a72d9db4b821b28ef8 +http/technologies/wordpress/plugins/easy-table-of-contents.yaml:7ff14be6efa04040f255e63cd6c5ce48858cb6a3 +http/technologies/wordpress/plugins/easy-wp-smtp.yaml:f587a8915a59a95e79a0cb6e93fa8424cb58f7e1 +http/technologies/wordpress/plugins/elementor.yaml:f1b566943b92435500b75b318b7e65eb562bc3b2 +http/technologies/wordpress/plugins/elementskit-lite.yaml:0206084080d3c411e4138f72a6e509aa1bc0cf49 +http/technologies/wordpress/plugins/enable-media-replace.yaml:90f39941a81a22a8144a0487d75c25f16d42b89f +http/technologies/wordpress/plugins/envato-elements.yaml:6c7c551263e599572fb552e631666d440ab508b4 +http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:399a9dcc94e2ad0b3144fe7906cb43b4b2825334 +http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:544b837e5ce78f8646d5a009cf86c7aab3ba950e +http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:0d056b6ce66cdfa6b908e6bea70f1005eb0dbcc0 +http/technologies/wordpress/plugins/fast-indexing-api.yaml:b901db73c9c06a7369487285df810a2c8a04c9da +http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:c880d33357461545dfbced7eb30cb759a0f462e2 +http/technologies/wordpress/plugins/flamingo.yaml:53265cf447bf8044f4038ff68c0e7e2d04db6222 +http/technologies/wordpress/plugins/fluentform.yaml:b418e4e42517469622e5b857f2b97f12d8da5d96 +http/technologies/wordpress/plugins/font-awesome.yaml:7fa53f8bf0d4388270480d070f427b041471495b +http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:d5997c07356a07a031a3f881f239913f8b107875 +http/technologies/wordpress/plugins/formidable.yaml:c1526dbca2d5fba47e3d9f0fc100e89457b3d51f +http/technologies/wordpress/plugins/forminator.yaml:760a9f5c3d26a77e092fe8dd79752d1cef0572a7 +http/technologies/wordpress/plugins/ga-google-analytics.yaml:b757c58e0d99517c1c3583fccafece418596c4ca +http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:8e34080791f7acafc90c0f1dd9f3ebc626d589b7 +http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:b1a22b5572e30d0974ee463be13b130ade00f623 +http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:63fabbd8c8875c626f10f17b03fc9a1bbd62a5fe +http/technologies/wordpress/plugins/google-listings-and-ads.yaml:ea0addc6ad7cf126bae059c69d8e630be4ff47f3 +http/technologies/wordpress/plugins/google-site-kit.yaml:aea54227ab53109d6a76ffc72bea0b9773512132 +http/technologies/wordpress/plugins/google-sitemap-generator.yaml:cdb10b1ad2ddba89bbfcbb6b3d4bc1959e731cfa +http/technologies/wordpress/plugins/gtranslate.yaml:0d701b680ee5814fc0b932540d9fe25293f6ce2b +http/technologies/wordpress/plugins/gutenberg.yaml:831dcf36a6b7b95b95abe3def8600e02409904c9 +http/technologies/wordpress/plugins/happy-elementor-addons.yaml:872ebe4f9f6260d71b75a51466f04d0815151747 http/technologies/wordpress/plugins/header-and-footer-scripts.yaml:1d20308687bcbd54bf13c6f4ed88aa5d5707b8e4 -http/technologies/wordpress/plugins/header-footer-code-manager.yaml:04cf99b8793a2b5e2ceba9da8a2c25b87ae15058 -http/technologies/wordpress/plugins/header-footer-elementor.yaml:9125f1e2d076adca639978d79a96d50c69df9d98 -http/technologies/wordpress/plugins/header-footer.yaml:59062d0e44aaa3d61faead45f27492cd0a454a4a -http/technologies/wordpress/plugins/health-check.yaml:deabe257b9f44eed7b547dd8b549da23cecca7a9 -http/technologies/wordpress/plugins/hello-dolly.yaml:e87a7eeb08a508751c8bc45d692cbe3454d7a73f -http/technologies/wordpress/plugins/host-webfonts-local.yaml:8455f829a950d1fc32a59859143b51e83c69eef0 -http/technologies/wordpress/plugins/imagify.yaml:cebc20a7c80ce141d503615ad41d4038af382abf -http/technologies/wordpress/plugins/imsanity.yaml:9f6827cd982f42028108e8c29bc9cf4c55b94b00 -http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:785708fac6e8f42f74c21f5916f758bffc748c3a -http/technologies/wordpress/plugins/instagram-feed.yaml:7c9a362696d0429fff1d2423188d741bce83edca -http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:aaf9cd4a5ba81a7ffa0155551e50fb90526ce30e -http/technologies/wordpress/plugins/iwp-client.yaml:1627a595a461a52405ba95d8cf626be9bea11608 -http/technologies/wordpress/plugins/jetpack-boost.yaml:517e4a590c840f7cba884a13e4de641c94222418 -http/technologies/wordpress/plugins/jetpack.yaml:77541e67b97dc7bad3765dc7babc4922e2aa684e -http/technologies/wordpress/plugins/kadence-blocks.yaml:2761f396ee2aae23d9573ec3df8c4b11f30e1c1a -http/technologies/wordpress/plugins/kirki.yaml:f60e2690d75429c6836595321ce20ab5452f7095 -http/technologies/wordpress/plugins/leadin.yaml:2fdf8ef5514899a5fb9b0572611a5e6a331e174e -http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:0b2700e108f9ea8cd2b4db2996c2a4b8a94eeb32 -http/technologies/wordpress/plugins/limit-login-attempts.yaml:7ae1476f2dcb6e72466269abf104a6e14c4c040a -http/technologies/wordpress/plugins/litespeed-cache.yaml:002da56f25bb33df3d6af57ad2f91394cfd2ccad -http/technologies/wordpress/plugins/loco-translate.yaml:cfdf02b850c9d93c5cec52d2a91991edcfa9f55e -http/technologies/wordpress/plugins/loginizer.yaml:1851b46353a1a052846fe482470a2aa08736a328 -http/technologies/wordpress/plugins/loginpress.yaml:94cf79cc5c74303897cc07ccc9a9f6a07f3cea7c -http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:359da0131cbe1a32ca218093f25553dc979599b0 -http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:af00f896f290b52de72a8e95d0c01beb24064b64 -http/technologies/wordpress/plugins/mailpoet.yaml:473c5c93cb4bf507423ebaa2c86d08f01bb987e0 -http/technologies/wordpress/plugins/maintenance.yaml:de07d4cda1f03563edf26aefbff1fc17530d3a8f -http/technologies/wordpress/plugins/mainwp-child.yaml:68f6ce711b1a55e813d4d0db5072ad738ba669cd -http/technologies/wordpress/plugins/malcare-security.yaml:047f4f885ba6b1769a440d0b3d2eb62135028d0e -http/technologies/wordpress/plugins/megamenu.yaml:062dca486595b2f7c2edaf0205c903302d4cdd6d -http/technologies/wordpress/plugins/members.yaml:790820dc4d665dc3593af679c85bf2576156935b -http/technologies/wordpress/plugins/meta-box.yaml:5847a7727ef31c0d86f74d1bda687efb545a0692 -http/technologies/wordpress/plugins/ml-slider.yaml:3eb46148e761e7e09be2db7c528ab8c511d531be -http/technologies/wordpress/plugins/newsletter.yaml:5c9089afb0878ea5bce587116d06ec20ab620dbc -http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:dda3f0768ee95a7b70bdeb29261adba990ed8657 -http/technologies/wordpress/plugins/nextgen-gallery.yaml:218ffc4659d8846c762286e1b8cba8951f20425e -http/technologies/wordpress/plugins/ninja-forms.yaml:e694de2d93863efbfc4143e33a8b2c2f551f7b77 -http/technologies/wordpress/plugins/ocean-extra.yaml:d59045e7efc6f12bf3a96ea0debc658a469075c1 -http/technologies/wordpress/plugins/official-facebook-pixel.yaml:96db11a98fd64ddf8ed171005888e5d0a1bcb1bb -http/technologies/wordpress/plugins/one-click-demo-import.yaml:723b70627d4968980a21b1b2974eec131a554afe -http/technologies/wordpress/plugins/optinmonster.yaml:03d130d297cd3b853014415c8e2720905d0f840e -http/technologies/wordpress/plugins/otter-blocks.yaml:c2d2d1478f9298e1ba1e19b45e68bbbe70bce54c -http/technologies/wordpress/plugins/password-protected.yaml:d628c747562b44369a78731bb7885164e380ef19 -http/technologies/wordpress/plugins/pdf-embedder.yaml:18dadfe54fcde7472c786733f42950365dfb5d6a +http/technologies/wordpress/plugins/header-footer-code-manager.yaml:e172c4a7c144c35e1542721884063fe6a597ba2d +http/technologies/wordpress/plugins/header-footer-elementor.yaml:769bea7c23939d65f6ecad29c7e4bc1529a4a035 +http/technologies/wordpress/plugins/header-footer.yaml:24e9bb9f097eeecbdb1035a84d1a71e67e98895d +http/technologies/wordpress/plugins/health-check.yaml:3b8a27d9ca46a67340d456416dc4df9a395cb79c +http/technologies/wordpress/plugins/hello-dolly.yaml:f955dfecafc75751767163d9831a8d3c3575315e +http/technologies/wordpress/plugins/host-webfonts-local.yaml:168512829cd287b5f07c5a6d1e643455a7b155bc +http/technologies/wordpress/plugins/imagify.yaml:c5b0b6d674bf6e9895aadff8b425383151352bfc +http/technologies/wordpress/plugins/imsanity.yaml:2e635f9608cd34546a4c3d24024ae4b3fc03479c +http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:2d3619218a78a769d499a42368232c984b129d3d +http/technologies/wordpress/plugins/instagram-feed.yaml:6e09dd474d30967c4fffe050a3dec0abf0a3eea9 +http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:bfd322a2b2dcc292253d305593c525ab18a4c66d +http/technologies/wordpress/plugins/iwp-client.yaml:13b8ab3d92140f045fc72f64dfa4ffcca45145be +http/technologies/wordpress/plugins/jetpack-boost.yaml:bd0d918b48a8ddd565b3f0b461290cbcfe4f697d +http/technologies/wordpress/plugins/jetpack.yaml:45ed7611c839865e358b0ed653daaf91872b7db7 +http/technologies/wordpress/plugins/kadence-blocks.yaml:84a3701073af10c9677728435f15947c84444e50 +http/technologies/wordpress/plugins/kirki.yaml:f283170a97b6e8e3e4fd85019401fda9fecba74d +http/technologies/wordpress/plugins/leadin.yaml:962468db1dadb5120fc730aa3c89d3a0526d68b9 +http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:08773dd02691e220d6e26e02da5cc7ca3bed12eb +http/technologies/wordpress/plugins/limit-login-attempts.yaml:e624c41afa1df3892396ac5704154c715b444f0a +http/technologies/wordpress/plugins/litespeed-cache.yaml:21452cd7240777d1beaedf7b83d05fb8348f1ebe +http/technologies/wordpress/plugins/loco-translate.yaml:8fad4ca63db3768dd9f3fdcc953cf76167238153 +http/technologies/wordpress/plugins/loginizer.yaml:1b6de4da4022ebf47c88829c9966005e00be5f37 +http/technologies/wordpress/plugins/loginpress.yaml:617d1d4cc9c6a6693319e13846379643c891b172 +http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:27a2ae067451fb5b328dc5d3ddd350a06621f976 +http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:43ce806a9f7117ed6a5f832f1d7d264083770212 +http/technologies/wordpress/plugins/mailpoet.yaml:b65ed0722e7b2ec4aec8eaa4bcdb9e62722ab557 +http/technologies/wordpress/plugins/maintenance.yaml:4bd4da395a63b08fd6578b57750b043114afee75 +http/technologies/wordpress/plugins/mainwp-child.yaml:cc782027fde098dffd88fa07c5e58a9e3b80358c +http/technologies/wordpress/plugins/malcare-security.yaml:2264a683bb58da512a5e6abc64835223dfd9273a +http/technologies/wordpress/plugins/megamenu.yaml:5cf5189e335bda860080c128fd0fd8a69b3894cf +http/technologies/wordpress/plugins/members.yaml:40c5da950e006eb6d363dfc7e47515d5b48aa0b9 +http/technologies/wordpress/plugins/meta-box.yaml:d3986e6fe2a8cb162d7ea08c2c8b3381ba2d61f2 +http/technologies/wordpress/plugins/ml-slider.yaml:3035f4f84d4f6a2e3e73cd1e8b859bd0a8e25336 +http/technologies/wordpress/plugins/newsletter.yaml:9790199b0f579880014c572d8b55a4c078c45f3a +http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:3b5b11a74871a13a81cf09ff5f1d7460551abb76 +http/technologies/wordpress/plugins/nextgen-gallery.yaml:c0e8a2c4a6b89f6c78651905c5a09232073cdb18 +http/technologies/wordpress/plugins/ninja-forms.yaml:220d1918551c109947c13e1681b1584660963735 +http/technologies/wordpress/plugins/ocean-extra.yaml:bcd962d7de1dcfe742d8fd1a6b73a37adef7fe85 +http/technologies/wordpress/plugins/official-facebook-pixel.yaml:12d91345762ec86a4cb0b2582594b9989bb09af1 +http/technologies/wordpress/plugins/one-click-demo-import.yaml:0c48a38b3b0a14a1721a53bb8ba2780faa1831f3 +http/technologies/wordpress/plugins/optinmonster.yaml:512688ef5e99650e2daaccf25f009a2c5fb043db +http/technologies/wordpress/plugins/otter-blocks.yaml:11d39ecbde6bf3be947856c1103ab49c9dc9ed79 +http/technologies/wordpress/plugins/password-protected.yaml:4074f5459318653df229ed99f30614221bc22ad1 +http/technologies/wordpress/plugins/pdf-embedder.yaml:4794b6dcf635b2573ccd704a9d2141e9d6698807 http/technologies/wordpress/plugins/photo-gallery.yaml:37274dfdbd25ec4bcb7a3f79052c88d9df2c023e http/technologies/wordpress/plugins/php-compatibility-checker.yaml:9ae2457c7e9d21bee89ff0283903047bd188b93d -http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:7d77b81a7a4b8355e14038e85f34a761fc55a51c -http/technologies/wordpress/plugins/pixelyoursite.yaml:f1ec604f9d2c6510cb7ca461a62d8c271bdb6346 -http/technologies/wordpress/plugins/polylang.yaml:ac01cf4d7438d3cdb98fe92de6bf81d72fe62a5d -http/technologies/wordpress/plugins/popup-builder.yaml:98e7fe0e07673e226ae71b0105c71502832f4883 -http/technologies/wordpress/plugins/popup-maker.yaml:65f1c653f3440d54ac7ddd811f9c56217fa2a68c -http/technologies/wordpress/plugins/post-smtp.yaml:fb908a9b102b36cbe4a67fba8a68731863f989c2 -http/technologies/wordpress/plugins/post-types-order.yaml:2c5680cce2193158038f4acea5c2d4d15e052fb8 -http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:29c8c17b0685fbf37ae1f292bb50e59a72822d49 -http/technologies/wordpress/plugins/pretty-link.yaml:d5eea307faac6c26190bc8de9b86b2c9489f3a19 -http/technologies/wordpress/plugins/really-simple-captcha.yaml:19a7c0f15c301b699e79692fd28ebf1407a648f5 -http/technologies/wordpress/plugins/really-simple-ssl.yaml:89276485b41dd63a18f86b0aec768014b0fa705b -http/technologies/wordpress/plugins/redirection.yaml:60d6b3d75752f3eb33865cfa45a45c1528386609 -http/technologies/wordpress/plugins/redux-framework.yaml:0ee9e789af62bd6d605a31b863378372d6b0cf37 -http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:f8f837518fcbaf43d60414d2b53b548f20dfb63a -http/technologies/wordpress/plugins/safe-svg.yaml:f980f48c9204a784e76ceb1add7349ae459b2634 -http/technologies/wordpress/plugins/seo-by-rank-math.yaml:6f989c709d60bb11a21010d03455069c2b2ccbd1 -http/technologies/wordpress/plugins/sg-cachepress.yaml:4191dd2de77c1031b902a96596223579ff2503e7 -http/technologies/wordpress/plugins/sg-security.yaml:507ee304f689e20c52d96fa0ace9ebca204a6b3b -http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:651eaa35b7b2d0df120435e4462bd053aca77704 -http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:cfbf6b7c330234d7d0efe63ca50b109c95f699ac -http/technologies/wordpress/plugins/simple-custom-post-order.yaml:0466677a67d606998c378228e05fbc9b1c6a1c10 +http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:963f25edb41224cdc53e028db8d0ab75e65ce495 +http/technologies/wordpress/plugins/pixelyoursite.yaml:cbfcd6460fa034603308c651ab5774a2e9e6231a +http/technologies/wordpress/plugins/polylang.yaml:80f1fac160458a381b7a52e3fea44fc82cedd68e +http/technologies/wordpress/plugins/popup-builder.yaml:2e03075d46a65c56917c51cb84f83aa3f7a1fcef +http/technologies/wordpress/plugins/popup-maker.yaml:358938a032bb8f0e92d742a8e44ff71f4a687ae9 +http/technologies/wordpress/plugins/post-smtp.yaml:6e0720ec9f94fb2d74df4dfd9275299c104fdf87 +http/technologies/wordpress/plugins/post-types-order.yaml:e2409cc37f1badcc987efdacc7075f131fc26bea +http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:ab76cf550de8eb90f385edb7ed2ef5b87c51497d +http/technologies/wordpress/plugins/pretty-link.yaml:73ec911c66632f5e796ba083834bbe178694fc26 +http/technologies/wordpress/plugins/really-simple-captcha.yaml:4c6ad161a8a40552d0faeedea8aef9836a40e33f +http/technologies/wordpress/plugins/really-simple-ssl.yaml:2adbe3665f9c3d5577f8aed5ba67a8d9c604b2f4 +http/technologies/wordpress/plugins/redirection.yaml:5a7d3d763c7a40aaaea448dfc4664712a56ea0a7 +http/technologies/wordpress/plugins/redux-framework.yaml:7b146992ee89aa84bb93ee08e49754b3c9a1b0da +http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:bffb1bea1aeeb0f550c01c4036a8408aa06aeb3c +http/technologies/wordpress/plugins/safe-svg.yaml:9c8817f1f7f1bf9dcae0757a167fd5a135a6952d +http/technologies/wordpress/plugins/seo-by-rank-math.yaml:07184b28e597842f56680129311df892ccf387fc +http/technologies/wordpress/plugins/sg-cachepress.yaml:a19ee990c468e8376058b128062def205a87d486 +http/technologies/wordpress/plugins/sg-security.yaml:a064468f379edced53fa5586ee89b6be19dd64aa +http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:f776d9c12dec34a44e63084eaa53bc6f65d6c422 +http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:5a6256181069f7aa1d72c62794ce3e90ba81c786 +http/technologies/wordpress/plugins/simple-custom-post-order.yaml:6ffd4e79055f5e636fc3d8afd2e0b2c8a550483a http/technologies/wordpress/plugins/simple-page-ordering.yaml:7d96ac56d7ed2ed031b6789429888ef703d39538 -http/technologies/wordpress/plugins/siteguard.yaml:de73fea98d30bc35500afe746630d8988360c2ee -http/technologies/wordpress/plugins/siteorigin-panels.yaml:7f7e51ed44c5643cceec7e4b75e9e94c2d438ca1 -http/technologies/wordpress/plugins/smart-slider-3.yaml:f49d656a720373127d5faca57ca7fdae1826c62f -http/technologies/wordpress/plugins/so-widgets-bundle.yaml:92488ee08136d7fede6785a57a15c85fca23ed60 +http/technologies/wordpress/plugins/siteguard.yaml:2e07d0930ddee6dae75c914d7789fee09e433d5d +http/technologies/wordpress/plugins/siteorigin-panels.yaml:5fad7c3ccd2dc58c503b0433a5e8f17510ee2803 +http/technologies/wordpress/plugins/smart-slider-3.yaml:572df18cc2650f741177d5a7b12c93c30f227e87 +http/technologies/wordpress/plugins/so-widgets-bundle.yaml:5560e6277e3d3db4a735871a3966a46a47a743d6 http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml:aab70fa0f4b1c898371aa4af959db60e6cc733dd -http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:65ece15c81dda19ee6d4254519f892cc46b714bb -http/technologies/wordpress/plugins/sucuri-scanner.yaml:1a9fd4ef796f317aa78c493c3b9bdd24ab566803 -http/technologies/wordpress/plugins/svg-support.yaml:676df1ecf21720f75f1c02aeca2288288f155116 -http/technologies/wordpress/plugins/table-of-contents-plus.yaml:6783a8873d785f73466b0f664b70ebe9f7914874 -http/technologies/wordpress/plugins/tablepress.yaml:4e80fb51521ce7d5317e705dc3264c930dd2c96e -http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:fc2b2e4feccaac3883b512d3b9a846f7ea5df9f3 -http/technologies/wordpress/plugins/the-events-calendar.yaml:6147808eac9a2d50ec72e51c2f3f6df756adee18 +http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:e34fe96fc200e72b1699c2316a4824defba6adec +http/technologies/wordpress/plugins/sucuri-scanner.yaml:ee483f190d17f8bededd1df3655d7f3167361ea4 +http/technologies/wordpress/plugins/svg-support.yaml:c9b806d0efa86451d16fa39005c872f9101b78a9 +http/technologies/wordpress/plugins/table-of-contents-plus.yaml:d7c3317952f3cd6ce8d9eedb82230fa478857320 +http/technologies/wordpress/plugins/tablepress.yaml:3ab16a1e2a3d1d45d1a32680c577a78b1a36ea8e +http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:da547103b3893a004603b1102668799746bb8ebd +http/technologies/wordpress/plugins/the-events-calendar.yaml:3810a1f5a858d03f55ff463ad09ba1bae20e9201 http/technologies/wordpress/plugins/themeisle-companion.yaml:c706aef04e5b9ce414f460819eca30bb3bcb00e5 -http/technologies/wordpress/plugins/tinymce-advanced.yaml:149237d39b8d1dceb15bb5dc7f6707705f522331 -http/technologies/wordpress/plugins/translatepress-multilingual.yaml:277cd0c6ea459f3b43897daeadd651bac277dd99 -http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:e0d8ef34bdf07c66bc613d32c307f411be9e55a0 -http/technologies/wordpress/plugins/under-construction-page.yaml:450caad3053bd17e46b740ec070b9fb8440a87c6 +http/technologies/wordpress/plugins/tinymce-advanced.yaml:af9b5e5f3c275d39ff3d856cfdd4faa6127d8957 +http/technologies/wordpress/plugins/translatepress-multilingual.yaml:3eca2e0c02585d25af7da7f901c7716b5b941ce1 +http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:1691e6658e1d5b359d678872e0f2d6baa5642f87 +http/technologies/wordpress/plugins/under-construction-page.yaml:1daf079ebf70286f25e17ad2aef2dd114e4315c0 http/technologies/wordpress/plugins/unyson.yaml:e01d9f525f3cf577ab43441c694230c07608611e -http/technologies/wordpress/plugins/updraftplus.yaml:4d4e1661a96f0b7f19e696e1dd7190775f47e198 -http/technologies/wordpress/plugins/use-any-font.yaml:19a54cd572cb05f3bc833e6b11f1c6c4e3f12f68 -http/technologies/wordpress/plugins/user-role-editor.yaml:994c725afba80906525f4432648a2ab454a42486 -http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:3cab0e4f4a20bd7ef9d351d2b6da874087e39e35 -http/technologies/wordpress/plugins/w3-total-cache.yaml:c38b562dea1dece5f832cde3fdd73eed7265f66c -http/technologies/wordpress/plugins/webp-converter-for-media.yaml:471e6d9a79d8b01305a7e4f4ff8ec7d51182b213 -http/technologies/wordpress/plugins/webp-express.yaml:dc74ab70b13de0d8da5e595d27826c2446ad2938 -http/technologies/wordpress/plugins/widget-importer-exporter.yaml:c30213353b19681b3c45d278957e6365badc2d02 -http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:49d3b972807df41e24bd58a1c6e3653616206da3 -http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:9c9758a934d766b5d12638cb17a31cc8c857af1e -http/technologies/wordpress/plugins/woo-variation-swatches.yaml:bcdc52af1e8bd094ced7baa3f1656825ae8165d7 -http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:3bfc22b1cd614010e8e6a44d58774c2d01890c59 -http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:889c88cde24b883f47e9a1f0d81ba467929bd0a7 -http/technologies/wordpress/plugins/woocommerce-payments.yaml:63a75afc75de5fe4434eec01aebcfc8e098f5a96 -http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:7069f59bd45f6a0ff62b75b71bf86a32012057dc -http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:ceab907a6fab8de566452b94e1788edfdf768e6f -http/technologies/wordpress/plugins/woocommerce-services.yaml:9ad289366b3c2905c388e7a86d3fe78a00ee1339 -http/technologies/wordpress/plugins/woocommerce.yaml:9b5d51594f181a5e0220c71e449233e11739a3aa +http/technologies/wordpress/plugins/updraftplus.yaml:a100cfd1c2d06b0c7569239cc2901ace048ea602 +http/technologies/wordpress/plugins/use-any-font.yaml:b65a6027fb5efeeeff67c019b67c046d95eda06c +http/technologies/wordpress/plugins/user-role-editor.yaml:e139b6765bb2f149db4e850e4e4412275c6747e9 +http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:17a0b42e7ed1251e8cea1c577511f5e3fadac51a +http/technologies/wordpress/plugins/w3-total-cache.yaml:fa14bcef9e5a0865316c31678803551f9ba55b6b +http/technologies/wordpress/plugins/webp-converter-for-media.yaml:444f263d94dcf61ce24d8dd37414d5fb75e3422a +http/technologies/wordpress/plugins/webp-express.yaml:a62f2bc2d855a798ffc06a2e39ce7a206b1e1b48 +http/technologies/wordpress/plugins/widget-importer-exporter.yaml:8fdcbe3a96747f6b63912475153a3418a398feba +http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:e7995f82a6fa3213be81c22d5819e04eb3b07f66 +http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:631a5eac4ecc00701e54977b9909518ebb30f47c +http/technologies/wordpress/plugins/woo-variation-swatches.yaml:9f27da23f3f92195e10f7bf8106d6c3f9c99892d +http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:ed4f47a1a5fda979ca74a46bee6b50bc9acb31cb +http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:52a56c8e2bb3ebe27939ce033e19f31d176c7744 +http/technologies/wordpress/plugins/woocommerce-payments.yaml:0988930b0348d50f0d2cd85b1a3f32375d55c56a +http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:d131590b5641bd44df3e18afca4995886ecb59c5 +http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:65d711fb62c1072e528029385b774b62d1906422 +http/technologies/wordpress/plugins/woocommerce-services.yaml:be6b214d8fe0a518413ac9b7fff827a230065dbd +http/technologies/wordpress/plugins/woocommerce.yaml:79b9906198addb98e596f1605a576da2fabc1018 http/technologies/wordpress/plugins/woosidebars.yaml:679cd62c97446d90fc7fbb50f64403cb10c4c319 -http/technologies/wordpress/plugins/wordfence.yaml:832553b519522028931b8dfe76cc961a1e263064 -http/technologies/wordpress/plugins/wordpress-importer.yaml:ffe4bdf8800857f204dd9f0c1d327afc0c557ce9 -http/technologies/wordpress/plugins/wordpress-seo.yaml:1042ddde6ee98123701fb3763dc7326ef2bba254 -http/technologies/wordpress/plugins/worker.yaml:b273242a8fe056fa8f67b41ff23928d914211b96 -http/technologies/wordpress/plugins/wp-fastest-cache.yaml:3895d10044cd89a673ed2462f9aaef564d45ce8c -http/technologies/wordpress/plugins/wp-file-manager.yaml:930d936ff411f5bb1089e0e84d22db782ab759bc -http/technologies/wordpress/plugins/wp-google-maps.yaml:5e030162f7fce32e0f3075f48385a0b94957f1d2 -http/technologies/wordpress/plugins/wp-mail-smtp.yaml:90888b00f3165de179197d89b961f7f9164296b0 -http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:bf821a7546c5dc9055db0087311991747f55a108 -http/technologies/wordpress/plugins/wp-migrate-db.yaml:db1793edbd686382749aaa0c7a0b5a2184ef896a -http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:44917bc27cefe681356c27cdb1956c2f2affbfb1 -http/technologies/wordpress/plugins/wp-optimize.yaml:f5404013cf9d32dba2dbf072ad753cfda161a719 -http/technologies/wordpress/plugins/wp-pagenavi.yaml:39cdc1c595896e490dd237a6bf065b54f14f08b2 -http/technologies/wordpress/plugins/wp-reset.yaml:8227edcd5e617ebf9d4d5e96af8b27f261b9c311 -http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:7012121b32752ddf8cbc0ff4f0ad496908227a62 -http/technologies/wordpress/plugins/wp-rollback.yaml:4004e85273b9e0e9091606821ca3135ffd1f5bf8 -http/technologies/wordpress/plugins/wp-seopress.yaml:94f8661525593cd14ede377f9ca7a3b9a2d88144 -http/technologies/wordpress/plugins/wp-sitemap-page.yaml:8cd7a70d012ace881901d4374ba3c933c4fe0457 -http/technologies/wordpress/plugins/wp-smushit.yaml:6288fbb094d16f6c7a8c074f810082732fd730bf -http/technologies/wordpress/plugins/wp-statistics.yaml:2069043dd0226436bdc26ebbabd5ed2620cbe9c1 -http/technologies/wordpress/plugins/wp-super-cache.yaml:d6972c2f4df7c1dcac883954757fcd8767082d73 -http/technologies/wordpress/plugins/wp-user-avatar.yaml:2090bb185af4eba30c974fba2d438ff33c5c03e0 -http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:fa58be12fad6b2bd4836038f40b9d257025243ec -http/technologies/wordpress/plugins/wpcf7-redirect.yaml:07436fef20b6d644e12c96f27e591af03755586f -http/technologies/wordpress/plugins/wpforms-lite.yaml:77ec8fa817c0df249dfc3cf9403f4ec02522cadd -http/technologies/wordpress/plugins/wps-hide-login.yaml:3f4032f3c83f02f0c488be608850e7ccb8351a4e -http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:3391ca08df419f39cdf32b9150fafec82b1eaf3b +http/technologies/wordpress/plugins/wordfence.yaml:c85836fc6a49dd7ee2140aca8c0eb3824be6aa96 +http/technologies/wordpress/plugins/wordpress-importer.yaml:b991bc94aac7df03c5a2169705dd1a87e2284aef +http/technologies/wordpress/plugins/wordpress-seo.yaml:984dff1c378fee63e63e0ca283ce370050247bce +http/technologies/wordpress/plugins/worker.yaml:96a7fd4da31a72a8fcd951eeacca95f0371b54e3 +http/technologies/wordpress/plugins/wp-fastest-cache.yaml:29dbff69c203473770e99fa535408c0d980d5420 +http/technologies/wordpress/plugins/wp-file-manager.yaml:06f8479beaceec790af36df44e835810b0588cec +http/technologies/wordpress/plugins/wp-google-maps.yaml:599eeed88f067b34e93b17723591ea2ce651c1f0 +http/technologies/wordpress/plugins/wp-mail-smtp.yaml:daf8ec03c03a0110f681bcc9f4cd980c349db665 +http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:874e69ef747975cf42b201f58cb84b0b8349a5c6 +http/technologies/wordpress/plugins/wp-migrate-db.yaml:b02eb6bc745949b8cceb3743e320d8eeb96a7d82 +http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:544339ef0d796f8b3453bbe3f04e881515398aef +http/technologies/wordpress/plugins/wp-optimize.yaml:522fd23133ffd6e92eb22cc05c4c54b26eb547ad +http/technologies/wordpress/plugins/wp-pagenavi.yaml:fac301d1ed2a1bad0805c6740945f4d337cef1bd +http/technologies/wordpress/plugins/wp-reset.yaml:b35a34d49c94b1ce04dac6b688006bc6588686ac +http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:26a1a90a84cc9d56293e7476d641e97b6e728861 +http/technologies/wordpress/plugins/wp-rollback.yaml:b37c10a38984384acfbf540462f0724d383dc223 +http/technologies/wordpress/plugins/wp-seopress.yaml:4bbf218c7dad374641840226f3c3767b739545a9 +http/technologies/wordpress/plugins/wp-sitemap-page.yaml:bc14cd65f17f9f29bd34e3f353f558cfe1c1bf60 +http/technologies/wordpress/plugins/wp-smushit.yaml:4a80464163a8558417f0d964faa0eb31a4371a2c +http/technologies/wordpress/plugins/wp-statistics.yaml:68d084e03207707ee11888100c8b81c894962151 +http/technologies/wordpress/plugins/wp-super-cache.yaml:aac05f896c6add7ffbd68cf19ffae5d852b6f97c +http/technologies/wordpress/plugins/wp-user-avatar.yaml:6622b95868252d74bb93004a6af4a43bde266a61 +http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:19253dde1a7a09192bd9d31e44726b38763b5e92 +http/technologies/wordpress/plugins/wpcf7-redirect.yaml:1b16d760d24461855195edb6fedccb84826c222f +http/technologies/wordpress/plugins/wpforms-lite.yaml:8ba35b56180bbf733f9db7776403896e7b04c1e9 +http/technologies/wordpress/plugins/wps-hide-login.yaml:0cc09e514721b71374f2df443175946ed229963a +http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:7f6df36891198876ca61f468d2c04962b583b02d http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:caf39ccc6507df09c0816caa7af29404c193d9a5 -http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:e1fad29de49a509b496a73680ef99952afa0dcfb +http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:d086ced89dc969c50a823955b3b30623f0709ba2 http/technologies/wordpress-detect.yaml:937cc05d463b4e9d17c09fba39056fdbdb187056 http/technologies/workerman-websocket-detect.yaml:1396bc8234c4f538d5f57966b6b8084fe68f574f http/technologies/wso2-products-detect.yaml:810c03f8a2986fd7939b83bca35b9a6f95196a63 @@ -6514,11 +6514,11 @@ http/vulnerabilities/avtech/avtech-verification-bypass.yaml:86e688a4d783b621c2b7 http/vulnerabilities/backdoor/jexboss-backdoor.yaml:97064905cdfd019872ba00fdf7284438d314bb15 http/vulnerabilities/bsphp-info.yaml:62655793c49f73f68f11e0ec94e376a19190fa66 http/vulnerabilities/chanjet-tplus-rce.yaml:47bcfad01469360b596efc0ee445ea1da8b7ae9e -http/vulnerabilities/cisco/cisco-broadworks-log4j-rce.yaml:3b91e9d56f84ccfffe0326154e5b4231154bb3ce +http/vulnerabilities/cisco/cisco-broadworks-log4j-rce.yaml:11d13c60ec41600e1ddd84f210ac90c5812671db http/vulnerabilities/cisco/cisco-cloudcenter-suite-log4j-rce.yaml:87345ca55672ad7b572e3d833437432e4f300f50 http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml:b6366a10e2ed0f452b9e446abffd68e2b8fca3d8 -http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml:e60604d64f2c22bb48f1da3c9d991e623e412bfc -http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml:247d39166c59de31a9efb874d1d87924b02c450b +http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml:e14a8b7a34823ccc35220ab5e067703f53f67dbe +http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml:6339d291348f3daacc42fc3a2eee72be204b88c4 http/vulnerabilities/cisco/cucm-username-enumeration.yaml:5f0b43a113873e86dc67fc09cb8de4b0b7fbf753 http/vulnerabilities/code42/code42-log4j-rce.yaml:3a1321b9db46de6e16a05f6f58666564b331e658 http/vulnerabilities/concrete/concrete-xss.yaml:85b12fb54e5f98736f4bc70df764384fe675f2f2 @@ -6667,7 +6667,7 @@ http/vulnerabilities/other/carrental-xss.yaml:cc584d715c149a4e0e74af83c0b7c6284b http/vulnerabilities/other/caucho-resin-info-disclosure.yaml:5cc2684a9526439bcafcefeb5f6799fde0bbb067 http/vulnerabilities/other/chamilo-lms-sqli.yaml:75c6d98e22447ee3d0992f794e72c29580d1b54c http/vulnerabilities/other/chamilo-lms-xss.yaml:a4317a1e2cc11bf9333dcebbed04c9a16dc71199 -http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml:233f3df6c437d4d6ae572ff5e3c97b5afdd0dd9b +http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml:f836954f8e0c2ee167cc29685e651ab78bf03714 http/vulnerabilities/other/ckan-dom-based-xss.yaml:48efe6141315d0642075b4cc77a163fdcee95a5b http/vulnerabilities/other/clodop-printer-lfi.yaml:dd668ff4d8c090c4ca86fdc36d8b07e21035eb7c http/vulnerabilities/other/cloud-oa-system-sqli.yaml:ac7ce5be8cb7760bbc86b02d0f10a1fb41bdb92d @@ -6712,17 +6712,17 @@ http/vulnerabilities/other/eris-xss.yaml:389834e4866fb4ac62c16b9eb0baeaed6f99351 http/vulnerabilities/other/etouch-v2-sqli.yaml:0db1cf3824fbb4f52c61900f9dfa14810cbc2919 http/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml:aa21740a09946f8468031c7af22571eeabf045e3 http/vulnerabilities/other/eyelock-nano-lfd.yaml:4d7585f47be6a4c23b09cafc420ab8e6583b7614 -http/vulnerabilities/other/f-secure-policymanager-log4j-rce.yaml:04d4400f51110667271ac0c1754f93a7238493b8 +http/vulnerabilities/other/f-secure-policymanager-log4j-rce.yaml:423ee4b775a78c0d6728529838906917418014a1 http/vulnerabilities/other/fanruanoa2012-disclosure.yaml:7de55d9312193322c47da705fc415993a17b6b9f http/vulnerabilities/other/fatpipe-auth-bypass.yaml:f4d35fbb62d240efc6740aaa825a7bc0df8b20f3 http/vulnerabilities/other/fatpipe-backdoor.yaml:79c76afb42389be4634d42777a1d4bd0cfa26f34 http/vulnerabilities/other/feifeicms-lfr.yaml:fc9d3c9329a5a481964cfc31f0e7f3e7e1589ef4 http/vulnerabilities/other/finecms-sqli.yaml:2999c4ff5d5ff94783eb74a73689df83303ed7d1 http/vulnerabilities/other/flatpress-xss.yaml:1e33b50dafe6c0d9cd1ce67ad1658bef67a45ce9 -http/vulnerabilities/other/flexnet-log4j-rce.yaml:c2aade8a2403ed478d34abaa8774737e9afdd8d0 +http/vulnerabilities/other/flexnet-log4j-rce.yaml:1dadb12a2e43d7588897efd0488acab88eb810f4 http/vulnerabilities/other/flir-ax8-rce.yaml:16956db43ac738c3245da4e8e9dbf0c00543553b http/vulnerabilities/other/flir-path-traversal.yaml:20ea7ec9ae605259a3ad44331264f78d544e3626 -http/vulnerabilities/other/fortiportal-log4j-rce.yaml:64342c223e276406c112221fe136f17c58be071e +http/vulnerabilities/other/fortiportal-log4j-rce.yaml:c4dd105666e19954bb81e6ba47b775ef35ca5018 http/vulnerabilities/other/geovision-geowebserver-lfi.yaml:8559f0ec626a22373e6b68b7804e439b6af24495 http/vulnerabilities/other/geovision-geowebserver-xss.yaml:2dfb7186e21a93d525fb29eb4c2039ad26e3c7d1 http/vulnerabilities/other/global-domains-lfi.yaml:0aa5e3656a841e228dafc74bb53a23bc4f2cea3f @@ -6767,7 +6767,7 @@ http/vulnerabilities/other/java-melody-xss.yaml:05dfd2b795e58f096c6f9312736d863c http/vulnerabilities/other/jeewms-lfi.yaml:b5a932db2e83beca026f5331c031c4aaa9eea8aa http/vulnerabilities/other/jfrog-unauth-build-exposed.yaml:1adaf8470cfa8af2465f0855954d14ddb0feed45 http/vulnerabilities/other/jinfornet-jreport-lfi.yaml:74fc0e444268ac2987b5ff411b5fd86eb88a6ec5 -http/vulnerabilities/other/jitsi-meet-log4j-rce.yaml:0ac6441af693d221aeeffedb1ea456f2d3f45182 +http/vulnerabilities/other/jitsi-meet-log4j-rce.yaml:756d7bd15538a46695991028b1570794de8b696d http/vulnerabilities/other/joomla-com-fabrik-lfi.yaml:4842420fc0a04c572f8987e1ee9a337743ffd00c http/vulnerabilities/other/joomla-jlex-review-xss.yaml:e7bd85196d964ca63ce44ec3c16cf816b2e61d95 http/vulnerabilities/other/joomla-jmarket-xss.yaml:661fc465dce5cd0aeee047d87efeb330baac4b58 @@ -6791,7 +6791,7 @@ http/vulnerabilities/other/landray-oa-erp-data-rce.yaml:cef313b1005468dd3c7dbfeb http/vulnerabilities/other/laravel-filemanager-lfi.yaml:0db7fec4efe0938c5a3687841cd273dacd01e4ef http/vulnerabilities/other/lean-value-listing.yaml:87b637ddbe1e3d250efc38fb061077c0c562c0b1 http/vulnerabilities/other/loancms-sqli.yaml:7aa6be4e1b887e67321a0fa8f38a11f52fc89ddb -http/vulnerabilities/other/logstash-log4j-rce.yaml:f7fbc26a3cea5ba51749c771fee8bb866708684e +http/vulnerabilities/other/logstash-log4j-rce.yaml:5122eef2ffac8ecf518345b3bed3fe70946672cb http/vulnerabilities/other/lokomedia-cms-lfi.yaml:2b8591c11a5040efee4a976c3f8a355106c8e98d http/vulnerabilities/other/lotuscms-rce.yaml:c5023b88d3d12f33b30f820f815bccadab6bb84a http/vulnerabilities/other/lucee-xss.yaml:bf46b7df537d0e96295794584ba9be72f6bc5144 @@ -6799,7 +6799,7 @@ http/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml:b95bcc59492b2b8 http/vulnerabilities/other/maccmsv10-backdoor.yaml:e763381e735041df29338e57c20d2f6c1f90cec3 http/vulnerabilities/other/magicflow-lfi.yaml:b78ea8ecabdd5ce6e9e8c5de70b276909c951d24 http/vulnerabilities/other/maltrail-rce.yaml:ec63eac2269dd99e0f9ea4266a700b918834a1e5 -http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml:eaf19748005f628af57b5d3ce276e65e4ec600a9 +http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml:8d46ca56ac101ba62449e53fde43a2752f56d9cd http/vulnerabilities/other/mcafee-epo-rce.yaml:48e8b0e56ff0f56a5860e4dc97984e9ad24409ed http/vulnerabilities/other/metabase-log4j.yaml:90a1ba758e41dd3681d00b5b1786b87c28970890 http/vulnerabilities/other/metinfo-lfi.yaml:9cd253a103a3bb51814f01ffff9ad993c64b752b @@ -6827,12 +6827,12 @@ http/vulnerabilities/other/nuuo-file-inclusion.yaml:c59f751979407a419b331e4898cd http/vulnerabilities/other/nuuo-nvrmini2-rce.yaml:f3a60519699d88d6718ed1ad4d01722b5ae2b1c7 http/vulnerabilities/other/odoo-cms-redirect.yaml:9e22965551dd0c4c968f4c58f48be1e3076115a7 http/vulnerabilities/other/office-suite-xss.yaml:ca015c3fdde2ec9a0941cc29e945c9152a5de162 -http/vulnerabilities/other/okta-log4j-rce.yaml:06d7048c3f601a3c6d909577ccf3088654297c46 +http/vulnerabilities/other/okta-log4j-rce.yaml:e73e7c36260e066ad7e93e0fa8513baf0d33e9c5 http/vulnerabilities/other/oliver-library-lfi.yaml:0c562afa980a95c35964e62e3ad5476d16a54a98 http/vulnerabilities/other/onlinefarm-management-xss.yaml:5514948e1f2a6b19ff81f2b7560e15a6fecb55e1 http/vulnerabilities/other/opencti-lfi.yaml:4436182554e2970f2129db430e2fede74a1a7252 http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml:180a7ecbd7de50266597455220b83c851447a607 -http/vulnerabilities/other/openshift-log4j-rce.yaml:80ac555e3007ff8354a506f4ac7c9ad810848d61 +http/vulnerabilities/other/openshift-log4j-rce.yaml:167288cfcb58d19a5993311ef1336c5dcc12fff1 http/vulnerabilities/other/opensis-lfi.yaml:c1f5b90b135d401109243e355fc7a2eb6597a0a7 http/vulnerabilities/other/opensns-rce.yaml:a3f0aee977fa0e7272db4920a6fee104c3dd46ec http/vulnerabilities/other/openvpn-hhi.yaml:3fcb3e167c4c7671807948d7d5268e6dd821f93c @@ -6843,12 +6843,12 @@ http/vulnerabilities/other/otobo-open-redirect.yaml:17c2ca8621c5fc7714bf86aab056 http/vulnerabilities/other/ozeki-10-sms-gateway.yaml:33644362a096dec608dae219aaa65995d81c8831 http/vulnerabilities/other/pacsone-server-lfi.yaml:a64143327481d93e88b2ddc38b7a6dbeda01ac08 http/vulnerabilities/other/panabit-ixcache-rce.yaml:32429ecb20970397471f7fb399fb28eeb80ae425 -http/vulnerabilities/other/papercut-log4j-rce.yaml:2876e3d08a5e09d8cc74c0b0f8b843229d2ce4d2 +http/vulnerabilities/other/papercut-log4j-rce.yaml:ace381e26ad8c871d0a58c69a2c327ab03c8a5c8 http/vulnerabilities/other/parallels-hsphere-xss.yaml:e50332e50c893901ffebf6009896d92ba389bd14 http/vulnerabilities/other/parentlink-xss.yaml:aadae8407a029c18831219ad78e519c480e7cf12 http/vulnerabilities/other/pbootcms-database-file-download.yaml:3f95c8148c2c9c918d485d658fd6ad1115df94a4 http/vulnerabilities/other/pdf-signer-ssti-to-rce.yaml:a993ed237a81ae7b0880ce4922e480339ee066ed -http/vulnerabilities/other/pega-log4j-rce.yaml:b41903d9029272e61fd07c448508bce31f2e1f04 +http/vulnerabilities/other/pega-log4j-rce.yaml:4c7c627e9570c653fcb209836bdb463a2481e896 http/vulnerabilities/other/php-timeclock-xss.yaml:c4bbf7b0a3a897cd2704d071e464c1dca7792fdc http/vulnerabilities/other/php-zerodium-backdoor-rce.yaml:afb4e7906517f78be25199884095f7d6eff8ac70 http/vulnerabilities/other/phpldapadmin-xss.yaml:af368abbe22b3da109ec2f32e04a5c90eb55380b @@ -6898,19 +6898,19 @@ http/vulnerabilities/other/slims-xss.yaml:f00ed656c8b2e5ce405fd0519a676ab019ab51 http/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml:e3e6904f8cfea0741bf9cf6b0af4742c8ee47ead http/vulnerabilities/other/solar-log-authbypass.yaml:fc15ce11725be442bafade581f688d6383696412 http/vulnerabilities/other/solarview-compact-xss.yaml:2d439df5e4147ea53173ee6f3f27ee2d2e3aaff9 -http/vulnerabilities/other/sonicwall-nsm-log4j-rce.yaml:fca3ffddceda9002e7fc280ca264a514a76f6a9b +http/vulnerabilities/other/sonicwall-nsm-log4j-rce.yaml:77d5bd44dd19cc51555b1a4e38e57551d2ed1892 http/vulnerabilities/other/sonicwall-sslvpn-shellshock.yaml:1cafcab51f96409f22c5f8a651bc668b0f5365de http/vulnerabilities/other/sound4-file-disclosure.yaml:e98a4d9a72ace1ddf8dea571660f3b7b5d164027 http/vulnerabilities/other/sound4-impact-auth-bypass.yaml:e8b8d28e362d1e78530403a028c27af5a30e5a44 http/vulnerabilities/other/sound4-impact-password-auth-bypass.yaml:3b0db0b5139be584c7c1b17817888163e250e042 http/vulnerabilities/other/spark-webui-unauth.yaml:19ee616f773e813374fc47d917657c16c8abafa0 -http/vulnerabilities/other/splunk-enterprise-log4j-rce.yaml:19f9ddde3808ca548faecd8d591fa8df34a9f17c +http/vulnerabilities/other/splunk-enterprise-log4j-rce.yaml:e8c137af2ce4c4aa78ca8ef0a0e710372dfc460f http/vulnerabilities/other/sponip-network-system-ping-rce.yaml:81d5e41b6b741ee4db2819a49071cac7ba5060fa http/vulnerabilities/other/stackposts-sqli.yaml:dd70b29c551d65e468a483e9dcb2f9c7dfc78f85 http/vulnerabilities/other/steve-xss.yaml:a889a95c473c3d9a4dd6415a99eaa49a582379c0 http/vulnerabilities/other/surrealtodo-lfi.yaml:946ddddaa6ac882b1a2fe3cf6b84a029d8904435 http/vulnerabilities/other/symantec-messaging-gateway.yaml:f501f76c255113f13e4c5973de3419a6d8ab8609 -http/vulnerabilities/other/symantec-sepm-log4j-rce.yaml:9d41151110e436814d53a6b85456780d300892b8 +http/vulnerabilities/other/symantec-sepm-log4j-rce.yaml:31dbd9f7d0b776eb88afe273dda9ba319b3e75f3 http/vulnerabilities/other/taiwanese-travel-lfi.yaml:ad46fa9821abfa9d6ac3c766860c49a18cefe15c http/vulnerabilities/other/talroo-jobs-xss.yaml:34af231d34704c63a01bbeba21bc7174e391f725 http/vulnerabilities/other/tamronos-rce.yaml:0f057fdf03116f53c69573789145ff009573a639 @@ -7439,7 +7439,7 @@ ssl/tls-version.yaml:07fa612fd325ec70b698e4a4e1c0d6e7a5a399bc ssl/untrusted-root-certificate.yaml:867f13cbcd5d5a3d8e1c25051b362bd33063d471 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:eac3197b9e6ec0342dff2ef774c6785c852868b4 -templates-checksum.txt:e534b9396f4df30e4fb8795b54b05a5d4655492d +templates-checksum.txt:4e2e558b63b069ca2531b1a406ac57206cd6f0da wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 007a44905ec0baa7cde4ada045faf25c57ed2ba8 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 23 Oct 2023 12:20:38 +0000 Subject: [PATCH 12/49] Auto Template Signing [Mon Oct 23 12:20:38 UTC 2023] :robot: --- http/cves/2023/CVE-2023-0297.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index 59426255d59..cf5aa1323a5 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -56,5 +56,4 @@ http: part: interactsh_protocol words: - "dns" - -# digest: 4a0a0047304502206e09365d6c1780407d03d7340628f714d2685b5d09d19cd0263be3212b04bf18022100fd20902bb47023872404092fd05fd07a7b2dedb855d3b5154c34a0420b23edd2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e89fc049f3a6665a86ff6ea5798719d81483bf7516d3c0bf9f5cd5df464a8979022100be9804c6d27c11f7db2349ec7bfe8a85aad2ec198fb6531a6974348c2dcd2ee8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 72d5082a23462cc7e64c5338dd71f84854b17ce8 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 23 Oct 2023 12:22:20 +0000 Subject: [PATCH 13/49] TemplateMan Update [Mon Oct 23 12:22:19 UTC 2023] :robot: --- http/cves/2000/CVE-2000-0114.yaml | 2 +- http/cves/2001/CVE-2001-0537.yaml | 2 +- http/cves/2002/CVE-2002-1131.yaml | 2 +- http/cves/2004/CVE-2004-0519.yaml | 2 +- http/cves/2004/CVE-2004-1965.yaml | 2 +- http/cves/2005/CVE-2005-3344.yaml | 2 +- http/cves/2005/CVE-2005-3634.yaml | 2 +- http/cves/2005/CVE-2005-4385.yaml | 2 +- http/cves/2006/CVE-2006-1681.yaml | 2 +- http/cves/2006/CVE-2006-2842.yaml | 2 +- http/cves/2007/CVE-2007-0885.yaml | 2 +- http/cves/2007/CVE-2007-4504.yaml | 2 +- http/cves/2007/CVE-2007-5728.yaml | 2 +- http/cves/2008/CVE-2008-1059.yaml | 2 +- http/cves/2008/CVE-2008-1061.yaml | 2 +- http/cves/2008/CVE-2008-1547.yaml | 2 +- http/cves/2008/CVE-2008-2650.yaml | 2 +- http/cves/2008/CVE-2008-4668.yaml | 2 +- http/cves/2008/CVE-2008-4764.yaml | 2 +- http/cves/2008/CVE-2008-5587.yaml | 2 +- http/cves/2008/CVE-2008-6080.yaml | 2 +- http/cves/2008/CVE-2008-6222.yaml | 2 +- http/cves/2008/CVE-2008-6465.yaml | 2 +- http/cves/2008/CVE-2008-6668.yaml | 2 +- http/cves/2008/CVE-2008-6982.yaml | 2 +- http/cves/2008/CVE-2008-7269.yaml | 2 +- http/cves/2009/CVE-2009-0932.yaml | 2 +- http/cves/2009/CVE-2009-1151.yaml | 2 +- http/cves/2009/CVE-2009-1496.yaml | 2 +- http/cves/2009/CVE-2009-1558.yaml | 2 +- http/cves/2009/CVE-2009-2015.yaml | 2 +- http/cves/2009/CVE-2009-2100.yaml | 2 +- http/cves/2009/CVE-2009-3053.yaml | 2 +- http/cves/2009/CVE-2009-3318.yaml | 2 +- http/cves/2009/CVE-2009-4202.yaml | 2 +- http/cves/2009/CVE-2009-4223.yaml | 2 +- http/cves/2009/CVE-2009-4679.yaml | 2 +- http/cves/2009/CVE-2009-5020.yaml | 2 +- http/cves/2009/CVE-2009-5114.yaml | 2 +- http/cves/2010/CVE-2010-0157.yaml | 2 +- http/cves/2010/CVE-2010-0467.yaml | 2 +- http/cves/2010/CVE-2010-0696.yaml | 2 +- http/cves/2010/CVE-2010-0759.yaml | 2 +- http/cves/2010/CVE-2010-0942.yaml | 2 +- http/cves/2010/CVE-2010-0943.yaml | 2 +- http/cves/2010/CVE-2010-0944.yaml | 2 +- http/cves/2010/CVE-2010-0972.yaml | 2 +- http/cves/2010/CVE-2010-0982.yaml | 2 +- http/cves/2010/CVE-2010-0985.yaml | 2 +- http/cves/2010/CVE-2010-1056.yaml | 2 +- http/cves/2010/CVE-2010-1081.yaml | 2 +- http/cves/2010/CVE-2010-1217.yaml | 2 +- http/cves/2010/CVE-2010-1219.yaml | 2 +- http/cves/2010/CVE-2010-1302.yaml | 2 +- http/cves/2010/CVE-2010-1304.yaml | 2 +- http/cves/2010/CVE-2010-1305.yaml | 2 +- http/cves/2010/CVE-2010-1306.yaml | 2 +- http/cves/2010/CVE-2010-1307.yaml | 2 +- http/cves/2010/CVE-2010-1308.yaml | 2 +- http/cves/2010/CVE-2010-1312.yaml | 2 +- http/cves/2010/CVE-2010-1313.yaml | 2 +- http/cves/2010/CVE-2010-1314.yaml | 2 +- http/cves/2010/CVE-2010-1315.yaml | 2 +- http/cves/2010/CVE-2010-1340.yaml | 2 +- http/cves/2010/CVE-2010-1345.yaml | 2 +- http/cves/2010/CVE-2010-1352.yaml | 2 +- http/cves/2010/CVE-2010-1353.yaml | 2 +- http/cves/2010/CVE-2010-1354.yaml | 2 +- http/cves/2010/CVE-2010-1429.yaml | 2 +- http/cves/2010/CVE-2010-1461.yaml | 2 +- http/cves/2010/CVE-2010-1469.yaml | 2 +- http/cves/2010/CVE-2010-1470.yaml | 2 +- http/cves/2010/CVE-2010-1471.yaml | 2 +- http/cves/2010/CVE-2010-1472.yaml | 2 +- http/cves/2010/CVE-2010-1473.yaml | 2 +- http/cves/2010/CVE-2010-1474.yaml | 2 +- http/cves/2010/CVE-2010-1475.yaml | 2 +- http/cves/2010/CVE-2010-1478.yaml | 2 +- http/cves/2010/CVE-2010-1491.yaml | 2 +- http/cves/2010/CVE-2010-1494.yaml | 2 +- http/cves/2010/CVE-2010-1495.yaml | 2 +- http/cves/2010/CVE-2010-1531.yaml | 2 +- http/cves/2010/CVE-2010-1532.yaml | 2 +- http/cves/2010/CVE-2010-1533.yaml | 2 +- http/cves/2010/CVE-2010-1534.yaml | 2 +- http/cves/2010/CVE-2010-1535.yaml | 2 +- http/cves/2010/CVE-2010-1540.yaml | 2 +- http/cves/2010/CVE-2010-1586.yaml | 2 +- http/cves/2010/CVE-2010-1601.yaml | 2 +- http/cves/2010/CVE-2010-1607.yaml | 2 +- http/cves/2010/CVE-2010-1657.yaml | 2 +- http/cves/2010/CVE-2010-1658.yaml | 2 +- http/cves/2010/CVE-2010-1659.yaml | 2 +- http/cves/2010/CVE-2010-1714.yaml | 2 +- http/cves/2010/CVE-2010-1715.yaml | 2 +- http/cves/2010/CVE-2010-1717.yaml | 2 +- http/cves/2010/CVE-2010-1718.yaml | 2 +- http/cves/2010/CVE-2010-1719.yaml | 2 +- http/cves/2010/CVE-2010-1722.yaml | 2 +- http/cves/2010/CVE-2010-1723.yaml | 2 +- http/cves/2010/CVE-2010-1858.yaml | 2 +- http/cves/2010/CVE-2010-1870.yaml | 2 +- http/cves/2010/CVE-2010-1875.yaml | 2 +- http/cves/2010/CVE-2010-1878.yaml | 2 +- http/cves/2010/CVE-2010-1952.yaml | 2 +- http/cves/2010/CVE-2010-1953.yaml | 2 +- http/cves/2010/CVE-2010-1954.yaml | 2 +- http/cves/2010/CVE-2010-1955.yaml | 2 +- http/cves/2010/CVE-2010-1957.yaml | 2 +- http/cves/2010/CVE-2010-1977.yaml | 2 +- http/cves/2010/CVE-2010-1979.yaml | 2 +- http/cves/2010/CVE-2010-1980.yaml | 2 +- http/cves/2010/CVE-2010-1982.yaml | 2 +- http/cves/2010/CVE-2010-1983.yaml | 2 +- http/cves/2010/CVE-2010-2033.yaml | 2 +- http/cves/2010/CVE-2010-2034.yaml | 2 +- http/cves/2010/CVE-2010-2035.yaml | 2 +- http/cves/2010/CVE-2010-2036.yaml | 2 +- http/cves/2010/CVE-2010-2037.yaml | 2 +- http/cves/2010/CVE-2010-2045.yaml | 2 +- http/cves/2010/CVE-2010-2122.yaml | 2 +- http/cves/2010/CVE-2010-2128.yaml | 2 +- http/cves/2010/CVE-2010-2259.yaml | 2 +- http/cves/2010/CVE-2010-2307.yaml | 2 +- http/cves/2010/CVE-2010-2507.yaml | 2 +- http/cves/2010/CVE-2010-2680.yaml | 2 +- http/cves/2010/CVE-2010-2682.yaml | 2 +- http/cves/2010/CVE-2010-2857.yaml | 2 +- http/cves/2010/CVE-2010-2918.yaml | 2 +- http/cves/2010/CVE-2010-3203.yaml | 2 +- http/cves/2010/CVE-2010-3426.yaml | 2 +- http/cves/2010/CVE-2010-4231.yaml | 2 +- http/cves/2010/CVE-2010-4282.yaml | 2 +- http/cves/2010/CVE-2010-4617.yaml | 2 +- http/cves/2010/CVE-2010-4719.yaml | 2 +- http/cves/2010/CVE-2010-4769.yaml | 2 +- http/cves/2010/CVE-2010-4977.yaml | 2 +- http/cves/2010/CVE-2010-5028.yaml | 2 +- http/cves/2010/CVE-2010-5278.yaml | 2 +- http/cves/2010/CVE-2010-5286.yaml | 2 +- http/cves/2011/CVE-2011-0049.yaml | 2 +- http/cves/2011/CVE-2011-1669.yaml | 2 +- http/cves/2011/CVE-2011-2744.yaml | 2 +- http/cves/2011/CVE-2011-2780.yaml | 2 +- http/cves/2011/CVE-2011-3315.yaml | 2 +- http/cves/2011/CVE-2011-4336.yaml | 2 +- http/cves/2011/CVE-2011-4618.yaml | 2 +- http/cves/2011/CVE-2011-4804.yaml | 2 +- http/cves/2011/CVE-2011-4926.yaml | 2 +- http/cves/2011/CVE-2011-5106.yaml | 2 +- http/cves/2011/CVE-2011-5107.yaml | 2 +- http/cves/2011/CVE-2011-5179.yaml | 2 +- http/cves/2011/CVE-2011-5181.yaml | 2 +- http/cves/2011/CVE-2011-5252.yaml | 2 +- http/cves/2011/CVE-2011-5265.yaml | 2 +- http/cves/2012/CVE-2012-0896.yaml | 2 +- http/cves/2012/CVE-2012-0901.yaml | 2 +- http/cves/2012/CVE-2012-0981.yaml | 2 +- http/cves/2012/CVE-2012-0991.yaml | 2 +- http/cves/2012/CVE-2012-0996.yaml | 2 +- http/cves/2012/CVE-2012-1226.yaml | 5 +++-- http/cves/2012/CVE-2012-2371.yaml | 2 +- http/cves/2012/CVE-2012-4032.yaml | 2 +- http/cves/2012/CVE-2012-4242.yaml | 2 +- http/cves/2012/CVE-2012-4253.yaml | 2 +- http/cves/2012/CVE-2012-4273.yaml | 2 +- http/cves/2012/CVE-2012-4547.yaml | 2 +- http/cves/2012/CVE-2012-4768.yaml | 2 +- http/cves/2012/CVE-2012-4878.yaml | 2 +- http/cves/2012/CVE-2012-4940.yaml | 2 +- http/cves/2012/CVE-2012-4982.yaml | 2 +- http/cves/2012/CVE-2012-5321.yaml | 2 +- http/cves/2012/CVE-2012-5913.yaml | 2 +- http/cves/2012/CVE-2012-6499.yaml | 2 +- http/cves/2013/CVE-2013-1965.yaml | 2 +- http/cves/2013/CVE-2013-2287.yaml | 2 +- http/cves/2013/CVE-2013-3526.yaml | 2 +- http/cves/2013/CVE-2013-3827.yaml | 2 +- http/cves/2013/CVE-2013-4117.yaml | 2 +- http/cves/2013/CVE-2013-4625.yaml | 2 +- http/cves/2013/CVE-2013-5528.yaml | 2 +- http/cves/2013/CVE-2013-5979.yaml | 2 +- http/cves/2013/CVE-2013-6281.yaml | 2 +- http/cves/2013/CVE-2013-7240.yaml | 2 +- http/cves/2013/CVE-2013-7285.yaml | 2 +- http/cves/2014/CVE-2014-10037.yaml | 2 +- http/cves/2014/CVE-2014-1203.yaml | 2 +- http/cves/2014/CVE-2014-2323.yaml | 2 +- http/cves/2014/CVE-2014-2383.yaml | 2 +- http/cves/2014/CVE-2014-2908.yaml | 2 +- http/cves/2014/CVE-2014-3120.yaml | 2 +- http/cves/2014/CVE-2014-3744.yaml | 2 +- http/cves/2014/CVE-2014-4210.yaml | 2 +- http/cves/2014/CVE-2014-4513.yaml | 2 +- http/cves/2014/CVE-2014-4535.yaml | 2 +- http/cves/2014/CVE-2014-4536.yaml | 2 +- http/cves/2014/CVE-2014-4539.yaml | 2 +- http/cves/2014/CVE-2014-4544.yaml | 2 +- http/cves/2014/CVE-2014-4550.yaml | 2 +- http/cves/2014/CVE-2014-4558.yaml | 2 +- http/cves/2014/CVE-2014-4561.yaml | 2 +- http/cves/2014/CVE-2014-4592.yaml | 2 +- http/cves/2014/CVE-2014-4940.yaml | 2 +- http/cves/2014/CVE-2014-4942.yaml | 2 +- http/cves/2014/CVE-2014-5111.yaml | 2 +- http/cves/2014/CVE-2014-5258.yaml | 2 +- http/cves/2014/CVE-2014-6308.yaml | 2 +- http/cves/2014/CVE-2014-8676.yaml | 2 +- http/cves/2014/CVE-2014-8682.yaml | 2 +- http/cves/2014/CVE-2014-8799.yaml | 2 +- http/cves/2014/CVE-2014-9094.yaml | 2 +- http/cves/2014/CVE-2014-9119.yaml | 2 +- http/cves/2014/CVE-2014-9444.yaml | 2 +- http/cves/2014/CVE-2014-9606.yaml | 2 +- http/cves/2014/CVE-2014-9607.yaml | 2 +- http/cves/2014/CVE-2014-9608.yaml | 2 +- http/cves/2014/CVE-2014-9609.yaml | 2 +- http/cves/2014/CVE-2014-9614.yaml | 2 +- http/cves/2014/CVE-2014-9615.yaml | 2 +- http/cves/2014/CVE-2014-9617.yaml | 2 +- http/cves/2014/CVE-2014-9618.yaml | 2 +- http/cves/2015/CVE-2015-0554.yaml | 2 +- http/cves/2015/CVE-2015-1000005.yaml | 2 +- http/cves/2015/CVE-2015-1000010.yaml | 2 +- http/cves/2015/CVE-2015-1000012.yaml | 2 +- http/cves/2015/CVE-2015-1579.yaml | 2 +- http/cves/2015/CVE-2015-1880.yaml | 2 +- http/cves/2015/CVE-2015-2067.yaml | 2 +- http/cves/2015/CVE-2015-2068.yaml | 2 +- http/cves/2015/CVE-2015-2080.yaml | 2 +- http/cves/2015/CVE-2015-2166.yaml | 2 +- http/cves/2015/CVE-2015-2196.yaml | 2 +- http/cves/2015/CVE-2015-2755.yaml | 2 +- http/cves/2015/CVE-2015-2807.yaml | 2 +- http/cves/2015/CVE-2015-2863.yaml | 2 +- http/cves/2015/CVE-2015-2996.yaml | 2 +- http/cves/2015/CVE-2015-3035.yaml | 2 +- http/cves/2015/CVE-2015-3224.yaml | 2 +- http/cves/2015/CVE-2015-3337.yaml | 2 +- http/cves/2015/CVE-2015-3648.yaml | 2 +- http/cves/2015/CVE-2015-3897.yaml | 2 +- http/cves/2015/CVE-2015-4050.yaml | 2 +- http/cves/2015/CVE-2015-4062.yaml | 2 +- http/cves/2015/CVE-2015-4063.yaml | 2 +- http/cves/2015/CVE-2015-4074.yaml | 2 +- http/cves/2015/CVE-2015-4127.yaml | 2 +- http/cves/2015/CVE-2015-4414.yaml | 2 +- http/cves/2015/CVE-2015-4632.yaml | 2 +- http/cves/2015/CVE-2015-4666.yaml | 2 +- http/cves/2015/CVE-2015-4694.yaml | 2 +- http/cves/2015/CVE-2015-5354.yaml | 2 +- http/cves/2015/CVE-2015-5461.yaml | 2 +- http/cves/2015/CVE-2015-5469.yaml | 2 +- http/cves/2015/CVE-2015-5471.yaml | 2 +- http/cves/2015/CVE-2015-5531.yaml | 2 +- http/cves/2015/CVE-2015-5688.yaml | 2 +- http/cves/2015/CVE-2015-6544.yaml | 2 +- http/cves/2015/CVE-2015-6920.yaml | 2 +- http/cves/2015/CVE-2015-7245.yaml | 2 +- http/cves/2015/CVE-2015-7377.yaml | 2 +- http/cves/2015/CVE-2015-7780.yaml | 2 +- http/cves/2015/CVE-2015-7823.yaml | 2 +- http/cves/2015/CVE-2015-8349.yaml | 2 +- http/cves/2015/CVE-2015-8813.yaml | 2 +- http/cves/2015/CVE-2015-9312.yaml | 2 +- http/cves/2015/CVE-2015-9323.yaml | 2 +- http/cves/2015/CVE-2015-9414.yaml | 2 +- http/cves/2015/CVE-2015-9480.yaml | 2 +- http/cves/2016/CVE-2016-0957.yaml | 2 +- http/cves/2016/CVE-2016-1000126.yaml | 2 +- http/cves/2016/CVE-2016-1000127.yaml | 2 +- http/cves/2016/CVE-2016-1000128.yaml | 4 ++-- http/cves/2016/CVE-2016-1000129.yaml | 2 +- http/cves/2016/CVE-2016-1000130.yaml | 2 +- http/cves/2016/CVE-2016-1000131.yaml | 4 ++-- http/cves/2016/CVE-2016-1000132.yaml | 2 +- http/cves/2016/CVE-2016-1000133.yaml | 2 +- http/cves/2016/CVE-2016-1000134.yaml | 4 ++-- http/cves/2016/CVE-2016-1000135.yaml | 4 ++-- http/cves/2016/CVE-2016-1000136.yaml | 2 +- http/cves/2016/CVE-2016-1000137.yaml | 4 ++-- http/cves/2016/CVE-2016-1000138.yaml | 2 +- http/cves/2016/CVE-2016-1000139.yaml | 2 +- http/cves/2016/CVE-2016-1000140.yaml | 2 +- http/cves/2016/CVE-2016-1000141.yaml | 2 +- http/cves/2016/CVE-2016-1000142.yaml | 2 +- http/cves/2016/CVE-2016-1000143.yaml | 2 +- http/cves/2016/CVE-2016-1000146.yaml | 2 +- http/cves/2016/CVE-2016-1000148.yaml | 2 +- http/cves/2016/CVE-2016-1000149.yaml | 2 +- http/cves/2016/CVE-2016-1000152.yaml | 4 ++-- http/cves/2016/CVE-2016-1000153.yaml | 4 ++-- http/cves/2016/CVE-2016-1000154.yaml | 2 +- http/cves/2016/CVE-2016-1000155.yaml | 2 +- http/cves/2016/CVE-2016-10108.yaml | 2 +- http/cves/2016/CVE-2016-10134.yaml | 2 +- http/cves/2016/CVE-2016-10367.yaml | 2 +- http/cves/2016/CVE-2016-10368.yaml | 2 +- http/cves/2016/CVE-2016-10924.yaml | 2 +- http/cves/2016/CVE-2016-10940.yaml | 2 +- http/cves/2016/CVE-2016-10956.yaml | 2 +- http/cves/2016/CVE-2016-10960.yaml | 2 +- http/cves/2016/CVE-2016-10973.yaml | 2 +- http/cves/2016/CVE-2016-3081.yaml | 2 +- http/cves/2016/CVE-2016-3088.yaml | 2 +- http/cves/2016/CVE-2016-3978.yaml | 2 +- http/cves/2016/CVE-2016-4437.yaml | 2 +- http/cves/2016/CVE-2016-4977.yaml | 2 +- http/cves/2016/CVE-2016-5649.yaml | 2 +- http/cves/2016/CVE-2016-6195.yaml | 2 +- http/cves/2016/CVE-2016-6601.yaml | 2 +- http/cves/2016/CVE-2016-7834.yaml | 2 +- http/cves/2016/CVE-2016-8527.yaml | 2 +- http/cves/2017/CVE-2017-1000028.yaml | 2 +- http/cves/2017/CVE-2017-1000029.yaml | 2 +- http/cves/2017/CVE-2017-1000163.yaml | 2 +- http/cves/2017/CVE-2017-1000170.yaml | 2 +- http/cves/2017/CVE-2017-10075.yaml | 2 +- http/cves/2017/CVE-2017-11444.yaml | 2 +- http/cves/2017/CVE-2017-11586.yaml | 2 +- http/cves/2017/CVE-2017-11610.yaml | 2 +- http/cves/2017/CVE-2017-11629.yaml | 2 +- http/cves/2017/CVE-2017-12138.yaml | 2 +- http/cves/2017/CVE-2017-12583.yaml | 2 +- http/cves/2017/CVE-2017-12611.yaml | 2 +- http/cves/2017/CVE-2017-12635.yaml | 2 +- http/cves/2017/CVE-2017-12637.yaml | 2 +- http/cves/2017/CVE-2017-12794.yaml | 2 +- http/cves/2017/CVE-2017-14186.yaml | 2 +- http/cves/2017/CVE-2017-14524.yaml | 2 +- http/cves/2017/CVE-2017-14535.yaml | 2 +- http/cves/2017/CVE-2017-14537.yaml | 2 +- http/cves/2017/CVE-2017-14622.yaml | 2 +- http/cves/2017/CVE-2017-14651.yaml | 2 +- http/cves/2017/CVE-2017-14849.yaml | 2 +- http/cves/2017/CVE-2017-15287.yaml | 2 +- http/cves/2017/CVE-2017-15363.yaml | 2 +- http/cves/2017/CVE-2017-15647.yaml | 2 +- http/cves/2017/CVE-2017-16806.yaml | 2 +- http/cves/2017/CVE-2017-16877.yaml | 2 +- http/cves/2017/CVE-2017-16894.yaml | 2 +- http/cves/2017/CVE-2017-17043.yaml | 2 +- http/cves/2017/CVE-2017-17059.yaml | 2 +- http/cves/2017/CVE-2017-17451.yaml | 2 +- http/cves/2017/CVE-2017-17731.yaml | 2 +- http/cves/2017/CVE-2017-17736.yaml | 2 +- http/cves/2017/CVE-2017-18024.yaml | 2 +- http/cves/2017/CVE-2017-18536.yaml | 2 +- http/cves/2017/CVE-2017-18598.yaml | 2 +- http/cves/2017/CVE-2017-18638.yaml | 2 +- http/cves/2017/CVE-2017-3506.yaml | 2 +- http/cves/2017/CVE-2017-3528.yaml | 2 +- http/cves/2017/CVE-2017-4011.yaml | 2 +- http/cves/2017/CVE-2017-5631.yaml | 2 +- http/cves/2017/CVE-2017-5982.yaml | 2 +- http/cves/2017/CVE-2017-7269.yaml | 2 +- http/cves/2017/CVE-2017-7391.yaml | 2 +- http/cves/2017/CVE-2017-7921.yaml | 2 +- http/cves/2017/CVE-2017-7925.yaml | 4 ++-- http/cves/2017/CVE-2017-8229.yaml | 2 +- http/cves/2017/CVE-2017-9140.yaml | 2 +- http/cves/2017/CVE-2017-9288.yaml | 2 +- http/cves/2017/CVE-2017-9416.yaml | 2 +- http/cves/2017/CVE-2017-9506.yaml | 2 +- http/cves/2017/CVE-2017-9791.yaml | 3 ++- http/cves/2017/CVE-2017-9805.yaml | 2 +- http/cves/2018/CVE-2018-0127.yaml | 2 +- http/cves/2018/CVE-2018-0296.yaml | 7 ++++--- http/cves/2018/CVE-2018-1000129.yaml | 2 +- http/cves/2018/CVE-2018-1000130.yaml | 2 +- http/cves/2018/CVE-2018-1000226.yaml | 2 +- http/cves/2018/CVE-2018-1000533.yaml | 2 +- http/cves/2018/CVE-2018-1000671.yaml | 2 +- http/cves/2018/CVE-2018-1000856.yaml | 2 +- http/cves/2018/CVE-2018-10093.yaml | 2 +- http/cves/2018/CVE-2018-10141.yaml | 2 +- http/cves/2018/CVE-2018-10201.yaml | 2 +- http/cves/2018/CVE-2018-10230.yaml | 2 +- http/cves/2018/CVE-2018-10822.yaml | 2 +- http/cves/2018/CVE-2018-10823.yaml | 2 +- http/cves/2018/CVE-2018-10956.yaml | 2 +- http/cves/2018/CVE-2018-11227.yaml | 2 +- http/cves/2018/CVE-2018-11231.yaml | 2 +- http/cves/2018/CVE-2018-11409.yaml | 2 +- http/cves/2018/CVE-2018-11473.yaml | 2 +- http/cves/2018/CVE-2018-11709.yaml | 2 +- http/cves/2018/CVE-2018-12031.yaml | 2 +- http/cves/2018/CVE-2018-12054.yaml | 2 +- http/cves/2018/CVE-2018-1207.yaml | 2 +- http/cves/2018/CVE-2018-12095.yaml | 2 +- http/cves/2018/CVE-2018-12296.yaml | 2 +- http/cves/2018/CVE-2018-12300.yaml | 2 +- http/cves/2018/CVE-2018-12675.yaml | 2 +- http/cves/2018/CVE-2018-1271.yaml | 2 +- http/cves/2018/CVE-2018-1273.yaml | 5 +++-- http/cves/2018/CVE-2018-12909.yaml | 2 +- http/cves/2018/CVE-2018-13380.yaml | 2 +- http/cves/2018/CVE-2018-13980.yaml | 2 +- http/cves/2018/CVE-2018-14013.yaml | 2 +- http/cves/2018/CVE-2018-14064.yaml | 2 +- http/cves/2018/CVE-2018-14474.yaml | 2 +- http/cves/2018/CVE-2018-14574.yaml | 2 +- http/cves/2018/CVE-2018-14916.yaml | 2 +- http/cves/2018/CVE-2018-14918.yaml | 2 +- http/cves/2018/CVE-2018-14931.yaml | 2 +- http/cves/2018/CVE-2018-15138.yaml | 2 +- http/cves/2018/CVE-2018-15517.yaml | 2 +- http/cves/2018/CVE-2018-15535.yaml | 2 +- http/cves/2018/CVE-2018-15917.yaml | 2 +- http/cves/2018/CVE-2018-16059.yaml | 2 +- http/cves/2018/CVE-2018-16133.yaml | 2 +- http/cves/2018/CVE-2018-16139.yaml | 2 +- http/cves/2018/CVE-2018-16159.yaml | 2 +- http/cves/2018/CVE-2018-16167.yaml | 2 +- http/cves/2018/CVE-2018-16283.yaml | 4 ++-- http/cves/2018/CVE-2018-16299.yaml | 4 ++-- http/cves/2018/CVE-2018-16670.yaml | 2 +- http/cves/2018/CVE-2018-16671.yaml | 2 +- http/cves/2018/CVE-2018-16716.yaml | 2 +- http/cves/2018/CVE-2018-16761.yaml | 2 +- http/cves/2018/CVE-2018-16763.yaml | 2 +- http/cves/2018/CVE-2018-16836.yaml | 2 +- http/cves/2018/CVE-2018-16979.yaml | 2 +- http/cves/2018/CVE-2018-17153.yaml | 2 +- http/cves/2018/CVE-2018-17246.yaml | 2 +- http/cves/2018/CVE-2018-17254.yaml | 2 +- http/cves/2018/CVE-2018-17422.yaml | 2 +- http/cves/2018/CVE-2018-17431.yaml | 2 +- http/cves/2018/CVE-2018-18069.yaml | 2 +- http/cves/2018/CVE-2018-18264.yaml | 4 ++-- http/cves/2018/CVE-2018-18570.yaml | 2 +- http/cves/2018/CVE-2018-18608.yaml | 2 +- http/cves/2018/CVE-2018-18775.yaml | 2 +- http/cves/2018/CVE-2018-18777.yaml | 2 +- http/cves/2018/CVE-2018-18809.yaml | 2 +- http/cves/2018/CVE-2018-18925.yaml | 2 +- http/cves/2018/CVE-2018-19136.yaml | 2 +- http/cves/2018/CVE-2018-19137.yaml | 2 +- http/cves/2018/CVE-2018-19326.yaml | 2 +- http/cves/2018/CVE-2018-19365.yaml | 2 +- http/cves/2018/CVE-2018-19386.yaml | 2 +- http/cves/2018/CVE-2018-19439.yaml | 2 +- http/cves/2018/CVE-2018-19458.yaml | 2 +- http/cves/2018/CVE-2018-19749.yaml | 2 +- http/cves/2018/CVE-2018-19751.yaml | 2 +- http/cves/2018/CVE-2018-19752.yaml | 2 +- http/cves/2018/CVE-2018-19753.yaml | 2 +- http/cves/2018/CVE-2018-19877.yaml | 2 +- http/cves/2018/CVE-2018-19892.yaml | 2 +- http/cves/2018/CVE-2018-19914.yaml | 2 +- http/cves/2018/CVE-2018-19915.yaml | 2 +- http/cves/2018/CVE-2018-20009.yaml | 2 +- http/cves/2018/CVE-2018-20010.yaml | 2 +- http/cves/2018/CVE-2018-20011.yaml | 2 +- http/cves/2018/CVE-2018-20462.yaml | 2 +- http/cves/2018/CVE-2018-20463.yaml | 2 +- http/cves/2018/CVE-2018-20526.yaml | 2 +- http/cves/2018/CVE-2018-20824.yaml | 2 +- http/cves/2018/CVE-2018-20985.yaml | 2 +- http/cves/2018/CVE-2018-2392.yaml | 2 +- http/cves/2018/CVE-2018-2791.yaml | 2 +- http/cves/2018/CVE-2018-3167.yaml | 2 +- http/cves/2018/CVE-2018-3238.yaml | 2 +- http/cves/2018/CVE-2018-3714.yaml | 2 +- http/cves/2018/CVE-2018-3760.yaml | 4 ++-- http/cves/2018/CVE-2018-5230.yaml | 2 +- http/cves/2018/CVE-2018-5233.yaml | 2 +- http/cves/2018/CVE-2018-5316.yaml | 2 +- http/cves/2018/CVE-2018-5715.yaml | 2 +- http/cves/2018/CVE-2018-6200.yaml | 2 +- http/cves/2018/CVE-2018-6530.yaml | 2 +- http/cves/2018/CVE-2018-6910.yaml | 2 +- http/cves/2018/CVE-2018-7251.yaml | 2 +- http/cves/2018/CVE-2018-7282.yaml | 2 +- http/cves/2018/CVE-2018-7600.yaml | 4 ++-- http/cves/2018/CVE-2018-7602.yaml | 2 +- http/cves/2018/CVE-2018-7653.yaml | 2 +- http/cves/2018/CVE-2018-7662.yaml | 2 +- http/cves/2018/CVE-2018-7719.yaml | 2 +- http/cves/2018/CVE-2018-8033.yaml | 2 +- http/cves/2018/CVE-2018-8715.yaml | 2 +- http/cves/2018/CVE-2018-8719.yaml | 2 +- http/cves/2018/CVE-2018-8727.yaml | 2 +- http/cves/2018/CVE-2018-8770.yaml | 2 +- http/cves/2018/CVE-2018-9118.yaml | 2 +- http/cves/2018/CVE-2018-9161.yaml | 2 +- http/cves/2018/CVE-2018-9205.yaml | 2 +- http/cves/2018/CVE-2018-9845.yaml | 2 +- http/cves/2019/CVE-2019-0193.yaml | 2 +- http/cves/2019/CVE-2019-0221.yaml | 2 +- http/cves/2019/CVE-2019-0230.yaml | 2 +- http/cves/2019/CVE-2019-10068.yaml | 2 +- http/cves/2019/CVE-2019-10092.yaml | 2 +- http/cves/2019/CVE-2019-10098.yaml | 2 +- http/cves/2019/CVE-2019-1010287.yaml | 2 +- http/cves/2019/CVE-2019-1010290.yaml | 2 +- http/cves/2019/CVE-2019-10405.yaml | 2 +- http/cves/2019/CVE-2019-10758.yaml | 2 +- http/cves/2019/CVE-2019-11013.yaml | 2 +- http/cves/2019/CVE-2019-11248.yaml | 2 +- http/cves/2019/CVE-2019-11370.yaml | 2 +- http/cves/2019/CVE-2019-11869.yaml | 2 +- http/cves/2019/CVE-2019-12276.yaml | 2 +- http/cves/2019/CVE-2019-12314.yaml | 2 +- http/cves/2019/CVE-2019-12461.yaml | 2 +- http/cves/2019/CVE-2019-12581.yaml | 2 +- http/cves/2019/CVE-2019-12583.yaml | 2 +- http/cves/2019/CVE-2019-12593.yaml | 2 +- http/cves/2019/CVE-2019-12616.yaml | 2 +- http/cves/2019/CVE-2019-12962.yaml | 2 +- http/cves/2019/CVE-2019-12990.yaml | 2 +- http/cves/2019/CVE-2019-13101.yaml | 2 +- http/cves/2019/CVE-2019-13392.yaml | 2 +- http/cves/2019/CVE-2019-13396.yaml | 2 +- http/cves/2019/CVE-2019-14205.yaml | 2 +- http/cves/2019/CVE-2019-14223.yaml | 2 +- http/cves/2019/CVE-2019-14251.yaml | 2 +- http/cves/2019/CVE-2019-14312.yaml | 2 +- http/cves/2019/CVE-2019-14322.yaml | 2 +- http/cves/2019/CVE-2019-14470.yaml | 2 +- http/cves/2019/CVE-2019-14530.yaml | 4 ++-- http/cves/2019/CVE-2019-14696.yaml | 2 +- http/cves/2019/CVE-2019-14750.yaml | 2 +- http/cves/2019/CVE-2019-14789.yaml | 2 +- http/cves/2019/CVE-2019-14974.yaml | 2 +- http/cves/2019/CVE-2019-15043.yaml | 2 +- http/cves/2019/CVE-2019-15501.yaml | 2 +- http/cves/2019/CVE-2019-15642.yaml | 2 +- http/cves/2019/CVE-2019-15713.yaml | 2 +- http/cves/2019/CVE-2019-15811.yaml | 2 +- http/cves/2019/CVE-2019-15829.yaml | 2 +- http/cves/2019/CVE-2019-15858.yaml | 2 +- http/cves/2019/CVE-2019-15859.yaml | 2 +- http/cves/2019/CVE-2019-16097.yaml | 2 +- http/cves/2019/CVE-2019-16313.yaml | 2 +- http/cves/2019/CVE-2019-16525.yaml | 2 +- http/cves/2019/CVE-2019-1653.yaml | 3 ++- http/cves/2019/CVE-2019-16932.yaml | 2 +- http/cves/2019/CVE-2019-16996.yaml | 2 +- http/cves/2019/CVE-2019-16997.yaml | 2 +- http/cves/2019/CVE-2019-17270.yaml | 2 +- http/cves/2019/CVE-2019-17382.yaml | 2 +- http/cves/2019/CVE-2019-17418.yaml | 2 +- http/cves/2019/CVE-2019-17444.yaml | 2 +- http/cves/2019/CVE-2019-17503.yaml | 2 +- http/cves/2019/CVE-2019-17506.yaml | 2 +- http/cves/2019/CVE-2019-17538.yaml | 2 +- http/cves/2019/CVE-2019-17574.yaml | 2 +- http/cves/2019/CVE-2019-17662.yaml | 2 +- http/cves/2019/CVE-2019-18371.yaml | 2 +- http/cves/2019/CVE-2019-18393.yaml | 2 +- http/cves/2019/CVE-2019-18394.yaml | 2 +- http/cves/2019/CVE-2019-18665.yaml | 2 +- http/cves/2019/CVE-2019-18818.yaml | 2 +- http/cves/2019/CVE-2019-18922.yaml | 2 +- http/cves/2019/CVE-2019-18957.yaml | 2 +- http/cves/2019/CVE-2019-1898.yaml | 7 ++++--- http/cves/2019/CVE-2019-19134.yaml | 2 +- http/cves/2019/CVE-2019-19368.yaml | 2 +- http/cves/2019/CVE-2019-19824.yaml | 2 +- http/cves/2019/CVE-2019-19908.yaml | 2 +- http/cves/2019/CVE-2019-19985.yaml | 2 +- http/cves/2019/CVE-2019-20085.yaml | 2 +- http/cves/2019/CVE-2019-20141.yaml | 2 +- http/cves/2019/CVE-2019-20183.yaml | 2 +- http/cves/2019/CVE-2019-20210.yaml | 2 +- http/cves/2019/CVE-2019-2579.yaml | 2 +- http/cves/2019/CVE-2019-2588.yaml | 2 +- http/cves/2019/CVE-2019-2616.yaml | 2 +- http/cves/2019/CVE-2019-2729.yaml | 2 +- http/cves/2019/CVE-2019-2767.yaml | 2 +- http/cves/2019/CVE-2019-3396.yaml | 2 +- http/cves/2019/CVE-2019-3398.yaml | 2 +- http/cves/2019/CVE-2019-3401.yaml | 2 +- http/cves/2019/CVE-2019-3402.yaml | 2 +- http/cves/2019/CVE-2019-3403.yaml | 2 +- http/cves/2019/CVE-2019-3799.yaml | 2 +- http/cves/2019/CVE-2019-3911.yaml | 2 +- http/cves/2019/CVE-2019-3912.yaml | 2 +- http/cves/2019/CVE-2019-5434.yaml | 2 +- http/cves/2019/CVE-2019-6112.yaml | 2 +- http/cves/2019/CVE-2019-6799.yaml | 2 +- http/cves/2019/CVE-2019-6802.yaml | 2 +- http/cves/2019/CVE-2019-7192.yaml | 2 +- http/cves/2019/CVE-2019-7219.yaml | 2 +- http/cves/2019/CVE-2019-7238.yaml | 2 +- http/cves/2019/CVE-2019-7254.yaml | 2 +- http/cves/2019/CVE-2019-7255.yaml | 2 +- http/cves/2019/CVE-2019-7275.yaml | 2 +- http/cves/2019/CVE-2019-7315.yaml | 2 +- http/cves/2019/CVE-2019-7481.yaml | 2 +- http/cves/2019/CVE-2019-7543.yaml | 2 +- http/cves/2019/CVE-2019-8086.yaml | 2 +- http/cves/2019/CVE-2019-8390.yaml | 2 +- http/cves/2019/CVE-2019-8446.yaml | 2 +- http/cves/2019/CVE-2019-8449.yaml | 2 +- http/cves/2019/CVE-2019-8903.yaml | 2 +- http/cves/2019/CVE-2019-8937.yaml | 2 +- http/cves/2019/CVE-2019-8982.yaml | 2 +- http/cves/2019/CVE-2019-9041.yaml | 2 +- http/cves/2019/CVE-2019-9618.yaml | 2 +- http/cves/2019/CVE-2019-9670.yaml | 2 +- http/cves/2019/CVE-2019-9726.yaml | 2 +- http/cves/2019/CVE-2019-9733.yaml | 4 ++-- http/cves/2019/CVE-2019-9915.yaml | 2 +- http/cves/2019/CVE-2019-9922.yaml | 2 +- http/cves/2020/CVE-2020-0618.yaml | 2 +- http/cves/2020/CVE-2020-10220.yaml | 2 +- http/cves/2020/CVE-2020-10546.yaml | 2 +- http/cves/2020/CVE-2020-10547.yaml | 2 +- http/cves/2020/CVE-2020-10548.yaml | 2 +- http/cves/2020/CVE-2020-10549.yaml | 2 +- http/cves/2020/CVE-2020-10770.yaml | 2 +- http/cves/2020/CVE-2020-10973.yaml | 2 +- http/cves/2020/CVE-2020-11034.yaml | 2 +- http/cves/2020/CVE-2020-11110.yaml | 2 +- http/cves/2020/CVE-2020-11450.yaml | 2 +- http/cves/2020/CVE-2020-11529.yaml | 2 +- http/cves/2020/CVE-2020-11530.yaml | 2 +- http/cves/2020/CVE-2020-11547.yaml | 2 +- http/cves/2020/CVE-2020-11710.yaml | 2 +- http/cves/2020/CVE-2020-11798.yaml | 2 +- http/cves/2020/CVE-2020-11930.yaml | 2 +- http/cves/2020/CVE-2020-11978.yaml | 2 +- http/cves/2020/CVE-2020-11991.yaml | 2 +- http/cves/2020/CVE-2020-12054.yaml | 2 +- http/cves/2020/CVE-2020-12127.yaml | 2 +- http/cves/2020/CVE-2020-12259.yaml | 2 +- http/cves/2020/CVE-2020-12447.yaml | 2 +- http/cves/2020/CVE-2020-12720.yaml | 2 +- http/cves/2020/CVE-2020-12800.yaml | 2 +- http/cves/2020/CVE-2020-13117.yaml | 2 +- http/cves/2020/CVE-2020-13121.yaml | 2 +- http/cves/2020/CVE-2020-13158.yaml | 2 +- http/cves/2020/CVE-2020-13258.yaml | 2 +- http/cves/2020/CVE-2020-13405.yaml | 2 +- http/cves/2020/CVE-2020-13483.yaml | 2 +- http/cves/2020/CVE-2020-13700.yaml | 2 +- http/cves/2020/CVE-2020-13820.yaml | 2 +- http/cves/2020/CVE-2020-13927.yaml | 2 +- http/cves/2020/CVE-2020-13942.yaml | 2 +- http/cves/2020/CVE-2020-14179.yaml | 2 +- http/cves/2020/CVE-2020-14408.yaml | 2 +- http/cves/2020/CVE-2020-14413.yaml | 2 +- http/cves/2020/CVE-2020-14864.yaml | 2 +- http/cves/2020/CVE-2020-14882.yaml | 2 +- http/cves/2020/CVE-2020-15129.yaml | 2 +- http/cves/2020/CVE-2020-15148.yaml | 2 +- http/cves/2020/CVE-2020-15227.yaml | 2 +- http/cves/2020/CVE-2020-15500.yaml | 2 +- http/cves/2020/CVE-2020-15505.yaml | 7 ++++--- http/cves/2020/CVE-2020-15867.yaml | 2 +- http/cves/2020/CVE-2020-15895.yaml | 2 +- http/cves/2020/CVE-2020-16139.yaml | 2 +- http/cves/2020/CVE-2020-17362.yaml | 2 +- http/cves/2020/CVE-2020-17453.yaml | 2 +- http/cves/2020/CVE-2020-17456.yaml | 2 +- http/cves/2020/CVE-2020-17463.yaml | 2 +- http/cves/2020/CVE-2020-17505.yaml | 2 +- http/cves/2020/CVE-2020-17506.yaml | 2 +- http/cves/2020/CVE-2020-17518.yaml | 2 +- http/cves/2020/CVE-2020-17519.yaml | 2 +- http/cves/2020/CVE-2020-17530.yaml | 2 +- http/cves/2020/CVE-2020-18268.yaml | 2 +- http/cves/2020/CVE-2020-19282.yaml | 2 +- http/cves/2020/CVE-2020-19283.yaml | 2 +- http/cves/2020/CVE-2020-19295.yaml | 2 +- http/cves/2020/CVE-2020-19360.yaml | 2 +- http/cves/2020/CVE-2020-1943.yaml | 2 +- http/cves/2020/CVE-2020-19515.yaml | 2 +- http/cves/2020/CVE-2020-1956.yaml | 2 +- http/cves/2020/CVE-2020-19625.yaml | 2 +- http/cves/2020/CVE-2020-20285.yaml | 2 +- http/cves/2020/CVE-2020-2036.yaml | 2 +- http/cves/2020/CVE-2020-20982.yaml | 2 +- http/cves/2020/CVE-2020-20988.yaml | 2 +- http/cves/2020/CVE-2020-21012.yaml | 2 +- http/cves/2020/CVE-2020-2103.yaml | 2 +- http/cves/2020/CVE-2020-2140.yaml | 2 +- http/cves/2020/CVE-2020-22208.yaml | 2 +- http/cves/2020/CVE-2020-22209.yaml | 2 +- http/cves/2020/CVE-2020-22210.yaml | 2 +- http/cves/2020/CVE-2020-22211.yaml | 2 +- http/cves/2020/CVE-2020-22840.yaml | 2 +- http/cves/2020/CVE-2020-23015.yaml | 2 +- http/cves/2020/CVE-2020-23517.yaml | 2 +- http/cves/2020/CVE-2020-23575.yaml | 2 +- http/cves/2020/CVE-2020-23697.yaml | 2 +- http/cves/2020/CVE-2020-23972.yaml | 2 +- http/cves/2020/CVE-2020-24148.yaml | 2 +- http/cves/2020/CVE-2020-24223.yaml | 2 +- http/cves/2020/CVE-2020-24312.yaml | 2 +- http/cves/2020/CVE-2020-24391.yaml | 2 +- http/cves/2020/CVE-2020-24550.yaml | 2 +- http/cves/2020/CVE-2020-24571.yaml | 2 +- http/cves/2020/CVE-2020-24579.yaml | 2 +- http/cves/2020/CVE-2020-24589.yaml | 4 ++-- http/cves/2020/CVE-2020-24902.yaml | 2 +- http/cves/2020/CVE-2020-24903.yaml | 2 +- http/cves/2020/CVE-2020-24912.yaml | 2 +- http/cves/2020/CVE-2020-25213.yaml | 2 +- http/cves/2020/CVE-2020-25223.yaml | 2 +- http/cves/2020/CVE-2020-25495.yaml | 2 +- http/cves/2020/CVE-2020-25780.yaml | 2 +- http/cves/2020/CVE-2020-25864.yaml | 2 +- http/cves/2020/CVE-2020-26153.yaml | 2 +- http/cves/2020/CVE-2020-26214.yaml | 2 +- http/cves/2020/CVE-2020-26248.yaml | 2 +- http/cves/2020/CVE-2020-26258.yaml | 2 +- http/cves/2020/CVE-2020-26413.yaml | 2 +- http/cves/2020/CVE-2020-26876.yaml | 2 +- http/cves/2020/CVE-2020-26948.yaml | 2 +- http/cves/2020/CVE-2020-27191.yaml | 2 +- http/cves/2020/CVE-2020-2733.yaml | 2 +- http/cves/2020/CVE-2020-27361.yaml | 2 +- http/cves/2020/CVE-2020-27467.yaml | 2 +- http/cves/2020/CVE-2020-27735.yaml | 2 +- http/cves/2020/CVE-2020-27866.yaml | 4 ++-- http/cves/2020/CVE-2020-27982.yaml | 2 +- http/cves/2020/CVE-2020-28185.yaml | 2 +- http/cves/2020/CVE-2020-28208.yaml | 2 +- http/cves/2020/CVE-2020-28351.yaml | 2 +- http/cves/2020/CVE-2020-28976.yaml | 2 +- http/cves/2020/CVE-2020-29164.yaml | 2 +- http/cves/2020/CVE-2020-29227.yaml | 2 +- http/cves/2020/CVE-2020-29284.yaml | 2 +- http/cves/2020/CVE-2020-29395.yaml | 2 +- http/cves/2020/CVE-2020-29453.yaml | 2 +- http/cves/2020/CVE-2020-29597.yaml | 2 +- http/cves/2020/CVE-2020-3187.yaml | 2 +- http/cves/2020/CVE-2020-35338.yaml | 2 +- http/cves/2020/CVE-2020-35580.yaml | 2 +- http/cves/2020/CVE-2020-35729.yaml | 2 +- http/cves/2020/CVE-2020-35736.yaml | 2 +- http/cves/2020/CVE-2020-35749.yaml | 2 +- http/cves/2020/CVE-2020-3580.yaml | 2 +- http/cves/2020/CVE-2020-35846.yaml | 2 +- http/cves/2020/CVE-2020-35847.yaml | 2 +- http/cves/2020/CVE-2020-35848.yaml | 2 +- http/cves/2020/CVE-2020-35951.yaml | 2 +- http/cves/2020/CVE-2020-35984.yaml | 2 +- http/cves/2020/CVE-2020-35985.yaml | 2 +- http/cves/2020/CVE-2020-35986.yaml | 2 +- http/cves/2020/CVE-2020-35987.yaml | 2 +- http/cves/2020/CVE-2020-36112.yaml | 2 +- http/cves/2020/CVE-2020-36289.yaml | 2 +- http/cves/2020/CVE-2020-36365.yaml | 2 +- http/cves/2020/CVE-2020-36510.yaml | 2 +- http/cves/2020/CVE-2020-4463.yaml | 2 +- http/cves/2020/CVE-2020-5191.yaml | 2 +- http/cves/2020/CVE-2020-5192.yaml | 2 +- http/cves/2020/CVE-2020-5284.yaml | 2 +- http/cves/2020/CVE-2020-5307.yaml | 2 +- http/cves/2020/CVE-2020-5405.yaml | 5 +++-- http/cves/2020/CVE-2020-5775.yaml | 2 +- http/cves/2020/CVE-2020-5776.yaml | 2 +- http/cves/2020/CVE-2020-5777.yaml | 2 +- http/cves/2020/CVE-2020-5902.yaml | 2 +- http/cves/2020/CVE-2020-6171.yaml | 2 +- http/cves/2020/CVE-2020-6637.yaml | 2 +- http/cves/2020/CVE-2020-6950.yaml | 2 +- http/cves/2020/CVE-2020-7107.yaml | 2 +- http/cves/2020/CVE-2020-7136.yaml | 2 +- http/cves/2020/CVE-2020-7209.yaml | 2 +- http/cves/2020/CVE-2020-7796.yaml | 2 +- http/cves/2020/CVE-2020-8115.yaml | 2 +- http/cves/2020/CVE-2020-8191.yaml | 2 +- http/cves/2020/CVE-2020-8193.yaml | 2 +- http/cves/2020/CVE-2020-8209.yaml | 2 +- http/cves/2020/CVE-2020-8497.yaml | 2 +- http/cves/2020/CVE-2020-8512.yaml | 2 +- http/cves/2020/CVE-2020-8515.yaml | 2 +- http/cves/2020/CVE-2020-8615.yaml | 2 +- http/cves/2020/CVE-2020-8641.yaml | 4 ++-- http/cves/2020/CVE-2020-8644.yaml | 2 +- http/cves/2020/CVE-2020-8654.yaml | 2 +- http/cves/2020/CVE-2020-8771.yaml | 2 +- http/cves/2020/CVE-2020-8772.yaml | 2 +- http/cves/2020/CVE-2020-8813.yaml | 2 +- http/cves/2020/CVE-2020-9036.yaml | 2 +- http/cves/2020/CVE-2020-9047.yaml | 2 +- http/cves/2020/CVE-2020-9344.yaml | 2 +- http/cves/2020/CVE-2020-9425.yaml | 2 +- http/cves/2020/CVE-2020-9483.yaml | 2 +- http/cves/2021/CVE-2021-1472.yaml | 2 +- http/cves/2021/CVE-2021-1499.yaml | 2 +- http/cves/2021/CVE-2021-20031.yaml | 2 +- http/cves/2021/CVE-2021-20090.yaml | 2 +- http/cves/2021/CVE-2021-20091.yaml | 2 +- http/cves/2021/CVE-2021-20092.yaml | 2 +- http/cves/2021/CVE-2021-20114.yaml | 2 +- http/cves/2021/CVE-2021-20123.yaml | 2 +- http/cves/2021/CVE-2021-20124.yaml | 2 +- http/cves/2021/CVE-2021-20137.yaml | 2 +- http/cves/2021/CVE-2021-20150.yaml | 2 +- http/cves/2021/CVE-2021-20158.yaml | 2 +- http/cves/2021/CVE-2021-20167.yaml | 2 +- http/cves/2021/CVE-2021-20323.yaml | 2 +- http/cves/2021/CVE-2021-20792.yaml | 2 +- http/cves/2021/CVE-2021-21311.yaml | 2 +- http/cves/2021/CVE-2021-21315.yaml | 2 +- http/cves/2021/CVE-2021-21345.yaml | 5 +++-- http/cves/2021/CVE-2021-21351.yaml | 2 +- http/cves/2021/CVE-2021-21389.yaml | 2 +- http/cves/2021/CVE-2021-21479.yaml | 2 +- http/cves/2021/CVE-2021-21799.yaml | 2 +- http/cves/2021/CVE-2021-21800.yaml | 2 +- http/cves/2021/CVE-2021-21801.yaml | 2 +- http/cves/2021/CVE-2021-21802.yaml | 2 +- http/cves/2021/CVE-2021-21803.yaml | 2 +- http/cves/2021/CVE-2021-21805.yaml | 2 +- http/cves/2021/CVE-2021-21973.yaml | 2 +- http/cves/2021/CVE-2021-21975.yaml | 2 +- http/cves/2021/CVE-2021-22005.yaml | 2 +- http/cves/2021/CVE-2021-22053.yaml | 2 +- http/cves/2021/CVE-2021-22122.yaml | 2 +- http/cves/2021/CVE-2021-22205.yaml | 2 +- http/cves/2021/CVE-2021-22502.yaml | 2 +- http/cves/2021/CVE-2021-22873.yaml | 2 +- http/cves/2021/CVE-2021-23241.yaml | 2 +- http/cves/2021/CVE-2021-24145.yaml | 4 ++-- http/cves/2021/CVE-2021-24146.yaml | 4 ++-- http/cves/2021/CVE-2021-24150.yaml | 2 +- http/cves/2021/CVE-2021-24155.yaml | 2 +- http/cves/2021/CVE-2021-24165.yaml | 2 +- http/cves/2021/CVE-2021-24169.yaml | 2 +- http/cves/2021/CVE-2021-24176.yaml | 2 +- http/cves/2021/CVE-2021-24210.yaml | 2 +- http/cves/2021/CVE-2021-24214.yaml | 2 +- http/cves/2021/CVE-2021-24215.yaml | 2 +- http/cves/2021/CVE-2021-24235.yaml | 2 +- http/cves/2021/CVE-2021-24236.yaml | 2 +- http/cves/2021/CVE-2021-24237.yaml | 2 +- http/cves/2021/CVE-2021-24239.yaml | 2 +- http/cves/2021/CVE-2021-24245.yaml | 2 +- http/cves/2021/CVE-2021-24274.yaml | 2 +- http/cves/2021/CVE-2021-24275.yaml | 2 +- http/cves/2021/CVE-2021-24276.yaml | 2 +- http/cves/2021/CVE-2021-24284.yaml | 2 +- http/cves/2021/CVE-2021-24285.yaml | 2 +- http/cves/2021/CVE-2021-24286.yaml | 2 +- http/cves/2021/CVE-2021-24287.yaml | 2 +- http/cves/2021/CVE-2021-24288.yaml | 2 +- http/cves/2021/CVE-2021-24291.yaml | 2 +- http/cves/2021/CVE-2021-24298.yaml | 2 +- http/cves/2021/CVE-2021-24316.yaml | 2 +- http/cves/2021/CVE-2021-24320.yaml | 2 +- http/cves/2021/CVE-2021-24335.yaml | 2 +- http/cves/2021/CVE-2021-24340.yaml | 2 +- http/cves/2021/CVE-2021-24342.yaml | 2 +- http/cves/2021/CVE-2021-24347.yaml | 2 +- http/cves/2021/CVE-2021-24351.yaml | 2 +- http/cves/2021/CVE-2021-24358.yaml | 2 +- http/cves/2021/CVE-2021-24364.yaml | 2 +- http/cves/2021/CVE-2021-24370.yaml | 4 ++-- http/cves/2021/CVE-2021-24387.yaml | 2 +- http/cves/2021/CVE-2021-24389.yaml | 2 +- http/cves/2021/CVE-2021-24406.yaml | 2 +- http/cves/2021/CVE-2021-24407.yaml | 2 +- http/cves/2021/CVE-2021-24409.yaml | 2 +- http/cves/2021/CVE-2021-24435.yaml | 2 +- http/cves/2021/CVE-2021-24436.yaml | 2 +- http/cves/2021/CVE-2021-24452.yaml | 2 +- http/cves/2021/CVE-2021-24472.yaml | 2 +- http/cves/2021/CVE-2021-24495.yaml | 2 +- http/cves/2021/CVE-2021-24498.yaml | 2 +- http/cves/2021/CVE-2021-24499.yaml | 2 +- http/cves/2021/CVE-2021-24510.yaml | 2 +- http/cves/2021/CVE-2021-24554.yaml | 2 +- http/cves/2021/CVE-2021-24627.yaml | 2 +- http/cves/2021/CVE-2021-24647.yaml | 2 +- http/cves/2021/CVE-2021-24746.yaml | 2 +- http/cves/2021/CVE-2021-24750.yaml | 2 +- http/cves/2021/CVE-2021-24762.yaml | 2 +- http/cves/2021/CVE-2021-24791.yaml | 2 +- http/cves/2021/CVE-2021-24838.yaml | 2 +- http/cves/2021/CVE-2021-24862.yaml | 2 +- http/cves/2021/CVE-2021-24875.yaml | 2 +- http/cves/2021/CVE-2021-24891.yaml | 2 +- http/cves/2021/CVE-2021-24910.yaml | 2 +- http/cves/2021/CVE-2021-24917.yaml | 2 +- http/cves/2021/CVE-2021-24926.yaml | 2 +- http/cves/2021/CVE-2021-24931.yaml | 4 ++-- http/cves/2021/CVE-2021-24940.yaml | 2 +- http/cves/2021/CVE-2021-24946.yaml | 2 +- http/cves/2021/CVE-2021-24947.yaml | 2 +- http/cves/2021/CVE-2021-24956.yaml | 2 +- http/cves/2021/CVE-2021-24979.yaml | 2 +- http/cves/2021/CVE-2021-24987.yaml | 2 +- http/cves/2021/CVE-2021-24991.yaml | 2 +- http/cves/2021/CVE-2021-24997.yaml | 2 +- http/cves/2021/CVE-2021-25003.yaml | 2 +- http/cves/2021/CVE-2021-25008.yaml | 2 +- http/cves/2021/CVE-2021-25016.yaml | 2 +- http/cves/2021/CVE-2021-25028.yaml | 2 +- http/cves/2021/CVE-2021-25033.yaml | 2 +- http/cves/2021/CVE-2021-25052.yaml | 2 +- http/cves/2021/CVE-2021-25055.yaml | 2 +- http/cves/2021/CVE-2021-25063.yaml | 2 +- http/cves/2021/CVE-2021-25065.yaml | 2 +- http/cves/2021/CVE-2021-25067.yaml | 2 +- http/cves/2021/CVE-2021-25074.yaml | 2 +- http/cves/2021/CVE-2021-25075.yaml | 2 +- http/cves/2021/CVE-2021-25078.yaml | 2 +- http/cves/2021/CVE-2021-25079.yaml | 2 +- http/cves/2021/CVE-2021-25085.yaml | 2 +- http/cves/2021/CVE-2021-25099.yaml | 2 +- http/cves/2021/CVE-2021-25104.yaml | 2 +- http/cves/2021/CVE-2021-25111.yaml | 2 +- http/cves/2021/CVE-2021-25112.yaml | 2 +- http/cves/2021/CVE-2021-25114.yaml | 2 +- http/cves/2021/CVE-2021-25118.yaml | 2 +- http/cves/2021/CVE-2021-25120.yaml | 2 +- http/cves/2021/CVE-2021-25281.yaml | 5 +++-- http/cves/2021/CVE-2021-25296.yaml | 2 +- http/cves/2021/CVE-2021-25297.yaml | 2 +- http/cves/2021/CVE-2021-26084.yaml | 2 +- http/cves/2021/CVE-2021-26085.yaml | 2 +- http/cves/2021/CVE-2021-26086.yaml | 4 ++-- http/cves/2021/CVE-2021-26247.yaml | 2 +- http/cves/2021/CVE-2021-26475.yaml | 2 +- http/cves/2021/CVE-2021-26598.yaml | 2 +- http/cves/2021/CVE-2021-26702.yaml | 2 +- http/cves/2021/CVE-2021-26710.yaml | 2 +- http/cves/2021/CVE-2021-26723.yaml | 2 +- http/cves/2021/CVE-2021-26812.yaml | 2 +- http/cves/2021/CVE-2021-27124.yaml | 2 +- http/cves/2021/CVE-2021-27132.yaml | 2 +- http/cves/2021/CVE-2021-27309.yaml | 2 +- http/cves/2021/CVE-2021-27310.yaml | 2 +- http/cves/2021/CVE-2021-27314.yaml | 4 ++-- http/cves/2021/CVE-2021-27320.yaml | 2 +- http/cves/2021/CVE-2021-27330.yaml | 2 +- http/cves/2021/CVE-2021-27358.yaml | 4 ++-- http/cves/2021/CVE-2021-27519.yaml | 2 +- http/cves/2021/CVE-2021-27520.yaml | 2 +- http/cves/2021/CVE-2021-27561.yaml | 2 +- http/cves/2021/CVE-2021-27850.yaml | 5 +++-- http/cves/2021/CVE-2021-27909.yaml | 2 +- http/cves/2021/CVE-2021-27931.yaml | 2 +- http/cves/2021/CVE-2021-28164.yaml | 2 +- http/cves/2021/CVE-2021-28169.yaml | 2 +- http/cves/2021/CVE-2021-28377.yaml | 2 +- http/cves/2021/CVE-2021-28918.yaml | 2 +- http/cves/2021/CVE-2021-28937.yaml | 2 +- http/cves/2021/CVE-2021-29441.yaml | 2 +- http/cves/2021/CVE-2021-29484.yaml | 2 +- http/cves/2021/CVE-2021-29490.yaml | 2 +- http/cves/2021/CVE-2021-29505.yaml | 2 +- http/cves/2021/CVE-2021-29622.yaml | 2 +- http/cves/2021/CVE-2021-29625.yaml | 2 +- http/cves/2021/CVE-2021-3002.yaml | 2 +- http/cves/2021/CVE-2021-30049.yaml | 2 +- http/cves/2021/CVE-2021-30128.yaml | 2 +- http/cves/2021/CVE-2021-30134.yaml | 2 +- http/cves/2021/CVE-2021-30151.yaml | 2 +- http/cves/2021/CVE-2021-3017.yaml | 5 +++-- http/cves/2021/CVE-2021-30175.yaml | 2 +- http/cves/2021/CVE-2021-3019.yaml | 2 +- http/cves/2021/CVE-2021-30213.yaml | 2 +- http/cves/2021/CVE-2021-30461.yaml | 2 +- http/cves/2021/CVE-2021-31195.yaml | 2 +- http/cves/2021/CVE-2021-31249.yaml | 2 +- http/cves/2021/CVE-2021-31250.yaml | 2 +- http/cves/2021/CVE-2021-31537.yaml | 2 +- http/cves/2021/CVE-2021-31581.yaml | 2 +- http/cves/2021/CVE-2021-31589.yaml | 2 +- http/cves/2021/CVE-2021-31602.yaml | 2 +- http/cves/2021/CVE-2021-31682.yaml | 2 +- http/cves/2021/CVE-2021-31805.yaml | 2 +- http/cves/2021/CVE-2021-31856.yaml | 2 +- http/cves/2021/CVE-2021-31862.yaml | 2 +- http/cves/2021/CVE-2021-32172.yaml | 2 +- http/cves/2021/CVE-2021-3223.yaml | 2 +- http/cves/2021/CVE-2021-32618.yaml | 2 +- http/cves/2021/CVE-2021-32789.yaml | 2 +- http/cves/2021/CVE-2021-32819.yaml | 2 +- http/cves/2021/CVE-2021-32820.yaml | 2 +- http/cves/2021/CVE-2021-32853.yaml | 2 +- http/cves/2021/CVE-2021-3293.yaml | 2 +- http/cves/2021/CVE-2021-3297.yaml | 2 +- http/cves/2021/CVE-2021-33044.yaml | 2 +- http/cves/2021/CVE-2021-33357.yaml | 2 +- http/cves/2021/CVE-2021-33544.yaml | 2 +- http/cves/2021/CVE-2021-3374.yaml | 2 +- http/cves/2021/CVE-2021-3377.yaml | 2 +- http/cves/2021/CVE-2021-3378.yaml | 2 +- http/cves/2021/CVE-2021-33807.yaml | 2 +- http/cves/2021/CVE-2021-33851.yaml | 2 +- http/cves/2021/CVE-2021-33904.yaml | 2 +- http/cves/2021/CVE-2021-34370.yaml | 2 +- http/cves/2021/CVE-2021-34429.yaml | 2 +- http/cves/2021/CVE-2021-34640.yaml | 2 +- http/cves/2021/CVE-2021-34643.yaml | 2 +- http/cves/2021/CVE-2021-34805.yaml | 2 +- http/cves/2021/CVE-2021-35250.yaml | 2 +- http/cves/2021/CVE-2021-35265.yaml | 2 +- http/cves/2021/CVE-2021-35323.yaml | 2 +- http/cves/2021/CVE-2021-35336.yaml | 2 +- http/cves/2021/CVE-2021-35488.yaml | 2 +- http/cves/2021/CVE-2021-35587.yaml | 2 +- http/cves/2021/CVE-2021-36356.yaml | 2 +- http/cves/2021/CVE-2021-36450.yaml | 2 +- http/cves/2021/CVE-2021-36580.yaml | 2 +- http/cves/2021/CVE-2021-36748.yaml | 2 +- http/cves/2021/CVE-2021-36749.yaml | 2 +- http/cves/2021/CVE-2021-36873.yaml | 2 +- http/cves/2021/CVE-2021-37216.yaml | 2 +- http/cves/2021/CVE-2021-37304.yaml | 2 +- http/cves/2021/CVE-2021-37305.yaml | 2 +- http/cves/2021/CVE-2021-37416.yaml | 2 +- http/cves/2021/CVE-2021-37538.yaml | 2 +- http/cves/2021/CVE-2021-37580.yaml | 2 +- http/cves/2021/CVE-2021-37589.yaml | 2 +- http/cves/2021/CVE-2021-37704.yaml | 2 +- http/cves/2021/CVE-2021-37833.yaml | 2 +- http/cves/2021/CVE-2021-38314.yaml | 5 +++-- http/cves/2021/CVE-2021-38540.yaml | 2 +- http/cves/2021/CVE-2021-38647.yaml | 2 +- http/cves/2021/CVE-2021-38702.yaml | 2 +- http/cves/2021/CVE-2021-38704.yaml | 2 +- http/cves/2021/CVE-2021-38751.yaml | 2 +- http/cves/2021/CVE-2021-39141.yaml | 2 +- http/cves/2021/CVE-2021-39146.yaml | 2 +- http/cves/2021/CVE-2021-39152.yaml | 2 +- http/cves/2021/CVE-2021-39165.yaml | 2 +- http/cves/2021/CVE-2021-39211.yaml | 2 +- http/cves/2021/CVE-2021-39312.yaml | 2 +- http/cves/2021/CVE-2021-39320.yaml | 2 +- http/cves/2021/CVE-2021-39327.yaml | 5 +++-- http/cves/2021/CVE-2021-39350.yaml | 2 +- http/cves/2021/CVE-2021-39433.yaml | 2 +- http/cves/2021/CVE-2021-39501.yaml | 2 +- http/cves/2021/CVE-2021-40149.yaml | 2 +- http/cves/2021/CVE-2021-40150.yaml | 2 +- http/cves/2021/CVE-2021-40323.yaml | 2 +- http/cves/2021/CVE-2021-40438.yaml | 2 +- http/cves/2021/CVE-2021-40539.yaml | 2 +- http/cves/2021/CVE-2021-40542.yaml | 2 +- http/cves/2021/CVE-2021-40661.yaml | 2 +- http/cves/2021/CVE-2021-40856.yaml | 2 +- http/cves/2021/CVE-2021-40859.yaml | 2 +- http/cves/2021/CVE-2021-40868.yaml | 2 +- http/cves/2021/CVE-2021-40870.yaml | 2 +- http/cves/2021/CVE-2021-40875.yaml | 2 +- http/cves/2021/CVE-2021-40908.yaml | 2 +- http/cves/2021/CVE-2021-40960.yaml | 2 +- http/cves/2021/CVE-2021-40968.yaml | 2 +- http/cves/2021/CVE-2021-40969.yaml | 2 +- http/cves/2021/CVE-2021-40970.yaml | 2 +- http/cves/2021/CVE-2021-40971.yaml | 2 +- http/cves/2021/CVE-2021-40972.yaml | 2 +- http/cves/2021/CVE-2021-40973.yaml | 2 +- http/cves/2021/CVE-2021-40978.yaml | 2 +- http/cves/2021/CVE-2021-41174.yaml | 2 +- http/cves/2021/CVE-2021-41192.yaml | 2 +- http/cves/2021/CVE-2021-41266.yaml | 2 +- http/cves/2021/CVE-2021-41277.yaml | 2 +- http/cves/2021/CVE-2021-41291.yaml | 2 +- http/cves/2021/CVE-2021-41293.yaml | 2 +- http/cves/2021/CVE-2021-41349.yaml | 2 +- http/cves/2021/CVE-2021-41381.yaml | 2 +- http/cves/2021/CVE-2021-41432.yaml | 2 +- http/cves/2021/CVE-2021-41460.yaml | 2 +- http/cves/2021/CVE-2021-41467.yaml | 2 +- http/cves/2021/CVE-2021-41569.yaml | 2 +- http/cves/2021/CVE-2021-41648.yaml | 2 +- http/cves/2021/CVE-2021-41649.yaml | 2 +- http/cves/2021/CVE-2021-41653.yaml | 2 +- http/cves/2021/CVE-2021-41878.yaml | 2 +- http/cves/2021/CVE-2021-4191.yaml | 2 +- http/cves/2021/CVE-2021-42063.yaml | 2 +- http/cves/2021/CVE-2021-42192.yaml | 2 +- http/cves/2021/CVE-2021-42237.yaml | 2 +- http/cves/2021/CVE-2021-42258.yaml | 2 +- http/cves/2021/CVE-2021-42551.yaml | 2 +- http/cves/2021/CVE-2021-42565.yaml | 2 +- http/cves/2021/CVE-2021-42566.yaml | 2 +- http/cves/2021/CVE-2021-42567.yaml | 2 +- http/cves/2021/CVE-2021-42627.yaml | 2 +- http/cves/2021/CVE-2021-42663.yaml | 2 +- http/cves/2021/CVE-2021-42887.yaml | 2 +- http/cves/2021/CVE-2021-43062.yaml | 2 +- http/cves/2021/CVE-2021-43287.yaml | 4 ++-- http/cves/2021/CVE-2021-43421.yaml | 2 +- http/cves/2021/CVE-2021-43510.yaml | 2 +- http/cves/2021/CVE-2021-43574.yaml | 2 +- http/cves/2021/CVE-2021-43725.yaml | 2 +- http/cves/2021/CVE-2021-43734.yaml | 2 +- http/cves/2021/CVE-2021-43778.yaml | 2 +- http/cves/2021/CVE-2021-43810.yaml | 2 +- http/cves/2021/CVE-2021-44138.yaml | 2 +- http/cves/2021/CVE-2021-44139.yaml | 2 +- http/cves/2021/CVE-2021-44228.yaml | 2 +- http/cves/2021/CVE-2021-44427.yaml | 2 +- http/cves/2021/CVE-2021-44451.yaml | 2 +- http/cves/2021/CVE-2021-44515.yaml | 2 +- http/cves/2021/CVE-2021-44528.yaml | 2 +- http/cves/2021/CVE-2021-44848.yaml | 2 +- http/cves/2021/CVE-2021-45043.yaml | 2 +- http/cves/2021/CVE-2021-45092.yaml | 2 +- http/cves/2021/CVE-2021-45380.yaml | 2 +- http/cves/2021/CVE-2021-45422.yaml | 2 +- http/cves/2021/CVE-2021-45428.yaml | 2 +- http/cves/2021/CVE-2021-45968.yaml | 2 +- http/cves/2021/CVE-2021-46005.yaml | 2 +- http/cves/2021/CVE-2021-46068.yaml | 2 +- http/cves/2021/CVE-2021-46069.yaml | 2 +- http/cves/2021/CVE-2021-46071.yaml | 2 +- http/cves/2021/CVE-2021-46072.yaml | 2 +- http/cves/2021/CVE-2021-46073.yaml | 2 +- http/cves/2021/CVE-2021-46107.yaml | 2 +- http/cves/2021/CVE-2021-46379.yaml | 2 +- http/cves/2021/CVE-2021-46381.yaml | 2 +- http/cves/2021/CVE-2021-46387.yaml | 2 +- http/cves/2021/CVE-2021-46417.yaml | 2 +- http/cves/2021/CVE-2021-46424.yaml | 2 +- http/cves/2021/CVE-2021-46704.yaml | 2 +- http/cves/2022/CVE-2022-0140.yaml | 2 +- http/cves/2022/CVE-2022-0147.yaml | 2 +- http/cves/2022/CVE-2022-0148.yaml | 2 +- http/cves/2022/CVE-2022-0149.yaml | 2 +- http/cves/2022/CVE-2022-0150.yaml | 2 +- http/cves/2022/CVE-2022-0165.yaml | 2 +- http/cves/2022/CVE-2022-0169.yaml | 2 +- http/cves/2022/CVE-2022-0189.yaml | 2 +- http/cves/2022/CVE-2022-0201.yaml | 2 +- http/cves/2022/CVE-2022-0206.yaml | 2 +- http/cves/2022/CVE-2022-0208.yaml | 2 +- http/cves/2022/CVE-2022-0212.yaml | 2 +- http/cves/2022/CVE-2022-0218.yaml | 2 +- http/cves/2022/CVE-2022-0220.yaml | 2 +- http/cves/2022/CVE-2022-0228.yaml | 2 +- http/cves/2022/CVE-2022-0234.yaml | 2 +- http/cves/2022/CVE-2022-0271.yaml | 2 +- http/cves/2022/CVE-2022-0281.yaml | 2 +- http/cves/2022/CVE-2022-0288.yaml | 2 +- http/cves/2022/CVE-2022-0346.yaml | 2 +- http/cves/2022/CVE-2022-0349.yaml | 2 +- http/cves/2022/CVE-2022-0378.yaml | 2 +- http/cves/2022/CVE-2022-0381.yaml | 2 +- http/cves/2022/CVE-2022-0412.yaml | 2 +- http/cves/2022/CVE-2022-0415.yaml | 2 +- http/cves/2022/CVE-2022-0422.yaml | 2 +- http/cves/2022/CVE-2022-0432.yaml | 2 +- http/cves/2022/CVE-2022-0434.yaml | 2 +- http/cves/2022/CVE-2022-0437.yaml | 2 +- http/cves/2022/CVE-2022-0482.yaml | 5 +++-- http/cves/2022/CVE-2022-0533.yaml | 2 +- http/cves/2022/CVE-2022-0535.yaml | 2 +- http/cves/2022/CVE-2022-0540.yaml | 2 +- http/cves/2022/CVE-2022-0591.yaml | 2 +- http/cves/2022/CVE-2022-0595.yaml | 2 +- http/cves/2022/CVE-2022-0597.yaml | 2 +- http/cves/2022/CVE-2022-0599.yaml | 2 +- http/cves/2022/CVE-2022-0653.yaml | 2 +- http/cves/2022/CVE-2022-0656.yaml | 2 +- http/cves/2022/CVE-2022-0658.yaml | 2 +- http/cves/2022/CVE-2022-0660.yaml | 2 +- http/cves/2022/CVE-2022-0678.yaml | 2 +- http/cves/2022/CVE-2022-0679.yaml | 2 +- http/cves/2022/CVE-2022-0692.yaml | 2 +- http/cves/2022/CVE-2022-0693.yaml | 2 +- http/cves/2022/CVE-2022-0735.yaml | 2 +- http/cves/2022/CVE-2022-0747.yaml | 2 +- http/cves/2022/CVE-2022-0760.yaml | 2 +- http/cves/2022/CVE-2022-0769.yaml | 2 +- http/cves/2022/CVE-2022-0773.yaml | 2 +- http/cves/2022/CVE-2022-0776.yaml | 2 +- http/cves/2022/CVE-2022-0781.yaml | 2 +- http/cves/2022/CVE-2022-0784.yaml | 2 +- http/cves/2022/CVE-2022-0785.yaml | 2 +- http/cves/2022/CVE-2022-0786.yaml | 2 +- http/cves/2022/CVE-2022-0788.yaml | 2 +- http/cves/2022/CVE-2022-0814.yaml | 2 +- http/cves/2022/CVE-2022-0817.yaml | 2 +- http/cves/2022/CVE-2022-0826.yaml | 2 +- http/cves/2022/CVE-2022-0827.yaml | 2 +- http/cves/2022/CVE-2022-0846.yaml | 2 +- http/cves/2022/CVE-2022-0867.yaml | 2 +- http/cves/2022/CVE-2022-0869.yaml | 2 +- http/cves/2022/CVE-2022-0870.yaml | 2 +- http/cves/2022/CVE-2022-0885.yaml | 2 +- http/cves/2022/CVE-2022-0899.yaml | 2 +- http/cves/2022/CVE-2022-0928.yaml | 2 +- http/cves/2022/CVE-2022-0948.yaml | 2 +- http/cves/2022/CVE-2022-0949.yaml | 2 +- http/cves/2022/CVE-2022-0954.yaml | 2 +- http/cves/2022/CVE-2022-0963.yaml | 2 +- http/cves/2022/CVE-2022-0968.yaml | 2 +- http/cves/2022/CVE-2022-1007.yaml | 2 +- http/cves/2022/CVE-2022-1013.yaml | 2 +- http/cves/2022/CVE-2022-1020.yaml | 2 +- http/cves/2022/CVE-2022-1054.yaml | 2 +- http/cves/2022/CVE-2022-1057.yaml | 2 +- http/cves/2022/CVE-2022-1058.yaml | 2 +- http/cves/2022/CVE-2022-1119.yaml | 2 +- http/cves/2022/CVE-2022-1162.yaml | 2 +- http/cves/2022/CVE-2022-1168.yaml | 2 +- http/cves/2022/CVE-2022-1221.yaml | 2 +- http/cves/2022/CVE-2022-1386.yaml | 2 +- http/cves/2022/CVE-2022-1388.yaml | 2 +- http/cves/2022/CVE-2022-1390.yaml | 2 +- http/cves/2022/CVE-2022-1391.yaml | 2 +- http/cves/2022/CVE-2022-1392.yaml | 2 +- http/cves/2022/CVE-2022-1398.yaml | 2 +- http/cves/2022/CVE-2022-1439.yaml | 2 +- http/cves/2022/CVE-2022-1574.yaml | 2 +- http/cves/2022/CVE-2022-1595.yaml | 5 +++-- http/cves/2022/CVE-2022-1597.yaml | 2 +- http/cves/2022/CVE-2022-1598.yaml | 2 +- http/cves/2022/CVE-2022-1713.yaml | 2 +- http/cves/2022/CVE-2022-1724.yaml | 2 +- http/cves/2022/CVE-2022-1756.yaml | 2 +- http/cves/2022/CVE-2022-1768.yaml | 2 +- http/cves/2022/CVE-2022-1815.yaml | 2 +- http/cves/2022/CVE-2022-1903.yaml | 2 +- http/cves/2022/CVE-2022-1904.yaml | 2 +- http/cves/2022/CVE-2022-1906.yaml | 2 +- http/cves/2022/CVE-2022-1910.yaml | 2 +- http/cves/2022/CVE-2022-1916.yaml | 2 +- http/cves/2022/CVE-2022-1933.yaml | 5 +++-- http/cves/2022/CVE-2022-1937.yaml | 2 +- http/cves/2022/CVE-2022-1946.yaml | 2 +- http/cves/2022/CVE-2022-2034.yaml | 2 +- http/cves/2022/CVE-2022-21500.yaml | 2 +- http/cves/2022/CVE-2022-21587.yaml | 2 +- http/cves/2022/CVE-2022-21661.yaml | 2 +- http/cves/2022/CVE-2022-21705.yaml | 2 +- http/cves/2022/CVE-2022-2174.yaml | 2 +- http/cves/2022/CVE-2022-2185.yaml | 2 +- http/cves/2022/CVE-2022-2187.yaml | 2 +- http/cves/2022/CVE-2022-2219.yaml | 2 +- http/cves/2022/CVE-2022-22242.yaml | 2 +- http/cves/2022/CVE-2022-22733.yaml | 2 +- http/cves/2022/CVE-2022-22897.yaml | 2 +- http/cves/2022/CVE-2022-2290.yaml | 2 +- http/cves/2022/CVE-2022-22947.yaml | 7 ++++--- http/cves/2022/CVE-2022-22963.yaml | 4 ++-- http/cves/2022/CVE-2022-22965.yaml | 4 ++-- http/cves/2022/CVE-2022-23102.yaml | 2 +- http/cves/2022/CVE-2022-23131.yaml | 2 +- http/cves/2022/CVE-2022-23134.yaml | 2 +- http/cves/2022/CVE-2022-2314.yaml | 2 +- http/cves/2022/CVE-2022-23178.yaml | 2 +- http/cves/2022/CVE-2022-23347.yaml | 2 +- http/cves/2022/CVE-2022-23544.yaml | 5 +++-- http/cves/2022/CVE-2022-2373.yaml | 2 +- http/cves/2022/CVE-2022-2376.yaml | 2 +- http/cves/2022/CVE-2022-23779.yaml | 2 +- http/cves/2022/CVE-2022-2379.yaml | 2 +- http/cves/2022/CVE-2022-23808.yaml | 2 +- http/cves/2022/CVE-2022-2383.yaml | 2 +- http/cves/2022/CVE-2022-23854.yaml | 2 +- http/cves/2022/CVE-2022-23881.yaml | 2 +- http/cves/2022/CVE-2022-23898.yaml | 4 ++-- http/cves/2022/CVE-2022-24124.yaml | 2 +- http/cves/2022/CVE-2022-24129.yaml | 2 +- http/cves/2022/CVE-2022-2414.yaml | 2 +- http/cves/2022/CVE-2022-24181.yaml | 4 ++-- http/cves/2022/CVE-2022-24223.yaml | 2 +- http/cves/2022/CVE-2022-24260.yaml | 2 +- http/cves/2022/CVE-2022-24264.yaml | 2 +- http/cves/2022/CVE-2022-24265.yaml | 2 +- http/cves/2022/CVE-2022-24266.yaml | 2 +- http/cves/2022/CVE-2022-24384.yaml | 2 +- http/cves/2022/CVE-2022-2462.yaml | 2 +- http/cves/2022/CVE-2022-2467.yaml | 2 +- http/cves/2022/CVE-2022-24681.yaml | 2 +- http/cves/2022/CVE-2022-24716.yaml | 2 +- http/cves/2022/CVE-2022-24816.yaml | 2 +- http/cves/2022/CVE-2022-24856.yaml | 2 +- http/cves/2022/CVE-2022-24900.yaml | 2 +- http/cves/2022/CVE-2022-24990.yaml | 2 +- http/cves/2022/CVE-2022-25125.yaml | 4 ++-- http/cves/2022/CVE-2022-25148.yaml | 2 +- http/cves/2022/CVE-2022-25216.yaml | 2 +- http/cves/2022/CVE-2022-25323.yaml | 2 +- http/cves/2022/CVE-2022-2535.yaml | 2 +- http/cves/2022/CVE-2022-2544.yaml | 2 +- http/cves/2022/CVE-2022-2546.yaml | 2 +- http/cves/2022/CVE-2022-25481.yaml | 2 +- http/cves/2022/CVE-2022-25485.yaml | 2 +- http/cves/2022/CVE-2022-25486.yaml | 2 +- http/cves/2022/CVE-2022-25487.yaml | 2 +- http/cves/2022/CVE-2022-25488.yaml | 2 +- http/cves/2022/CVE-2022-25489.yaml | 2 +- http/cves/2022/CVE-2022-25497.yaml | 2 +- http/cves/2022/CVE-2022-25568.yaml | 2 +- http/cves/2022/CVE-2022-2599.yaml | 2 +- http/cves/2022/CVE-2022-26233.yaml | 2 +- http/cves/2022/CVE-2022-26263.yaml | 2 +- http/cves/2022/CVE-2022-2627.yaml | 2 +- http/cves/2022/CVE-2022-2633.yaml | 2 +- http/cves/2022/CVE-2022-26352.yaml | 2 +- http/cves/2022/CVE-2022-26564.yaml | 2 +- http/cves/2022/CVE-2022-26833.yaml | 4 ++-- http/cves/2022/CVE-2022-26960.yaml | 2 +- http/cves/2022/CVE-2022-2733.yaml | 2 +- http/cves/2022/CVE-2022-2756.yaml | 2 +- http/cves/2022/CVE-2022-27849.yaml | 2 +- http/cves/2022/CVE-2022-27926.yaml | 2 +- http/cves/2022/CVE-2022-27927.yaml | 2 +- http/cves/2022/CVE-2022-27984.yaml | 2 +- http/cves/2022/CVE-2022-27985.yaml | 2 +- http/cves/2022/CVE-2022-28022.yaml | 2 +- http/cves/2022/CVE-2022-28023.yaml | 2 +- http/cves/2022/CVE-2022-28032.yaml | 2 +- http/cves/2022/CVE-2022-28079.yaml | 2 +- http/cves/2022/CVE-2022-28080.yaml | 2 +- http/cves/2022/CVE-2022-28117.yaml | 2 +- http/cves/2022/CVE-2022-28290.yaml | 2 +- http/cves/2022/CVE-2022-28363.yaml | 2 +- http/cves/2022/CVE-2022-28923.yaml | 2 +- http/cves/2022/CVE-2022-28955.yaml | 2 +- http/cves/2022/CVE-2022-29004.yaml | 2 +- http/cves/2022/CVE-2022-29005.yaml | 2 +- http/cves/2022/CVE-2022-29006.yaml | 2 +- http/cves/2022/CVE-2022-29007.yaml | 2 +- http/cves/2022/CVE-2022-29009.yaml | 2 +- http/cves/2022/CVE-2022-29153.yaml | 2 +- http/cves/2022/CVE-2022-29272.yaml | 2 +- http/cves/2022/CVE-2022-29298.yaml | 4 ++-- http/cves/2022/CVE-2022-29303.yaml | 4 ++-- http/cves/2022/CVE-2022-29349.yaml | 2 +- http/cves/2022/CVE-2022-29383.yaml | 2 +- http/cves/2022/CVE-2022-29455.yaml | 2 +- http/cves/2022/CVE-2022-29775.yaml | 2 +- http/cves/2022/CVE-2022-30073.yaml | 2 +- http/cves/2022/CVE-2022-30489.yaml | 2 +- http/cves/2022/CVE-2022-30512.yaml | 2 +- http/cves/2022/CVE-2022-30513.yaml | 2 +- http/cves/2022/CVE-2022-30514.yaml | 2 +- http/cves/2022/CVE-2022-30525.yaml | 4 ++-- http/cves/2022/CVE-2022-3062.yaml | 2 +- http/cves/2022/CVE-2022-30776.yaml | 2 +- http/cves/2022/CVE-2022-30777.yaml | 2 +- http/cves/2022/CVE-2022-31126.yaml | 2 +- http/cves/2022/CVE-2022-31268.yaml | 2 +- http/cves/2022/CVE-2022-31269.yaml | 2 +- http/cves/2022/CVE-2022-31299.yaml | 2 +- http/cves/2022/CVE-2022-31373.yaml | 2 +- http/cves/2022/CVE-2022-3142.yaml | 2 +- http/cves/2022/CVE-2022-31474.yaml | 2 +- http/cves/2022/CVE-2022-31499.yaml | 2 +- http/cves/2022/CVE-2022-31656.yaml | 2 +- http/cves/2022/CVE-2022-31798.yaml | 2 +- http/cves/2022/CVE-2022-31845.yaml | 2 +- http/cves/2022/CVE-2022-31846.yaml | 2 +- http/cves/2022/CVE-2022-31847.yaml | 2 +- http/cves/2022/CVE-2022-31854.yaml | 2 +- http/cves/2022/CVE-2022-31879.yaml | 2 +- http/cves/2022/CVE-2022-31974.yaml | 2 +- http/cves/2022/CVE-2022-31975.yaml | 2 +- http/cves/2022/CVE-2022-31976.yaml | 2 +- http/cves/2022/CVE-2022-31977.yaml | 2 +- http/cves/2022/CVE-2022-31978.yaml | 2 +- http/cves/2022/CVE-2022-31980.yaml | 2 +- http/cves/2022/CVE-2022-31981.yaml | 2 +- http/cves/2022/CVE-2022-31982.yaml | 2 +- http/cves/2022/CVE-2022-31983.yaml | 2 +- http/cves/2022/CVE-2022-31984.yaml | 2 +- http/cves/2022/CVE-2022-32007.yaml | 2 +- http/cves/2022/CVE-2022-32015.yaml | 2 +- http/cves/2022/CVE-2022-32018.yaml | 2 +- http/cves/2022/CVE-2022-32022.yaml | 2 +- http/cves/2022/CVE-2022-32024.yaml | 2 +- http/cves/2022/CVE-2022-32025.yaml | 2 +- http/cves/2022/CVE-2022-32026.yaml | 2 +- http/cves/2022/CVE-2022-32028.yaml | 2 +- http/cves/2022/CVE-2022-32094.yaml | 2 +- http/cves/2022/CVE-2022-32195.yaml | 2 +- http/cves/2022/CVE-2022-32409.yaml | 2 +- http/cves/2022/CVE-2022-3242.yaml | 4 ++-- http/cves/2022/CVE-2022-32429.yaml | 2 +- http/cves/2022/CVE-2022-32444.yaml | 2 +- http/cves/2022/CVE-2022-32770.yaml | 2 +- http/cves/2022/CVE-2022-32771.yaml | 2 +- http/cves/2022/CVE-2022-32772.yaml | 2 +- http/cves/2022/CVE-2022-33119.yaml | 4 ++-- http/cves/2022/CVE-2022-33174.yaml | 2 +- http/cves/2022/CVE-2022-33891.yaml | 4 ++-- http/cves/2022/CVE-2022-33901.yaml | 2 +- http/cves/2022/CVE-2022-33965.yaml | 2 +- http/cves/2022/CVE-2022-34045.yaml | 2 +- http/cves/2022/CVE-2022-34046.yaml | 2 +- http/cves/2022/CVE-2022-34048.yaml | 2 +- http/cves/2022/CVE-2022-34093.yaml | 2 +- http/cves/2022/CVE-2022-34094.yaml | 2 +- http/cves/2022/CVE-2022-34328.yaml | 2 +- http/cves/2022/CVE-2022-34576.yaml | 2 +- http/cves/2022/CVE-2022-34590.yaml | 2 +- http/cves/2022/CVE-2022-34753.yaml | 2 +- http/cves/2022/CVE-2022-3484.yaml | 2 +- http/cves/2022/CVE-2022-3506.yaml | 2 +- http/cves/2022/CVE-2022-35151.yaml | 2 +- http/cves/2022/CVE-2022-35413.yaml | 2 +- http/cves/2022/CVE-2022-35416.yaml | 2 +- http/cves/2022/CVE-2022-35493.yaml | 2 +- http/cves/2022/CVE-2022-3578.yaml | 2 +- http/cves/2022/CVE-2022-35914.yaml | 2 +- http/cves/2022/CVE-2022-36446.yaml | 2 +- http/cves/2022/CVE-2022-36537.yaml | 4 ++-- http/cves/2022/CVE-2022-36804.yaml | 2 +- http/cves/2022/CVE-2022-36883.yaml | 2 +- http/cves/2022/CVE-2022-37153.yaml | 2 +- http/cves/2022/CVE-2022-37190.yaml | 2 +- http/cves/2022/CVE-2022-37191.yaml | 2 +- http/cves/2022/CVE-2022-37299.yaml | 2 +- http/cves/2022/CVE-2022-3768.yaml | 2 +- http/cves/2022/CVE-2022-3800.yaml | 7 ++++--- http/cves/2022/CVE-2022-38295.yaml | 2 +- http/cves/2022/CVE-2022-38296.yaml | 2 +- http/cves/2022/CVE-2022-38463.yaml | 2 +- http/cves/2022/CVE-2022-38467.yaml | 5 +++-- http/cves/2022/CVE-2022-38553.yaml | 2 +- http/cves/2022/CVE-2022-38637.yaml | 2 +- http/cves/2022/CVE-2022-38794.yaml | 2 +- http/cves/2022/CVE-2022-38817.yaml | 2 +- http/cves/2022/CVE-2022-38870.yaml | 2 +- http/cves/2022/CVE-2022-39048.yaml | 2 +- http/cves/2022/CVE-2022-3908.yaml | 2 +- http/cves/2022/CVE-2022-39195.yaml | 2 +- http/cves/2022/CVE-2022-3933.yaml | 2 +- http/cves/2022/CVE-2022-3934.yaml | 2 +- http/cves/2022/CVE-2022-39986.yaml | 2 +- http/cves/2022/CVE-2022-40032.yaml | 2 +- http/cves/2022/CVE-2022-40047.yaml | 2 +- http/cves/2022/CVE-2022-40083.yaml | 2 +- http/cves/2022/CVE-2022-40127.yaml | 2 +- http/cves/2022/CVE-2022-40359.yaml | 2 +- http/cves/2022/CVE-2022-4049.yaml | 2 +- http/cves/2022/CVE-2022-4050.yaml | 2 +- http/cves/2022/CVE-2022-4057.yaml | 2 +- http/cves/2022/CVE-2022-4059.yaml | 2 +- http/cves/2022/CVE-2022-4063.yaml | 2 +- http/cves/2022/CVE-2022-40684.yaml | 2 +- http/cves/2022/CVE-2022-40734.yaml | 2 +- http/cves/2022/CVE-2022-40879.yaml | 2 +- http/cves/2022/CVE-2022-4117.yaml | 2 +- http/cves/2022/CVE-2022-4140.yaml | 2 +- http/cves/2022/CVE-2022-41441.yaml | 2 +- http/cves/2022/CVE-2022-41473.yaml | 2 +- http/cves/2022/CVE-2022-41840.yaml | 2 +- http/cves/2022/CVE-2022-42094.yaml | 4 ++-- http/cves/2022/CVE-2022-42095.yaml | 4 ++-- http/cves/2022/CVE-2022-42096.yaml | 2 +- http/cves/2022/CVE-2022-42233.yaml | 2 +- http/cves/2022/CVE-2022-4260.yaml | 2 +- http/cves/2022/CVE-2022-42746.yaml | 2 +- http/cves/2022/CVE-2022-42747.yaml | 2 +- http/cves/2022/CVE-2022-42748.yaml | 2 +- http/cves/2022/CVE-2022-42749.yaml | 2 +- http/cves/2022/CVE-2022-4295.yaml | 2 +- http/cves/2022/CVE-2022-4301.yaml | 2 +- http/cves/2022/CVE-2022-43014.yaml | 2 +- http/cves/2022/CVE-2022-43015.yaml | 2 +- http/cves/2022/CVE-2022-43016.yaml | 2 +- http/cves/2022/CVE-2022-43017.yaml | 2 +- http/cves/2022/CVE-2022-43018.yaml | 2 +- http/cves/2022/CVE-2022-4305.yaml | 2 +- http/cves/2022/CVE-2022-4306.yaml | 2 +- http/cves/2022/CVE-2022-43140.yaml | 2 +- http/cves/2022/CVE-2022-43164.yaml | 2 +- http/cves/2022/CVE-2022-43165.yaml | 2 +- http/cves/2022/CVE-2022-43166.yaml | 2 +- http/cves/2022/CVE-2022-43167.yaml | 2 +- http/cves/2022/CVE-2022-43169.yaml | 2 +- http/cves/2022/CVE-2022-43170.yaml | 2 +- http/cves/2022/CVE-2022-4320.yaml | 2 +- http/cves/2022/CVE-2022-4321.yaml | 2 +- http/cves/2022/CVE-2022-4325.yaml | 2 +- http/cves/2022/CVE-2022-4328.yaml | 2 +- http/cves/2022/CVE-2022-43769.yaml | 5 +++-- http/cves/2022/CVE-2022-44290.yaml | 2 +- http/cves/2022/CVE-2022-44291.yaml | 2 +- http/cves/2022/CVE-2022-44944.yaml | 2 +- http/cves/2022/CVE-2022-44946.yaml | 2 +- http/cves/2022/CVE-2022-44947.yaml | 2 +- http/cves/2022/CVE-2022-44948.yaml | 2 +- http/cves/2022/CVE-2022-44949.yaml | 2 +- http/cves/2022/CVE-2022-44950.yaml | 2 +- http/cves/2022/CVE-2022-44951.yaml | 2 +- http/cves/2022/CVE-2022-44957.yaml | 2 +- http/cves/2022/CVE-2022-45037.yaml | 2 +- http/cves/2022/CVE-2022-45038.yaml | 2 +- http/cves/2022/CVE-2022-45917.yaml | 2 +- http/cves/2022/CVE-2022-45933.yaml | 2 +- http/cves/2022/CVE-2022-46020.yaml | 2 +- http/cves/2022/CVE-2022-46071.yaml | 2 +- http/cves/2022/CVE-2022-46073.yaml | 2 +- http/cves/2022/CVE-2022-46169.yaml | 5 +++-- http/cves/2022/CVE-2022-46381.yaml | 2 +- http/cves/2022/CVE-2022-46443.yaml | 2 +- http/cves/2022/CVE-2022-46463.yaml | 2 +- http/cves/2022/CVE-2022-46888.yaml | 2 +- http/cves/2022/CVE-2022-46934.yaml | 2 +- http/cves/2022/CVE-2022-47002.yaml | 4 ++-- http/cves/2022/CVE-2022-47003.yaml | 4 ++-- http/cves/2022/CVE-2022-47075.yaml | 2 +- http/cves/2022/CVE-2022-47615.yaml | 2 +- http/cves/2022/CVE-2022-47945.yaml | 2 +- http/cves/2022/CVE-2022-47966.yaml | 2 +- http/cves/2022/CVE-2022-47986.yaml | 2 +- http/cves/2022/CVE-2022-48012.yaml | 2 +- http/cves/2022/CVE-2022-48165.yaml | 2 +- http/cves/2022/CVE-2022-48197.yaml | 2 +- http/cves/2023/CVE-2023-0099.yaml | 2 +- http/cves/2023/CVE-2023-0126.yaml | 4 ++-- http/cves/2023/CVE-2023-0236.yaml | 2 +- http/cves/2023/CVE-2023-0261.yaml | 2 +- http/cves/2023/CVE-2023-0297.yaml | 2 +- http/cves/2023/CVE-2023-0334.yaml | 2 +- http/cves/2023/CVE-2023-0448.yaml | 2 +- http/cves/2023/CVE-2023-0514.yaml | 2 +- http/cves/2023/CVE-2023-0527.yaml | 2 +- http/cves/2023/CVE-2023-0552.yaml | 2 +- http/cves/2023/CVE-2023-0562.yaml | 2 +- http/cves/2023/CVE-2023-0563.yaml | 2 +- http/cves/2023/CVE-2023-0600.yaml | 2 +- http/cves/2023/CVE-2023-0602.yaml | 2 +- http/cves/2023/CVE-2023-0777.yaml | 4 ++-- http/cves/2023/CVE-2023-0900.yaml | 2 +- http/cves/2023/CVE-2023-0942.yaml | 2 +- http/cves/2023/CVE-2023-0947.yaml | 2 +- http/cves/2023/CVE-2023-0948.yaml | 2 +- http/cves/2023/CVE-2023-0968.yaml | 2 +- http/cves/2023/CVE-2023-1020.yaml | 2 +- http/cves/2023/CVE-2023-1080.yaml | 2 +- http/cves/2023/CVE-2023-1177.yaml | 2 +- http/cves/2023/CVE-2023-1362.yaml | 2 +- http/cves/2023/CVE-2023-1408.yaml | 2 +- http/cves/2023/CVE-2023-1454.yaml | 2 +- http/cves/2023/CVE-2023-1496.yaml | 2 +- http/cves/2023/CVE-2023-1546.yaml | 2 +- http/cves/2023/CVE-2023-1698.yaml | 2 +- http/cves/2023/CVE-2023-1730.yaml | 2 +- http/cves/2023/CVE-2023-1780.yaml | 2 +- http/cves/2023/CVE-2023-1835.yaml | 2 +- http/cves/2023/CVE-2023-1880.yaml | 2 +- http/cves/2023/CVE-2023-1890.yaml | 2 +- http/cves/2023/CVE-2023-20073.yaml | 2 +- http/cves/2023/CVE-2023-2009.yaml | 2 +- http/cves/2023/CVE-2023-2023.yaml | 2 +- http/cves/2023/CVE-2023-20864.yaml | 2 +- http/cves/2023/CVE-2023-20888.yaml | 2 +- http/cves/2023/CVE-2023-20889.yaml | 2 +- http/cves/2023/CVE-2023-2122.yaml | 2 +- http/cves/2023/CVE-2023-2130.yaml | 4 ++-- http/cves/2023/CVE-2023-2178.yaml | 2 +- http/cves/2023/CVE-2023-2224.yaml | 2 +- http/cves/2023/CVE-2023-22432.yaml | 2 +- http/cves/2023/CVE-2023-22478.yaml | 2 +- http/cves/2023/CVE-2023-22480.yaml | 2 +- http/cves/2023/CVE-2023-22515.yaml | 2 +- http/cves/2023/CVE-2023-22620.yaml | 2 +- http/cves/2023/CVE-2023-2272.yaml | 2 +- http/cves/2023/CVE-2023-22897.yaml | 2 +- http/cves/2023/CVE-2023-23161.yaml | 2 +- http/cves/2023/CVE-2023-23333.yaml | 2 +- http/cves/2023/CVE-2023-23488.yaml | 2 +- http/cves/2023/CVE-2023-23489.yaml | 2 +- http/cves/2023/CVE-2023-23491.yaml | 2 +- http/cves/2023/CVE-2023-2356.yaml | 2 +- http/cves/2023/CVE-2023-24044.yaml | 2 +- http/cves/2023/CVE-2023-24243.yaml | 2 +- http/cves/2023/CVE-2023-24278.yaml | 2 +- http/cves/2023/CVE-2023-24322.yaml | 2 +- http/cves/2023/CVE-2023-24488.yaml | 2 +- http/cves/2023/CVE-2023-24657.yaml | 2 +- http/cves/2023/CVE-2023-24733.yaml | 4 ++-- http/cves/2023/CVE-2023-24735.yaml | 4 ++-- http/cves/2023/CVE-2023-24737.yaml | 4 ++-- http/cves/2023/CVE-2023-25135.yaml | 2 +- http/cves/2023/CVE-2023-25346.yaml | 2 +- http/cves/2023/CVE-2023-25573.yaml | 2 +- http/cves/2023/CVE-2023-26067.yaml | 2 +- http/cves/2023/CVE-2023-26255.yaml | 2 +- http/cves/2023/CVE-2023-26256.yaml | 2 +- http/cves/2023/CVE-2023-2648.yaml | 2 +- http/cves/2023/CVE-2023-26842.yaml | 2 +- http/cves/2023/CVE-2023-26843.yaml | 2 +- http/cves/2023/CVE-2023-27008.yaml | 2 +- http/cves/2023/CVE-2023-27034.yaml | 2 +- http/cves/2023/CVE-2023-27159.yaml | 2 +- http/cves/2023/CVE-2023-27179.yaml | 2 +- http/cves/2023/CVE-2023-27292.yaml | 2 +- http/cves/2023/CVE-2023-2732.yaml | 2 +- http/cves/2023/CVE-2023-27372.yaml | 2 +- http/cves/2023/CVE-2023-27524.yaml | 2 +- http/cves/2023/CVE-2023-2766.yaml | 2 +- http/cves/2023/CVE-2023-2779.yaml | 2 +- http/cves/2023/CVE-2023-2780.yaml | 2 +- http/cves/2023/CVE-2023-27922.yaml | 2 +- http/cves/2023/CVE-2023-28121.yaml | 2 +- http/cves/2023/CVE-2023-2813.yaml | 2 +- http/cves/2023/CVE-2023-2822.yaml | 2 +- http/cves/2023/CVE-2023-2825.yaml | 2 +- http/cves/2023/CVE-2023-28665.yaml | 2 +- http/cves/2023/CVE-2023-29084.yaml | 2 +- http/cves/2023/CVE-2023-29300.yaml | 2 +- http/cves/2023/CVE-2023-29439.yaml | 2 +- http/cves/2023/CVE-2023-29489.yaml | 2 +- http/cves/2023/CVE-2023-29622.yaml | 2 +- http/cves/2023/CVE-2023-29623.yaml | 2 +- http/cves/2023/CVE-2023-2982.yaml | 2 +- http/cves/2023/CVE-2023-29887.yaml | 2 +- http/cves/2023/CVE-2023-29919.yaml | 2 +- http/cves/2023/CVE-2023-29922.yaml | 2 +- http/cves/2023/CVE-2023-29923.yaml | 2 +- http/cves/2023/CVE-2023-30013.yaml | 2 +- http/cves/2023/CVE-2023-30019.yaml | 2 +- http/cves/2023/CVE-2023-30150.yaml | 2 +- http/cves/2023/CVE-2023-30210.yaml | 2 +- http/cves/2023/CVE-2023-30212.yaml | 2 +- http/cves/2023/CVE-2023-30256.yaml | 2 +- http/cves/2023/CVE-2023-30625.yaml | 2 +- http/cves/2023/CVE-2023-30777.yaml | 2 +- http/cves/2023/CVE-2023-30868.yaml | 2 +- http/cves/2023/CVE-2023-30943.yaml | 4 ++-- http/cves/2023/CVE-2023-31059.yaml | 2 +- http/cves/2023/CVE-2023-31465.yaml | 2 +- http/cves/2023/CVE-2023-31548.yaml | 2 +- http/cves/2023/CVE-2023-3219.yaml | 2 +- http/cves/2023/CVE-2023-32235.yaml | 2 +- http/cves/2023/CVE-2023-32243.yaml | 4 ++-- http/cves/2023/CVE-2023-32563.yaml | 2 +- http/cves/2023/CVE-2023-33338.yaml | 2 +- http/cves/2023/CVE-2023-33405.yaml | 2 +- http/cves/2023/CVE-2023-33439.yaml | 2 +- http/cves/2023/CVE-2023-33440.yaml | 2 +- http/cves/2023/CVE-2023-3345.yaml | 2 +- http/cves/2023/CVE-2023-33510.yaml | 2 +- http/cves/2023/CVE-2023-33568.yaml | 2 +- http/cves/2023/CVE-2023-33584.yaml | 2 +- http/cves/2023/CVE-2023-33831.yaml | 2 +- http/cves/2023/CVE-2023-34124.yaml | 5 +++-- http/cves/2023/CVE-2023-34192.yaml | 2 +- http/cves/2023/CVE-2023-34362.yaml | 2 +- http/cves/2023/CVE-2023-34537.yaml | 2 +- http/cves/2023/CVE-2023-34599.yaml | 2 +- http/cves/2023/CVE-2023-3460.yaml | 2 +- http/cves/2023/CVE-2023-34659.yaml | 2 +- http/cves/2023/CVE-2023-34751.yaml | 2 +- http/cves/2023/CVE-2023-34752.yaml | 2 +- http/cves/2023/CVE-2023-34753.yaml | 2 +- http/cves/2023/CVE-2023-34755.yaml | 2 +- http/cves/2023/CVE-2023-34756.yaml | 2 +- http/cves/2023/CVE-2023-3479.yaml | 2 +- http/cves/2023/CVE-2023-34843.yaml | 2 +- http/cves/2023/CVE-2023-34960.yaml | 2 +- http/cves/2023/CVE-2023-35078.yaml | 2 +- http/cves/2023/CVE-2023-35813.yaml | 2 +- http/cves/2023/CVE-2023-35843.yaml | 2 +- http/cves/2023/CVE-2023-35885.yaml | 2 +- http/cves/2023/CVE-2023-36287.yaml | 2 +- http/cves/2023/CVE-2023-36289.yaml | 2 +- http/cves/2023/CVE-2023-36306.yaml | 2 +- http/cves/2023/CVE-2023-36346.yaml | 2 +- http/cves/2023/CVE-2023-36844.yaml | 2 +- http/cves/2023/CVE-2023-36934.yaml | 2 +- http/cves/2023/CVE-2023-37266.yaml | 2 +- http/cves/2023/CVE-2023-37270.yaml | 2 +- http/cves/2023/CVE-2023-37474.yaml | 2 +- http/cves/2023/CVE-2023-37580.yaml | 2 +- http/cves/2023/CVE-2023-37629.yaml | 2 +- http/cves/2023/CVE-2023-3765.yaml | 2 +- http/cves/2023/CVE-2023-37728.yaml | 2 +- http/cves/2023/CVE-2023-37979.yaml | 2 +- http/cves/2023/CVE-2023-38205.yaml | 2 +- http/cves/2023/CVE-2023-3836.yaml | 2 +- http/cves/2023/CVE-2023-3843.yaml | 2 +- http/cves/2023/CVE-2023-38433.yaml | 2 +- http/cves/2023/CVE-2023-3844.yaml | 2 +- http/cves/2023/CVE-2023-3845.yaml | 2 +- http/cves/2023/CVE-2023-3846.yaml | 2 +- http/cves/2023/CVE-2023-3847.yaml | 2 +- http/cves/2023/CVE-2023-3848.yaml | 2 +- http/cves/2023/CVE-2023-3849.yaml | 2 +- http/cves/2023/CVE-2023-38501.yaml | 2 +- http/cves/2023/CVE-2023-38646.yaml | 4 ++-- http/cves/2023/CVE-2023-39026.yaml | 2 +- http/cves/2023/CVE-2023-39108.yaml | 2 +- http/cves/2023/CVE-2023-39109.yaml | 2 +- http/cves/2023/CVE-2023-39110.yaml | 2 +- http/cves/2023/CVE-2023-39141.yaml | 2 +- http/cves/2023/CVE-2023-39143.yaml | 2 +- http/cves/2023/CVE-2023-3936.yaml | 4 ++-- http/cves/2023/CVE-2023-39598.yaml | 2 +- http/cves/2023/CVE-2023-39600.yaml | 2 +- http/cves/2023/CVE-2023-39676.yaml | 2 +- http/cves/2023/CVE-2023-39677.yaml | 2 +- http/cves/2023/CVE-2023-39700.yaml | 2 +- http/cves/2023/CVE-2023-40208.yaml | 2 +- http/cves/2023/CVE-2023-40779.yaml | 2 +- http/cves/2023/CVE-2023-4110.yaml | 2 +- http/cves/2023/CVE-2023-4111.yaml | 2 +- http/cves/2023/CVE-2023-4113.yaml | 2 +- http/cves/2023/CVE-2023-4114.yaml | 2 +- http/cves/2023/CVE-2023-4115.yaml | 2 +- http/cves/2023/CVE-2023-4116.yaml | 2 +- http/cves/2023/CVE-2023-4148.yaml | 2 +- http/cves/2023/CVE-2023-41538.yaml | 2 +- http/cves/2023/CVE-2023-41642.yaml | 2 +- http/cves/2023/CVE-2023-4168.yaml | 2 +- http/cves/2023/CVE-2023-4173.yaml | 2 +- http/cves/2023/CVE-2023-4174.yaml | 2 +- http/cves/2023/CVE-2023-41892.yaml | 2 +- http/cves/2023/CVE-2023-42442.yaml | 2 +- http/cves/2023/CVE-2023-43261.yaml | 2 +- http/cves/2023/CVE-2023-4451.yaml | 2 +- http/cves/2023/CVE-2023-4547.yaml | 2 +- http/cves/2023/CVE-2023-4568.yaml | 2 +- http/cves/2023/CVE-2023-4634.yaml | 2 +- http/cves/2023/CVE-2023-4714.yaml | 2 +- http/cves/2023/CVE-2023-4974.yaml | 2 +- http/cves/2023/CVE-2023-5074.yaml | 2 +- http/cves/2023/CVE-2023-5244.yaml | 2 +- http/exposed-panels/rcdevs-webadm-panel.yaml | 3 ++- http/technologies/wordpress/plugins/ad-inserter.yaml | 3 ++- http/technologies/wordpress/plugins/add-to-any.yaml | 3 ++- http/technologies/wordpress/plugins/admin-menu-editor.yaml | 3 ++- .../wordpress/plugins/advanced-custom-fields.yaml | 3 ++- http/technologies/wordpress/plugins/akismet.yaml | 3 ++- .../wordpress/plugins/all-404-redirect-to-homepage.yaml | 3 ++- .../wordpress/plugins/all-in-one-seo-pack.yaml | 3 ++- .../wordpress/plugins/all-in-one-wp-migration.yaml | 3 ++- .../plugins/all-in-one-wp-security-and-firewall.yaml | 3 ++- http/technologies/wordpress/plugins/amp.yaml | 3 ++- http/technologies/wordpress/plugins/antispam-bee.yaml | 3 ++- http/technologies/wordpress/plugins/astra-widgets.yaml | 3 ++- http/technologies/wordpress/plugins/autoptimize.yaml | 3 ++- http/technologies/wordpress/plugins/backwpup.yaml | 3 ++- .../wordpress/plugins/better-search-replace.yaml | 3 ++- .../technologies/wordpress/plugins/better-wp-security.yaml | 3 ++- .../wordpress/plugins/black-studio-tinymce-widget.yaml | 3 ++- http/technologies/wordpress/plugins/breadcrumb-navxt.yaml | 3 ++- http/technologies/wordpress/plugins/breeze.yaml | 3 ++- .../wordpress/plugins/broken-link-checker.yaml | 3 ++- .../wordpress/plugins/child-theme-configurator.yaml | 3 ++- http/technologies/wordpress/plugins/classic-editor.yaml | 3 ++- http/technologies/wordpress/plugins/classic-widgets.yaml | 3 ++- .../wordpress/plugins/click-to-chat-for-whatsapp.yaml | 3 ++- http/technologies/wordpress/plugins/cmb2.yaml | 3 ++- http/technologies/wordpress/plugins/coblocks.yaml | 3 ++- http/technologies/wordpress/plugins/code-snippets.yaml | 3 ++- http/technologies/wordpress/plugins/coming-soon.yaml | 3 ++- http/technologies/wordpress/plugins/complianz-gdpr.yaml | 3 ++- .../wordpress/plugins/contact-form-7-honeypot.yaml | 3 ++- http/technologies/wordpress/plugins/contact-form-7.yaml | 3 ++- .../technologies/wordpress/plugins/contact-form-cfdb7.yaml | 3 ++- http/technologies/wordpress/plugins/cookie-law-info.yaml | 3 ++- http/technologies/wordpress/plugins/cookie-notice.yaml | 3 ++- .../technologies/wordpress/plugins/creame-whatsapp-me.yaml | 3 ++- .../plugins/creative-mail-by-constant-contact.yaml | 3 ++- http/technologies/wordpress/plugins/custom-css-js.yaml | 3 ++- http/technologies/wordpress/plugins/custom-fonts.yaml | 3 ++- .../wordpress/plugins/custom-post-type-ui.yaml | 3 ++- http/technologies/wordpress/plugins/disable-comments.yaml | 3 ++- http/technologies/wordpress/plugins/disable-gutenberg.yaml | 3 ++- http/technologies/wordpress/plugins/duplicate-page.yaml | 3 ++- http/technologies/wordpress/plugins/duplicate-post.yaml | 3 ++- http/technologies/wordpress/plugins/duplicator.yaml | 3 ++- .../wordpress/plugins/duracelltomi-google-tag-manager.yaml | 3 ++- http/technologies/wordpress/plugins/easy-fancybox.yaml | 3 ++- .../wordpress/plugins/easy-table-of-contents.yaml | 3 ++- http/technologies/wordpress/plugins/easy-wp-smtp.yaml | 3 ++- http/technologies/wordpress/plugins/elementor.yaml | 3 ++- http/technologies/wordpress/plugins/elementskit-lite.yaml | 3 ++- .../wordpress/plugins/enable-media-replace.yaml | 3 ++- http/technologies/wordpress/plugins/envato-elements.yaml | 3 ++- .../plugins/essential-addons-for-elementor-lite.yaml | 3 ++- .../wordpress/plugins/ewww-image-optimizer.yaml | 3 ++- .../wordpress/plugins/facebook-for-woocommerce.yaml | 3 ++- http/technologies/wordpress/plugins/fast-indexing-api.yaml | 3 ++- .../wordpress/plugins/favicon-by-realfavicongenerator.yaml | 3 ++- http/technologies/wordpress/plugins/flamingo.yaml | 3 ++- http/technologies/wordpress/plugins/fluentform.yaml | 3 ++- http/technologies/wordpress/plugins/font-awesome.yaml | 3 ++- .../wordpress/plugins/force-regenerate-thumbnails.yaml | 3 ++- http/technologies/wordpress/plugins/formidable.yaml | 3 ++- http/technologies/wordpress/plugins/forminator.yaml | 3 ++- .../wordpress/plugins/ga-google-analytics.yaml | 3 ++- .../wordpress/plugins/gdpr-cookie-compliance.yaml | 3 ++- .../plugins/google-analytics-dashboard-for-wp.yaml | 3 ++- .../wordpress/plugins/google-analytics-for-wordpress.yaml | 3 ++- .../wordpress/plugins/google-listings-and-ads.yaml | 3 ++- http/technologies/wordpress/plugins/google-site-kit.yaml | 3 ++- .../wordpress/plugins/google-sitemap-generator.yaml | 3 ++- http/technologies/wordpress/plugins/gtranslate.yaml | 3 ++- http/technologies/wordpress/plugins/gutenberg.yaml | 3 ++- .../wordpress/plugins/happy-elementor-addons.yaml | 3 ++- .../wordpress/plugins/header-footer-code-manager.yaml | 3 ++- .../wordpress/plugins/header-footer-elementor.yaml | 3 ++- http/technologies/wordpress/plugins/header-footer.yaml | 3 ++- http/technologies/wordpress/plugins/health-check.yaml | 3 ++- http/technologies/wordpress/plugins/hello-dolly.yaml | 3 ++- .../wordpress/plugins/host-webfonts-local.yaml | 3 ++- http/technologies/wordpress/plugins/imagify.yaml | 3 ++- http/technologies/wordpress/plugins/imsanity.yaml | 3 ++- .../wordpress/plugins/insert-headers-and-footers.yaml | 3 ++- http/technologies/wordpress/plugins/instagram-feed.yaml | 3 ++- .../wordpress/plugins/intuitive-custom-post-order.yaml | 3 ++- http/technologies/wordpress/plugins/iwp-client.yaml | 3 ++- http/technologies/wordpress/plugins/jetpack-boost.yaml | 3 ++- http/technologies/wordpress/plugins/jetpack.yaml | 3 ++- http/technologies/wordpress/plugins/kadence-blocks.yaml | 3 ++- http/technologies/wordpress/plugins/kirki.yaml | 3 ++- http/technologies/wordpress/plugins/leadin.yaml | 3 ++- .../wordpress/plugins/limit-login-attempts-reloaded.yaml | 3 ++- .../wordpress/plugins/limit-login-attempts.yaml | 3 ++- http/technologies/wordpress/plugins/litespeed-cache.yaml | 3 ++- http/technologies/wordpress/plugins/loco-translate.yaml | 3 ++- http/technologies/wordpress/plugins/loginizer.yaml | 3 ++- http/technologies/wordpress/plugins/loginpress.yaml | 3 ++- .../wordpress/plugins/mailchimp-for-woocommerce.yaml | 3 ++- http/technologies/wordpress/plugins/mailchimp-for-wp.yaml | 3 ++- http/technologies/wordpress/plugins/mailpoet.yaml | 3 ++- http/technologies/wordpress/plugins/maintenance.yaml | 3 ++- http/technologies/wordpress/plugins/mainwp-child.yaml | 3 ++- http/technologies/wordpress/plugins/malcare-security.yaml | 3 ++- http/technologies/wordpress/plugins/megamenu.yaml | 3 ++- http/technologies/wordpress/plugins/members.yaml | 3 ++- http/technologies/wordpress/plugins/meta-box.yaml | 3 ++- http/technologies/wordpress/plugins/ml-slider.yaml | 4 ++-- http/technologies/wordpress/plugins/newsletter.yaml | 3 ++- .../wordpress/plugins/nextend-facebook-connect.yaml | 3 ++- http/technologies/wordpress/plugins/nextgen-gallery.yaml | 3 ++- http/technologies/wordpress/plugins/ninja-forms.yaml | 3 ++- http/technologies/wordpress/plugins/ocean-extra.yaml | 3 ++- .../wordpress/plugins/official-facebook-pixel.yaml | 3 ++- .../wordpress/plugins/one-click-demo-import.yaml | 3 ++- http/technologies/wordpress/plugins/optinmonster.yaml | 3 ++- http/technologies/wordpress/plugins/otter-blocks.yaml | 3 ++- .../technologies/wordpress/plugins/password-protected.yaml | 3 ++- http/technologies/wordpress/plugins/pdf-embedder.yaml | 3 ++- .../wordpress/plugins/pinterest-for-woocommerce.yaml | 3 ++- http/technologies/wordpress/plugins/pixelyoursite.yaml | 3 ++- http/technologies/wordpress/plugins/polylang.yaml | 3 ++- http/technologies/wordpress/plugins/popup-builder.yaml | 3 ++- http/technologies/wordpress/plugins/popup-maker.yaml | 3 ++- http/technologies/wordpress/plugins/post-smtp.yaml | 3 ++- http/technologies/wordpress/plugins/post-types-order.yaml | 3 ++- .../wordpress/plugins/premium-addons-for-elementor.yaml | 3 ++- http/technologies/wordpress/plugins/pretty-link.yaml | 3 ++- .../wordpress/plugins/really-simple-captcha.yaml | 3 ++- http/technologies/wordpress/plugins/really-simple-ssl.yaml | 3 ++- http/technologies/wordpress/plugins/redirection.yaml | 3 ++- http/technologies/wordpress/plugins/redux-framework.yaml | 3 ++- .../wordpress/plugins/regenerate-thumbnails.yaml | 3 ++- http/technologies/wordpress/plugins/safe-svg.yaml | 3 ++- http/technologies/wordpress/plugins/seo-by-rank-math.yaml | 3 ++- http/technologies/wordpress/plugins/sg-cachepress.yaml | 3 ++- http/technologies/wordpress/plugins/sg-security.yaml | 3 ++- .../wordpress/plugins/shortcodes-ultimate.yaml | 3 ++- .../wordpress/plugins/shortpixel-image-optimiser.yaml | 3 ++- .../wordpress/plugins/simple-custom-post-order.yaml | 3 ++- http/technologies/wordpress/plugins/siteguard.yaml | 3 ++- http/technologies/wordpress/plugins/siteorigin-panels.yaml | 3 ++- http/technologies/wordpress/plugins/smart-slider-3.yaml | 3 ++- http/technologies/wordpress/plugins/so-widgets-bundle.yaml | 3 ++- .../plugins/stops-core-theme-and-plugin-updates.yaml | 3 ++- http/technologies/wordpress/plugins/sucuri-scanner.yaml | 3 ++- http/technologies/wordpress/plugins/svg-support.yaml | 3 ++- .../wordpress/plugins/table-of-contents-plus.yaml | 3 ++- http/technologies/wordpress/plugins/tablepress.yaml | 3 ++- .../wordpress/plugins/taxonomy-terms-order.yaml | 3 ++- .../wordpress/plugins/the-events-calendar.yaml | 3 ++- http/technologies/wordpress/plugins/tinymce-advanced.yaml | 3 ++- .../wordpress/plugins/translatepress-multilingual.yaml | 3 ++- .../wordpress/plugins/ultimate-addons-for-gutenberg.yaml | 3 ++- .../wordpress/plugins/under-construction-page.yaml | 3 ++- http/technologies/wordpress/plugins/updraftplus.yaml | 3 ++- http/technologies/wordpress/plugins/use-any-font.yaml | 3 ++- http/technologies/wordpress/plugins/user-role-editor.yaml | 3 ++- .../wordpress/plugins/velvet-blues-update-urls.yaml | 3 ++- http/technologies/wordpress/plugins/w3-total-cache.yaml | 3 ++- .../wordpress/plugins/webp-converter-for-media.yaml | 3 ++- http/technologies/wordpress/plugins/webp-express.yaml | 3 ++- .../wordpress/plugins/widget-importer-exporter.yaml | 3 ++- .../wordpress/plugins/woo-cart-abandonment-recovery.yaml | 3 ++- .../wordpress/plugins/woo-checkout-field-editor-pro.yaml | 3 ++- .../wordpress/plugins/woo-variation-swatches.yaml | 3 ++- .../woocommerce-gateway-paypal-express-checkout.yaml | 3 ++- .../wordpress/plugins/woocommerce-gateway-stripe.yaml | 3 ++- .../wordpress/plugins/woocommerce-payments.yaml | 3 ++- .../wordpress/plugins/woocommerce-paypal-payments.yaml | 3 ++- .../plugins/woocommerce-pdf-invoices-packing-slips.yaml | 3 ++- .../wordpress/plugins/woocommerce-services.yaml | 3 ++- http/technologies/wordpress/plugins/woocommerce.yaml | 3 ++- http/technologies/wordpress/plugins/wordfence.yaml | 3 ++- .../technologies/wordpress/plugins/wordpress-importer.yaml | 3 ++- http/technologies/wordpress/plugins/wordpress-seo.yaml | 3 ++- http/technologies/wordpress/plugins/worker.yaml | 3 ++- http/technologies/wordpress/plugins/wp-fastest-cache.yaml | 3 ++- http/technologies/wordpress/plugins/wp-file-manager.yaml | 3 ++- http/technologies/wordpress/plugins/wp-google-maps.yaml | 3 ++- http/technologies/wordpress/plugins/wp-mail-smtp.yaml | 3 ++- .../wordpress/plugins/wp-maintenance-mode.yaml | 3 ++- http/technologies/wordpress/plugins/wp-migrate-db.yaml | 3 ++- .../technologies/wordpress/plugins/wp-multibyte-patch.yaml | 3 ++- http/technologies/wordpress/plugins/wp-optimize.yaml | 3 ++- http/technologies/wordpress/plugins/wp-pagenavi.yaml | 3 ++- http/technologies/wordpress/plugins/wp-reset.yaml | 3 ++- .../wordpress/plugins/wp-reviews-plugin-for-google.yaml | 3 ++- http/technologies/wordpress/plugins/wp-rollback.yaml | 3 ++- http/technologies/wordpress/plugins/wp-seopress.yaml | 3 ++- http/technologies/wordpress/plugins/wp-sitemap-page.yaml | 3 ++- http/technologies/wordpress/plugins/wp-smushit.yaml | 3 ++- http/technologies/wordpress/plugins/wp-statistics.yaml | 3 ++- http/technologies/wordpress/plugins/wp-super-cache.yaml | 3 ++- http/technologies/wordpress/plugins/wp-user-avatar.yaml | 3 ++- http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml | 3 ++- http/technologies/wordpress/plugins/wpcf7-redirect.yaml | 3 ++- http/technologies/wordpress/plugins/wpforms-lite.yaml | 3 ++- http/technologies/wordpress/plugins/wps-hide-login.yaml | 3 ++- .../wordpress/plugins/wpvivid-backuprestore.yaml | 3 ++- .../wordpress/plugins/yith-woocommerce-wishlist.yaml | 3 ++- .../apache/apache-druid-kafka-connect-rce.yaml | 2 +- http/vulnerabilities/cisco/cisco-broadworks-log4j-rce.yaml | 6 +++--- http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml | 3 ++- http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml | 6 +++--- http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml | 6 +++--- .../other/f-secure-policymanager-log4j-rce.yaml | 6 +++--- http/vulnerabilities/other/flexnet-log4j-rce.yaml | 6 +++--- http/vulnerabilities/other/fortiportal-log4j-rce.yaml | 4 ++-- http/vulnerabilities/other/jitsi-meet-log4j-rce.yaml | 6 +++--- http/vulnerabilities/other/logstash-log4j-rce.yaml | 4 ++-- http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml | 6 +++--- http/vulnerabilities/other/okta-log4j-rce.yaml | 6 +++--- http/vulnerabilities/other/openshift-log4j-rce.yaml | 6 +++--- http/vulnerabilities/other/papercut-log4j-rce.yaml | 6 +++--- http/vulnerabilities/other/pega-log4j-rce.yaml | 7 +++---- http/vulnerabilities/other/sonicwall-nsm-log4j-rce.yaml | 6 +++--- .../vulnerabilities/other/splunk-enterprise-log4j-rce.yaml | 6 +++--- http/vulnerabilities/other/symantec-sepm-log4j-rce.yaml | 6 +++--- 1936 files changed, 2271 insertions(+), 2048 deletions(-) diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 6f1c3aedf06..a42a1ceba38 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2000-0114 cwe-id: NVD-CWE-Other epss-score: 0.09258 - epss-percentile: 0.93985 + epss-percentile: 0.93986 cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index 7f5b90e65b4..ac4fe1f4b07 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2001-0537 cwe-id: CWE-287 epss-score: 0.88063 - epss-percentile: 0.98318 + epss-percentile: 0.98317 cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 76433638db3..603375ee34d 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2002-1131 cwe-id: CWE-80 epss-score: 0.06018 - epss-percentile: 0.92639 + epss-percentile: 0.92638 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index ee8ecf30fcc..7d37bf01618 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2004-0519 cwe-id: NVD-CWE-Other epss-score: 0.02285 - epss-percentile: 0.88422 + epss-percentile: 0.88412 cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index c0b84fd2aeb..f9cb34eb59f 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2004-1965 cwe-id: NVD-CWE-Other epss-score: 0.0113 - epss-percentile: 0.83056 + epss-percentile: 0.83053 cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index 1182ecacddf..d59f6b5494c 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2005-3344 cwe-id: NVD-CWE-Other epss-score: 0.02158 - epss-percentile: 0.8808 + epss-percentile: 0.88069 cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 89276369af6..3494e27c611 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2005-3634 cwe-id: NVD-CWE-Other epss-score: 0.02843 - epss-percentile: 0.89542 + epss-percentile: 0.8954 cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index 794695b216c..530c2cab845 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2005-4385 cwe-id: NVD-CWE-Other epss-score: 0.00294 - epss-percentile: 0.65722 + epss-percentile: 0.65723 cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index fafcebf03f6..d24b0f66240 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2006-1681 cwe-id: NVD-CWE-Other epss-score: 0.01015 - epss-percentile: 0.82066 + epss-percentile: 0.82065 cpe: cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index a8343c51b3c..8114dc9b85e 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2006-2842 cwe-id: CWE-22 epss-score: 0.2925 - epss-percentile: 0.96356 + epss-percentile: 0.96354 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index aa64b10dd29..3e7f3997bc6 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2007-0885 cwe-id: NVD-CWE-Other epss-score: 0.0059 - epss-percentile: 0.75808 + epss-percentile: 0.75818 cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index eff3978229d..b71554a3387 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2007-4504 cwe-id: CWE-22 epss-score: 0.01677 - epss-percentile: 0.86251 + epss-percentile: 0.86248 cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 7d157648fb1..bec7f9c3cd6 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2007-5728 cwe-id: CWE-79 epss-score: 0.02361 - epss-percentile: 0.8859 + epss-percentile: 0.88581 cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index 5fae33e83bd..0baa4f85364 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1059 cwe-id: CWE-94 epss-score: 0.01493 - epss-percentile: 0.85392 + epss-percentile: 0.85389 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 0491448b206..7dd96b964c0 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1061 cwe-id: CWE-79 epss-score: 0.00938 - epss-percentile: 0.81321 + epss-percentile: 0.81318 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 5f5786a3aba..82206abcbc1 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-1547 cwe-id: CWE-601 epss-score: 0.03523 - epss-percentile: 0.90482 + epss-percentile: 0.90483 cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index add2ec1824a..145f0bb1173 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-2650 cwe-id: CWE-22 epss-score: 0.06344 - epss-percentile: 0.92819 + epss-percentile: 0.92817 cpe: cpe:2.3:a:cmsimple:cmsimple:3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index 96323b8333f..3c74138ec80 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-4668 cwe-id: CWE-22 epss-score: 0.01018 - epss-percentile: 0.82086 + epss-percentile: 0.82085 cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index 9be40dde570..57a67f151e2 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-4764 cwe-id: CWE-22 epss-score: 0.02365 - epss-percentile: 0.88599 + epss-percentile: 0.88589 cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index 953734c2286..ce57f8e1565 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-5587 cwe-id: CWE-22 epss-score: 0.02331 - epss-percentile: 0.88516 + epss-percentile: 0.88506 cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index a75ddeb3285..404f734da93 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6080 cwe-id: CWE-22 epss-score: 0.00824 - epss-percentile: 0.79993 + epss-percentile: 0.79987 cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index 110e5b613d1..7d9ad29b9bb 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6222 cwe-id: CWE-22 epss-score: 0.01029 - epss-percentile: 0.82163 + epss-percentile: 0.82161 cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 4d4fabd2682..95ad8dbd9b3 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6465 cwe-id: CWE-79 epss-score: 0.00421 - epss-percentile: 0.71314 + epss-percentile: 0.71315 cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 01f567ff58a..67e73f9c0d9 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-6668 cwe-id: CWE-22 epss-score: 0.00359 - epss-percentile: 0.68987 + epss-percentile: 0.68985 cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index 9848ea1f12c..fd1c908c40c 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6982 cwe-id: CWE-79 epss-score: 0.0038 - epss-percentile: 0.69871 + epss-percentile: 0.69869 cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index 3db4566a93a..8545cc27b6e 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-7269 cwe-id: CWE-20 epss-score: 0.01358 - epss-percentile: 0.84715 + epss-percentile: 0.84711 cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 90009afff25..c3c7bb3e30b 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-0932 cwe-id: CWE-22 epss-score: 0.04048 - epss-percentile: 0.91082 + epss-percentile: 0.91081 cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index f98ee756a09..e64a667630a 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1151 cwe-id: CWE-94 epss-score: 0.79256 - epss-percentile: 0.97916 + epss-percentile: 0.97917 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index 022da80bedd..dda5ea78733 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-1496 cwe-id: CWE-22 epss-score: 0.00533 - epss-percentile: 0.74446 + epss-percentile: 0.74458 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index 18db6b1634a..d76ac421c59 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1558 cwe-id: CWE-22 epss-score: 0.00883 - epss-percentile: 0.8069 + epss-percentile: 0.80685 cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index ec8a2f773e1..bb61dce7626 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-2015 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79857 + epss-percentile: 0.79852 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index ce458178b54..055bf2bb4e8 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2009-2100 cwe-id: CWE-22 epss-score: 0.00528 - epss-percentile: 0.74339 + epss-percentile: 0.7435 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index 36c3723e5bc..18525e6181a 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-3053 cwe-id: CWE-22 epss-score: 0.00367 - epss-percentile: 0.69375 + epss-percentile: 0.69373 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index c4de555f505..68546b533ca 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-3318 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78147 + epss-percentile: 0.78156 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index fe8c1f5657c..5e3fe165252 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4202 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87398 + epss-percentile: 0.87386 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index e9b2c55085c..abe9719f4e8 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-4223 cwe-id: CWE-94 epss-score: 0.01041 - epss-percentile: 0.82286 + epss-percentile: 0.82284 cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index b64a2dca6b6..434affe0376 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4679 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.8002 + epss-percentile: 0.80014 cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index a8c48493aa6..cac0bbd2272 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2009-5020 cwe-id: CWE-20 epss-score: 0.00215 - epss-percentile: 0.59235 + epss-percentile: 0.59254 cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index 0ce88c05e11..14258039c2f 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-5114 cwe-id: CWE-22 epss-score: 0.02357 - epss-percentile: 0.88577 + epss-percentile: 0.88567 cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index 826fdedc793..b275c797411 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-0157 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.8002 + epss-percentile: 0.80014 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index da8641ec59a..1bfc96b1290 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0467 cwe-id: CWE-22 epss-score: 0.0586 - epss-percentile: 0.92554 + epss-percentile: 0.92553 cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index c65dbe7c89c..76999959159 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0696 cwe-id: CWE-22 epss-score: 0.62698 - epss-percentile: 0.97456 + epss-percentile: 0.97457 cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 53e0a6a333b..eadb30b1bff 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0759 cwe-id: CWE-22 epss-score: 0.01326 - epss-percentile: 0.84512 + epss-percentile: 0.84509 cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index dbf2d1db77c..8a3790ded1b 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0942 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.72998 cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index 5f58780e74f..e30f11373fa 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0943 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.8326 + epss-percentile: 0.83259 cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index 24e9547ddbe..86a03294b17 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0944 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.72998 cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index 361193a7284..d8609010775 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0972 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79857 + epss-percentile: 0.79852 cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index 34f952c6376..c6d90678eb7 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-0982 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.80523 + epss-percentile: 0.80518 cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index dad15e59c0c..e54a1974067 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0985 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83791 + epss-percentile: 0.8379 cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index 8898601c74b..97a5e60ee32 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1056 cwe-id: CWE-22 epss-score: 0.06484 - epss-percentile: 0.92902 + epss-percentile: 0.929 cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index 257ec9236c4..4f6302cbaf4 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1081 cwe-id: CWE-22 epss-score: 0.0168 - epss-percentile: 0.86255 + epss-percentile: 0.86252 cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index c4982e604a6..74d1951f923 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1217 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.8326 + epss-percentile: 0.83259 cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index a137841d4ad..ea72d149268 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1219 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79857 + epss-percentile: 0.79852 cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index 68ab411a345..23d00e683bf 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1302 cwe-id: CWE-22 epss-score: 0.01204 - epss-percentile: 0.83662 + epss-percentile: 0.8366 cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index f76d71779e0..4c059710b40 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1304 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72228 + epss-percentile: 0.72226 cpe: cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 8f1f67d879c..49e7abcd430 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1305 cwe-id: CWE-22 epss-score: 0.03203 - epss-percentile: 0.90083 + epss-percentile: 0.9008 cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index ca478d57de2..9da2eb58569 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1306 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.8396 + epss-percentile: 0.83957 cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 09e02596b9f..e177c2d6cd7 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1307 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86547 + epss-percentile: 0.86544 cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index 6873735b392..b8d6117ef10 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1308 cwe-id: CWE-22 epss-score: 0.01334 - epss-percentile: 0.84546 + epss-percentile: 0.84543 cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index 5f3f72a4252..6cded8981f2 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1312 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.8326 + epss-percentile: 0.83259 cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index fc3ae74af93..245f212f2fb 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1313 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72228 + epss-percentile: 0.72226 cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index 326337c7668..1ed6d9790bf 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1314 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.72998 cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index d05f93bf323..a15ea728095 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1315 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.80523 + epss-percentile: 0.80518 cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index b25be6848d7..3c027b2691d 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1340 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.8326 + epss-percentile: 0.83259 cpe: cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index e0702bbf23f..058bccf55d2 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1345 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.72998 cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index 54ffcb7ad9c..50588c9db77 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1352 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.72998 cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index 8266fb65481..7a03030d2cc 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1353 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86547 + epss-percentile: 0.86544 cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index 0c3394a3c9a..4e9c0a9f574 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1354 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.72998 cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 26f899fa563..35dd9773743 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1429 cwe-id: CWE-264 epss-score: 0.00573 - epss-percentile: 0.754 + epss-percentile: 0.75411 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 8a54898e15b..cf1823d9948 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1461 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.72998 cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index 85d5a9fd1be..bf1a4dbe25f 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1469 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79857 + epss-percentile: 0.79852 cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index 4c6cc25b8fe..acdd13eec1c 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1470 cwe-id: CWE-22 epss-score: 0.04616 - epss-percentile: 0.91603 + epss-percentile: 0.91601 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index 2b96fec212b..af213e91dd5 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1471 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92454 + epss-percentile: 0.92453 cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index f8b33464cc1..525f8fec912 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1472 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92454 + epss-percentile: 0.92453 cpe: cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index 8f4468af6b7..88fdc35398e 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1473 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.8002 + epss-percentile: 0.80014 cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index 8459fe0adf0..7be175ca2ca 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1474 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.8396 + epss-percentile: 0.83957 cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index b7af601e8c6..8eced4e75c1 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1475 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.8396 + epss-percentile: 0.83957 cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index c2038543fbc..805b6ae5754 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1478 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.8002 + epss-percentile: 0.80014 cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index b1a3f2ba3ca..ca5f9a12bf1 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1491 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.72998 cpe: cpe:2.3:a:mms.pipp:com_mmsblog:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 361af616460..b783b2c480b 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1494 cwe-id: CWE-22 epss-score: 0.02305 - epss-percentile: 0.88467 + epss-percentile: 0.88457 cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index 098fc5e8ff8..a357d38762e 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1495 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91503 + epss-percentile: 0.91502 cpe: cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index 74b95dc6242..18ff4391611 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1531 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.86822 + epss-percentile: 0.86814 cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index ddf289af992..0af3f243fbb 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1532 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.72998 cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index 1123decdf36..14cb3ae685b 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1533 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78147 + epss-percentile: 0.78156 cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index 1a28e25fe91..ee880c2281e 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1534 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86456 + epss-percentile: 0.86452 cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index ed6f18dcca4..f54fcab880b 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1535 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78147 + epss-percentile: 0.78156 cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index 110b2190851..91ed5c04056 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1540 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72228 + epss-percentile: 0.72226 cpe: cpe:2.3:a:myblog:com_myblog:3.0.329:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index 4151ecdc8b0..dcdea1b793a 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1586 cwe-id: CWE-20 epss-score: 0.00917 - epss-percentile: 0.81106 + epss-percentile: 0.81101 cpe: cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index 08933e90f30..b027f7cfd8e 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1601 cwe-id: CWE-22 epss-score: 0.01299 - epss-percentile: 0.84358 + epss-percentile: 0.84354 cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index 66b414f6599..010e3d96eed 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1607 cwe-id: CWE-22 epss-score: 0.01726 - epss-percentile: 0.86432 + epss-percentile: 0.86428 cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index 6efd5a00a02..b635f505c17 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1657 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86547 + epss-percentile: 0.86544 cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index 9e94b7ce98f..3d99e7dae4c 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1658 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86547 + epss-percentile: 0.86544 cpe: cpe:2.3:a:code-garage:com_noticeboard:1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index 747fd95e799..cce41743b3b 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1659 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86794 + epss-percentile: 0.86786 cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index 444bb502e37..b3dff794c87 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1714 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86547 + epss-percentile: 0.86544 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_arcadegames:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 1277370575a..d1d27c2743a 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1715 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.8396 + epss-percentile: 0.83957 cpe: cpe:2.3:a:pucit.edu:com_onlineexam:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index dd64d59f6ed..ed8fbf95297 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1717 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86457 + epss-percentile: 0.86453 cpe: cpe:2.3:a:if_surfalert_project:if_surfalert:1.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index df535bde3f1..b9d7aca8aed 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1718 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.8002 + epss-percentile: 0.80014 cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index 94d317c98aa..f01cbb94628 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1719 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86217 + epss-percentile: 0.86214 cpe: cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index 7c6cd6c7248..acc688e6be0 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1722 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.8396 + epss-percentile: 0.83957 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_market:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index b303d01d4b8..f8d07faa7a8 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1723 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87398 + epss-percentile: 0.87386 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index b91a4477ec6..bc5b4c40bb0 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1858 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.8326 + epss-percentile: 0.83259 cpe: cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index ce188cd741b..889ae2e428f 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1870 cwe-id: CWE-917 epss-score: 0.05379 - epss-percentile: 0.9225 + epss-percentile: 0.92248 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index d166fb66c0e..fdcde6ca8a5 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1875 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83791 + epss-percentile: 0.8379 cpe: cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index f2fa7955e5a..d3ebdc6a03e 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1878 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.8002 + epss-percentile: 0.80014 cpe: cpe:2.3:a:blueflyingfish.no-ip:com_orgchart:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index c0b129320fd..3f5538b1a00 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1952 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.8396 + epss-percentile: 0.83957 cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index 9bd40e49b20..2c30d19c936 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1953 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92454 + epss-percentile: 0.92453 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index 0a814954770..603a390ae08 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1954 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92454 + epss-percentile: 0.92453 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multiroot:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index 49fa26cf64c..c529ca11b66 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1955 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86217 + epss-percentile: 0.86214 cpe: cpe:2.3:a:thefactory:com_blogfactory:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index 6c00e47b347..de66e8385bd 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1957 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86217 + epss-percentile: 0.86214 cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index 52aac4b4995..03d72983b84 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1977 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.8002 + epss-percentile: 0.80014 cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index 3c1652095bb..0869eea3220 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1979 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.8002 + epss-percentile: 0.80014 cpe: cpe:2.3:a:affiliatefeeds:com_datafeeds:build_880:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml index 30616745858..4416d6a18b8 100644 --- a/http/cves/2010/CVE-2010-1980.yaml +++ b/http/cves/2010/CVE-2010-1980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1980 cwe-id: CWE-22 epss-score: 0.02401 - epss-percentile: 0.88678 + epss-percentile: 0.8867 cpe: cpe:2.3:a:roberto_aloi:com_joomlaflickr:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index f6450835e23..7df7c222527 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1982 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73002 + epss-percentile: 0.72998 cpe: cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index 7d811030bb3..02b22c5eb19 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1983 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.86822 + epss-percentile: 0.86814 cpe: cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index a87f9f66155..3060e06f6af 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-2033 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.8002 + epss-percentile: 0.80014 cpe: cpe:2.3:a:percha:com_perchacategoriestree:0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index fcb7a268a5b..1f186a2a502 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2034 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78341 + epss-percentile: 0.78351 cpe: cpe:2.3:a:percha:com_perchaimageattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index 20ac1a27f28..894a6877577 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2035 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78341 + epss-percentile: 0.78351 cpe: cpe:2.3:a:percha:com_perchagallery:1.6:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index 8ea725431e8..cd350077481 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2036 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78341 + epss-percentile: 0.78351 cpe: cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index c68b471a81a..ab353ee2b36 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2037 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78341 + epss-percentile: 0.78351 cpe: cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index efb6729c35b..5d0645869a1 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2045 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86217 + epss-percentile: 0.86214 cpe: cpe:2.3:a:dionesoft:com_dioneformwizard:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index 7f5642f2123..5058ed30323 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2122 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86794 + epss-percentile: 0.86786 cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 099a6b075ff..51290ac3f1e 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2128 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.8396 + epss-percentile: 0.83957 cpe: cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index b0b291cc15e..d8a79aea245 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2259 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86217 + epss-percentile: 0.86214 cpe: cpe:2.3:a:tamlyncreative:com_bfsurvey_profree:1.2.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index fc178ecd16f..aba8ae9a3b2 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2307 cwe-id: CWE-22 epss-score: 0.00832 - epss-percentile: 0.80088 + epss-percentile: 0.80082 cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index e65f0abc6ea..76f9e98a039 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2507 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86217 + epss-percentile: 0.86214 cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 4b53b52cef1..ce854e47b95 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2680 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.8002 + epss-percentile: 0.80014 cpe: cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index 7844f1f9ca4..11a844f4ee2 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2682 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.8002 + epss-percentile: 0.80014 cpe: cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 69bcd1997f0..a0e995aa18d 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2857 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.8002 + epss-percentile: 0.80014 cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index dc8a3378a9f..0d80205c225 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2918 cwe-id: CWE-94 epss-score: 0.02847 - epss-percentile: 0.89547 + epss-percentile: 0.89545 cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index 67fdbf5e1ad..b40065044d8 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-3203 cwe-id: CWE-22 epss-score: 0.00626 - epss-percentile: 0.76583 + epss-percentile: 0.76596 cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 9d77d01c0ef..19f1dc2c7a5 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-3426 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.8002 + epss-percentile: 0.80014 cpe: cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index b3f4647a674..9a16b584ec1 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4231 cwe-id: CWE-22 epss-score: 0.01615 - epss-percentile: 0.86025 + epss-percentile: 0.86023 cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index 5196597d929..b22f972f885 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4282 cwe-id: CWE-22 epss-score: 0.01214 - epss-percentile: 0.83722 + epss-percentile: 0.8372 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index 4502140614c..4283338ad52 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4617 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.8002 + epss-percentile: 0.80014 cpe: cpe:2.3:a:kanich:com_jotloader:2.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index 2ea87079cdd..a7fb0b2f8f3 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4719 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91503 + epss-percentile: 0.91502 cpe: cpe:2.3:a:fxwebdesign:com_jradio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index 01869ffd5ef..6d31885abfb 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-4769 cwe-id: CWE-22 epss-score: 0.00938 - epss-percentile: 0.81325 + epss-percentile: 0.81322 cpe: cpe:2.3:a:janguo:com_jimtawl:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index 00cf9cc4316..edfbf79f33b 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4977 cwe-id: CWE-89 epss-score: 0.002 - epss-percentile: 0.57531 + epss-percentile: 0.57545 cpe: cpe:2.3:a:miniwork:com_canteen:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index 58016c22c0d..9f1ef6017a3 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-5028 cwe-id: CWE-89 epss-score: 0.0136 - epss-percentile: 0.84729 + epss-percentile: 0.84725 cpe: cpe:2.3:a:harmistechnology:com_jejob:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index a38b99b55c7..364eafffa32 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-5278 cwe-id: CWE-22 epss-score: 0.04725 - epss-percentile: 0.91703 + epss-percentile: 0.91701 cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index b0600c1777d..6565b153665 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-5286 cwe-id: CWE-22 epss-score: 0.04708 - epss-percentile: 0.9169 + epss-percentile: 0.91688 cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index 914a334d568..39879703f26 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-0049 cwe-id: CWE-22 epss-score: 0.96615 - epss-percentile: 0.9949 + epss-percentile: 0.99491 cpe: cpe:2.3:a:mj2:majordomo_2:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index d0303607054..6b56793d9c8 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-1669 cwe-id: CWE-22 epss-score: 0.02966 - epss-percentile: 0.89739 + epss-percentile: 0.89729 cpe: cpe:2.3:a:mikoviny:wp_custom_pages:0.5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index 45a040f09b5..30431086a3e 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2744 cwe-id: CWE-22 epss-score: 0.01541 - epss-percentile: 0.85669 + epss-percentile: 0.85665 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index eac75f65d98..5d205107b08 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2780 cwe-id: CWE-22 epss-score: 0.03327 - epss-percentile: 0.90251 + epss-percentile: 0.90249 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml index 6ba2345869c..000eb326aa2 100644 --- a/http/cves/2011/CVE-2011-3315.yaml +++ b/http/cves/2011/CVE-2011-3315.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-3315 cwe-id: CWE-22 epss-score: 0.90502 - epss-percentile: 0.98468 + epss-percentile: 0.98467 cpe: cpe:2.3:h:cisco:unified_ip_interactive_voice_response:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index 3de7d2ca11d..ff00ecf5920 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2011-4336 cwe-id: CWE-79 epss-score: 0.00182 - epss-percentile: 0.55273 + epss-percentile: 0.55264 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index dc75fff6d42..000f3ed3617 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-4618 cwe-id: CWE-79 epss-score: 0.00746 - epss-percentile: 0.78821 + epss-percentile: 0.78816 cpe: cpe:2.3:a:simplerealtytheme:advanced_text_widget_plugin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index 0a7ded3baa0..409aa70bae5 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-4804 cwe-id: CWE-22 epss-score: 0.0358 - epss-percentile: 0.90554 + epss-percentile: 0.90555 cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index ea7c9ad50cf..238bc97736e 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-4926 cwe-id: CWE-79 epss-score: 0.01001 - epss-percentile: 0.81936 + epss-percentile: 0.81935 cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index 0f4938e4d30..b8b36b2502e 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-5106 cwe-id: CWE-79 epss-score: 0.00434 - epss-percentile: 0.71726 + epss-percentile: 0.71725 cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 73145304919..3c111511190 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5107 cwe-id: CWE-79 epss-score: 0.00214 - epss-percentile: 0.59161 + epss-percentile: 0.5918 cpe: cpe:2.3:a:wordpress:alert_before_you_post:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index 03897f736c7..6c5fb43502a 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5179 cwe-id: CWE-79 epss-score: 0.00214 - epss-percentile: 0.59161 + epss-percentile: 0.5918 cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index 26cb0b50529..e99edfc8f7f 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-5181 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.60878 + epss-percentile: 0.60897 cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index 7c4bc724088..efe7ccd3472 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2011-5252 cwe-id: CWE-20 epss-score: 0.02747 - epss-percentile: 0.89391 + epss-percentile: 0.89389 cpe: cpe:2.3:a:orchardproject:orchard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 0b8095a59c9..de52df8c2c1 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5265 cwe-id: CWE-79 epss-score: 0.00432 - epss-percentile: 0.71654 + epss-percentile: 0.71653 cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index 8960a01a6d9..e48fb266552 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-0896 cwe-id: CWE-22 epss-score: 0.02262 - epss-percentile: 0.88362 + epss-percentile: 0.88352 cpe: cpe:2.3:a:count_per_day_project:count_per_day:2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index 0c030c636e7..d5702a2f45c 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-0901 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.5929 + epss-percentile: 0.59309 cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index a1b21d226e4..0aa3818436d 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0981 cwe-id: CWE-22 epss-score: 0.04065 - epss-percentile: 0.91098 + epss-percentile: 0.91097 cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index 80ce414da1f..b956f4e6480 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0991 cwe-id: CWE-22 epss-score: 0.8848 - epss-percentile: 0.98341 + epss-percentile: 0.98339 cpe: cpe:2.3:a:openemr:openemr:4.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index 3a04e521f65..2db42a38665 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-0996 cwe-id: CWE-22 epss-score: 0.01048 - epss-percentile: 0.82346 + epss-percentile: 0.82345 cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index 61695656394..bb4253ba29d 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1226 cwe-id: CWE-22 epss-score: 0.10469 - epss-percentile: 0.9435 + epss-percentile: 0.94351 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.2.0:alpha:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220684e03c1552f892a080f6a3ffe791c9f36b3cfbd9acc0493e10cf8a31f12f09d02203f5167fad55f5c92ef2304d5200106eea6d5210a8a39c918e315f58fd88fc7c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220684e03c1552f892a080f6a3ffe791c9f36b3cfbd9acc0493e10cf8a31f12f09d02203f5167fad55f5c92ef2304d5200106eea6d5210a8a39c918e315f58fd88fc7c3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index f660da40fb7..3c54f4f8b36 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-2371 cwe-id: CWE-79 epss-score: 0.00605 - epss-percentile: 0.76128 + epss-percentile: 0.76138 cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index fd9fc3725ca..becd24cd8f4 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-4032 cwe-id: CWE-20 epss-score: 0.00951 - epss-percentile: 0.81453 + epss-percentile: 0.8145 cpe: cpe:2.3:a:websitepanel:websitepanel:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index 719b0fc3992..02dd16c0fbe 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-4242 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59306 + epss-percentile: 0.59325 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index 492b419e1a1..ec04512a299 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4253 cwe-id: CWE-22 epss-score: 0.02906 - epss-percentile: 0.89653 + epss-percentile: 0.89644 cpe: cpe:2.3:a:mysqldumper:mysqldumper:1.24.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index 3e01c997710..36e86915e86 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4273 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.6282 + epss-percentile: 0.62818 cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 81c708c59b5..7921ca378ee 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4547 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.60938 + epss-percentile: 0.60958 cpe: cpe:2.3:a:laurent_destailleur:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 91d30bcf6a8..fe688211156 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4768 cwe-id: CWE-79 epss-score: 0.00922 - epss-percentile: 0.81157 + epss-percentile: 0.81154 cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index 483de62c960..62d071495ac 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4878 cwe-id: CWE-22 epss-score: 0.00954 - epss-percentile: 0.81506 + epss-percentile: 0.81503 cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index 629224d46e1..f475951dfdb 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4940 cwe-id: CWE-22 epss-score: 0.04527 - epss-percentile: 0.91524 + epss-percentile: 0.91523 cpe: cpe:2.3:a:gecad:axigen_free_mail_server:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index 7a20154e0da..864b042c88e 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4982 cwe-id: CWE-20 epss-score: 0.00748 - epss-percentile: 0.78851 + epss-percentile: 0.78846 cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index 8ee31588196..531ce873802 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5321 cwe-id: CWE-20 epss-score: 0.02634 - epss-percentile: 0.89163 + epss-percentile: 0.8916 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:8.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index e9f88976685..82eca8ef9d6 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5913 cwe-id: CWE-79 epss-score: 0.00828 - epss-percentile: 0.80038 + epss-percentile: 0.80033 cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index f25421223f1..7ce14777f27 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-6499 cwe-id: CWE-20 epss-score: 0.01204 - epss-percentile: 0.83667 + epss-percentile: 0.83665 cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 8413251c876..b31a6ade0f2 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-1965 cwe-id: CWE-94 epss-score: 0.00813 - epss-percentile: 0.79859 + epss-percentile: 0.79854 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 1c6f5d9484b..692b1463824 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-2287 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59613 + epss-percentile: 0.59633 cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 2aba9e942e9..c9cb2e4c71e 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-3526 cwe-id: CWE-79 epss-score: 0.00431 - epss-percentile: 0.7162 + epss-percentile: 0.71619 cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 3c4ce2fbf41..25330b5e4ed 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-3827 cwe-id: NVD-CWE-noinfo epss-score: 0.67719 - epss-percentile: 0.97589 + epss-percentile: 0.9759 cpe: cpe:2.3:a:oracle:fusion_middleware:2.1.1:*:*:*:*:*:*:* metadata: max-request: 10 diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 3186a517440..4c062a1240a 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-4117 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83756 + epss-percentile: 0.83754 cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 68c96ac392e..b34a18c9d8f 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-4625 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83756 + epss-percentile: 0.83754 cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index bda9a2c7ee2..7329cfb81d1 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-5528 cwe-id: CWE-22 epss-score: 0.00565 - epss-percentile: 0.75197 + epss-percentile: 0.75208 cpe: cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index 85c4efb543b..0cde262b880 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-5979 cwe-id: CWE-22 epss-score: 0.06969 - epss-percentile: 0.93169 + epss-percentile: 0.93168 cpe: cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index 9b3268532b2..e794f84ea8a 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-6281 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58586 + epss-percentile: 0.58606 cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:2.0:-:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index fbd5c7627f8..f412420e0af 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-7240 cwe-id: CWE-22 epss-score: 0.25635 - epss-percentile: 0.96146 + epss-percentile: 0.96145 cpe: cpe:2.3:a:westerndeal:advanced_dewplayer:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index 278c4329f72..5b3d4fafbc0 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2013-7285 cwe-id: CWE-78 epss-score: 0.33561 - epss-percentile: 0.96558 + epss-percentile: 0.96557 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-10037.yaml b/http/cves/2014/CVE-2014-10037.yaml index f362df70bf3..81745674a67 100644 --- a/http/cves/2014/CVE-2014-10037.yaml +++ b/http/cves/2014/CVE-2014-10037.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-10037 cwe-id: CWE-22 epss-score: 0.18676 - epss-percentile: 0.9564 + epss-percentile: 0.95639 cpe: cpe:2.3:a:domphp:domphp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index 6d6618c4056..e1545e2f7d8 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-1203 cwe-id: CWE-77 epss-score: 0.02045 - epss-percentile: 0.87725 + epss-percentile: 0.87716 cpe: cpe:2.3:a:eyou:eyou:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index e9e960a0fd3..cb138bb560a 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-2323 cwe-id: CWE-89 epss-score: 0.96758 - epss-percentile: 0.99546 + epss-percentile: 0.99547 cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index 30fd85b7086..b73baffbe38 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2383 cwe-id: CWE-200 epss-score: 0.00723 - epss-percentile: 0.78464 + epss-percentile: 0.78472 cpe: cpe:2.3:a:dompdf:dompdf:*:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 641c96a44d2..0c31ba0320b 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2908 cwe-id: CWE-79 epss-score: 0.00594 - epss-percentile: 0.75908 + epss-percentile: 0.75917 cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index 158ceb903f0..4289f6022b8 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-3120 cwe-id: CWE-284 epss-score: 0.55248 - epss-percentile: 0.97263 + epss-percentile: 0.97262 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index a3e4cb7eff5..f62c4133fc6 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-3744 cwe-id: CWE-22 epss-score: 0.00672 - epss-percentile: 0.77503 + epss-percentile: 0.77516 cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index d381ed7891e..5705234be19 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-4210 cwe-id: NVD-CWE-noinfo epss-score: 0.96955 - epss-percentile: 0.9963 + epss-percentile: 0.99629 cpe: cpe:2.3:a:oracle:fusion_middleware:10.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index 8dba942469f..a6b8b9674a4 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2014-4513 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50107 + epss-percentile: 0.50089 cpe: cpe:2.3:a:activehelper:activehelper_livehelp_live_chat:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index fdde384f764..531b409c96d 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4535 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48411 + epss-percentile: 0.48407 cpe: cpe:2.3:a:import_legacy_media_project:import_legacy_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index 0b1c06c21ad..e8ef655755d 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4536 cwe-id: CWE-79 epss-score: 0.00149 - epss-percentile: 0.50718 + epss-percentile: 0.507 cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index f6f2dc079a3..914d42196d3 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4539 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48411 + epss-percentile: 0.48407 cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index a105f6c022d..040181b24f4 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4544 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45443 + epss-percentile: 0.45435 cpe: cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index 60ad4c1fd85..7708d96503a 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4550 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48411 + epss-percentile: 0.48407 cpe: cpe:2.3:a:visualshortcodes:ninja:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index 8bc893878fb..1fbf6523ad1 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4558 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48411 + epss-percentile: 0.48407 cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index e24c93b2797..a37a5057a37 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4561 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40377 + epss-percentile: 0.40381 cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index 8b82db28f9e..e5e944836f4 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4592 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48411 + epss-percentile: 0.48407 cpe: cpe:2.3:a:czepol:wp-planet:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index 5642a8f85a1..e640657b849 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4940 cwe-id: CWE-22 epss-score: 0.03891 - epss-percentile: 0.90927 + epss-percentile: 0.90926 cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index 547ccb9742c..95cd4598a3d 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-4942 cwe-id: CWE-200 epss-score: 0.01024 - epss-percentile: 0.82131 + epss-percentile: 0.8213 cpe: cpe:2.3:a:levelfourdevelopment:wp-easycart:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index a90ffbcd458..22fffab5f87 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-5111 cwe-id: CWE-22 epss-score: 0.0445 - epss-percentile: 0.91436 + epss-percentile: 0.91434 cpe: cpe:2.3:a:netfortris:trixbox:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index 66330948ddb..fb191158a40 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-5258 cwe-id: CWE-22 epss-score: 0.01386 - epss-percentile: 0.84867 + epss-percentile: 0.84862 cpe: cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index a7560bf69f6..d2fde046930 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-6308 cwe-id: CWE-22 epss-score: 0.0922 - epss-percentile: 0.93978 + epss-percentile: 0.93979 cpe: cpe:2.3:a:osclass:osclass:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index 4b91c8f75d6..30dcff8a3a2 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8676 cwe-id: CWE-22 epss-score: 0.00195 - epss-percentile: 0.57092 + epss-percentile: 0.57103 cpe: cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 0c0620b0c70..120029688b6 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8682 cwe-id: CWE-89 epss-score: 0.00808 - epss-percentile: 0.79812 + epss-percentile: 0.79806 cpe: cpe:2.3:a:gogits:gogs:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index 962f6b96377..75fbfe990ea 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-8799 cwe-id: CWE-22 epss-score: 0.17844 - epss-percentile: 0.9556 + epss-percentile: 0.95559 cpe: cpe:2.3:a:dukapress:dukapress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index 6a22e4a77b0..b4f9b6dfbf2 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9094 cwe-id: CWE-79 epss-score: 0.83554 - epss-percentile: 0.98064 + epss-percentile: 0.98066 cpe: cpe:2.3:a:digitalzoomstudio:video_gallery:-:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index 10d5406d7d2..14f461677dc 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-9119 cwe-id: CWE-22 epss-score: 0.1414 - epss-percentile: 0.95066 + epss-percentile: 0.95064 cpe: cpe:2.3:a:db_backup_project:db_backup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index 5e43c56dbe2..a19adb194b8 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9444 cwe-id: CWE-79 epss-score: 0.00287 - epss-percentile: 0.65265 + epss-percentile: 0.65266 cpe: cpe:2.3:a:frontend_uploader_project:frontend_uploader:0.9.2:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index 346da68c688..c06b16e4216 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9606 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41285 + epss-percentile: 0.41282 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index fd94f42e77a..6d20dbb5259 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9607 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41285 + epss-percentile: 0.41282 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index 75cd7f854c2..57b2031ce77 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-9608 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41285 + epss-percentile: 0.41282 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index 3884b8263a0..4c9a37c752f 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9609 cwe-id: CWE-22 epss-score: 0.00212 - epss-percentile: 0.58784 + epss-percentile: 0.58803 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index 11808bff54d..60539ca567d 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9614 cwe-id: CWE-798 epss-score: 0.01433 - epss-percentile: 0.85097 + epss-percentile: 0.85093 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index e065a008287..9ce36b8137a 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9615 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41285 + epss-percentile: 0.41282 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index eef5425da31..26c0563211e 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9617 cwe-id: CWE-601 epss-score: 0.00109 - epss-percentile: 0.43683 + epss-percentile: 0.43676 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index 9ade7998ff9..60aab32a79c 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-9618 cwe-id: CWE-287 epss-score: 0.03433 - epss-percentile: 0.90388 + epss-percentile: 0.90387 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index f19f4a18792..2353cefec95 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-0554 cwe-id: CWE-264 epss-score: 0.0196 - epss-percentile: 0.8742 + epss-percentile: 0.87409 cpe: cpe:2.3:o:adb:p.dga4001n_firmware:pdg_tef_sp_4.06l.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index 29dc128126c..51fecd03496 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000005 cwe-id: CWE-22 epss-score: 0.05243 - epss-percentile: 0.92129 + epss-percentile: 0.92127 cpe: cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index 08d25669b90..c286bc80564 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1000010 cwe-id: CWE-284 epss-score: 0.03171 - epss-percentile: 0.90026 + epss-percentile: 0.90023 cpe: cpe:2.3:a:simple-image-manipulator_project:simple-image-manipulator:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index 1abec064491..84170575bed 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000012 cwe-id: CWE-200 epss-score: 0.00773 - epss-percentile: 0.79281 + epss-percentile: 0.79276 cpe: cpe:2.3:a:mypixs_project:mypixs:0.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index 70bc17edc01..5d18dc22ff6 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-1579 cwe-id: CWE-22 epss-score: 0.92959 - epss-percentile: 0.9874 + epss-percentile: 0.98739 cpe: cpe:2.3:a:elegant_themes:divi:-:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 67d7c15f201..e5bd4c91d78 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1880 cwe-id: CWE-79 epss-score: 0.00201 - epss-percentile: 0.57742 + epss-percentile: 0.57758 cpe: cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index 4a442b2747b..d7dd0a3135a 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2067 cwe-id: CWE-22 epss-score: 0.01338 - epss-percentile: 0.84578 + epss-percentile: 0.84575 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index b93de746738..aae96e58e68 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2068 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50223 + epss-percentile: 0.50206 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index da00367d4e2..dba5a2561c7 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2080 cwe-id: CWE-200 epss-score: 0.95465 - epss-percentile: 0.99158 + epss-percentile: 0.99157 cpe: cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index 1c8fc27e907..aa38578a78a 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2166 cwe-id: CWE-22 epss-score: 0.27262 - epss-percentile: 0.96236 + epss-percentile: 0.96235 cpe: cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index 755ea49de43..5778af43901 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2196 cwe-id: CWE-89 epss-score: 0.0093 - epss-percentile: 0.81243 + epss-percentile: 0.81239 cpe: cpe:2.3:a:web-dorado:spider_calendar:1.4.9:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index 3a368d8a0e1..9260b1956ab 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-2755 cwe-id: CWE-352 epss-score: 0.02569 - epss-percentile: 0.89043 + epss-percentile: 0.8904 cpe: cpe:2.3:a:ab_google_map_travel_project:ab_google_map_travel:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index 0cb254a00f5..3607769836d 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2807 cwe-id: CWE-79 epss-score: 0.00665 - epss-percentile: 0.77371 + epss-percentile: 0.77384 cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index a2ab24996d0..623dbe9c56b 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2863 cwe-id: CWE-601 epss-score: 0.00626 - epss-percentile: 0.76582 + epss-percentile: 0.76595 cpe: cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 2e4bf864c21..384334bc038 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2996 cwe-id: CWE-22 epss-score: 0.77754 - epss-percentile: 0.97871 + epss-percentile: 0.97872 cpe: cpe:2.3:a:sysaid:sysaid:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index 7a42286c090..3e246a1eb9e 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-3035 cwe-id: CWE-22 epss-score: 0.58993 - epss-percentile: 0.97372 + epss-percentile: 0.97373 cpe: cpe:2.3:o:tp-link:tl-wr841n_\(9.0\)_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index a03fe5f8132..bd34fed1f76 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-3224 cwe-id: CWE-284 epss-score: 0.92962 - epss-percentile: 0.98741 + epss-percentile: 0.9874 cpe: cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index 426ebfc1390..1c8bc8a2168 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-3337 cwe-id: CWE-22 epss-score: 0.96596 - epss-percentile: 0.99484 + epss-percentile: 0.99485 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index b4a3c00feb1..93b4561b1f1 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3648 cwe-id: CWE-22 epss-score: 0.02644 - epss-percentile: 0.89181 + epss-percentile: 0.89179 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 030d3b29005..34782a4d047 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3897 cwe-id: CWE-22 epss-score: 0.83225 - epss-percentile: 0.98048 + epss-percentile: 0.9805 cpe: cpe:2.3:a:bonitasoft:bonita_bpm_portal:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index 7ee6b7656f2..ce5e751a237 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4050 cwe-id: CWE-284 epss-score: 0.00847 - epss-percentile: 0.80259 + epss-percentile: 0.80254 cpe: cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index 5fa2e6f41e3..c5b317d71f9 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4062 cwe-id: CWE-89 epss-score: 0.02803 - epss-percentile: 0.89476 + epss-percentile: 0.89475 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 7caaedf101a..2c5074496dd 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4063 cwe-id: CWE-79 epss-score: 0.04016 - epss-percentile: 0.91049 + epss-percentile: 0.91048 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index 499976ba333..c91a7c93e12 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-4074 cwe-id: CWE-22 epss-score: 0.00598 - epss-percentile: 0.75972 + epss-percentile: 0.75981 cpe: cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index f7dc2f96165..c1d506c3e45 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4127 cwe-id: CWE-79 epss-score: 0.0034 - epss-percentile: 0.6817 + epss-percentile: 0.68169 cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index 090994cc961..1b345f290ca 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4414 cwe-id: CWE-22 epss-score: 0.11221 - epss-percentile: 0.94539 + epss-percentile: 0.9454 cpe: cpe:2.3:a:se_html5_album_audio_player_project:se_html5_album_audio_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index 044a765426a..d95561ff089 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4632 cwe-id: CWE-22 epss-score: 0.02817 - epss-percentile: 0.89502 + epss-percentile: 0.895 cpe: cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index 056b97e0994..32ecf817731 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4666 cwe-id: CWE-22 epss-score: 0.02372 - epss-percentile: 0.88619 + epss-percentile: 0.88608 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index 425df92f996..27489fb48ee 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4694 cwe-id: CWE-22 epss-score: 0.02304 - epss-percentile: 0.8846 + epss-percentile: 0.8845 cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index 85c5c08b3dc..a2b230a3781 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5354 cwe-id: CWE-601 epss-score: 0.00166 - epss-percentile: 0.53031 + epss-percentile: 0.53022 cpe: cpe:2.3:a:novius-os:novius_os:5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index 2e6d003e4bf..b4dced104b3 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5461 cwe-id: NVD-CWE-Other epss-score: 0.0055 - epss-percentile: 0.74859 + epss-percentile: 0.7487 cpe: cpe:2.3:a:stageshow_project:stageshow:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index c592e9d65a7..adf6d3fe600 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5469 cwe-id: CWE-22 epss-score: 0.02176 - epss-percentile: 0.88131 + epss-percentile: 0.88119 cpe: cpe:2.3:a:mdc_youtube_downloader_project:mdc_youtube_downloader:2.1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index ed7b433af3b..7cd46270712 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5471 cwe-id: CWE-22 epss-score: 0.11139 - epss-percentile: 0.94519 + epss-percentile: 0.94517 cpe: cpe:2.3:a:swim_team_project:swim_team:1.44.10777:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index cec31e00ff8..ce5619fcf22 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5531 cwe-id: CWE-22 epss-score: 0.97144 - epss-percentile: 0.9972 + epss-percentile: 0.99721 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index d7ff8bbce93..0638b997e7e 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5688 cwe-id: CWE-22 epss-score: 0.01347 - epss-percentile: 0.84633 + epss-percentile: 0.8463 cpe: cpe:2.3:a:geddyjs:geddy:13.0.7:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index 33ba9f13b71..36e3e7b4139 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6544 cwe-id: CWE-79 epss-score: 0.00284 - epss-percentile: 0.65084 + epss-percentile: 0.65085 cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index 6e2f037d1c1..7ac15014702 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-6920 cwe-id: CWE-79 epss-score: 0.0016 - epss-percentile: 0.52446 + epss-percentile: 0.52439 cpe: cpe:2.3:a:sourceafrica_project:sourceafrica:0.1.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index f011fe19617..fe2deb91b9f 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7245 cwe-id: CWE-22 epss-score: 0.96881 - epss-percentile: 0.99597 + epss-percentile: 0.99596 cpe: cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index 20e3da6569e..3f6c8881e02 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-7377 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61644 + epss-percentile: 0.61642 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 407fb40fa45..8812d0a96a2 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7780 cwe-id: CWE-22 epss-score: 0.00151 - epss-percentile: 0.51088 + epss-percentile: 0.51069 cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index 8db16b6b366..6abeb9d7dc9 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-7823 cwe-id: NVD-CWE-Other epss-score: 0.00233 - epss-percentile: 0.61095 + epss-percentile: 0.61115 cpe: cpe:2.3:a:kentico:kentico_cms:8.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index e9ad1375176..9fb5fec903f 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2015-8349 cwe-id: CWE-79 epss-score: 0.0013 - epss-percentile: 0.47515 + epss-percentile: 0.47512 cpe: cpe:2.3:a:gameconnect:sourcebans:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index d3fcac7c5ea..071f14ea0ff 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-8813 cwe-id: CWE-918 epss-score: 0.00511 - epss-percentile: 0.73917 + epss-percentile: 0.73916 cpe: cpe:2.3:a:umbraco:umbraco:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index d975725244f..5ced3e13ee6 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9312 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3686 + epss-percentile: 0.36857 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9323.yaml b/http/cves/2015/CVE-2015-9323.yaml index e4948dc35fe..eae4ba1c2d8 100644 --- a/http/cves/2015/CVE-2015-9323.yaml +++ b/http/cves/2015/CVE-2015-9323.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-9323 cwe-id: CWE-89 epss-score: 0.00779 - epss-percentile: 0.79378 + epss-percentile: 0.79373 cpe: cpe:2.3:a:duckdev:404_to_301:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9414.yaml b/http/cves/2015/CVE-2015-9414.yaml index b6aa948a3be..5545d4841ac 100644 --- a/http/cves/2015/CVE-2015-9414.yaml +++ b/http/cves/2015/CVE-2015-9414.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9414 cwe-id: CWE-79 epss-score: 0.00111 - epss-percentile: 0.4404 + epss-percentile: 0.44035 cpe: cpe:2.3:a:wpsymposiumpro:wp-symposium:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-9480.yaml b/http/cves/2015/CVE-2015-9480.yaml index 5b4395fdd9f..2559f981b9e 100644 --- a/http/cves/2015/CVE-2015-9480.yaml +++ b/http/cves/2015/CVE-2015-9480.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2015-9480 cwe-id: CWE-22 epss-score: 0.29071 - epss-percentile: 0.96345 + epss-percentile: 0.96344 cpe: cpe:2.3:a:robot-cpa:robotcpa:5:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index 0c45eb87c1c..ce149eb85bd 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2016-0957 epss-score: 0.06304 - epss-percentile: 0.92799 + epss-percentile: 0.92798 cpe: cpe:2.3:a:adobe:dispatcher:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index 88a708ef5ef..c879dec34df 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000126 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.4562 + epss-percentile: 0.45618 cpe: cpe:2.3:a:admin-font-editor_project:admin-font-editor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index 2863a34618d..c63be248fdb 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000127 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.4562 + epss-percentile: 0.45618 cpe: cpe:2.3:a:ajax-random-post_project:ajax-random-post:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000128.yaml b/http/cves/2016/CVE-2016-1000128.yaml index c42db5166d3..fc53ec75235 100644 --- a/http/cves/2016/CVE-2016-1000128.yaml +++ b/http/cves/2016/CVE-2016-1000128.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000128 cwe-id: CWE-79 - epss-score: 0.001 - epss-percentile: 0.40925 + epss-score: 0.00142 + epss-percentile: 0.49719 cpe: cpe:2.3:a:anti-plagiarism_project:anti-plagiarism:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000129.yaml b/http/cves/2016/CVE-2016-1000129.yaml index a25589dda3e..b56a4931093 100644 --- a/http/cves/2016/CVE-2016-1000129.yaml +++ b/http/cves/2016/CVE-2016-1000129.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000129 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.4562 + epss-percentile: 0.45618 cpe: cpe:2.3:a:defa-online-image-protector_project:defa-online-image-protector:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000130.yaml b/http/cves/2016/CVE-2016-1000130.yaml index 827039a0060..46dde51375f 100644 --- a/http/cves/2016/CVE-2016-1000130.yaml +++ b/http/cves/2016/CVE-2016-1000130.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000130 cwe-id: CWE-79 epss-score: 0.00093 - epss-percentile: 0.38993 + epss-percentile: 0.38996 cpe: cpe:2.3:a:e-search_project:e-search:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index 3525cdc39b1..6303f0a29ef 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000131 cwe-id: CWE-79 - epss-score: 0.001 - epss-percentile: 0.40925 + epss-score: 0.00142 + epss-percentile: 0.49719 cpe: cpe:2.3:a:e-search_project:esearch:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000132.yaml b/http/cves/2016/CVE-2016-1000132.yaml index eda9c7eaba6..82d7aef8472 100644 --- a/http/cves/2016/CVE-2016-1000132.yaml +++ b/http/cves/2016/CVE-2016-1000132.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000132 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45021 + epss-percentile: 0.45014 cpe: cpe:2.3:a:cminds:tooltip_glossary:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index fa4caceb8ef..8dbc2416d0e 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000133 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49594 + epss-percentile: 0.49574 cpe: cpe:2.3:a:designsandcode:forget_about_shortcode_buttons:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000134.yaml b/http/cves/2016/CVE-2016-1000134.yaml index b7486f63c07..0d25636a335 100644 --- a/http/cves/2016/CVE-2016-1000134.yaml +++ b/http/cves/2016/CVE-2016-1000134.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000134 cwe-id: CWE-79 - epss-score: 0.001 - epss-percentile: 0.40925 + epss-score: 0.00142 + epss-percentile: 0.49719 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000135.yaml b/http/cves/2016/CVE-2016-1000135.yaml index 3afbd882e66..6517a0a68af 100644 --- a/http/cves/2016/CVE-2016-1000135.yaml +++ b/http/cves/2016/CVE-2016-1000135.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000135 cwe-id: CWE-79 - epss-score: 0.001 - epss-percentile: 0.40925 + epss-score: 0.00142 + epss-percentile: 0.49719 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000136.yaml b/http/cves/2016/CVE-2016-1000136.yaml index d8758907975..807656dda7f 100644 --- a/http/cves/2016/CVE-2016-1000136.yaml +++ b/http/cves/2016/CVE-2016-1000136.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000136 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.4562 + epss-percentile: 0.45618 cpe: cpe:2.3:a:heat-trackr_project:heat-trackr:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index 1ee4b0784f2..db6abf77fe3 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000137 cwe-id: CWE-79 - epss-score: 0.001 - epss-percentile: 0.40925 + epss-score: 0.00142 + epss-percentile: 0.49719 cpe: cpe:2.3:a:hero-maps-pro_project:hero-maps-pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index 55260733d49..654292a53e0 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000138 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.4562 + epss-percentile: 0.45618 cpe: cpe:2.3:a:indexisto_project:indexisto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000139.yaml b/http/cves/2016/CVE-2016-1000139.yaml index d0cf74004c7..ba539cc8afb 100644 --- a/http/cves/2016/CVE-2016-1000139.yaml +++ b/http/cves/2016/CVE-2016-1000139.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000139 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45021 + epss-percentile: 0.45014 cpe: cpe:2.3:a:infusionsoft_project:infusionsoft:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000140.yaml b/http/cves/2016/CVE-2016-1000140.yaml index 8c26707a815..e9f0fb17a3b 100644 --- a/http/cves/2016/CVE-2016-1000140.yaml +++ b/http/cves/2016/CVE-2016-1000140.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000140 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.4562 + epss-percentile: 0.45618 cpe: cpe:2.3:a:new-year-firework_project:new-year-firework:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index 0de41cfa288..768b9b4ed0c 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2016-1000141 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49594 + epss-percentile: 0.49574 cpe: cpe:2.3:a:page-layout-builder_project:page-layout-builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index 8a8d6bec1f1..21c8ad74b83 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000142 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41526 + epss-percentile: 0.41524 cpe: cpe:2.3:a:parsi-font_project:parsi-font:4.2.5:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000143.yaml b/http/cves/2016/CVE-2016-1000143.yaml index 8582034868d..a6448d6b9d3 100644 --- a/http/cves/2016/CVE-2016-1000143.yaml +++ b/http/cves/2016/CVE-2016-1000143.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000143 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49594 + epss-percentile: 0.49574 cpe: cpe:2.3:a:photoxhibit_project:photoxhibit:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000146.yaml b/http/cves/2016/CVE-2016-1000146.yaml index 30b9fc68bbf..deaee239c0a 100644 --- a/http/cves/2016/CVE-2016-1000146.yaml +++ b/http/cves/2016/CVE-2016-1000146.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000146 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.4562 + epss-percentile: 0.45618 cpe: cpe:2.3:a:pondol-formmail_project:pondol-formmail:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index 1a93a1541e9..eb0e7758346 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000148 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.4562 + epss-percentile: 0.45618 cpe: cpe:2.3:a:s3-video_project:s3-video:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index 56f0fcab5b6..4bd4ab3606d 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000149 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.4562 + epss-percentile: 0.45618 cpe: cpe:2.3:a:simpel-reserveren_project:simpel-reserveren:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000152.yaml b/http/cves/2016/CVE-2016-1000152.yaml index d395588d68e..3115e02a44b 100644 --- a/http/cves/2016/CVE-2016-1000152.yaml +++ b/http/cves/2016/CVE-2016-1000152.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000152 cwe-id: CWE-79 - epss-score: 0.00249 - epss-percentile: 0.62475 + epss-score: 0.00353 + epss-percentile: 0.68765 cpe: cpe:2.3:a:tidio-form_project:tidio-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000153.yaml b/http/cves/2016/CVE-2016-1000153.yaml index 60ce2e84b98..934d3833db1 100644 --- a/http/cves/2016/CVE-2016-1000153.yaml +++ b/http/cves/2016/CVE-2016-1000153.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000153 cwe-id: CWE-79 - epss-score: 0.001 - epss-percentile: 0.40925 + epss-score: 0.00142 + epss-percentile: 0.49719 cpe: cpe:2.3:a:tidio-gallery_project:tidio-gallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index f24f45ee84a..6151c124acb 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000154 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49594 + epss-percentile: 0.49574 cpe: cpe:2.3:a:browserweb:whizz:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index 2b69e54a1ae..16de68eae3e 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000155 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41526 + epss-percentile: 0.41524 cpe: cpe:2.3:a:wpsolr:wpsolr-search-engine:7.6:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml index a2c01a28095..af41569c495 100644 --- a/http/cves/2016/CVE-2016-10108.yaml +++ b/http/cves/2016/CVE-2016-10108.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10108 cwe-id: CWE-77 epss-score: 0.84853 - epss-percentile: 0.98137 + epss-percentile: 0.98136 cpe: cpe:2.3:a:western_digital:mycloud_nas:2.11.142:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index 71608433575..edfe0d08ec1 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10134 cwe-id: CWE-89 epss-score: 0.46819 - epss-percentile: 0.97049 + epss-percentile: 0.97048 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index 0199628d6b3..faa4049b8a7 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10367 cwe-id: CWE-22 epss-score: 0.01346 - epss-percentile: 0.84629 + epss-percentile: 0.84626 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: verified: true diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml index 18a9198afe6..a5c259d7063 100644 --- a/http/cves/2016/CVE-2016-10368.yaml +++ b/http/cves/2016/CVE-2016-10368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10368 cwe-id: CWE-601 epss-score: 0.00179 - epss-percentile: 0.54841 + epss-percentile: 0.54831 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml index d3b1272fd9f..03ba0ef547b 100644 --- a/http/cves/2016/CVE-2016-10924.yaml +++ b/http/cves/2016/CVE-2016-10924.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10924 cwe-id: CWE-22 epss-score: 0.01079 - epss-percentile: 0.82641 + epss-percentile: 0.8264 cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10940.yaml b/http/cves/2016/CVE-2016-10940.yaml index 4771b95bbf2..458faf767a3 100644 --- a/http/cves/2016/CVE-2016-10940.yaml +++ b/http/cves/2016/CVE-2016-10940.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10940 cwe-id: CWE-89 epss-score: 0.00696 - epss-percentile: 0.77965 + epss-percentile: 0.77975 cpe: cpe:2.3:a:zm-gallery_project:zm-gallery:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index eb55e45b39e..ba4d87de5ee 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10956 cwe-id: CWE-20 epss-score: 0.01913 - epss-percentile: 0.87253 + epss-percentile: 0.87243 cpe: cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index 885892d4a3e..94473748159 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10960 cwe-id: CWE-20 epss-score: 0.01127 - epss-percentile: 0.83039 + epss-percentile: 0.83035 cpe: cpe:2.3:a:joomlaserviceprovider:wsecure:*:*:*:*:lite:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index 953947c04a3..5898bb31eeb 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10973 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54657 + epss-percentile: 0.54647 cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index a6c92be03d6..3db68634bb6 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-3081 cwe-id: CWE-77 epss-score: 0.97524 - epss-percentile: 0.99988 + epss-percentile: 0.99987 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index b821f53cfed..6f73cf0dcbf 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-3088 cwe-id: CWE-20 epss-score: 0.83955 - epss-percentile: 0.98093 + epss-percentile: 0.98094 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 9bdffe35414..ef3dd360965 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-3978 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59432 + epss-percentile: 0.59451 cpe: cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-4437.yaml b/http/cves/2016/CVE-2016-4437.yaml index 296a80f647a..0d1141b1855 100644 --- a/http/cves/2016/CVE-2016-4437.yaml +++ b/http/cves/2016/CVE-2016-4437.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-4437 cwe-id: CWE-284 epss-score: 0.97507 - epss-percentile: 0.99978 + epss-percentile: 0.99979 cpe: cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index bd05a6b905b..b7a8261ae8d 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4977 cwe-id: CWE-19 epss-score: 0.03345 - epss-percentile: 0.90274 + epss-percentile: 0.90272 cpe: cpe:2.3:a:pivotal:spring_security_oauth:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index 3a37ba59985..e221e84f668 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-5649 cwe-id: CWE-200,CWE-319 epss-score: 0.15681 - epss-percentile: 0.95304 + epss-percentile: 0.95303 cpe: cpe:2.3:o:netgear:dgn2200_firmware:1.0.0.50_7.0.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index f122e1c56c4..24b55022945 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-6195 cwe-id: CWE-89 epss-score: 0.00284 - epss-percentile: 0.65075 + epss-percentile: 0.65076 cpe: cpe:2.3:a:vbulletin:vbulletin:*:patch_level_4:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2016/CVE-2016-6601.yaml b/http/cves/2016/CVE-2016-6601.yaml index a0929dbcb39..a34970472f7 100644 --- a/http/cves/2016/CVE-2016-6601.yaml +++ b/http/cves/2016/CVE-2016-6601.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-6601 cwe-id: CWE-22 epss-score: 0.97523 - epss-percentile: 0.99987 + epss-percentile: 0.99986 cpe: cpe:2.3:a:zohocorp:webnms_framework:5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index d5cab64d9ee..d2c46e026e8 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7834 cwe-id: CWE-200 epss-score: 0.00202 - epss-percentile: 0.57863 + epss-percentile: 0.5788 cpe: cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index ec0c8e05b0e..abcedc8a28f 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-8527 cwe-id: CWE-79 epss-score: 0.0024 - epss-percentile: 0.61711 + epss-percentile: 0.61712 cpe: cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000028.yaml b/http/cves/2017/CVE-2017-1000028.yaml index 3b59197b282..5bc624a30dc 100644 --- a/http/cves/2017/CVE-2017-1000028.yaml +++ b/http/cves/2017/CVE-2017-1000028.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-1000028 cwe-id: CWE-22 epss-score: 0.97516 - epss-percentile: 0.99982 + epss-percentile: 0.99983 cpe: cpe:2.3:a:oracle:glassfish_server:4.1:*:*:*:open_source:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index f09c69d3ce5..4191d9f6f74 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000029 cwe-id: CWE-200 epss-score: 0.00387 - epss-percentile: 0.70158 + epss-percentile: 0.70157 cpe: cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:open_source:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index b26a7f57a7f..743e79217c3 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000163 cwe-id: CWE-601 epss-score: 0.00154 - epss-percentile: 0.51512 + epss-percentile: 0.51507 cpe: cpe:2.3:a:phoenixframework:phoenix:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index 47bec5bde50..7862b93d7d7 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-1000170 cwe-id: CWE-22 epss-score: 0.70305 - epss-percentile: 0.97657 + epss-percentile: 0.97658 cpe: cpe:2.3:a:jqueryfiletree_project:jqueryfiletree:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index f9ef37833e8..f7ae373b190 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.2 cve-id: CVE-2017-10075 epss-score: 0.00409 - epss-percentile: 0.70906 + epss-percentile: 0.70905 cpe: cpe:2.3:a:oracle:webcenter_content:11.1.1.9.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index a473af4f8fe..afca0a10ae9 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11444 cwe-id: CWE-89 epss-score: 0.04447 - epss-percentile: 0.91431 + epss-percentile: 0.9143 cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index a1bfc019b99..acac0cf0eab 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11586 cwe-id: CWE-601 epss-score: 0.00121 - epss-percentile: 0.46005 + epss-percentile: 0.46004 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index 5f20d9d302b..b4c5d334800 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-11610 cwe-id: CWE-276 epss-score: 0.97457 - epss-percentile: 0.99943 + epss-percentile: 0.99944 cpe: cpe:2.3:a:supervisord:supervisor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index 55759470b0b..c170fc0f798 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11629 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40855 + epss-percentile: 0.40858 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 549ed6a4f11..7d881e3364e 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-12138 cwe-id: CWE-601 epss-score: 0.00062 - epss-percentile: 0.24671 + epss-percentile: 0.24669 cpe: cpe:2.3:a:xoops:xoops:2.5.8:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index 5f7e5ac70a0..c81569a8864 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2017-12583 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40855 + epss-percentile: 0.40858 cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index 7a1853129ec..6d0ceb33797 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-12611 cwe-id: CWE-20 epss-score: 0.97358 - epss-percentile: 0.9986 + epss-percentile: 0.99861 cpe: cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 8e069bcdd8c..d014648f78a 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-12635 cwe-id: CWE-269 epss-score: 0.97532 - epss-percentile: 0.9999 + epss-percentile: 0.99989 cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index 3f9872658dc..219da9d00ae 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12637 cwe-id: CWE-22 epss-score: 0.00648 - epss-percentile: 0.76972 + epss-percentile: 0.76985 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 6a8c01f1475..98db8c2a643 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-12794 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59592 + epss-percentile: 0.59611 cpe: cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index ccfb0601156..c8e735bfbb0 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-14186 cwe-id: CWE-79 epss-score: 0.02948 - epss-percentile: 0.89711 + epss-percentile: 0.89702 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index d961d68aca7..0d28a19b088 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14524 cwe-id: CWE-601 epss-score: 0.00258 - epss-percentile: 0.63237 + epss-percentile: 0.63238 cpe: cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 0e88356563a..d6d18caad41 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14535 cwe-id: CWE-78 epss-score: 0.04456 - epss-percentile: 0.9144 + epss-percentile: 0.91439 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 76e9ccb8dd8..64c038fcd37 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14537 cwe-id: CWE-22 epss-score: 0.01002 - epss-percentile: 0.81955 + epss-percentile: 0.81954 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index 5da97bb7b0c..c319a0da129 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14622 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48394 + epss-percentile: 0.48389 cpe: cpe:2.3:a:2kblater:2kb_amazon_affiliates_store:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index 0b84c18e74a..438cdbae163 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14651 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49985 + epss-percentile: 0.49967 cpe: cpe:2.3:a:wso2:api_manager:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index 72eadf408bb..8472dbcb4e3 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-14849 cwe-id: CWE-22 epss-score: 0.96872 - epss-percentile: 0.99592 + epss-percentile: 0.99591 cpe: cpe:2.3:a:nodejs:node.js:8.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 8910a39eebd..329685c54eb 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47267 + epss-percentile: 0.47263 cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index e49eaa08cb7..0e62d3c2d8a 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15363 cwe-id: CWE-22 epss-score: 0.04393 - epss-percentile: 0.91388 + epss-percentile: 0.91386 cpe: cpe:2.3:a:luracast:restler:*:*:*:*:*:typo3:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index 5bf541b5be9..5a088727cb0 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-15647 cwe-id: CWE-22 epss-score: 0.02013 - epss-percentile: 0.87619 + epss-percentile: 0.87609 cpe: cpe:2.3:o:fiberhome:routerfiberhome_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 7549ad46e2b..3dbc8ce3e06 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-16806 cwe-id: CWE-22 epss-score: 0.07055 - epss-percentile: 0.93196 + epss-percentile: 0.93195 cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index cb529296cae..8613122cb22 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-16877 cwe-id: CWE-22 epss-score: 0.0032 - epss-percentile: 0.67173 + epss-percentile: 0.67172 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index a792eb25f4f..5b9e6eb8204 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-16894 cwe-id: CWE-200 epss-score: 0.29151 - epss-percentile: 0.96349 + epss-percentile: 0.96348 cpe: cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index a706014bfb7..4185323a1ea 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17043 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62207 + epss-percentile: 0.62208 cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index cc4721d1287..7acaa90eff3 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-17059 cwe-id: CWE-79 epss-score: 0.00261 - epss-percentile: 0.6354 + epss-percentile: 0.63541 cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 5041b0c8513..fe89ad589f2 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17451 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54795 + epss-percentile: 0.54785 cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index 0ceda10a2f9..b897a892fa5 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-17731 cwe-id: CWE-89 epss-score: 0.14043 - epss-percentile: 0.95053 + epss-percentile: 0.95052 cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index 8d0fee0d246..536a77b88e7 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17736 cwe-id: CWE-425 epss-score: 0.1483 - epss-percentile: 0.95165 + epss-percentile: 0.95164 cpe: cpe:2.3:a:kentico:kentico_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index d3691dcce92..3c479de8e1d 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18024 cwe-id: CWE-79 epss-score: 0.00072 - epss-percentile: 0.30015 + epss-percentile: 0.30013 cpe: cpe:2.3:a:avantfax:avantfax:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index dd2038f3ca8..fac33befbfc 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18536 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3686 + epss-percentile: 0.36857 cpe: cpe:2.3:a:fullworks:stop_user_enumeration:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 7f24270a3bb..5734d45f5a0 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18598 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.39303 + epss-percentile: 0.39307 cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index 6ca97a02f06..1002443dfeb 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-18638 cwe-id: CWE-918 epss-score: 0.00902 - epss-percentile: 0.80931 + epss-percentile: 0.80926 cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index d9fc5335799..fd9c1f9587a 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.4 cve-id: CVE-2017-3506 epss-score: 0.96927 - epss-percentile: 0.99621 + epss-percentile: 0.9962 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index a64cbe82849..2c3a936f78c 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-3528 cwe-id: CWE-601 epss-score: 0.00865 - epss-percentile: 0.80466 + epss-percentile: 0.80461 cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index 88eac7fc3e9..1a50356b857 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-4011 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49737 + epss-percentile: 0.4972 cpe: cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index bb30761c3f9..3480d1c1051 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-5631 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65158 + epss-percentile: 0.6516 cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml index 345d994ba7c..21534949a17 100644 --- a/http/cves/2017/CVE-2017-5982.yaml +++ b/http/cves/2017/CVE-2017-5982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-5982 cwe-id: CWE-22 epss-score: 0.0488 - epss-percentile: 0.91848 + epss-percentile: 0.91845 cpe: cpe:2.3:a:kodi:kodi:17.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index e2c4da41068..11200841c3b 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-7269 cwe-id: CWE-119 epss-score: 0.97156 - epss-percentile: 0.9973 + epss-percentile: 0.99731 cpe: cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index ed2d68393f7..4671a768afe 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7391 cwe-id: CWE-79 epss-score: 0.00204 - epss-percentile: 0.58006 + epss-percentile: 0.58023 cpe: cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index daa9d48935b..df2abef8448 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7921 cwe-id: CWE-287 epss-score: 0.01361 - epss-percentile: 0.84732 + epss-percentile: 0.84728 cpe: cpe:2.3:o:hikvision:ds-2cd2032-i_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index 2d63d538ba1..e4572e49d1f 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-7925 - cwe-id: CWE-522,CWE-260 + cwe-id: CWE-260,CWE-522 epss-score: 0.35031 - epss-percentile: 0.96633 + epss-percentile: 0.96632 cpe: cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index be5c39ba51c..7348ad5f60c 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-8229 cwe-id: CWE-255 epss-score: 0.94037 - epss-percentile: 0.98884 + epss-percentile: 0.98885 cpe: cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index 52d869dd30a..f1ba601e275 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9140 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58652 + epss-percentile: 0.58671 cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index e04861c39bd..29fbc909b6c 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-9288 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53572 + epss-percentile: 0.53562 cpe: cpe:2.3:a:raygun:raygun4wp:1.8.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index b8c8dce8a48..3697cf4f11b 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-9416 cwe-id: CWE-22 epss-score: 0.01037 - epss-percentile: 0.82244 + epss-percentile: 0.82242 cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 06e67147e6e..d9583ccceb3 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9506 cwe-id: CWE-918 epss-score: 0.00575 - epss-percentile: 0.75433 + epss-percentile: 0.75444 cpe: cpe:2.3:a:atlassian:oauth:1.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9791.yaml b/http/cves/2017/CVE-2017-9791.yaml index 8186d0e1329..7c1cd1d426c 100644 --- a/http/cves/2017/CVE-2017-9791.yaml +++ b/http/cves/2017/CVE-2017-9791.yaml @@ -59,4 +59,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100982ddcfa1f44628dd6ff2a1f2e4b8054cb254a32c33544d6fe4bbcacd79e0f7802206b942ce657e4786e61a9a0c29d2df5753110ff9f0d28daa14c485febbed84652:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100982ddcfa1f44628dd6ff2a1f2e4b8054cb254a32c33544d6fe4bbcacd79e0f7802206b942ce657e4786e61a9a0c29d2df5753110ff9f0d28daa14c485febbed84652:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9805.yaml b/http/cves/2017/CVE-2017-9805.yaml index 0b91691256c..ee33d876fec 100644 --- a/http/cves/2017/CVE-2017-9805.yaml +++ b/http/cves/2017/CVE-2017-9805.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-9805 cwe-id: CWE-502 epss-score: 0.97556 - epss-percentile: 0.99995 + epss-percentile: 0.99996 cpe: cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 2d5f546ab06..552b99810ce 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-0127 cwe-id: CWE-306,CWE-200 epss-score: 0.09982 - epss-percentile: 0.94214 + epss-percentile: 0.94215 cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index eeaefd1b29f..42bb6bb2d80 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -18,9 +18,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H cvss-score: 7.5 cve-id: CVE-2018-0296 - cwe-id: CWE-20,CWE-22 + cwe-id: CWE-22,CWE-20 epss-score: 0.97446 - epss-percentile: 0.99934 + epss-percentile: 0.99935 cpe: cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d65bd1a45389f3d9772565a0e4d4d65496808a1c32e43ca7d595de4fc8e69aa9022016d8f624035b7df5fbfd6f5432e9aa475eb4c38755747a58d1eae0575391d76d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d65bd1a45389f3d9772565a0e4d4d65496808a1c32e43ca7d595de4fc8e69aa9022016d8f624035b7df5fbfd6f5432e9aa475eb4c38755747a58d1eae0575391d76d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index 995f3bee0ec..8657c1fca0c 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-1000129 cwe-id: CWE-79 epss-score: 0.00232 - epss-percentile: 0.61068 + epss-percentile: 0.61088 cpe: cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index c817846a7fe..8f28850df66 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000130 cwe-id: CWE-74 epss-score: 0.89191 - epss-percentile: 0.98388 + epss-percentile: 0.98387 cpe: cpe:2.3:a:jolokia:webarchive_agent:1.3.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 80bed3c88f8..6a2bb796788 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000226 cwe-id: CWE-732 epss-score: 0.01552 - epss-percentile: 0.85719 + epss-percentile: 0.85715 cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml index 6e4d94cce01..dbee9e1debf 100644 --- a/http/cves/2018/CVE-2018-1000533.yaml +++ b/http/cves/2018/CVE-2018-1000533.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000533 cwe-id: CWE-20 epss-score: 0.97207 - epss-percentile: 0.99758 + epss-percentile: 0.99757 cpe: cpe:2.3:a:gitlist:gitlist:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index ea3c56ada45..b7c500f4798 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000671 cwe-id: CWE-601 epss-score: 0.00745 - epss-percentile: 0.78796 + epss-percentile: 0.78792 cpe: cpe:2.3:a:sympa:sympa:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index e4ce3858186..bc35d76fb15 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000856 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.4111 + epss-percentile: 0.41107 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index 3e7a8fc41a4..da111900ce4 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10093 cwe-id: CWE-862 epss-score: 0.06287 - epss-percentile: 0.92789 + epss-percentile: 0.92788 cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 790751b446f..f0bf4d9591b 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-10141 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46877 + epss-percentile: 0.46873 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index abd724216ad..d248e851da5 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10201 cwe-id: CWE-22 epss-score: 0.04525 - epss-percentile: 0.91521 + epss-percentile: 0.91519 cpe: cpe:2.3:a:ncomputing:vspace_pro:10:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 73849c06af8..bc795b21a53 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10230 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46169 + epss-percentile: 0.46168 cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index 69b7f9a64f4..e1c8d9d05d5 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10822 cwe-id: CWE-22 epss-score: 0.12286 - epss-percentile: 0.94764 + epss-percentile: 0.94765 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index 496ffa60266..75b5e6419f3 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10823 cwe-id: CWE-78 epss-score: 0.96827 - epss-percentile: 0.99568 + epss-percentile: 0.99567 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index ced1637084d..e6bedb455f3 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10956 cwe-id: CWE-22 epss-score: 0.65072 - epss-percentile: 0.97518 + epss-percentile: 0.97519 cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:2.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index 4d4a390baa8..40dc8536fa8 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11227 cwe-id: CWE-79 epss-score: 0.02667 - epss-percentile: 0.89227 + epss-percentile: 0.89225 cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index 7ae3a56dd89..1aeccde5d55 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11231 cwe-id: CWE-89 epss-score: 0.00903 - epss-percentile: 0.80946 + epss-percentile: 0.80941 cpe: cpe:2.3:a:divido:divido:-:*:*:*:*:opencart:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index e1f6c96c589..cdeae6e74ce 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11409 cwe-id: CWE-200 epss-score: 0.9461 - epss-percentile: 0.98987 + epss-percentile: 0.98988 cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index 1e886588d8b..403a776086c 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11473 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40259 + epss-percentile: 0.40263 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index d82cec7d127..f8da88a93b5 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11709 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.51045 + epss-percentile: 0.51025 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 219ec7b66d5..5bca28c0baa 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12031 cwe-id: CWE-22 epss-score: 0.01411 - epss-percentile: 0.84998 + epss-percentile: 0.84995 cpe: cpe:2.3:a:eaton:intelligent_power_manager:1.6:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index 8bbd73c2a13..b5277e5fbea 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12054 cwe-id: CWE-22 epss-score: 0.43824 - epss-percentile: 0.9695 + epss-percentile: 0.96949 cpe: cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index d151908d615..93b1d9514c5 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-1207 cwe-id: CWE-94 epss-score: 0.01875 - epss-percentile: 0.87099 + epss-percentile: 0.8709 cpe: cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index 238d5317b22..04f4e0f52e8 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12095 cwe-id: CWE-79 epss-score: 0.00407 - epss-percentile: 0.70846 + epss-percentile: 0.70845 cpe: cpe:2.3:a:oecms_project:oecms:3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 03fd366fb45..cd8ea026df1 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12296 cwe-id: CWE-732 epss-score: 0.01545 - epss-percentile: 0.85686 + epss-percentile: 0.85683 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index e12cd985375..1aea492bba8 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12300 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45539 + epss-percentile: 0.45531 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index 5c4ce00fad4..bf37eb0de6f 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12675 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45539 + epss-percentile: 0.45531 cpe: cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index 1620805d990..ddb8b1eb1a5 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1271 cwe-id: CWE-22 epss-score: 0.01096 - epss-percentile: 0.82786 + epss-percentile: 0.82784 cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index 5526b0bff05..4808042e5f8 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -22,7 +22,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-1273 - cwe-id: CWE-94,CWE-20 + cwe-id: CWE-20,CWE-94 epss-score: 0.97498 epss-percentile: 0.99972 cpe: cpe:2.3:a:pivotal_software:spring_data_commons:*:*:*:*:*:*:*:* @@ -53,4 +53,5 @@ http: - "root:.*:0:0:" - "\\[(font|extension|file)s\\]" condition: or -# digest: 4b0a004830460221009b997078e783216728991142ba6f7da33bd6e37865754baff6f665d66b9f03e8022100d2d65b2cb4613ad33ce84cfd4868d74e098256d449ba335414d61389b1c35b73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009b997078e783216728991142ba6f7da33bd6e37865754baff6f665d66b9f03e8022100d2d65b2cb4613ad33ce84cfd4868d74e098256d449ba335414d61389b1c35b73:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index 22ec312412e..37d81cd16d9 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12909 cwe-id: CWE-22 epss-score: 0.01119 - epss-percentile: 0.82972 + epss-percentile: 0.82969 cpe: cpe:2.3:a:webgrind_project:webgrind:1.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index eb77e265890..531f3a0c034 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13380 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46169 + epss-percentile: 0.46168 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index 5195cf322e5..5f85683332f 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13980 cwe-id: CWE-22 epss-score: 0.0018 - epss-percentile: 0.54946 + epss-percentile: 0.54937 cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index 094fe334529..9800f6f530f 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14013 cwe-id: CWE-79 epss-score: 0.00512 - epss-percentile: 0.73945 + epss-percentile: 0.73944 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index 102c95f5f4b..ecf53d21567 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-14064 cwe-id: CWE-22 epss-score: 0.24472 - epss-percentile: 0.96077 + epss-percentile: 0.96076 cpe: cpe:2.3:o:velotismart_project:velotismart_wifi_firmware:b-380:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index 7049e941da3..f8fd4a0106d 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14474 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28381 + epss-percentile: 0.2838 cpe: cpe:2.3:a:goodoldweb:orange_forum:1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 8471d819769..a047674ab56 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-14574 cwe-id: CWE-601 epss-score: 0.01218 - epss-percentile: 0.83766 + epss-percentile: 0.83764 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index f6a8ebd4eda..c80ffde81ce 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14916 cwe-id: CWE-732 epss-score: 0.00483 - epss-percentile: 0.73189 + epss-percentile: 0.73186 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index 98f7da82485..01298b48763 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14918 cwe-id: CWE-22 epss-score: 0.44897 - epss-percentile: 0.96984 + epss-percentile: 0.96983 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index eac9c766dad..23f2185166b 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-14931 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45539 + epss-percentile: 0.45531 cpe: cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index e2b5a234077..6e2c5f4775a 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-15138 cwe-id: CWE-22 epss-score: 0.28185 - epss-percentile: 0.96296 + epss-percentile: 0.96295 cpe: cpe:2.3:a:ericssonlg:ipecs_nms:30m-2.3gn:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index c35e894e822..5fef56104af 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15517 cwe-id: CWE-918 epss-score: 0.01414 - epss-percentile: 0.85009 + epss-percentile: 0.85006 cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index 4c64f2e1dbf..c26359a44d1 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15535 cwe-id: CWE-22 epss-score: 0.97149 - epss-percentile: 0.99725 + epss-percentile: 0.99726 cpe: cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index 1426368cda1..66457dbd2db 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15917 cwe-id: CWE-79 epss-score: 0.05086 - epss-percentile: 0.92022 + epss-percentile: 0.92019 cpe: cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index 809e08ad7ca..f3b95514bf7 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16059 cwe-id: CWE-22 epss-score: 0.30244 - epss-percentile: 0.96408 + epss-percentile: 0.96407 cpe: cpe:2.3:o:endress:wirelesshart_fieldgate_swg70_firmware:3.00.07:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16133.yaml b/http/cves/2018/CVE-2018-16133.yaml index 90888ac5252..aef5f2c7cc8 100644 --- a/http/cves/2018/CVE-2018-16133.yaml +++ b/http/cves/2018/CVE-2018-16133.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16133 cwe-id: CWE-22 epss-score: 0.05113 - epss-percentile: 0.92037 + epss-percentile: 0.92034 cpe: cpe:2.3:a:cybrotech:cybrohttpserver:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 512a21d8c38..dcfdddfcdde 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16139 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48411 + epss-percentile: 0.48407 cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index d0af1424631..8320eb6b955 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16159 cwe-id: CWE-89 epss-score: 0.01247 - epss-percentile: 0.83999 + epss-percentile: 0.83997 cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index 62ee635148c..ce41e6350a7 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16167 cwe-id: CWE-78 epss-score: 0.14211 - epss-percentile: 0.95075 + epss-percentile: 0.95074 cpe: cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index 244046c1f98..877beb85a8f 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-16283 cwe-id: CWE-22 - epss-score: 0.13491 - epss-percentile: 0.94954 + epss-score: 0.10923 + epss-percentile: 0.94462 cpe: cpe:2.3:a:wechat_brodcast_project:wechat_brodcast:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index f6f120385df..99a8e59a332 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-16299 cwe-id: CWE-22 - epss-score: 0.05083 - epss-percentile: 0.92019 + epss-score: 0.03312 + epss-percentile: 0.90229 cpe: cpe:2.3:a:localize_my_post_project:localize_my_post:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index 5d45fc59dca..a37f6c3f4b0 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16670 cwe-id: CWE-287 epss-score: 0.00132 - epss-percentile: 0.47811 + epss-percentile: 0.47809 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index 2c65ec2f590..ffc37d56aec 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16671 cwe-id: CWE-200 epss-score: 0.00251 - epss-percentile: 0.62746 + epss-percentile: 0.62744 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index 447c2a03725..78a21f954c3 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-16716 cwe-id: CWE-22 epss-score: 0.00716 - epss-percentile: 0.78321 + epss-percentile: 0.7833 cpe: cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index bebee7ccf55..5364c2fffd0 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16761 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28381 + epss-percentile: 0.2838 cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index 06673e1e091..a26ceed8f11 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16763 cwe-id: CWE-74 epss-score: 0.83439 - epss-percentile: 0.98059 + epss-percentile: 0.98061 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index be777f47a91..66ef8261ff2 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16836 cwe-id: CWE-22 epss-score: 0.34263 - epss-percentile: 0.96604 + epss-percentile: 0.96603 cpe: cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index c9b285ef236..121a5bc0215 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16979 cwe-id: CWE-113 epss-score: 0.00118 - epss-percentile: 0.45539 + epss-percentile: 0.45531 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index 30e3dfc3234..fd5807dd574 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-17153 cwe-id: CWE-287 epss-score: 0.92144 - epss-percentile: 0.98629 + epss-percentile: 0.9863 cpe: cpe:2.3:o:western_digital:my_cloud_wdbctl0020hwt_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 47c059945cf..d869d14a088 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17246 cwe-id: CWE-829,CWE-73 epss-score: 0.96913 - epss-percentile: 0.99617 + epss-percentile: 0.99615 cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index 06c6b69946c..0971e3680dc 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2018-17254 cwe-id: CWE-89 epss-score: 0.81793 - epss-percentile: 0.97997 + epss-percentile: 0.97998 cpe: cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 017cbb5da28..0550846dc5c 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-17422 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45539 + epss-percentile: 0.45531 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index 3f507cc7819..de4275f5a66 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17431 cwe-id: CWE-287 epss-score: 0.10458 - epss-percentile: 0.94347 + epss-percentile: 0.94348 cpe: cpe:2.3:a:comodo:unified_threat_management_firewall:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 5b1fa4d224f..f7c1ea8c013 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18069 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42899 + epss-percentile: 0.42893 cpe: cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index 2b6f826108d..d73ae217677 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-18264 cwe-id: CWE-306 - epss-score: 0.97401 - epss-percentile: 0.99897 + epss-score: 0.97407 + epss-percentile: 0.99901 cpe: cpe:2.3:a:kubernetes:dashboard:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index f4793afc752..7b6b412443b 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18570 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40377 + epss-percentile: 0.40381 cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index 23d52f1ecae..53d5eb7db85 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18608 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54657 + epss-percentile: 0.54647 cpe: cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index cca1637bbff..d59a0ee9177 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18775 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60339 + epss-percentile: 0.60359 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index 516b638b03f..a0ac75a5646 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18777 cwe-id: CWE-22 epss-score: 0.00224 - epss-percentile: 0.60438 + epss-percentile: 0.60456 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index 40a6b37934d..3df78573799 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-18809 cwe-id: CWE-22 epss-score: 0.46465 - epss-percentile: 0.97039 + epss-percentile: 0.97038 cpe: cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:activematrix_bpm:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index e2246fb96b6..33a76d87e86 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18925 cwe-id: CWE-384 epss-score: 0.09538 - epss-percentile: 0.94083 + epss-percentile: 0.94084 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index c085357c063..1d2437d697f 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19136 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.51099 + epss-percentile: 0.5108 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index f6eb59b8575..0db52334c26 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19137 cwe-id: CWE-79 epss-score: 0.0008 - epss-percentile: 0.33697 + epss-percentile: 0.33692 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index edae3aaac99..477f37dbac3 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19326 cwe-id: CWE-22 epss-score: 0.01158 - epss-percentile: 0.83286 + epss-percentile: 0.83285 cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 7bf0381dc25..0401cc6a617 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19365 cwe-id: CWE-22 epss-score: 0.01616 - epss-percentile: 0.86029 + epss-percentile: 0.86027 cpe: cpe:2.3:a:wowza:streaming_engine:4.7.4.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index e7f4615a75f..7e9768af5d5 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19386 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58168 + epss-percentile: 0.58184 cpe: cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index b95bbebacad..92b807bbf5d 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-19439 cwe-id: CWE-79 epss-score: 0.01081 - epss-percentile: 0.82666 + epss-percentile: 0.82664 cpe: cpe:2.3:a:oracle:secure_global_desktop:4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19458.yaml b/http/cves/2018/CVE-2018-19458.yaml index 203b7c83339..8969a41b1c4 100644 --- a/http/cves/2018/CVE-2018-19458.yaml +++ b/http/cves/2018/CVE-2018-19458.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-19458 cwe-id: CWE-287 epss-score: 0.08619 - epss-percentile: 0.93763 + epss-percentile: 0.93762 cpe: cpe:2.3:a:php-proxy:php-proxy:3.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19749.yaml b/http/cves/2018/CVE-2018-19749.yaml index 804f40784d3..eaab208d7e5 100644 --- a/http/cves/2018/CVE-2018-19749.yaml +++ b/http/cves/2018/CVE-2018-19749.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19749 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39855 + epss-percentile: 0.39859 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19751.yaml b/http/cves/2018/CVE-2018-19751.yaml index a4ce1e5b476..744fe0709e1 100644 --- a/http/cves/2018/CVE-2018-19751.yaml +++ b/http/cves/2018/CVE-2018-19751.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19751 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39855 + epss-percentile: 0.39859 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19752.yaml b/http/cves/2018/CVE-2018-19752.yaml index 0eadbef45e7..816d37fdc08 100644 --- a/http/cves/2018/CVE-2018-19752.yaml +++ b/http/cves/2018/CVE-2018-19752.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19752 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39855 + epss-percentile: 0.39859 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19753.yaml b/http/cves/2018/CVE-2018-19753.yaml index bb6aeaf195d..eb35d689de0 100644 --- a/http/cves/2018/CVE-2018-19753.yaml +++ b/http/cves/2018/CVE-2018-19753.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-19753 cwe-id: CWE-22 epss-score: 0.00881 - epss-percentile: 0.80664 + epss-percentile: 0.80659 cpe: cpe:2.3:a:oracle:tarantella_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19877.yaml b/http/cves/2018/CVE-2018-19877.yaml index 1515ddf3867..1a5553b5339 100644 --- a/http/cves/2018/CVE-2018-19877.yaml +++ b/http/cves/2018/CVE-2018-19877.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19877 cwe-id: CWE-79 epss-score: 0.00268 - epss-percentile: 0.64007 + epss-percentile: 0.64009 cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19892.yaml b/http/cves/2018/CVE-2018-19892.yaml index 5cd99f66674..7b23bb6036f 100644 --- a/http/cves/2018/CVE-2018-19892.yaml +++ b/http/cves/2018/CVE-2018-19892.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19892 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.4111 + epss-percentile: 0.41107 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19914.yaml b/http/cves/2018/CVE-2018-19914.yaml index 134719d6277..09fa1d14917 100644 --- a/http/cves/2018/CVE-2018-19914.yaml +++ b/http/cves/2018/CVE-2018-19914.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19914 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54514 + epss-percentile: 0.54502 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19915.yaml b/http/cves/2018/CVE-2018-19915.yaml index c4f297be40e..10db46bb66a 100644 --- a/http/cves/2018/CVE-2018-19915.yaml +++ b/http/cves/2018/CVE-2018-19915.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19915 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54514 + epss-percentile: 0.54502 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20009.yaml b/http/cves/2018/CVE-2018-20009.yaml index cfc1b7b552e..a62349abe58 100644 --- a/http/cves/2018/CVE-2018-20009.yaml +++ b/http/cves/2018/CVE-2018-20009.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20009 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54514 + epss-percentile: 0.54502 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20010.yaml b/http/cves/2018/CVE-2018-20010.yaml index 8a4a2ea0f31..20b6ffa3e5f 100644 --- a/http/cves/2018/CVE-2018-20010.yaml +++ b/http/cves/2018/CVE-2018-20010.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20010 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54514 + epss-percentile: 0.54502 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20011.yaml b/http/cves/2018/CVE-2018-20011.yaml index c817cc2db9d..1785eced7ce 100644 --- a/http/cves/2018/CVE-2018-20011.yaml +++ b/http/cves/2018/CVE-2018-20011.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20011 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54514 + epss-percentile: 0.54502 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20462.yaml b/http/cves/2018/CVE-2018-20462.yaml index 7c393f671e2..628700f43a7 100644 --- a/http/cves/2018/CVE-2018-20462.yaml +++ b/http/cves/2018/CVE-2018-20462.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20462 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.6219 + epss-percentile: 0.62191 cpe: cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20463.yaml b/http/cves/2018/CVE-2018-20463.yaml index b835ec64be2..a395f57e7a0 100644 --- a/http/cves/2018/CVE-2018-20463.yaml +++ b/http/cves/2018/CVE-2018-20463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-20463 cwe-id: CWE-22 epss-score: 0.0218 - epss-percentile: 0.88148 + epss-percentile: 0.88136 cpe: cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index 6f1b4349247..d9fa145ddc2 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20526 cwe-id: CWE-434 epss-score: 0.00794 - epss-percentile: 0.79637 + epss-percentile: 0.79633 cpe: cpe:2.3:a:roxyfileman:roxy_fileman:1.4.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index 9322c9308e2..ae3411fb111 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-20824 cwe-id: CWE-79 epss-score: 0.00211 - epss-percentile: 0.58748 + epss-percentile: 0.58766 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20985.yaml b/http/cves/2018/CVE-2018-20985.yaml index eb60587bdfb..5af4509b4cb 100644 --- a/http/cves/2018/CVE-2018-20985.yaml +++ b/http/cves/2018/CVE-2018-20985.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-20985 cwe-id: CWE-20 epss-score: 0.00922 - epss-percentile: 0.81156 + epss-percentile: 0.81152 cpe: cpe:2.3:a:payeezy:wp_payeezy_pay:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-2392.yaml b/http/cves/2018/CVE-2018-2392.yaml index bf8be7e6468..993be52222f 100644 --- a/http/cves/2018/CVE-2018-2392.yaml +++ b/http/cves/2018/CVE-2018-2392.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-2392 cwe-id: CWE-611 epss-score: 0.0032 - epss-percentile: 0.67206 + epss-percentile: 0.67205 cpe: cpe:2.3:a:sap:internet_graphics_server:7.20:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-2791.yaml b/http/cves/2018/CVE-2018-2791.yaml index 97de635ed6a..facdf78572d 100644 --- a/http/cves/2018/CVE-2018-2791.yaml +++ b/http/cves/2018/CVE-2018-2791.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.2 cve-id: CVE-2018-2791 epss-score: 0.02746 - epss-percentile: 0.8939 + epss-percentile: 0.89388 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-3167.yaml b/http/cves/2018/CVE-2018-3167.yaml index 7fd84ac0683..622edf57f41 100644 --- a/http/cves/2018/CVE-2018-3167.yaml +++ b/http/cves/2018/CVE-2018-3167.yaml @@ -18,7 +18,7 @@ info: cvss-score: 5.3 cve-id: CVE-2018-3167 epss-score: 0.01975 - epss-percentile: 0.87472 + epss-percentile: 0.87461 cpe: cpe:2.3:a:oracle:application_management_pack:12.1.3:*:*:*:*:e-business_suite:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-3238.yaml b/http/cves/2018/CVE-2018-3238.yaml index 440f39abf6d..12b414a83b2 100644 --- a/http/cves/2018/CVE-2018-3238.yaml +++ b/http/cves/2018/CVE-2018-3238.yaml @@ -17,7 +17,7 @@ info: cvss-score: 6.9 cve-id: CVE-2018-3238 epss-score: 0.00471 - epss-percentile: 0.7284 + epss-percentile: 0.72837 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2018/CVE-2018-3714.yaml b/http/cves/2018/CVE-2018-3714.yaml index 87441e202b6..2d5db764f37 100644 --- a/http/cves/2018/CVE-2018-3714.yaml +++ b/http/cves/2018/CVE-2018-3714.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-3714 cwe-id: CWE-22 epss-score: 0.00364 - epss-percentile: 0.69231 + epss-percentile: 0.6923 cpe: cpe:2.3:a:node-srv_project:node-srv:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-3760.yaml b/http/cves/2018/CVE-2018-3760.yaml index 43c1c20e851..267f2ef292d 100644 --- a/http/cves/2018/CVE-2018-3760.yaml +++ b/http/cves/2018/CVE-2018-3760.yaml @@ -18,9 +18,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-3760 - cwe-id: CWE-200,CWE-22 + cwe-id: CWE-22,CWE-200 epss-score: 0.05013 - epss-percentile: 0.91954 + epss-percentile: 0.9195 cpe: cpe:2.3:a:redhat:cloudforms:4.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index 91305dd01b7..e7a44e61fe1 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-5230 cwe-id: CWE-79 epss-score: 0.00211 - epss-percentile: 0.58748 + epss-percentile: 0.58766 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index f6f403182b1..30f2eed7dac 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5233 cwe-id: CWE-79 epss-score: 0.00295 - epss-percentile: 0.6579 + epss-percentile: 0.65788 cpe: cpe:2.3:a:getgrav:grav_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-5316.yaml b/http/cves/2018/CVE-2018-5316.yaml index fab385808cc..17041cd222e 100644 --- a/http/cves/2018/CVE-2018-5316.yaml +++ b/http/cves/2018/CVE-2018-5316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5316 cwe-id: CWE-79 epss-score: 0.00175 - epss-percentile: 0.54438 + epss-percentile: 0.54428 cpe: cpe:2.3:a:patsatech:sagepay_server_gateway_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index b326c9d3049..7bed58b8bb3 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5715 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47267 + epss-percentile: 0.47263 cpe: cpe:2.3:a:sugarcrm:sugarcrm:3.5.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index fbf46a960e7..8ea5d7bf2a9 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6200 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45539 + epss-percentile: 0.45531 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-6530.yaml b/http/cves/2018/CVE-2018-6530.yaml index 43018f814c8..3a24b2c6485 100644 --- a/http/cves/2018/CVE-2018-6530.yaml +++ b/http/cves/2018/CVE-2018-6530.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-6530 cwe-id: CWE-78 epss-score: 0.94099 - epss-percentile: 0.9889 + epss-percentile: 0.98891 cpe: cpe:2.3:o:d-link:dir-860l_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index a9991dc2ab4..03a8ca4c41b 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6910 cwe-id: CWE-668 epss-score: 0.03367 - epss-percentile: 0.90309 + epss-percentile: 0.90307 cpe: cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7251.yaml b/http/cves/2018/CVE-2018-7251.yaml index c20910ed965..82298a82bcc 100644 --- a/http/cves/2018/CVE-2018-7251.yaml +++ b/http/cves/2018/CVE-2018-7251.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-7251 cwe-id: CWE-200 epss-score: 0.06473 - epss-percentile: 0.92892 + epss-percentile: 0.9289 cpe: cpe:2.3:a:anchorcms:anchor:0.12.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7282.yaml b/http/cves/2018/CVE-2018-7282.yaml index 6f5ddcde470..52185ed417b 100644 --- a/http/cves/2018/CVE-2018-7282.yaml +++ b/http/cves/2018/CVE-2018-7282.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-7282 cwe-id: CWE-89 epss-score: 0.21784 - epss-percentile: 0.95893 + epss-percentile: 0.95892 cpe: cpe:2.3:a:titool:printmonitor:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2018/CVE-2018-7600.yaml b/http/cves/2018/CVE-2018-7600.yaml index 0a2c02efd64..4dec68f92b9 100644 --- a/http/cves/2018/CVE-2018-7600.yaml +++ b/http/cves/2018/CVE-2018-7600.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-7600 cwe-id: CWE-20 - epss-score: 0.9756 - epss-percentile: 0.99997 + epss-score: 0.97555 + epss-percentile: 0.99995 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7602.yaml b/http/cves/2018/CVE-2018-7602.yaml index f45453b1b16..fd326b3e7f4 100644 --- a/http/cves/2018/CVE-2018-7602.yaml +++ b/http/cves/2018/CVE-2018-7602.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-7602 epss-score: 0.97471 - epss-percentile: 0.99956 + epss-percentile: 0.99957 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index 477d2abdbe8..07c6eaf7c89 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-7653 cwe-id: CWE-79 epss-score: 0.00797 - epss-percentile: 0.79668 + epss-percentile: 0.79664 cpe: cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7662.yaml b/http/cves/2018/CVE-2018-7662.yaml index 808a2a0db4d..76c12f63a40 100644 --- a/http/cves/2018/CVE-2018-7662.yaml +++ b/http/cves/2018/CVE-2018-7662.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-7662 cwe-id: CWE-200 epss-score: 0.00286 - epss-percentile: 0.65154 + epss-percentile: 0.65156 cpe: cpe:2.3:a:couchcms:couch:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-7719.yaml b/http/cves/2018/CVE-2018-7719.yaml index f5ca677e569..b9441412cec 100644 --- a/http/cves/2018/CVE-2018-7719.yaml +++ b/http/cves/2018/CVE-2018-7719.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-7719 cwe-id: CWE-22 epss-score: 0.09221 - epss-percentile: 0.93979 + epss-percentile: 0.9398 cpe: cpe:2.3:a:acrolinx:acrolinx_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index 57bdbe98cbb..b5add986e86 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-8033 cwe-id: CWE-200 epss-score: 0.56008 - epss-percentile: 0.97285 + epss-percentile: 0.97284 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8715.yaml b/http/cves/2018/CVE-2018-8715.yaml index 29cef881d57..840f92c8504 100644 --- a/http/cves/2018/CVE-2018-8715.yaml +++ b/http/cves/2018/CVE-2018-8715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8715 cwe-id: CWE-287 epss-score: 0.05837 - epss-percentile: 0.92533 + epss-percentile: 0.92532 cpe: cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8719.yaml b/http/cves/2018/CVE-2018-8719.yaml index 4d1a0b12e05..1a05f4c29ca 100644 --- a/http/cves/2018/CVE-2018-8719.yaml +++ b/http/cves/2018/CVE-2018-8719.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-8719 cwe-id: CWE-532 epss-score: 0.03177 - epss-percentile: 0.90039 + epss-percentile: 0.90036 cpe: cpe:2.3:a:wpsecurityauditlog:wp_security_audit_log:3.1.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8727.yaml b/http/cves/2018/CVE-2018-8727.yaml index 2205b7aaff8..1222ae21143 100644 --- a/http/cves/2018/CVE-2018-8727.yaml +++ b/http/cves/2018/CVE-2018-8727.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8727 cwe-id: CWE-22 epss-score: 0.01105 - epss-percentile: 0.82849 + epss-percentile: 0.82847 cpe: cpe:2.3:a:mirasys:dvms_workstation:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8770.yaml b/http/cves/2018/CVE-2018-8770.yaml index b121cbbb4df..e9ab54efd95 100644 --- a/http/cves/2018/CVE-2018-8770.yaml +++ b/http/cves/2018/CVE-2018-8770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8770 cwe-id: CWE-200 epss-score: 0.00197 - epss-percentile: 0.5722 + epss-percentile: 0.57232 cpe: cpe:2.3:a:cobub:razor:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9118.yaml b/http/cves/2018/CVE-2018-9118.yaml index 598674d8347..20bdac0abd5 100644 --- a/http/cves/2018/CVE-2018-9118.yaml +++ b/http/cves/2018/CVE-2018-9118.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-9118 cwe-id: CWE-22 epss-score: 0.08219 - epss-percentile: 0.93617 + epss-percentile: 0.93615 cpe: cpe:2.3:a:99robots:wp_background_takeover_advertisements:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9161.yaml b/http/cves/2018/CVE-2018-9161.yaml index bfa5d7003b0..f47968c5f4c 100644 --- a/http/cves/2018/CVE-2018-9161.yaml +++ b/http/cves/2018/CVE-2018-9161.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-9161 cwe-id: CWE-798 epss-score: 0.26342 - epss-percentile: 0.96194 + epss-percentile: 0.96192 cpe: cpe:2.3:a:prismaindustriale:checkweigher_prismaweb:1.21:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9205.yaml b/http/cves/2018/CVE-2018-9205.yaml index 620e54eeca1..2f983a80680 100644 --- a/http/cves/2018/CVE-2018-9205.yaml +++ b/http/cves/2018/CVE-2018-9205.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-9205 cwe-id: CWE-22 epss-score: 0.0276 - epss-percentile: 0.89416 + epss-percentile: 0.89414 cpe: cpe:2.3:a:drupal:avatar_uploader:7.x-1.0:beta8:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9845.yaml b/http/cves/2018/CVE-2018-9845.yaml index 180b9af26c9..dab95e2b4df 100644 --- a/http/cves/2018/CVE-2018-9845.yaml +++ b/http/cves/2018/CVE-2018-9845.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-9845 cwe-id: CWE-178 epss-score: 0.01393 - epss-percentile: 0.8491 + epss-percentile: 0.84906 cpe: cpe:2.3:a:etherpad:etherpad_lite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-0193.yaml b/http/cves/2019/CVE-2019-0193.yaml index 74f4fcbf5e2..e1bff39a4fc 100644 --- a/http/cves/2019/CVE-2019-0193.yaml +++ b/http/cves/2019/CVE-2019-0193.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-0193 cwe-id: CWE-94 epss-score: 0.94457 - epss-percentile: 0.98966 + epss-percentile: 0.98967 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index 7779184c38c..9913c18acc0 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-0221 cwe-id: CWE-79 epss-score: 0.01651 - epss-percentile: 0.86156 + epss-percentile: 0.86155 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-0230.yaml b/http/cves/2019/CVE-2019-0230.yaml index d26769ac7f3..57f971d8c64 100644 --- a/http/cves/2019/CVE-2019-0230.yaml +++ b/http/cves/2019/CVE-2019-0230.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-0230 cwe-id: CWE-1321 epss-score: 0.93366 - epss-percentile: 0.98793 + epss-percentile: 0.98794 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10068.yaml b/http/cves/2019/CVE-2019-10068.yaml index 169a26a4fbf..2a1e2d29db5 100644 --- a/http/cves/2019/CVE-2019-10068.yaml +++ b/http/cves/2019/CVE-2019-10068.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-10068 cwe-id: CWE-502 epss-score: 0.97404 - epss-percentile: 0.99899 + epss-percentile: 0.99898 cpe: cpe:2.3:a:kentico:kentico:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index a59de29ba04..5a348ee31a3 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-10092 cwe-id: CWE-79 epss-score: 0.01582 - epss-percentile: 0.85865 + epss-percentile: 0.85862 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index 0b650bba594..c955696d8a2 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-10098 cwe-id: CWE-601 epss-score: 0.10593 - epss-percentile: 0.94381 + epss-percentile: 0.94382 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1010287.yaml b/http/cves/2019/CVE-2019-1010287.yaml index d8bda42efe8..b71f7b23936 100644 --- a/http/cves/2019/CVE-2019-1010287.yaml +++ b/http/cves/2019/CVE-2019-1010287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-1010287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47301 + epss-percentile: 0.47297 cpe: cpe:2.3:a:timesheet_next_gen_project:timesheet_next_gen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1010290.yaml b/http/cves/2019/CVE-2019-1010290.yaml index 62bbf0b972a..398c8827e47 100644 --- a/http/cves/2019/CVE-2019-1010290.yaml +++ b/http/cves/2019/CVE-2019-1010290.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-1010290 cwe-id: CWE-601 epss-score: 0.00198 - epss-percentile: 0.57328 + epss-percentile: 0.57341 cpe: cpe:2.3:a:cmsmadesimple:bable\:multilingual_site:*:*:*:*:*:cms_made_simple:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index aa205f2fea9..52c054c1e41 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-10405 cwe-id: CWE-79 epss-score: 0.00572 - epss-percentile: 0.75352 + epss-percentile: 0.75363 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-10758.yaml b/http/cves/2019/CVE-2019-10758.yaml index cbd5dddf36a..72e3ab21ca3 100644 --- a/http/cves/2019/CVE-2019-10758.yaml +++ b/http/cves/2019/CVE-2019-10758.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.9 cve-id: CVE-2019-10758 epss-score: 0.97406 - epss-percentile: 0.99901 + epss-percentile: 0.999 cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11013.yaml b/http/cves/2019/CVE-2019-11013.yaml index d882379094b..b9675a2b2ea 100644 --- a/http/cves/2019/CVE-2019-11013.yaml +++ b/http/cves/2019/CVE-2019-11013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-11013 cwe-id: CWE-22 epss-score: 0.01775 - epss-percentile: 0.86639 + epss-percentile: 0.8663 cpe: cpe:2.3:a:softvelum:nimble_streamer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index 965a684ec0e..31966b56ee0 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-11248 cwe-id: CWE-862,CWE-419 epss-score: 0.74826 - epss-percentile: 0.97789 + epss-percentile: 0.97791 cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index a9f81b1d3e2..fea10cda9cd 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-11370 cwe-id: CWE-79 epss-score: 0.1896 - epss-percentile: 0.95662 + epss-percentile: 0.95661 cpe: cpe:2.3:o:carel:pcoweb_card_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-11869.yaml b/http/cves/2019/CVE-2019-11869.yaml index 05728573e64..21372de746b 100644 --- a/http/cves/2019/CVE-2019-11869.yaml +++ b/http/cves/2019/CVE-2019-11869.yaml @@ -25,7 +25,7 @@ info: cve-id: CVE-2019-11869 cwe-id: CWE-79 epss-score: 0.00321 - epss-percentile: 0.67257 + epss-percentile: 0.67256 cpe: cpe:2.3:a:yuzopro:yuzo:5.12.94:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12276.yaml b/http/cves/2019/CVE-2019-12276.yaml index a4e7f1b256a..c2dcd968eb1 100644 --- a/http/cves/2019/CVE-2019-12276.yaml +++ b/http/cves/2019/CVE-2019-12276.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-12276 cwe-id: CWE-22 epss-score: 0.96216 - epss-percentile: 0.99343 + epss-percentile: 0.99344 cpe: cpe:2.3:a:grandnode:grandnode:4.40:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12314.yaml b/http/cves/2019/CVE-2019-12314.yaml index fcc23ad8549..36b668c3331 100644 --- a/http/cves/2019/CVE-2019-12314.yaml +++ b/http/cves/2019/CVE-2019-12314.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-12314 cwe-id: CWE-22 epss-score: 0.22165 - epss-percentile: 0.95923 + epss-percentile: 0.95922 cpe: cpe:2.3:a:deltek:maconomy:2.2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12461.yaml b/http/cves/2019/CVE-2019-12461.yaml index 4c2f21a882a..23b93a82690 100644 --- a/http/cves/2019/CVE-2019-12461.yaml +++ b/http/cves/2019/CVE-2019-12461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12461 cwe-id: CWE-79 epss-score: 0.00269 - epss-percentile: 0.64088 + epss-percentile: 0.64089 cpe: cpe:2.3:a:webport:web_port:1.19.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index c35506f5d04..de2b91344b8 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12581 cwe-id: CWE-79 epss-score: 0.00642 - epss-percentile: 0.76882 + epss-percentile: 0.76895 cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12583.yaml b/http/cves/2019/CVE-2019-12583.yaml index 617f89c244a..41b6ab0e116 100644 --- a/http/cves/2019/CVE-2019-12583.yaml +++ b/http/cves/2019/CVE-2019-12583.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-12583 cwe-id: CWE-425 epss-score: 0.00481 - epss-percentile: 0.73142 + epss-percentile: 0.73138 cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12593.yaml b/http/cves/2019/CVE-2019-12593.yaml index ed8537d6f9d..fe7a9d520a2 100644 --- a/http/cves/2019/CVE-2019-12593.yaml +++ b/http/cves/2019/CVE-2019-12593.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12593 cwe-id: CWE-22 epss-score: 0.15747 - epss-percentile: 0.95315 + epss-percentile: 0.95314 cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index de00ecdd29f..212e5b197f9 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12616 cwe-id: CWE-352 epss-score: 0.0089 - epss-percentile: 0.80793 + epss-percentile: 0.80789 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index 1913f205ec2..1bc8b184bb9 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12962 cwe-id: CWE-79 epss-score: 0.20689 - epss-percentile: 0.95807 + epss-percentile: 0.95805 cpe: cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index e91bd797a42..3d5f4c3d125 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-12990 cwe-id: CWE-22 epss-score: 0.95724 - epss-percentile: 0.99219 + epss-percentile: 0.99218 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-13101.yaml b/http/cves/2019/CVE-2019-13101.yaml index af2de01f168..a45bf0f3c9c 100644 --- a/http/cves/2019/CVE-2019-13101.yaml +++ b/http/cves/2019/CVE-2019-13101.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-13101 cwe-id: CWE-306 epss-score: 0.03717 - epss-percentile: 0.90713 + epss-percentile: 0.90714 cpe: cpe:2.3:o:dlink:dir-600m_firmware:3.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-13392.yaml b/http/cves/2019/CVE-2019-13392.yaml index 0445599f97c..0a1eae76682 100644 --- a/http/cves/2019/CVE-2019-13392.yaml +++ b/http/cves/2019/CVE-2019-13392.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-13392 cwe-id: CWE-79 epss-score: 0.0014 - epss-percentile: 0.49451 + epss-percentile: 0.49432 cpe: cpe:2.3:a:mindpalette:natemail:3.0.15:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-13396.yaml b/http/cves/2019/CVE-2019-13396.yaml index 07518768d40..0f1ed3a5516 100644 --- a/http/cves/2019/CVE-2019-13396.yaml +++ b/http/cves/2019/CVE-2019-13396.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-13396 cwe-id: CWE-22 epss-score: 0.02107 - epss-percentile: 0.87912 + epss-percentile: 0.87902 cpe: cpe:2.3:a:getflightpath:flightpath:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-14205.yaml b/http/cves/2019/CVE-2019-14205.yaml index ceefdceca11..3f0280241b7 100644 --- a/http/cves/2019/CVE-2019-14205.yaml +++ b/http/cves/2019/CVE-2019-14205.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-14205 cwe-id: CWE-22 epss-score: 0.05117 - epss-percentile: 0.92038 + epss-percentile: 0.92036 cpe: cpe:2.3:a:nevma:adaptive_images:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14223.yaml b/http/cves/2019/CVE-2019-14223.yaml index 0d38da0f875..e1a1c15bc85 100644 --- a/http/cves/2019/CVE-2019-14223.yaml +++ b/http/cves/2019/CVE-2019-14223.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-14223 cwe-id: CWE-601 epss-score: 0.00188 - epss-percentile: 0.56021 + epss-percentile: 0.5601 cpe: cpe:2.3:a:alfresco:alfresco:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14251.yaml b/http/cves/2019/CVE-2019-14251.yaml index 713f7171eed..c8989afb570 100644 --- a/http/cves/2019/CVE-2019-14251.yaml +++ b/http/cves/2019/CVE-2019-14251.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-14251 cwe-id: CWE-22 epss-score: 0.01349 - epss-percentile: 0.84647 + epss-percentile: 0.84644 cpe: cpe:2.3:a:temenos:t24:r15.01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-14312.yaml b/http/cves/2019/CVE-2019-14312.yaml index 19cfd01eb33..85bb4b359a5 100644 --- a/http/cves/2019/CVE-2019-14312.yaml +++ b/http/cves/2019/CVE-2019-14312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14312 cwe-id: CWE-22 epss-score: 0.02327 - epss-percentile: 0.88504 + epss-percentile: 0.88495 cpe: cpe:2.3:a:aptana:jaxer:1.0.3.4547:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index cd47c9080e0..31683657a99 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14322 cwe-id: CWE-22 epss-score: 0.58463 - epss-percentile: 0.97359 + epss-percentile: 0.9736 cpe: cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-14470.yaml b/http/cves/2019/CVE-2019-14470.yaml index 9afe7f9356a..1f0cc27c886 100644 --- a/http/cves/2019/CVE-2019-14470.yaml +++ b/http/cves/2019/CVE-2019-14470.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-14470 cwe-id: CWE-79 epss-score: 0.77164 - epss-percentile: 0.97855 + epss-percentile: 0.97856 cpe: cpe:2.3:a:instagram-php-api_project:instagram-php-api:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index 67ed315e774..3a3cada8231 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.8 cve-id: CVE-2019-14530 cwe-id: CWE-22 - epss-score: 0.84676 - epss-percentile: 0.9813 + epss-score: 0.86603 + epss-percentile: 0.98236 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-14696.yaml b/http/cves/2019/CVE-2019-14696.yaml index 97d826573e4..2efb588920b 100644 --- a/http/cves/2019/CVE-2019-14696.yaml +++ b/http/cves/2019/CVE-2019-14696.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14696 cwe-id: CWE-79 epss-score: 0.00776 - epss-percentile: 0.79323 + epss-percentile: 0.79318 cpe: cpe:2.3:a:open-school:open-school:2.3:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index 218b4e45dbc..5ece5a34b76 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-14750 cwe-id: CWE-79 epss-score: 0.05309 - epss-percentile: 0.92194 + epss-percentile: 0.92191 cpe: cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2019/CVE-2019-14789.yaml b/http/cves/2019/CVE-2019-14789.yaml index 45628ae45fb..2559f05d570 100644 --- a/http/cves/2019/CVE-2019-14789.yaml +++ b/http/cves/2019/CVE-2019-14789.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-14789 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.46618 + epss-percentile: 0.46614 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:3.2.8:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index eb3273629e0..d3c653077a4 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-14974 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59458 + epss-percentile: 0.59477 cpe: cpe:2.3:a:sugarcrm:sugarcrm:9.0.0:*:*:*:enterprise:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index d735366fb18..820ed26e0ad 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-15043 cwe-id: CWE-306 epss-score: 0.22002 - epss-percentile: 0.95909 + epss-percentile: 0.95908 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index 012f53034af..47a38c4f148 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-15501 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.66206 + epss-percentile: 0.66205 cpe: cpe:2.3:a:lsoft:listserv:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15642.yaml b/http/cves/2019/CVE-2019-15642.yaml index 460ad7c7c34..699c4fc1c1c 100644 --- a/http/cves/2019/CVE-2019-15642.yaml +++ b/http/cves/2019/CVE-2019-15642.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-15642 cwe-id: CWE-94 epss-score: 0.26994 - epss-percentile: 0.96226 + epss-percentile: 0.96224 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index 5ffb99320dd..6f7bba74f2f 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-15713 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41166 + epss-percentile: 0.41163 cpe: cpe:2.3:a:my_calendar_project:my_calendar:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15811.yaml b/http/cves/2019/CVE-2019-15811.yaml index dcb31d813f5..0428988f74e 100644 --- a/http/cves/2019/CVE-2019-15811.yaml +++ b/http/cves/2019/CVE-2019-15811.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15811 cwe-id: CWE-79 epss-score: 0.00376 - epss-percentile: 0.69677 + epss-percentile: 0.69674 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15829.yaml b/http/cves/2019/CVE-2019-15829.yaml index 0c775610821..005bb1fbc60 100644 --- a/http/cves/2019/CVE-2019-15829.yaml +++ b/http/cves/2019/CVE-2019-15829.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15829 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50288 + epss-percentile: 0.50271 cpe: cpe:2.3:a:greentreelabs:gallery_photoblocks:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15858.yaml b/http/cves/2019/CVE-2019-15858.yaml index 05299147df2..6289808236c 100644 --- a/http/cves/2019/CVE-2019-15858.yaml +++ b/http/cves/2019/CVE-2019-15858.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15858 cwe-id: CWE-306 epss-score: 0.02782 - epss-percentile: 0.8945 + epss-percentile: 0.89448 cpe: cpe:2.3:a:webcraftic:woody_ad_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15859.yaml b/http/cves/2019/CVE-2019-15859.yaml index 4932327efd3..f655e092a9d 100644 --- a/http/cves/2019/CVE-2019-15859.yaml +++ b/http/cves/2019/CVE-2019-15859.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15859 cwe-id: CWE-200 epss-score: 0.12379 - epss-percentile: 0.94782 + epss-percentile: 0.94783 cpe: cpe:2.3:o:socomec:diris_a-40_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16097.yaml b/http/cves/2019/CVE-2019-16097.yaml index fa2f1141f38..f6690b82a84 100644 --- a/http/cves/2019/CVE-2019-16097.yaml +++ b/http/cves/2019/CVE-2019-16097.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-16097 cwe-id: CWE-862 epss-score: 0.96909 - epss-percentile: 0.99615 + epss-percentile: 0.99614 cpe: cpe:2.3:a:linuxfoundation:harbor:1.7.0:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16313.yaml b/http/cves/2019/CVE-2019-16313.yaml index a5607ac7e4d..e9fd462e838 100644 --- a/http/cves/2019/CVE-2019-16313.yaml +++ b/http/cves/2019/CVE-2019-16313.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-16313 cwe-id: CWE-798 epss-score: 0.02184 - epss-percentile: 0.88158 + epss-percentile: 0.88146 cpe: cpe:2.3:o:ifw8:fr6_firmware:4.31:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16525.yaml b/http/cves/2019/CVE-2019-16525.yaml index 856f5d432e9..44c060b2fa3 100644 --- a/http/cves/2019/CVE-2019-16525.yaml +++ b/http/cves/2019/CVE-2019-16525.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16525 cwe-id: CWE-79 epss-score: 0.00323 - epss-percentile: 0.67331 + epss-percentile: 0.6733 cpe: cpe:2.3:a:checklist:checklist:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1653.yaml b/http/cves/2019/CVE-2019-1653.yaml index 37b006c2e7f..6efe4243c3d 100644 --- a/http/cves/2019/CVE-2019-1653.yaml +++ b/http/cves/2019/CVE-2019-1653.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d4181c59de1c0f4c1244db2a0a53017ad3970cde36f692cfd9315a53ae037d720220450a9d77f619d50a619b0b957f988f56cba3a2f065f2a87391c8b555d06bc040:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d4181c59de1c0f4c1244db2a0a53017ad3970cde36f692cfd9315a53ae037d720220450a9d77f619d50a619b0b957f988f56cba3a2f065f2a87391c8b555d06bc040:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2019/CVE-2019-16932.yaml b/http/cves/2019/CVE-2019-16932.yaml index b6c9bf30e22..0798b8bd1cc 100644 --- a/http/cves/2019/CVE-2019-16932.yaml +++ b/http/cves/2019/CVE-2019-16932.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-16932 cwe-id: CWE-918 epss-score: 0.53434 - epss-percentile: 0.97223 + epss-percentile: 0.97222 cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16996.yaml b/http/cves/2019/CVE-2019-16996.yaml index 8a75e8b0257..6c63ae9de5e 100644 --- a/http/cves/2019/CVE-2019-16996.yaml +++ b/http/cves/2019/CVE-2019-16996.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-16996 cwe-id: CWE-89 epss-score: 0.27842 - epss-percentile: 0.9627 + epss-percentile: 0.96269 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16997.yaml b/http/cves/2019/CVE-2019-16997.yaml index 9d189d2f8da..c97d332a285 100644 --- a/http/cves/2019/CVE-2019-16997.yaml +++ b/http/cves/2019/CVE-2019-16997.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-16997 cwe-id: CWE-89 epss-score: 0.27842 - epss-percentile: 0.9627 + epss-percentile: 0.96269 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17270.yaml b/http/cves/2019/CVE-2019-17270.yaml index ab3361108b4..8cafcea5c61 100644 --- a/http/cves/2019/CVE-2019-17270.yaml +++ b/http/cves/2019/CVE-2019-17270.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17270 cwe-id: CWE-78 epss-score: 0.93782 - epss-percentile: 0.98847 + epss-percentile: 0.98848 cpe: cpe:2.3:a:yachtcontrol:yachtcontrol:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17382.yaml b/http/cves/2019/CVE-2019-17382.yaml index e77a635957f..21035538378 100644 --- a/http/cves/2019/CVE-2019-17382.yaml +++ b/http/cves/2019/CVE-2019-17382.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17382 cwe-id: CWE-639 epss-score: 0.3141 - epss-percentile: 0.96474 + epss-percentile: 0.96473 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 100 diff --git a/http/cves/2019/CVE-2019-17418.yaml b/http/cves/2019/CVE-2019-17418.yaml index 58c378a8b29..317d1bfbf47 100644 --- a/http/cves/2019/CVE-2019-17418.yaml +++ b/http/cves/2019/CVE-2019-17418.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17418 cwe-id: CWE-89 epss-score: 0.48525 - epss-percentile: 0.97099 + epss-percentile: 0.97098 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17444.yaml b/http/cves/2019/CVE-2019-17444.yaml index 2198363931b..37d16282ccd 100644 --- a/http/cves/2019/CVE-2019-17444.yaml +++ b/http/cves/2019/CVE-2019-17444.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17444 cwe-id: CWE-521 epss-score: 0.08495 - epss-percentile: 0.93706 + epss-percentile: 0.93704 cpe: cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:-:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17503.yaml b/http/cves/2019/CVE-2019-17503.yaml index 23f1be0fc8b..84d83e7b96b 100644 --- a/http/cves/2019/CVE-2019-17503.yaml +++ b/http/cves/2019/CVE-2019-17503.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17503 cwe-id: CWE-425 epss-score: 0.00433 - epss-percentile: 0.71697 + epss-percentile: 0.71696 cpe: cpe:2.3:a:kirona:dynamic_resource_scheduling:5.5.3.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-17506.yaml b/http/cves/2019/CVE-2019-17506.yaml index b3a99a8f3d0..80fd8e09e51 100644 --- a/http/cves/2019/CVE-2019-17506.yaml +++ b/http/cves/2019/CVE-2019-17506.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17506 cwe-id: CWE-306 epss-score: 0.91237 - epss-percentile: 0.98545 + epss-percentile: 0.98544 cpe: cpe:2.3:o:dlink:dir-868l_b1_firmware:2.03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17538.yaml b/http/cves/2019/CVE-2019-17538.yaml index de0cd030937..f375a5d6bd9 100644 --- a/http/cves/2019/CVE-2019-17538.yaml +++ b/http/cves/2019/CVE-2019-17538.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17538 cwe-id: CWE-22 epss-score: 0.00838 - epss-percentile: 0.8016 + epss-percentile: 0.80155 cpe: cpe:2.3:a:jnoj:jiangnan_online_judge:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17574.yaml b/http/cves/2019/CVE-2019-17574.yaml index 02ebbe07a11..8a465c94424 100644 --- a/http/cves/2019/CVE-2019-17574.yaml +++ b/http/cves/2019/CVE-2019-17574.yaml @@ -20,7 +20,7 @@ info: cve-id: 'CVE-2019-17574' cwe-id: CWE-639 epss-score: 0.14192 - epss-percentile: 0.95073 + epss-percentile: 0.95071 cpe: cpe:2.3:a:code-atlantic:popup_maker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-17662.yaml b/http/cves/2019/CVE-2019-17662.yaml index a5b1264403c..5b956d9254a 100644 --- a/http/cves/2019/CVE-2019-17662.yaml +++ b/http/cves/2019/CVE-2019-17662.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-17662 cwe-id: CWE-22 epss-score: 0.6101 - epss-percentile: 0.97423 + epss-percentile: 0.97424 cpe: cpe:2.3:a:cybelsoft:thinvnc:1.0:b1:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-18371.yaml b/http/cves/2019/CVE-2019-18371.yaml index 00525b4d3d7..59c2a97c473 100644 --- a/http/cves/2019/CVE-2019-18371.yaml +++ b/http/cves/2019/CVE-2019-18371.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-18371 cwe-id: CWE-22 epss-score: 0.02855 - epss-percentile: 0.89559 + epss-percentile: 0.89557 cpe: cpe:2.3:o:mi:millet_router_3g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index 58b64ac7ffc..eca37e88348 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-18393 cwe-id: CWE-22 epss-score: 0.00161 - epss-percentile: 0.52482 + epss-percentile: 0.52477 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index b23bc407b39..f6218f16196 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-18394 cwe-id: CWE-918 epss-score: 0.65757 - epss-percentile: 0.97533 + epss-percentile: 0.97534 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18665.yaml b/http/cves/2019/CVE-2019-18665.yaml index 077808b4a40..047eec55f32 100644 --- a/http/cves/2019/CVE-2019-18665.yaml +++ b/http/cves/2019/CVE-2019-18665.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-18665 cwe-id: CWE-22 epss-score: 0.0855 - epss-percentile: 0.93723 + epss-percentile: 0.93721 cpe: cpe:2.3:a:secudos:domos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18818.yaml b/http/cves/2019/CVE-2019-18818.yaml index c070a2a0bd0..bb8788ec0d6 100644 --- a/http/cves/2019/CVE-2019-18818.yaml +++ b/http/cves/2019/CVE-2019-18818.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-18818 cwe-id: CWE-640 epss-score: 0.88966 - epss-percentile: 0.98373 + epss-percentile: 0.98372 cpe: cpe:2.3:a:strapi:strapi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18922.yaml b/http/cves/2019/CVE-2019-18922.yaml index a12a6214e77..c61c38f730c 100644 --- a/http/cves/2019/CVE-2019-18922.yaml +++ b/http/cves/2019/CVE-2019-18922.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-18922 cwe-id: CWE-22 epss-score: 0.20454 - epss-percentile: 0.9579 + epss-percentile: 0.95789 cpe: cpe:2.3:o:alliedtelesis:at-gs950\/8_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18957.yaml b/http/cves/2019/CVE-2019-18957.yaml index f866b25a326..bc06ab2a6e4 100644 --- a/http/cves/2019/CVE-2019-18957.yaml +++ b/http/cves/2019/CVE-2019-18957.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-18957 cwe-id: CWE-79 epss-score: 0.00375 - epss-percentile: 0.69648 + epss-percentile: 0.69646 cpe: cpe:2.3:a:microstrategy:microstrategy_library:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index 44e2081132e..81722ae1922 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2019-1898 - cwe-id: CWE-425,CWE-285 + cwe-id: CWE-285,CWE-425 epss-score: 0.07254 - epss-percentile: 0.93273 + epss-percentile: 0.93272 cpe: cpe:2.3:o:cisco:rv110w_firmware:-:*:*:*:*:*:*:* metadata: verified: true @@ -42,4 +42,5 @@ http: - 'contains(to_lower(body), "ethernet") && contains(to_lower(body), "connection")' - 'contains(header, "application/octet-stream")' condition: and -# digest: 4a0a0047304502201f735338c3a895a049d6142a0ec81abb87c1d457a2acdac0f78c89616c3f89a1022100dd3d59af8f5dbf56dce16e392a8f9aa0a30f4cb761ca58aeeaef86dd0e5599d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201f735338c3a895a049d6142a0ec81abb87c1d457a2acdac0f78c89616c3f89a1022100dd3d59af8f5dbf56dce16e392a8f9aa0a30f4cb761ca58aeeaef86dd0e5599d4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2019/CVE-2019-19134.yaml b/http/cves/2019/CVE-2019-19134.yaml index 2ac9fd3c097..976fafc7d66 100644 --- a/http/cves/2019/CVE-2019-19134.yaml +++ b/http/cves/2019/CVE-2019-19134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19134 cwe-id: CWE-79 epss-score: 0.00203 - epss-percentile: 0.5796 + epss-percentile: 0.57977 cpe: cpe:2.3:a:heroplugins:hero_maps_premium:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-19368.yaml b/http/cves/2019/CVE-2019-19368.yaml index 5519b288da4..b0a0a130bae 100644 --- a/http/cves/2019/CVE-2019-19368.yaml +++ b/http/cves/2019/CVE-2019-19368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-19368 cwe-id: CWE-79 epss-score: 0.00624 - epss-percentile: 0.76523 + epss-percentile: 0.76536 cpe: cpe:2.3:a:maxum:rumpus:8.2.9.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-19824.yaml b/http/cves/2019/CVE-2019-19824.yaml index c0937cc307a..41bd063d00a 100644 --- a/http/cves/2019/CVE-2019-19824.yaml +++ b/http/cves/2019/CVE-2019-19824.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19824 cwe-id: CWE-78 epss-score: 0.96747 - epss-percentile: 0.99541 + epss-percentile: 0.99542 cpe: cpe:2.3:o:totolink:a3002ru_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-19908.yaml b/http/cves/2019/CVE-2019-19908.yaml index 5fe5f99f05e..50065484770 100644 --- a/http/cves/2019/CVE-2019-19908.yaml +++ b/http/cves/2019/CVE-2019-19908.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19908 cwe-id: CWE-79 epss-score: 0.00622 - epss-percentile: 0.76486 + epss-percentile: 0.765 cpe: cpe:2.3:a:ciprianmp:phpmychat-plus:1.98:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-19985.yaml b/http/cves/2019/CVE-2019-19985.yaml index d3495d197fc..62556c6e708 100644 --- a/http/cves/2019/CVE-2019-19985.yaml +++ b/http/cves/2019/CVE-2019-19985.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19985 cwe-id: CWE-862 epss-score: 0.1336 - epss-percentile: 0.94937 + epss-percentile: 0.94938 cpe: cpe:2.3:a:icegram:email_subscribers_\&_newsletters:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20085.yaml b/http/cves/2019/CVE-2019-20085.yaml index 2263cbabad3..55de1b14fb8 100644 --- a/http/cves/2019/CVE-2019-20085.yaml +++ b/http/cves/2019/CVE-2019-20085.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-20085 cwe-id: CWE-22 epss-score: 0.69009 - epss-percentile: 0.97622 + epss-percentile: 0.97623 cpe: cpe:2.3:o:tvt:nvms-1000_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20141.yaml b/http/cves/2019/CVE-2019-20141.yaml index 6567d31481b..775312a5eb8 100644 --- a/http/cves/2019/CVE-2019-20141.yaml +++ b/http/cves/2019/CVE-2019-20141.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20141 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.46661 + epss-percentile: 0.46657 cpe: cpe:2.3:a:laborator:neon:2.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20183.yaml b/http/cves/2019/CVE-2019-20183.yaml index 1abb5ceec6d..cf81f0614fe 100644 --- a/http/cves/2019/CVE-2019-20183.yaml +++ b/http/cves/2019/CVE-2019-20183.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20183 cwe-id: CWE-434 epss-score: 0.0192 - epss-percentile: 0.87282 + epss-percentile: 0.87271 cpe: cpe:2.3:a:employee_records_system_project:employee_records_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20210.yaml b/http/cves/2019/CVE-2019-20210.yaml index 90b7b729439..54c332ba060 100644 --- a/http/cves/2019/CVE-2019-20210.yaml +++ b/http/cves/2019/CVE-2019-20210.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-20210 cwe-id: CWE-79 epss-score: 0.00822 - epss-percentile: 0.79961 + epss-percentile: 0.79956 cpe: cpe:2.3:a:cththemes:citybook:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-2579.yaml b/http/cves/2019/CVE-2019-2579.yaml index 6344a696e9a..95e3ee22e66 100644 --- a/http/cves/2019/CVE-2019-2579.yaml +++ b/http/cves/2019/CVE-2019-2579.yaml @@ -17,7 +17,7 @@ info: cvss-score: 4.3 cve-id: CVE-2019-2579 epss-score: 0.00493 - epss-percentile: 0.73466 + epss-percentile: 0.73462 cpe: cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-2588.yaml b/http/cves/2019/CVE-2019-2588.yaml index e2729663ee8..3f6cbb559d5 100644 --- a/http/cves/2019/CVE-2019-2588.yaml +++ b/http/cves/2019/CVE-2019-2588.yaml @@ -16,7 +16,7 @@ info: cvss-score: 4.9 cve-id: CVE-2019-2588 epss-score: 0.08827 - epss-percentile: 0.93837 + epss-percentile: 0.93836 cpe: cpe:2.3:a:oracle:business_intelligence_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-2616.yaml b/http/cves/2019/CVE-2019-2616.yaml index ab9b1365535..66e8ba5e756 100644 --- a/http/cves/2019/CVE-2019-2616.yaml +++ b/http/cves/2019/CVE-2019-2616.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.2 cve-id: CVE-2019-2616 epss-score: 0.93837 - epss-percentile: 0.98858 + epss-percentile: 0.98859 cpe: cpe:2.3:a:oracle:business_intelligence_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-2729.yaml b/http/cves/2019/CVE-2019-2729.yaml index 3f28ba9ae1a..9ab36ce6e33 100644 --- a/http/cves/2019/CVE-2019-2729.yaml +++ b/http/cves/2019/CVE-2019-2729.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-2729 cwe-id: CWE-284 epss-score: 0.97067 - epss-percentile: 0.9968 + epss-percentile: 0.99679 cpe: cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-2767.yaml b/http/cves/2019/CVE-2019-2767.yaml index 210de3f3f0b..87e4151611a 100644 --- a/http/cves/2019/CVE-2019-2767.yaml +++ b/http/cves/2019/CVE-2019-2767.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.2 cve-id: CVE-2019-2767 epss-score: 0.14972 - epss-percentile: 0.95186 + epss-percentile: 0.95184 cpe: cpe:2.3:a:oracle:bi_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3396.yaml b/http/cves/2019/CVE-2019-3396.yaml index 62d985eae4b..ef84c8e2cb3 100644 --- a/http/cves/2019/CVE-2019-3396.yaml +++ b/http/cves/2019/CVE-2019-3396.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-3396 cwe-id: CWE-22 epss-score: 0.97504 - epss-percentile: 0.99976 + epss-percentile: 0.99977 cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3398.yaml b/http/cves/2019/CVE-2019-3398.yaml index d503ceb2e58..0987c467aad 100644 --- a/http/cves/2019/CVE-2019-3398.yaml +++ b/http/cves/2019/CVE-2019-3398.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-3398 cwe-id: CWE-22 epss-score: 0.97342 - epss-percentile: 0.99853 + epss-percentile: 0.99854 cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2019/CVE-2019-3401.yaml b/http/cves/2019/CVE-2019-3401.yaml index c101c19c480..6b48f32c1fd 100644 --- a/http/cves/2019/CVE-2019-3401.yaml +++ b/http/cves/2019/CVE-2019-3401.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2019-3401 cwe-id: CWE-863 epss-score: 0.0055 - epss-percentile: 0.74869 + epss-percentile: 0.7488 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3402.yaml b/http/cves/2019/CVE-2019-3402.yaml index ae072f79025..a004692c5bc 100644 --- a/http/cves/2019/CVE-2019-3402.yaml +++ b/http/cves/2019/CVE-2019-3402.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-3402 cwe-id: CWE-79 epss-score: 0.00254 - epss-percentile: 0.62899 + epss-percentile: 0.62897 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index 254c3562273..aec2b803a8f 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3403 cwe-id: CWE-863 epss-score: 0.0055 - epss-percentile: 0.74869 + epss-percentile: 0.7488 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3799.yaml b/http/cves/2019/CVE-2019-3799.yaml index 477df631d39..d17e6e48d65 100644 --- a/http/cves/2019/CVE-2019-3799.yaml +++ b/http/cves/2019/CVE-2019-3799.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-3799 cwe-id: CWE-22 epss-score: 0.0237 - epss-percentile: 0.88612 + epss-percentile: 0.88602 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index e8b79b8fccd..d15f5b121ce 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3911 cwe-id: CWE-79 epss-score: 0.00195 - epss-percentile: 0.57064 + epss-percentile: 0.57075 cpe: cpe:2.3:a:labkey:labkey_server:*:*:community:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index 2bf032d4db2..f9c975a203a 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3912 cwe-id: CWE-601 epss-score: 0.0016 - epss-percentile: 0.52335 + epss-percentile: 0.52327 cpe: cpe:2.3:a:labkey:labkey_server:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index d28f14cb725..84690a40cfd 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-5434 cwe-id: CWE-502 epss-score: 0.28703 - epss-percentile: 0.96318 + epss-percentile: 0.96317 cpe: cpe:2.3:a:revive-sas:revive_adserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-6112.yaml b/http/cves/2019/CVE-2019-6112.yaml index f211a54a84d..6790e858792 100644 --- a/http/cves/2019/CVE-2019-6112.yaml +++ b/http/cves/2019/CVE-2019-6112.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-6112 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46831 + epss-percentile: 0.46827 cpe: cpe:2.3:a:graphpaperpress:sell_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index 89d7f8f40dd..4fd82898e6c 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -20,7 +20,7 @@ info: cvss-score: 5.9 cve-id: CVE-2019-6799 epss-score: 0.13969 - epss-percentile: 0.95029 + epss-percentile: 0.95027 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index 746610716ae..c25f3ce049f 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-6802 cwe-id: CWE-74 epss-score: 0.00113 - epss-percentile: 0.44478 + epss-percentile: 0.4447 cpe: cpe:2.3:a:python:pypiserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7192.yaml b/http/cves/2019/CVE-2019-7192.yaml index 8201a841cbd..5974dd91de3 100644 --- a/http/cves/2019/CVE-2019-7192.yaml +++ b/http/cves/2019/CVE-2019-7192.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-7192 cwe-id: CWE-863 epss-score: 0.96645 - epss-percentile: 0.99502 + epss-percentile: 0.99503 cpe: cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7219.yaml b/http/cves/2019/CVE-2019-7219.yaml index a12f2d104e5..7d6713eddf7 100644 --- a/http/cves/2019/CVE-2019-7219.yaml +++ b/http/cves/2019/CVE-2019-7219.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7219 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.444 + epss-percentile: 0.44392 cpe: cpe:2.3:a:zarafa:webaccess:7.2.0-48204:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7238.yaml b/http/cves/2019/CVE-2019-7238.yaml index 7251b637017..ce10931ea8f 100644 --- a/http/cves/2019/CVE-2019-7238.yaml +++ b/http/cves/2019/CVE-2019-7238.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-7238 epss-score: 0.97478 - epss-percentile: 0.99962 + epss-percentile: 0.99963 cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index 476076125a7..d7ef4cdda00 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7254 cwe-id: CWE-22 epss-score: 0.85014 - epss-percentile: 0.98149 + epss-percentile: 0.98148 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index 1a4d7927f08..c9d443a7e3e 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7255 cwe-id: CWE-79 epss-score: 0.01544 - epss-percentile: 0.85683 + epss-percentile: 0.85679 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7275.yaml b/http/cves/2019/CVE-2019-7275.yaml index 5ab8248ba01..41fe65c65f6 100644 --- a/http/cves/2019/CVE-2019-7275.yaml +++ b/http/cves/2019/CVE-2019-7275.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7275 cwe-id: CWE-601 epss-score: 0.00483 - epss-percentile: 0.73176 + epss-percentile: 0.73172 cpe: cpe:2.3:a:optergy:enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7315.yaml b/http/cves/2019/CVE-2019-7315.yaml index 17618b4fba8..ff19c55a921 100644 --- a/http/cves/2019/CVE-2019-7315.yaml +++ b/http/cves/2019/CVE-2019-7315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7315 cwe-id: CWE-22 epss-score: 0.01493 - epss-percentile: 0.85394 + epss-percentile: 0.85391 cpe: cpe:2.3:o:genieaccess:wip3bvaf_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7481.yaml b/http/cves/2019/CVE-2019-7481.yaml index 22eea4431e8..45c122afea0 100644 --- a/http/cves/2019/CVE-2019-7481.yaml +++ b/http/cves/2019/CVE-2019-7481.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7481 cwe-id: CWE-89 epss-score: 0.88397 - epss-percentile: 0.98337 + epss-percentile: 0.98336 cpe: cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7543.yaml b/http/cves/2019/CVE-2019-7543.yaml index 88f6aef6ab9..739e9d46c71 100644 --- a/http/cves/2019/CVE-2019-7543.yaml +++ b/http/cves/2019/CVE-2019-7543.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-7543 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44478 + epss-percentile: 0.4447 cpe: cpe:2.3:a:kindsoft:kindeditor:4.1.11:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index 74437c1151b..46f8992d135 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-8086 cwe-id: CWE-611 epss-score: 0.14515 - epss-percentile: 0.95117 + epss-percentile: 0.95115 cpe: cpe:2.3:a:adobe:experience_manager:6.2:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8390.yaml b/http/cves/2019/CVE-2019-8390.yaml index 347a0a3ab6d..3ca0423f564 100644 --- a/http/cves/2019/CVE-2019-8390.yaml +++ b/http/cves/2019/CVE-2019-8390.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-8390 cwe-id: CWE-79 epss-score: 0.0161 - epss-percentile: 0.86003 + epss-percentile: 0.86001 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index cd651c19bc2..0177590fbd4 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-8446 cwe-id: CWE-863 epss-score: 0.15691 - epss-percentile: 0.95305 + epss-percentile: 0.95304 cpe: cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index 922d499017c..c380ed8340c 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-8449 cwe-id: CWE-306 epss-score: 0.24444 - epss-percentile: 0.96074 + epss-percentile: 0.96073 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8903.yaml b/http/cves/2019/CVE-2019-8903.yaml index 8e8a50aa31e..c383d9fb399 100644 --- a/http/cves/2019/CVE-2019-8903.yaml +++ b/http/cves/2019/CVE-2019-8903.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-8903 cwe-id: CWE-22 epss-score: 0.01071 - epss-percentile: 0.82574 + epss-percentile: 0.82573 cpe: cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index 5e89614efe1..76f1aa0e999 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-8937 cwe-id: CWE-79 epss-score: 0.00921 - epss-percentile: 0.81151 + epss-percentile: 0.81147 cpe: cpe:2.3:a:digitaldruid:hoteldruid:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-8982.yaml b/http/cves/2019/CVE-2019-8982.yaml index 04b9d4e3a89..11e6ba1445c 100644 --- a/http/cves/2019/CVE-2019-8982.yaml +++ b/http/cves/2019/CVE-2019-8982.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-8982 cwe-id: CWE-918 epss-score: 0.02146 - epss-percentile: 0.88033 + epss-percentile: 0.88022 cpe: cpe:2.3:a:wavemaker:wavemarker_studio:6.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9041.yaml b/http/cves/2019/CVE-2019-9041.yaml index a52f161021f..5b905382a56 100644 --- a/http/cves/2019/CVE-2019-9041.yaml +++ b/http/cves/2019/CVE-2019-9041.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-9041 cwe-id: CWE-917 epss-score: 0.01591 - epss-percentile: 0.85904 + epss-percentile: 0.85901 cpe: cpe:2.3:a:zzzcms:zzzphp:1.6.1:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-9618.yaml b/http/cves/2019/CVE-2019-9618.yaml index 792f7394f58..bab9522b775 100644 --- a/http/cves/2019/CVE-2019-9618.yaml +++ b/http/cves/2019/CVE-2019-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-9618 cwe-id: CWE-22 epss-score: 0.0643 - epss-percentile: 0.92862 + epss-percentile: 0.92861 cpe: cpe:2.3:a:gracemedia_media_player_project:gracemedia_media_player:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9670.yaml b/http/cves/2019/CVE-2019-9670.yaml index fec3f543c98..47d47daac28 100644 --- a/http/cves/2019/CVE-2019-9670.yaml +++ b/http/cves/2019/CVE-2019-9670.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-9670 cwe-id: CWE-611 epss-score: 0.97147 - epss-percentile: 0.99723 + epss-percentile: 0.99724 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9726.yaml b/http/cves/2019/CVE-2019-9726.yaml index 9eecdcce8b4..7e4fc2ed638 100644 --- a/http/cves/2019/CVE-2019-9726.yaml +++ b/http/cves/2019/CVE-2019-9726.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-9726 cwe-id: CWE-22 epss-score: 0.02964 - epss-percentile: 0.89736 + epss-percentile: 0.89726 cpe: cpe:2.3:o:eq-3:ccu3_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9733.yaml b/http/cves/2019/CVE-2019-9733.yaml index 94a600a4c5f..395ef29b994 100644 --- a/http/cves/2019/CVE-2019-9733.yaml +++ b/http/cves/2019/CVE-2019-9733.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2019-9733 - epss-score: 0.90473 - epss-percentile: 0.98465 + epss-score: 0.89953 + epss-percentile: 0.98432 cpe: cpe:2.3:a:jfrog:artifactory:6.7.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9915.yaml b/http/cves/2019/CVE-2019-9915.yaml index 4763efb58db..ec7aef0f0a5 100644 --- a/http/cves/2019/CVE-2019-9915.yaml +++ b/http/cves/2019/CVE-2019-9915.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-9915 cwe-id: CWE-601 epss-score: 0.00123 - epss-percentile: 0.46288 + epss-percentile: 0.46286 cpe: cpe:2.3:a:get-simple.:getsimplecms:3.3.13:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-9922.yaml b/http/cves/2019/CVE-2019-9922.yaml index ad796e8282f..dd9c2e50dbd 100644 --- a/http/cves/2019/CVE-2019-9922.yaml +++ b/http/cves/2019/CVE-2019-9922.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-9922 cwe-id: CWE-22 epss-score: 0.01088 - epss-percentile: 0.82718 + epss-percentile: 0.82716 cpe: cpe:2.3:a:harmistechnology:je_messenger:1.2.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-0618.yaml b/http/cves/2020/CVE-2020-0618.yaml index b00b8d94e82..8e467629a64 100644 --- a/http/cves/2020/CVE-2020-0618.yaml +++ b/http/cves/2020/CVE-2020-0618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-0618 cwe-id: CWE-502 epss-score: 0.97355 - epss-percentile: 0.99859 + epss-percentile: 0.9986 cpe: cpe:2.3:a:microsoft:sql_server:2012:sp4:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10220.yaml b/http/cves/2020/CVE-2020-10220.yaml index e1d7f77c44b..8eb12dcd9dd 100644 --- a/http/cves/2020/CVE-2020-10220.yaml +++ b/http/cves/2020/CVE-2020-10220.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-10220 cwe-id: CWE-89 epss-score: 0.02204 - epss-percentile: 0.88209 + epss-percentile: 0.88197 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-10546.yaml b/http/cves/2020/CVE-2020-10546.yaml index efb221bae3b..b76057f3854 100644 --- a/http/cves/2020/CVE-2020-10546.yaml +++ b/http/cves/2020/CVE-2020-10546.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10546 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.96988 + epss-percentile: 0.96987 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10547.yaml b/http/cves/2020/CVE-2020-10547.yaml index af6bfd6dcf7..b8426d908cb 100644 --- a/http/cves/2020/CVE-2020-10547.yaml +++ b/http/cves/2020/CVE-2020-10547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10547 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.96988 + epss-percentile: 0.96987 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index f58f6aa837c..b272f916d8d 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10548 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.96988 + epss-percentile: 0.96987 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10549.yaml b/http/cves/2020/CVE-2020-10549.yaml index c8ee41e7fcc..4fb07458b63 100644 --- a/http/cves/2020/CVE-2020-10549.yaml +++ b/http/cves/2020/CVE-2020-10549.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-10549 cwe-id: CWE-89 epss-score: 0.45053 - epss-percentile: 0.96988 + epss-percentile: 0.96987 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index c451b694d11..182efa3eb1c 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-10770 cwe-id: CWE-918 epss-score: 0.43882 - epss-percentile: 0.96952 + epss-percentile: 0.96951 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index 491b47c07bc..a81407f0225 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-10973 cwe-id: CWE-306 epss-score: 0.04225 - epss-percentile: 0.9124 + epss-percentile: 0.91241 cpe: cpe:2.3:o:wavlink:wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index 19eb6586e96..f009d717feb 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11034 cwe-id: CWE-601,CWE-185 epss-score: 0.00381 - epss-percentile: 0.69913 + epss-percentile: 0.6991 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index 0afb4eeaaed..b3f4c2dbb30 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11110 cwe-id: CWE-79 epss-score: 0.00179 - epss-percentile: 0.54841 + epss-percentile: 0.54832 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11450.yaml b/http/cves/2020/CVE-2020-11450.yaml index 0bc2ec69818..e902768cfba 100644 --- a/http/cves/2020/CVE-2020-11450.yaml +++ b/http/cves/2020/CVE-2020-11450.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-11450 epss-score: 0.53167 - epss-percentile: 0.97212 + epss-percentile: 0.97211 cpe: cpe:2.3:a:microstrategy:microstrategy_web:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11529.yaml b/http/cves/2020/CVE-2020-11529.yaml index a9335307495..043c738639e 100644 --- a/http/cves/2020/CVE-2020-11529.yaml +++ b/http/cves/2020/CVE-2020-11529.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11529 cwe-id: CWE-601 epss-score: 0.00349 - epss-percentile: 0.68621 + epss-percentile: 0.68619 cpe: cpe:2.3:a:getgrav:grav:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11530.yaml b/http/cves/2020/CVE-2020-11530.yaml index 4afbff03f73..17292cbe873 100644 --- a/http/cves/2020/CVE-2020-11530.yaml +++ b/http/cves/2020/CVE-2020-11530.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11530 cwe-id: CWE-89 epss-score: 0.63219 - epss-percentile: 0.97468 + epss-percentile: 0.97469 cpe: cpe:2.3:a:idangero:chop_slider:3.0:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index 76700eeb69c..a9a9e90abdd 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-11547 cwe-id: CWE-306 epss-score: 0.0011 - epss-percentile: 0.43726 + epss-percentile: 0.43719 cpe: cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11710.yaml b/http/cves/2020/CVE-2020-11710.yaml index 8457cb00c75..b51e70c4b0a 100644 --- a/http/cves/2020/CVE-2020-11710.yaml +++ b/http/cves/2020/CVE-2020-11710.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11710 epss-score: 0.02084 - epss-percentile: 0.87841 + epss-percentile: 0.87832 cpe: cpe:2.3:a:konghq:docker-kong:*:*:*:*:*:kong:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index a96306699cc..5c1941ef797 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11798 cwe-id: CWE-22 epss-score: 0.81094 - epss-percentile: 0.97966 + epss-percentile: 0.97967 cpe: cpe:2.3:a:mitel:micollab_audio\,_web_\&_video_conferencing:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index 7596438bdf2..2058c135cfa 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11930 cwe-id: CWE-79 epss-score: 0.00396 - epss-percentile: 0.70514 + epss-percentile: 0.70513 cpe: cpe:2.3:a:gtranslate:translate_wordpress_with_gtranslate:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11978.yaml b/http/cves/2020/CVE-2020-11978.yaml index f63e188da40..c9e91189638 100644 --- a/http/cves/2020/CVE-2020-11978.yaml +++ b/http/cves/2020/CVE-2020-11978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11978 cwe-id: CWE-78 epss-score: 0.97201 - epss-percentile: 0.99755 + epss-percentile: 0.99754 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index 83d88ee1243..5d31093964c 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-11991 cwe-id: CWE-611 epss-score: 0.81309 - epss-percentile: 0.97976 + epss-percentile: 0.97977 cpe: cpe:2.3:a:apache:cocoon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12054.yaml b/http/cves/2020/CVE-2020-12054.yaml index 2f0d33fb14a..b0d8d83f635 100644 --- a/http/cves/2020/CVE-2020-12054.yaml +++ b/http/cves/2020/CVE-2020-12054.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-12054 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47301 + epss-percentile: 0.47297 cpe: cpe:2.3:a:catchplugins:catch_breadcrumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index 6635e6c218a..973ac939d7a 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-12127 cwe-id: CWE-306 epss-score: 0.03579 - epss-percentile: 0.90553 + epss-percentile: 0.90554 cpe: cpe:2.3:o:wavlink:wn530h4_firmware:m30h4.v5030.190403:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-12259.yaml b/http/cves/2020/CVE-2020-12259.yaml index 56cc50611e2..7fc60aa10a5 100644 --- a/http/cves/2020/CVE-2020-12259.yaml +++ b/http/cves/2020/CVE-2020-12259.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-12259 cwe-id: CWE-79 epss-score: 0.16256 - epss-percentile: 0.95383 + epss-percentile: 0.95382 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-12447.yaml b/http/cves/2020/CVE-2020-12447.yaml index 6e4e2dd23b8..2fa7cca74e1 100644 --- a/http/cves/2020/CVE-2020-12447.yaml +++ b/http/cves/2020/CVE-2020-12447.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-12447 cwe-id: CWE-22 epss-score: 0.01778 - epss-percentile: 0.86649 + epss-percentile: 0.86639 cpe: cpe:2.3:o:onkyo:tx-nr585_firmware:1000-0000-000-0008-0000:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12720.yaml b/http/cves/2020/CVE-2020-12720.yaml index 949442066bf..2b65933a510 100644 --- a/http/cves/2020/CVE-2020-12720.yaml +++ b/http/cves/2020/CVE-2020-12720.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-12720 cwe-id: CWE-306 epss-score: 0.88434 - epss-percentile: 0.98339 + epss-percentile: 0.98337 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12800.yaml b/http/cves/2020/CVE-2020-12800.yaml index b6b8a63bc6f..c671116e91b 100644 --- a/http/cves/2020/CVE-2020-12800.yaml +++ b/http/cves/2020/CVE-2020-12800.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-12800 cwe-id: CWE-434 epss-score: 0.97463 - epss-percentile: 0.99948 + epss-percentile: 0.99949 cpe: cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-13117.yaml b/http/cves/2020/CVE-2020-13117.yaml index d925396f84f..2110f7ed33d 100644 --- a/http/cves/2020/CVE-2020-13117.yaml +++ b/http/cves/2020/CVE-2020-13117.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13117 cwe-id: CWE-77 epss-score: 0.0814 - epss-percentile: 0.93595 + epss-percentile: 0.93593 cpe: cpe:2.3:o:wavlink:wn575a4_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13121.yaml b/http/cves/2020/CVE-2020-13121.yaml index a671f109895..5c6616c93a2 100644 --- a/http/cves/2020/CVE-2020-13121.yaml +++ b/http/cves/2020/CVE-2020-13121.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13121 cwe-id: CWE-601 epss-score: 0.00235 - epss-percentile: 0.61399 + epss-percentile: 0.61398 cpe: cpe:2.3:a:rcos:submitty:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13158.yaml b/http/cves/2020/CVE-2020-13158.yaml index ae30ba5d2db..ffd0685d614 100644 --- a/http/cves/2020/CVE-2020-13158.yaml +++ b/http/cves/2020/CVE-2020-13158.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13158 cwe-id: CWE-22 epss-score: 0.01822 - epss-percentile: 0.86862 + epss-percentile: 0.86854 cpe: cpe:2.3:a:articatech:artica_proxy:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13258.yaml b/http/cves/2020/CVE-2020-13258.yaml index 3c6b2a8c9c4..d10138e2f3c 100644 --- a/http/cves/2020/CVE-2020-13258.yaml +++ b/http/cves/2020/CVE-2020-13258.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13258 cwe-id: CWE-79 epss-score: 0.00464 - epss-percentile: 0.72635 + epss-percentile: 0.72633 cpe: cpe:2.3:a:contentful:python_example:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index 2355d39e6b7..d1bd6e26c4e 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-13405 cwe-id: CWE-306 epss-score: 0.00673 - epss-percentile: 0.77513 + epss-percentile: 0.77525 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13483.yaml b/http/cves/2020/CVE-2020-13483.yaml index 59936b6c69d..3559500c186 100644 --- a/http/cves/2020/CVE-2020-13483.yaml +++ b/http/cves/2020/CVE-2020-13483.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13483 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44478 + epss-percentile: 0.4447 cpe: cpe:2.3:a:bitrix24:bitrix24:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-13700.yaml b/http/cves/2020/CVE-2020-13700.yaml index a58f1b4fc64..097cb638aa7 100644 --- a/http/cves/2020/CVE-2020-13700.yaml +++ b/http/cves/2020/CVE-2020-13700.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-13700 cwe-id: CWE-639 epss-score: 0.01923 - epss-percentile: 0.87292 + epss-percentile: 0.87282 cpe: cpe:2.3:a:acf_to_rest_api_project:acf_to_rest_api:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index 97bc7bca938..664a1217faa 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-13820 cwe-id: CWE-79 epss-score: 0.00237 - epss-percentile: 0.61502 + epss-percentile: 0.61501 cpe: cpe:2.3:a:extremenetworks:extreme_management_center:8.4.1.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13927.yaml b/http/cves/2020/CVE-2020-13927.yaml index a31ade08327..6ae2e608b1e 100644 --- a/http/cves/2020/CVE-2020-13927.yaml +++ b/http/cves/2020/CVE-2020-13927.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-13927 cwe-id: CWE-1188 epss-score: 0.96763 - epss-percentile: 0.99549 + epss-percentile: 0.9955 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13942.yaml b/http/cves/2020/CVE-2020-13942.yaml index b8847a1745d..6f4e032624c 100644 --- a/http/cves/2020/CVE-2020-13942.yaml +++ b/http/cves/2020/CVE-2020-13942.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2020-13942 cwe-id: CWE-74,CWE-20 epss-score: 0.97521 - epss-percentile: 0.99986 + epss-percentile: 0.99985 cpe: cpe:2.3:a:apache:unomi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index 5d31f15155f..2ca25f18f7d 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-14179 epss-score: 0.0071 - epss-percentile: 0.78225 + epss-percentile: 0.78234 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index 826ef4339cf..948d2eaaea1 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-14408 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44478 + epss-percentile: 0.4447 cpe: cpe:2.3:a:agentejo:cockpit:0.10.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-14413.yaml b/http/cves/2020/CVE-2020-14413.yaml index 58add16b05a..1ab30fc1d1c 100644 --- a/http/cves/2020/CVE-2020-14413.yaml +++ b/http/cves/2020/CVE-2020-14413.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-14413 cwe-id: CWE-79 epss-score: 0.00095 - epss-percentile: 0.39741 + epss-percentile: 0.39745 cpe: cpe:2.3:a:nedi:nedi:1.9c:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14864.yaml b/http/cves/2020/CVE-2020-14864.yaml index 1a7458c8839..5b5587c1d77 100644 --- a/http/cves/2020/CVE-2020-14864.yaml +++ b/http/cves/2020/CVE-2020-14864.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-14864 cwe-id: CWE-22 epss-score: 0.21458 - epss-percentile: 0.95872 + epss-percentile: 0.95871 cpe: cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-14882.yaml b/http/cves/2020/CVE-2020-14882.yaml index 45275b3a478..6a64b8ea0f7 100644 --- a/http/cves/2020/CVE-2020-14882.yaml +++ b/http/cves/2020/CVE-2020-14882.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-14882 epss-score: 0.97454 - epss-percentile: 0.9994 + epss-percentile: 0.99941 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index f144a8e84cd..53c7503b2ed 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-15129 cwe-id: CWE-601 epss-score: 0.00701 - epss-percentile: 0.78049 + epss-percentile: 0.78059 cpe: cpe:2.3:a:traefik:traefik:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15148.yaml b/http/cves/2020/CVE-2020-15148.yaml index 7c16a5d4bea..40c9f0efb1c 100644 --- a/http/cves/2020/CVE-2020-15148.yaml +++ b/http/cves/2020/CVE-2020-15148.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-15148 cwe-id: CWE-502 epss-score: 0.01898 - epss-percentile: 0.87198 + epss-percentile: 0.87188 cpe: cpe:2.3:a:yiiframework:yii:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15227.yaml b/http/cves/2020/CVE-2020-15227.yaml index 44fbdad5bc7..057d86719f0 100644 --- a/http/cves/2020/CVE-2020-15227.yaml +++ b/http/cves/2020/CVE-2020-15227.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-15227 cwe-id: CWE-94,CWE-74 epss-score: 0.97307 - epss-percentile: 0.99827 + epss-percentile: 0.99828 cpe: cpe:2.3:a:nette:application:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15500.yaml b/http/cves/2020/CVE-2020-15500.yaml index 8b514adf6fb..aab1dc2213c 100644 --- a/http/cves/2020/CVE-2020-15500.yaml +++ b/http/cves/2020/CVE-2020-15500.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-15500 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58633 + epss-percentile: 0.58653 cpe: cpe:2.3:a:tileserver:tileservergl:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15505.yaml b/http/cves/2020/CVE-2020-15505.yaml index 7556fe74611..4f679e6cab7 100644 --- a/http/cves/2020/CVE-2020-15505.yaml +++ b/http/cves/2020/CVE-2020-15505.yaml @@ -22,8 +22,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-15505 cwe-id: CWE-706 - epss-score: 0.9749 - epss-percentile: 0.99967 + epss-score: 0.97504 + epss-percentile: 0.99976 cpe: cpe:2.3:a:mobileiron:core:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -52,4 +52,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b7e4cdbd9cd80a996d2ee72c2525d6e63dc218538c6ad767928d81ed3fd9341f02210091f6ebd8d6dd1b5c80bb5e0bcfac9eb0a2a605b7ff07486b0a59a7f692342a42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b7e4cdbd9cd80a996d2ee72c2525d6e63dc218538c6ad767928d81ed3fd9341f02210091f6ebd8d6dd1b5c80bb5e0bcfac9eb0a2a605b7ff07486b0a59a7f692342a42:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index e686a988f3a..2b26da924af 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.2 cve-id: CVE-2020-15867 epss-score: 0.96701 - epss-percentile: 0.99523 + epss-percentile: 0.99524 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index e6a7daf3f6c..df1bc23b798 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-15895 cwe-id: CWE-79 epss-score: 0.00187 - epss-percentile: 0.55742 + epss-percentile: 0.55731 cpe: cpe:2.3:o:d-link:dir-816l_firmware:2.06:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16139.yaml b/http/cves/2020/CVE-2020-16139.yaml index 6753ced72f9..3059d7cb003 100644 --- a/http/cves/2020/CVE-2020-16139.yaml +++ b/http/cves/2020/CVE-2020-16139.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-16139 epss-score: 0.01392 - epss-percentile: 0.849 + epss-percentile: 0.84897 cpe: cpe:2.3:o:cisco:unified_ip_conference_station_7937g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17362.yaml b/http/cves/2020/CVE-2020-17362.yaml index 1ce1f5e25cd..be91b67c779 100644 --- a/http/cves/2020/CVE-2020-17362.yaml +++ b/http/cves/2020/CVE-2020-17362.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17362 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41166 + epss-percentile: 0.41163 cpe: cpe:2.3:a:themeinprogress:nova_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17453.yaml b/http/cves/2020/CVE-2020-17453.yaml index 9752930349a..d52737b35f7 100644 --- a/http/cves/2020/CVE-2020-17453.yaml +++ b/http/cves/2020/CVE-2020-17453.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17453 cwe-id: CWE-79 epss-score: 0.01736 - epss-percentile: 0.86473 + epss-percentile: 0.86469 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17456.yaml b/http/cves/2020/CVE-2020-17456.yaml index ba2e6cb8349..07869fb9162 100644 --- a/http/cves/2020/CVE-2020-17456.yaml +++ b/http/cves/2020/CVE-2020-17456.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17456 cwe-id: CWE-78 epss-score: 0.97074 - epss-percentile: 0.99683 + epss-percentile: 0.99682 cpe: cpe:2.3:o:seowonintech:slc-130_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-17463.yaml b/http/cves/2020/CVE-2020-17463.yaml index 337d260476e..99ac1f4fa0c 100644 --- a/http/cves/2020/CVE-2020-17463.yaml +++ b/http/cves/2020/CVE-2020-17463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17463 cwe-id: CWE-89 epss-score: 0.89553 - epss-percentile: 0.98409 + epss-percentile: 0.98408 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:1.4.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-17505.yaml b/http/cves/2020/CVE-2020-17505.yaml index 04fd809b42b..de186c6214b 100644 --- a/http/cves/2020/CVE-2020-17505.yaml +++ b/http/cves/2020/CVE-2020-17505.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17505 cwe-id: CWE-78 epss-score: 0.96839 - epss-percentile: 0.99576 + epss-percentile: 0.99575 cpe: cpe:2.3:a:articatech:web_proxy:4.30.000000:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-17506.yaml b/http/cves/2020/CVE-2020-17506.yaml index 654855f0621..f197ff2df69 100644 --- a/http/cves/2020/CVE-2020-17506.yaml +++ b/http/cves/2020/CVE-2020-17506.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17506 cwe-id: CWE-89 epss-score: 0.95885 - epss-percentile: 0.99258 + epss-percentile: 0.99257 cpe: cpe:2.3:a:articatech:web_proxy:4.30.000000:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17518.yaml b/http/cves/2020/CVE-2020-17518.yaml index c4a7a909656..ca56cc782bf 100644 --- a/http/cves/2020/CVE-2020-17518.yaml +++ b/http/cves/2020/CVE-2020-17518.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N cvss-score: 7.5 cve-id: CVE-2020-17518 - cwe-id: CWE-22,CWE-23 + cwe-id: CWE-23,CWE-22 epss-score: 0.97464 epss-percentile: 0.99951 cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* diff --git a/http/cves/2020/CVE-2020-17519.yaml b/http/cves/2020/CVE-2020-17519.yaml index 04b1dbe4341..4eefe511592 100644 --- a/http/cves/2020/CVE-2020-17519.yaml +++ b/http/cves/2020/CVE-2020-17519.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17519 cwe-id: CWE-552 epss-score: 0.97448 - epss-percentile: 0.99936 + epss-percentile: 0.99937 cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index bf7d8400786..80b739ebbbe 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-17530 cwe-id: CWE-917 epss-score: 0.96946 - epss-percentile: 0.99627 + epss-percentile: 0.99626 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-18268.yaml b/http/cves/2020/CVE-2020-18268.yaml index 2a5c94c01d9..1987b279261 100644 --- a/http/cves/2020/CVE-2020-18268.yaml +++ b/http/cves/2020/CVE-2020-18268.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-18268 cwe-id: CWE-601 epss-score: 0.00138 - epss-percentile: 0.49036 + epss-percentile: 0.49032 cpe: cpe:2.3:a:zblogcn:z-blogphp:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index 3cc04b0c02e..74200a43590 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19282 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48386 + epss-percentile: 0.48381 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19283.yaml b/http/cves/2020/CVE-2020-19283.yaml index 3d083049e6e..ed739b5b303 100644 --- a/http/cves/2020/CVE-2020-19283.yaml +++ b/http/cves/2020/CVE-2020-19283.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19283 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48386 + epss-percentile: 0.48381 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19295.yaml b/http/cves/2020/CVE-2020-19295.yaml index 07801a1de00..00d8edfa7c9 100644 --- a/http/cves/2020/CVE-2020-19295.yaml +++ b/http/cves/2020/CVE-2020-19295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19295 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45038 + epss-percentile: 0.45031 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19360.yaml b/http/cves/2020/CVE-2020-19360.yaml index a3804c69c43..d4f21346f65 100644 --- a/http/cves/2020/CVE-2020-19360.yaml +++ b/http/cves/2020/CVE-2020-19360.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-19360 cwe-id: CWE-22 epss-score: 0.05605 - epss-percentile: 0.92408 + epss-percentile: 0.92406 cpe: cpe:2.3:a:fhem:fhem:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-1943.yaml b/http/cves/2020/CVE-2020-1943.yaml index 7ee5880a73f..0df08d9ac50 100644 --- a/http/cves/2020/CVE-2020-1943.yaml +++ b/http/cves/2020/CVE-2020-1943.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-1943 cwe-id: CWE-79 epss-score: 0.97315 - epss-percentile: 0.99834 + epss-percentile: 0.99835 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19515.yaml b/http/cves/2020/CVE-2020-19515.yaml index 972ee8d5b41..6661732f1e2 100644 --- a/http/cves/2020/CVE-2020-19515.yaml +++ b/http/cves/2020/CVE-2020-19515.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-19515 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41208 + epss-percentile: 0.41205 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-1956.yaml b/http/cves/2020/CVE-2020-1956.yaml index ccf21c537cc..9cce182c268 100644 --- a/http/cves/2020/CVE-2020-1956.yaml +++ b/http/cves/2020/CVE-2020-1956.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-1956 cwe-id: CWE-78 epss-score: 0.97372 - epss-percentile: 0.99872 + epss-percentile: 0.99873 cpe: cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-19625.yaml b/http/cves/2020/CVE-2020-19625.yaml index f8c0cbce4fd..54e38c9b89b 100644 --- a/http/cves/2020/CVE-2020-19625.yaml +++ b/http/cves/2020/CVE-2020-19625.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-19625 epss-score: 0.8354 - epss-percentile: 0.98063 + epss-percentile: 0.98065 cpe: cpe:2.3:a:gridx_project:gridx:1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-20285.yaml b/http/cves/2020/CVE-2020-20285.yaml index 8719857a3c0..76c1f609d30 100644 --- a/http/cves/2020/CVE-2020-20285.yaml +++ b/http/cves/2020/CVE-2020-20285.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20285 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37784 + epss-percentile: 0.37783 cpe: cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index 216bb1cf027..b0b8e78c25d 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-2036 cwe-id: CWE-79 epss-score: 0.00951 - epss-percentile: 0.81458 + epss-percentile: 0.81455 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-20982.yaml b/http/cves/2020/CVE-2020-20982.yaml index e86aeafce9e..b5b5ab4ea07 100644 --- a/http/cves/2020/CVE-2020-20982.yaml +++ b/http/cves/2020/CVE-2020-20982.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-20982 cwe-id: CWE-79 epss-score: 0.01894 - epss-percentile: 0.87174 + epss-percentile: 0.87164 cpe: cpe:2.3:a:wdja:wdja_cms:1.5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-20988.yaml b/http/cves/2020/CVE-2020-20988.yaml index 8ed4545e20c..7bb8429c43a 100644 --- a/http/cves/2020/CVE-2020-20988.yaml +++ b/http/cves/2020/CVE-2020-20988.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20988 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37784 + epss-percentile: 0.37783 cpe: cpe:2.3:a:domainmod:domainmod:4.13.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-21012.yaml b/http/cves/2020/CVE-2020-21012.yaml index 3b57b8ec179..2f9b298b808 100644 --- a/http/cves/2020/CVE-2020-21012.yaml +++ b/http/cves/2020/CVE-2020-21012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-21012 cwe-id: CWE-89 epss-score: 0.04753 - epss-percentile: 0.91722 + epss-percentile: 0.9172 cpe: cpe:2.3:a:hotel_and_lodge_booking_management_system_project:hotel_and_lodge_booking_management_system:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index 97d8b8bad09..27f1dd258d6 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-2103 cwe-id: CWE-200 epss-score: 0.01531 - epss-percentile: 0.85622 + epss-percentile: 0.85619 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-2140.yaml b/http/cves/2020/CVE-2020-2140.yaml index 4dc50d9fd4f..c4fdf39abd1 100644 --- a/http/cves/2020/CVE-2020-2140.yaml +++ b/http/cves/2020/CVE-2020-2140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-2140 cwe-id: CWE-79 epss-score: 0.00181 - epss-percentile: 0.55124 + epss-percentile: 0.55113 cpe: cpe:2.3:a:jenkins:audit_trail:*:*:*:*:*:jenkins:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index 7efa89804b3..82bee2793bf 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22208 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.94367 + epss-percentile: 0.94368 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index ed5726abaf1..02229f7408b 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22209 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.94367 + epss-percentile: 0.94368 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index 89499ffd4c5..49ac393ade8 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22210 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.94367 + epss-percentile: 0.94368 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index d0111d22c37..d6f9f8bb238 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22211 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.94367 + epss-percentile: 0.94368 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22840.yaml b/http/cves/2020/CVE-2020-22840.yaml index 56a5894f83b..1c38d47c9bb 100644 --- a/http/cves/2020/CVE-2020-22840.yaml +++ b/http/cves/2020/CVE-2020-22840.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-22840 cwe-id: CWE-601 epss-score: 0.01433 - epss-percentile: 0.85096 + epss-percentile: 0.85092 cpe: cpe:2.3:a:b2evolution:b2evolution:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23015.yaml b/http/cves/2020/CVE-2020-23015.yaml index b14c5d34591..1cee039d77c 100644 --- a/http/cves/2020/CVE-2020-23015.yaml +++ b/http/cves/2020/CVE-2020-23015.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-23015 cwe-id: CWE-601 epss-score: 0.00228 - epss-percentile: 0.60785 + epss-percentile: 0.60804 cpe: cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index 82dc153bf56..a1fa86b3551 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-23517 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45529 + epss-percentile: 0.45521 cpe: cpe:2.3:a:aryanic:high_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-23575.yaml b/http/cves/2020/CVE-2020-23575.yaml index a0cdcd91b8f..1267eb0c3b7 100644 --- a/http/cves/2020/CVE-2020-23575.yaml +++ b/http/cves/2020/CVE-2020-23575.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-23575 cwe-id: CWE-22 epss-score: 0.01879 - epss-percentile: 0.87113 + epss-percentile: 0.87104 cpe: cpe:2.3:o:kyocera:d-copia253mf_plus_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23697.yaml b/http/cves/2020/CVE-2020-23697.yaml index 377946841bb..93551699b40 100644 --- a/http/cves/2020/CVE-2020-23697.yaml +++ b/http/cves/2020/CVE-2020-23697.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-23697 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37784 + epss-percentile: 0.37783 cpe: cpe:2.3:a:monstra:monstra_cms:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-23972.yaml b/http/cves/2020/CVE-2020-23972.yaml index b97c74559cc..dd2d0de5529 100644 --- a/http/cves/2020/CVE-2020-23972.yaml +++ b/http/cves/2020/CVE-2020-23972.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-23972 cwe-id: CWE-434 epss-score: 0.60915 - epss-percentile: 0.9742 + epss-percentile: 0.97421 cpe: cpe:2.3:a:gmapfp:gmapfp:j3.5:*:*:*:-:joomla\!:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index 08bd99412b3..d1d93acd558 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24148 cwe-id: CWE-918 epss-score: 0.06584 - epss-percentile: 0.92961 + epss-percentile: 0.9296 cpe: cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:2.0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24223.yaml b/http/cves/2020/CVE-2020-24223.yaml index 158fa64f40a..d9327d342b4 100644 --- a/http/cves/2020/CVE-2020-24223.yaml +++ b/http/cves/2020/CVE-2020-24223.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24223 cwe-id: CWE-79 epss-score: 0.00976 - epss-percentile: 0.81693 + epss-percentile: 0.81691 cpe: cpe:2.3:a:mara_cms_project:mara_cms:7.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24312.yaml b/http/cves/2020/CVE-2020-24312.yaml index 2ea70176e90..964c064da33 100644 --- a/http/cves/2020/CVE-2020-24312.yaml +++ b/http/cves/2020/CVE-2020-24312.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24312 cwe-id: CWE-552 epss-score: 0.01622 - epss-percentile: 0.86058 + epss-percentile: 0.86056 cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24391.yaml b/http/cves/2020/CVE-2020-24391.yaml index 4d4219126a4..02b7013bfff 100644 --- a/http/cves/2020/CVE-2020-24391.yaml +++ b/http/cves/2020/CVE-2020-24391.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-24391 epss-score: 0.47848 - epss-percentile: 0.97082 + epss-percentile: 0.97081 cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-24550.yaml b/http/cves/2020/CVE-2020-24550.yaml index f3c02f4f730..3edb5b33aca 100644 --- a/http/cves/2020/CVE-2020-24550.yaml +++ b/http/cves/2020/CVE-2020-24550.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-24550 cwe-id: CWE-601 epss-score: 0.00157 - epss-percentile: 0.51962 + epss-percentile: 0.51955 cpe: cpe:2.3:a:episerver:find:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24571.yaml b/http/cves/2020/CVE-2020-24571.yaml index bf9371a1c06..ed197c253db 100644 --- a/http/cves/2020/CVE-2020-24571.yaml +++ b/http/cves/2020/CVE-2020-24571.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-24571 cwe-id: CWE-22 epss-score: 0.02513 - epss-percentile: 0.88922 + epss-percentile: 0.88919 cpe: cpe:2.3:a:nexusdb:nexusdb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24579.yaml b/http/cves/2020/CVE-2020-24579.yaml index 632708d5048..9daca7849e6 100644 --- a/http/cves/2020/CVE-2020-24579.yaml +++ b/http/cves/2020/CVE-2020-24579.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24579 cwe-id: CWE-287 epss-score: 0.00734 - epss-percentile: 0.78649 + epss-percentile: 0.78657 cpe: cpe:2.3:o:dlink:dsl2888a_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24589.yaml b/http/cves/2020/CVE-2020-24589.yaml index 26035896095..32e8f99eafb 100644 --- a/http/cves/2020/CVE-2020-24589.yaml +++ b/http/cves/2020/CVE-2020-24589.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.1 cve-id: CVE-2020-24589 cwe-id: CWE-611 - epss-score: 0.62377 - epss-percentile: 0.97451 + epss-score: 0.55133 + epss-percentile: 0.97259 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index 48107ef04f5..0d86e655506 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24902 cwe-id: CWE-79 epss-score: 0.00191 - epss-percentile: 0.5635 + epss-percentile: 0.56341 cpe: cpe:2.3:a:quixplorer_project:quixplorer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index 88a6ab0f561..4827f2e2078 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-24903 cwe-id: CWE-79 epss-score: 0.00262 - epss-percentile: 0.63621 + epss-percentile: 0.63622 cpe: cpe:2.3:a:cutesoft:cute_editor:6.4:*:*:*:*:asp.net:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24912.yaml b/http/cves/2020/CVE-2020-24912.yaml index 6a17b1e7b4f..0cbf205dfc1 100644 --- a/http/cves/2020/CVE-2020-24912.yaml +++ b/http/cves/2020/CVE-2020-24912.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-24912 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55369 + epss-percentile: 0.55359 cpe: cpe:2.3:a:qcubed:qcubed:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-25213.yaml b/http/cves/2020/CVE-2020-25213.yaml index c87aa80e7d1..849d4870f1e 100644 --- a/http/cves/2020/CVE-2020-25213.yaml +++ b/http/cves/2020/CVE-2020-25213.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-25213 cwe-id: CWE-434 epss-score: 0.97352 - epss-percentile: 0.99858 + epss-percentile: 0.99859 cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25223.yaml b/http/cves/2020/CVE-2020-25223.yaml index 1e6c0efde36..864fe2ea032 100644 --- a/http/cves/2020/CVE-2020-25223.yaml +++ b/http/cves/2020/CVE-2020-25223.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-25223 cwe-id: CWE-78 epss-score: 0.97433 - epss-percentile: 0.99923 + epss-percentile: 0.99924 cpe: cpe:2.3:a:sophos:unified_threat_management:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25495.yaml b/http/cves/2020/CVE-2020-25495.yaml index 17e1b5025d7..69c42881053 100644 --- a/http/cves/2020/CVE-2020-25495.yaml +++ b/http/cves/2020/CVE-2020-25495.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-25495 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54511 + epss-percentile: 0.545 cpe: cpe:2.3:a:xinuos:openserver:5.0.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25780.yaml b/http/cves/2020/CVE-2020-25780.yaml index dcba2897c4d..8bcc081e043 100644 --- a/http/cves/2020/CVE-2020-25780.yaml +++ b/http/cves/2020/CVE-2020-25780.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-25780 cwe-id: CWE-22 epss-score: 0.01865 - epss-percentile: 0.87041 + epss-percentile: 0.87032 cpe: cpe:2.3:a:commvault:commcell:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index cf1da818fab..975192e68ee 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-25864 cwe-id: CWE-79 epss-score: 0.00255 - epss-percentile: 0.6307 + epss-percentile: 0.63069 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-26153.yaml b/http/cves/2020/CVE-2020-26153.yaml index eebffe6f76a..8185f888871 100644 --- a/http/cves/2020/CVE-2020-26153.yaml +++ b/http/cves/2020/CVE-2020-26153.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-26153 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46966 + epss-percentile: 0.46961 cpe: cpe:2.3:a:eventespresso:event_espresso:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26214.yaml b/http/cves/2020/CVE-2020-26214.yaml index c200d2a0a3f..e28cb9edf8d 100644 --- a/http/cves/2020/CVE-2020-26214.yaml +++ b/http/cves/2020/CVE-2020-26214.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26214 cwe-id: CWE-287 epss-score: 0.01258 - epss-percentile: 0.84064 + epss-percentile: 0.84061 cpe: cpe:2.3:a:alerta_project:alerta:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26248.yaml b/http/cves/2020/CVE-2020-26248.yaml index 6b058637046..4dc172caca5 100644 --- a/http/cves/2020/CVE-2020-26248.yaml +++ b/http/cves/2020/CVE-2020-26248.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26248 cwe-id: CWE-89 epss-score: 0.01502 - epss-percentile: 0.85461 + epss-percentile: 0.85458 cpe: cpe:2.3:a:prestashop:productcomments:*:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-26258.yaml b/http/cves/2020/CVE-2020-26258.yaml index b00f62dede6..8b92911a510 100644 --- a/http/cves/2020/CVE-2020-26258.yaml +++ b/http/cves/2020/CVE-2020-26258.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26258 cwe-id: CWE-918 epss-score: 0.93377 - epss-percentile: 0.98794 + epss-percentile: 0.98795 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index 87e534b5b1f..5d89225dd76 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-26413 cwe-id: CWE-200 epss-score: 0.65771 - epss-percentile: 0.97534 + epss-percentile: 0.97535 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26876.yaml b/http/cves/2020/CVE-2020-26876.yaml index e7619b9c182..196c7e1fa47 100644 --- a/http/cves/2020/CVE-2020-26876.yaml +++ b/http/cves/2020/CVE-2020-26876.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26876 cwe-id: CWE-306 epss-score: 0.01156 - epss-percentile: 0.8328 + epss-percentile: 0.83278 cpe: cpe:2.3:a:wpcoursesplugin:wp-courses:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26948.yaml b/http/cves/2020/CVE-2020-26948.yaml index fc3926ff0ee..af9f4508638 100644 --- a/http/cves/2020/CVE-2020-26948.yaml +++ b/http/cves/2020/CVE-2020-26948.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-26948 cwe-id: CWE-918 epss-score: 0.13986 - epss-percentile: 0.95037 + epss-percentile: 0.95036 cpe: cpe:2.3:a:emby:emby:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27191.yaml b/http/cves/2020/CVE-2020-27191.yaml index 6bf7b0d19d1..05b082c38ce 100644 --- a/http/cves/2020/CVE-2020-27191.yaml +++ b/http/cves/2020/CVE-2020-27191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-27191 cwe-id: CWE-22 epss-score: 0.00787 - epss-percentile: 0.79476 + epss-percentile: 0.79471 cpe: cpe:2.3:a:lionwiki:lionwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index 709707ddbac..4bda21e14f4 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-2733 epss-score: 0.2895 - epss-percentile: 0.96336 + epss-percentile: 0.96334 cpe: cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-27361.yaml b/http/cves/2020/CVE-2020-27361.yaml index c57e23bbdc0..8f379f417ae 100644 --- a/http/cves/2020/CVE-2020-27361.yaml +++ b/http/cves/2020/CVE-2020-27361.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2020-27361 cwe-id: CWE-668 epss-score: 0.0314 - epss-percentile: 0.89987 + epss-percentile: 0.89985 cpe: cpe:2.3:a:akkadianlabs:akkadian_provisioning_manager:4.50.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index d97f15c87ae..949ef911699 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27467 cwe-id: CWE-22 epss-score: 0.00845 - epss-percentile: 0.80239 + epss-percentile: 0.80234 cpe: cpe:2.3:a:processwire:processwire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27735.yaml b/http/cves/2020/CVE-2020-27735.yaml index 817f80084c9..0e3a1a363ed 100644 --- a/http/cves/2020/CVE-2020-27735.yaml +++ b/http/cves/2020/CVE-2020-27735.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27735 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59335 + epss-percentile: 0.59354 cpe: cpe:2.3:a:wftpserver:wing_ftp_server:6.4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27866.yaml b/http/cves/2020/CVE-2020-27866.yaml index 2be3e84707c..9f5a8ebd236 100644 --- a/http/cves/2020/CVE-2020-27866.yaml +++ b/http/cves/2020/CVE-2020-27866.yaml @@ -17,9 +17,9 @@ info: cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2020-27866 - cwe-id: CWE-288,CWE-287 + cwe-id: CWE-287,CWE-288 epss-score: 0.00433 - epss-percentile: 0.71694 + epss-percentile: 0.71692 cpe: cpe:2.3:o:netgear:ac2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index 162334bbb83..f4a9523a753 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27982 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54729 + epss-percentile: 0.54719 cpe: cpe:2.3:a:icewarp:mail_server:11.4.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index 0178d583690..3dc1f343b1c 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -18,7 +18,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-28185 epss-score: 0.00454 - epss-percentile: 0.72363 + epss-percentile: 0.7236 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-28208.yaml b/http/cves/2020/CVE-2020-28208.yaml index bd30dca43f0..f05f654f1cf 100644 --- a/http/cves/2020/CVE-2020-28208.yaml +++ b/http/cves/2020/CVE-2020-28208.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28208 cwe-id: CWE-203 epss-score: 0.00847 - epss-percentile: 0.80254 + epss-percentile: 0.8025 cpe: cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28351.yaml b/http/cves/2020/CVE-2020-28351.yaml index 62f887a138d..d3c95d55955 100644 --- a/http/cves/2020/CVE-2020-28351.yaml +++ b/http/cves/2020/CVE-2020-28351.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28351 cwe-id: CWE-79 epss-score: 0.0036 - epss-percentile: 0.6904 + epss-percentile: 0.69037 cpe: cpe:2.3:o:mitel:shoretel_firmware:19.46.1802.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28976.yaml b/http/cves/2020/CVE-2020-28976.yaml index 558f40050a2..dc98a637015 100644 --- a/http/cves/2020/CVE-2020-28976.yaml +++ b/http/cves/2020/CVE-2020-28976.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28976 cwe-id: CWE-918 epss-score: 0.00616 - epss-percentile: 0.76368 + epss-percentile: 0.76381 cpe: cpe:2.3:a:canto:canto:1.3.0:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-29164.yaml b/http/cves/2020/CVE-2020-29164.yaml index aee081bdbd0..649535425e5 100644 --- a/http/cves/2020/CVE-2020-29164.yaml +++ b/http/cves/2020/CVE-2020-29164.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-29164 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58174 + epss-percentile: 0.5819 cpe: cpe:2.3:a:rainbowfishsoftware:pacsone_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29227.yaml b/http/cves/2020/CVE-2020-29227.yaml index e3a1edc9018..0965d4b1025 100644 --- a/http/cves/2020/CVE-2020-29227.yaml +++ b/http/cves/2020/CVE-2020-29227.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-29227 epss-score: 0.00556 - epss-percentile: 0.7499 + epss-percentile: 0.75001 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29284.yaml b/http/cves/2020/CVE-2020-29284.yaml index ca6c9d385c0..8ca2e6b8870 100644 --- a/http/cves/2020/CVE-2020-29284.yaml +++ b/http/cves/2020/CVE-2020-29284.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-29284 cwe-id: CWE-89 epss-score: 0.04855 - epss-percentile: 0.91832 + epss-percentile: 0.91829 cpe: cpe:2.3:a:multi_restaurant_table_reservation_system_project:multi_restaurant_table_reservation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index 5a4bed88ce8..c634a4f1b70 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-29395 cwe-id: CWE-79 epss-score: 0.05489 - epss-percentile: 0.92332 + epss-percentile: 0.92329 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29453.yaml b/http/cves/2020/CVE-2020-29453.yaml index 6590470089a..4e6c46802a4 100644 --- a/http/cves/2020/CVE-2020-29453.yaml +++ b/http/cves/2020/CVE-2020-29453.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-29453 cwe-id: CWE-22 epss-score: 0.01279 - epss-percentile: 0.84198 + epss-percentile: 0.84194 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-29597.yaml b/http/cves/2020/CVE-2020-29597.yaml index eb496865569..764f8fcf474 100644 --- a/http/cves/2020/CVE-2020-29597.yaml +++ b/http/cves/2020/CVE-2020-29597.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-29597 cwe-id: CWE-434 epss-score: 0.81807 - epss-percentile: 0.97997 + epss-percentile: 0.97999 cpe: cpe:2.3:a:incomcms_project:incomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-3187.yaml b/http/cves/2020/CVE-2020-3187.yaml index 6444d2dd874..d8ccc02bbe0 100644 --- a/http/cves/2020/CVE-2020-3187.yaml +++ b/http/cves/2020/CVE-2020-3187.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-3187 cwe-id: CWE-22 epss-score: 0.97277 - epss-percentile: 0.99802 + epss-percentile: 0.99803 cpe: cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35338.yaml b/http/cves/2020/CVE-2020-35338.yaml index f90ed967246..fbd76e8e5c2 100644 --- a/http/cves/2020/CVE-2020-35338.yaml +++ b/http/cves/2020/CVE-2020-35338.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35338 cwe-id: CWE-798 epss-score: 0.09782 - epss-percentile: 0.94157 + epss-percentile: 0.94158 cpe: cpe:2.3:a:mobileviewpoint:wireless_multiplex_terminal_playout_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35580.yaml b/http/cves/2020/CVE-2020-35580.yaml index f970ca01d0a..a3125097ca5 100644 --- a/http/cves/2020/CVE-2020-35580.yaml +++ b/http/cves/2020/CVE-2020-35580.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35580 cwe-id: CWE-22 epss-score: 0.02597 - epss-percentile: 0.89091 + epss-percentile: 0.89088 cpe: cpe:2.3:a:searchblox:searchblox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35729.yaml b/http/cves/2020/CVE-2020-35729.yaml index 9b4d2701c6c..20cc0455808 100644 --- a/http/cves/2020/CVE-2020-35729.yaml +++ b/http/cves/2020/CVE-2020-35729.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35729 cwe-id: CWE-78 epss-score: 0.95886 - epss-percentile: 0.99258 + epss-percentile: 0.99257 cpe: cpe:2.3:a:klogserver:klog_server:2.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35736.yaml b/http/cves/2020/CVE-2020-35736.yaml index 11fb2172785..241f5578ff1 100644 --- a/http/cves/2020/CVE-2020-35736.yaml +++ b/http/cves/2020/CVE-2020-35736.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35736 cwe-id: CWE-22 epss-score: 0.01291 - epss-percentile: 0.84307 + epss-percentile: 0.84303 cpe: cpe:2.3:a:liftoffsoftware:gateone:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35749.yaml b/http/cves/2020/CVE-2020-35749.yaml index 5f2f79f69ee..eae74c76254 100644 --- a/http/cves/2020/CVE-2020-35749.yaml +++ b/http/cves/2020/CVE-2020-35749.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35749 cwe-id: CWE-22 epss-score: 0.017 - epss-percentile: 0.86331 + epss-percentile: 0.86327 cpe: cpe:2.3:a:presstigers:simple_board_job:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-3580.yaml b/http/cves/2020/CVE-2020-3580.yaml index a0d69cb1474..765df096877 100644 --- a/http/cves/2020/CVE-2020-3580.yaml +++ b/http/cves/2020/CVE-2020-3580.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-3580 cwe-id: CWE-79 epss-score: 0.97147 - epss-percentile: 0.99723 + epss-percentile: 0.99724 cpe: cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index d810c312d48..51a380300b9 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35846 cwe-id: CWE-89 epss-score: 0.84526 - epss-percentile: 0.98124 + epss-percentile: 0.98125 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index a11b08044a4..c3340e07ae0 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-35847 cwe-id: CWE-89 epss-score: 0.74725 - epss-percentile: 0.97785 + epss-percentile: 0.97787 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index a2b664e601b..a3ce6a35041 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35848 cwe-id: CWE-89 epss-score: 0.74515 - epss-percentile: 0.9778 + epss-percentile: 0.97782 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35951.yaml b/http/cves/2020/CVE-2020-35951.yaml index 33a689c3ad1..384165e6e37 100644 --- a/http/cves/2020/CVE-2020-35951.yaml +++ b/http/cves/2020/CVE-2020-35951.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-35951 cwe-id: CWE-306 epss-score: 0.00174 - epss-percentile: 0.54358 + epss-percentile: 0.54348 cpe: cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:* metadata: max-request: 4 diff --git a/http/cves/2020/CVE-2020-35984.yaml b/http/cves/2020/CVE-2020-35984.yaml index 39263be0d82..142334cf020 100644 --- a/http/cves/2020/CVE-2020-35984.yaml +++ b/http/cves/2020/CVE-2020-35984.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35984 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.4698 + epss-percentile: 0.46975 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index 62630c0d40c..066c70eea37 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35985 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.4698 + epss-percentile: 0.46975 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index c4e6282692f..2e1e2ed8bc7 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35986 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.4698 + epss-percentile: 0.46975 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-35987.yaml b/http/cves/2020/CVE-2020-35987.yaml index b07ec968327..1f6b6abc1c2 100644 --- a/http/cves/2020/CVE-2020-35987.yaml +++ b/http/cves/2020/CVE-2020-35987.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35987 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.4698 + epss-percentile: 0.46975 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-36112.yaml b/http/cves/2020/CVE-2020-36112.yaml index 01a9dac1512..96eac45c7d4 100644 --- a/http/cves/2020/CVE-2020-36112.yaml +++ b/http/cves/2020/CVE-2020-36112.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36112 cwe-id: CWE-89 epss-score: 0.4379 - epss-percentile: 0.96948 + epss-percentile: 0.96947 cpe: cpe:2.3:a:cse_bookstore_project:cse_bookstore:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index a9f76b694c1..84b04433c08 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36289 cwe-id: CWE-863 epss-score: 0.92682 - epss-percentile: 0.98704 + epss-percentile: 0.98702 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index e89ab4bd2d1..3823b3d8e8e 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36365 cwe-id: CWE-601 epss-score: 0.00331 - epss-percentile: 0.67782 + epss-percentile: 0.6778 cpe: cpe:2.3:a:smartstore:smartstorenet:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-36510.yaml b/http/cves/2020/CVE-2020-36510.yaml index d472664a63a..29d3a5cf1a5 100644 --- a/http/cves/2020/CVE-2020-36510.yaml +++ b/http/cves/2020/CVE-2020-36510.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36510 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42845 + epss-percentile: 0.42839 cpe: cpe:2.3:a:codetipi:15zine:*:*:*:*:*:wordpress:*:* metadata: verified: "false" diff --git a/http/cves/2020/CVE-2020-4463.yaml b/http/cves/2020/CVE-2020-4463.yaml index 58458957c18..0d7573c7e6b 100644 --- a/http/cves/2020/CVE-2020-4463.yaml +++ b/http/cves/2020/CVE-2020-4463.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2020-4463 cwe-id: CWE-611 epss-score: 0.45677 - epss-percentile: 0.97007 + epss-percentile: 0.97005 cpe: cpe:2.3:a:ibm:maximo_asset_management:7.6.0.1:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-5191.yaml b/http/cves/2020/CVE-2020-5191.yaml index f84e565830a..84601b887c1 100644 --- a/http/cves/2020/CVE-2020-5191.yaml +++ b/http/cves/2020/CVE-2020-5191.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5191 cwe-id: CWE-79 epss-score: 0.00345 - epss-percentile: 0.68404 + epss-percentile: 0.68402 cpe: cpe:2.3:a:phpgurukul:hospital_management_system_in_php:4.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-5192.yaml b/http/cves/2020/CVE-2020-5192.yaml index 6dd47a24539..68b47560b93 100644 --- a/http/cves/2020/CVE-2020-5192.yaml +++ b/http/cves/2020/CVE-2020-5192.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5192 cwe-id: CWE-89 epss-score: 0.31381 - epss-percentile: 0.96472 + epss-percentile: 0.96471 cpe: cpe:2.3:a:phpgurukul:hospital_management_system_in_php:4.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index c4aa0a6feca..697807a9c4e 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5284 cwe-id: CWE-22,CWE-23 epss-score: 0.00152 - epss-percentile: 0.51215 + epss-percentile: 0.51196 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5307.yaml b/http/cves/2020/CVE-2020-5307.yaml index a1235461458..c4098b13dc2 100644 --- a/http/cves/2020/CVE-2020-5307.yaml +++ b/http/cves/2020/CVE-2020-5307.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-5307 cwe-id: CWE-89 epss-score: 0.02037 - epss-percentile: 0.87694 + epss-percentile: 0.87685 cpe: cpe:2.3:a:phpgurukul_dairy_farm_shop_management_system_project:phpgurukul_dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5405.yaml b/http/cves/2020/CVE-2020-5405.yaml index 10694e9e592..296ece760e0 100644 --- a/http/cves/2020/CVE-2020-5405.yaml +++ b/http/cves/2020/CVE-2020-5405.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N cvss-score: 6.5 cve-id: CVE-2020-5405 - cwe-id: CWE-23,CWE-22 + cwe-id: CWE-22,CWE-23 epss-score: 0.00258 epss-percentile: 0.63259 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220514732984d35c62ed13ddd7ff72cc42f85b4b4c89a500ab4216299c8bdafdb6e0220224fad8d72068735e3a7e84170e74c050d62d5905beea552f39ac59393c9bd77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220514732984d35c62ed13ddd7ff72cc42f85b4b4c89a500ab4216299c8bdafdb6e0220224fad8d72068735e3a7e84170e74c050d62d5905beea552f39ac59393c9bd77:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2020/CVE-2020-5775.yaml b/http/cves/2020/CVE-2020-5775.yaml index de16ca806a3..4c9dd3e8965 100644 --- a/http/cves/2020/CVE-2020-5775.yaml +++ b/http/cves/2020/CVE-2020-5775.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5775 cwe-id: CWE-918 epss-score: 0.00194 - epss-percentile: 0.56897 + epss-percentile: 0.56908 cpe: cpe:2.3:a:instructure:canvas_learning_management_service:2020-07-29:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5776.yaml b/http/cves/2020/CVE-2020-5776.yaml index 75cb3b12f8b..bb41622cad7 100644 --- a/http/cves/2020/CVE-2020-5776.yaml +++ b/http/cves/2020/CVE-2020-5776.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5776 cwe-id: CWE-352 epss-score: 0.56617 - epss-percentile: 0.97308 + epss-percentile: 0.97307 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index f19200e600f..b3035525006 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-5777 cwe-id: CWE-287 epss-score: 0.02889 - epss-percentile: 0.89625 + epss-percentile: 0.89616 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5902.yaml b/http/cves/2020/CVE-2020-5902.yaml index 7f9a54e17ec..2c1d1b2fb78 100644 --- a/http/cves/2020/CVE-2020-5902.yaml +++ b/http/cves/2020/CVE-2020-5902.yaml @@ -26,7 +26,7 @@ info: cve-id: CVE-2020-5902 cwe-id: CWE-22 epss-score: 0.97559 - epss-percentile: 0.99996 + epss-percentile: 0.99997 cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: max-request: 8 diff --git a/http/cves/2020/CVE-2020-6171.yaml b/http/cves/2020/CVE-2020-6171.yaml index 9f8fa34612f..586c62dd6fd 100644 --- a/http/cves/2020/CVE-2020-6171.yaml +++ b/http/cves/2020/CVE-2020-6171.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-6171 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48411 + epss-percentile: 0.48407 cpe: cpe:2.3:a:communilink:clink_office:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index 48e3b1c34fa..5e8818c4464 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-6637 cwe-id: CWE-89 epss-score: 0.02003 - epss-percentile: 0.87588 + epss-percentile: 0.87578 cpe: cpe:2.3:a:os4ed:opensis:7.3:*:*:*:community:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-6950.yaml b/http/cves/2020/CVE-2020-6950.yaml index ec0dc79aeb9..5854e6f6059 100644 --- a/http/cves/2020/CVE-2020-6950.yaml +++ b/http/cves/2020/CVE-2020-6950.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-6950 cwe-id: CWE-22 epss-score: 0.0447 - epss-percentile: 0.91456 + epss-percentile: 0.91455 cpe: cpe:2.3:a:eclipse:mojarra:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index 1982af52405..93b31ebe7ee 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-7107 cwe-id: CWE-79 epss-score: 0.00517 - epss-percentile: 0.74059 + epss-percentile: 0.74057 cpe: cpe:2.3:a:etoilewebdesign:ultimate_faq:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-7136.yaml b/http/cves/2020/CVE-2020-7136.yaml index ed39b217e1d..d3e276beee9 100644 --- a/http/cves/2020/CVE-2020-7136.yaml +++ b/http/cves/2020/CVE-2020-7136.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-7136 cwe-id: CWE-288 epss-score: 0.21561 - epss-percentile: 0.95878 + epss-percentile: 0.95877 cpe: cpe:2.3:a:hpe:smart_update_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-7209.yaml b/http/cves/2020/CVE-2020-7209.yaml index 11dfce0a733..e9f04b30b02 100644 --- a/http/cves/2020/CVE-2020-7209.yaml +++ b/http/cves/2020/CVE-2020-7209.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-7209 epss-score: 0.97171 - epss-percentile: 0.99736 + epss-percentile: 0.99737 cpe: cpe:2.3:a:hp:linuxki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index b08e9bc2ffb..f7f1ef5ae5a 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-7796 cwe-id: CWE-918 epss-score: 0.72496 - epss-percentile: 0.9772 + epss-percentile: 0.97721 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index bb3a3f800f1..c1d19ac2d07 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8115 cwe-id: CWE-79 epss-score: 0.0187 - epss-percentile: 0.87058 + epss-percentile: 0.87049 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8191.yaml b/http/cves/2020/CVE-2020-8191.yaml index 0a46c39b5cc..bce863d7ec1 100644 --- a/http/cves/2020/CVE-2020-8191.yaml +++ b/http/cves/2020/CVE-2020-8191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8191 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58644 + epss-percentile: 0.58664 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8193.yaml b/http/cves/2020/CVE-2020-8193.yaml index 95ce92aff1d..75b97c7e4d4 100644 --- a/http/cves/2020/CVE-2020-8193.yaml +++ b/http/cves/2020/CVE-2020-8193.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8193 cwe-id: CWE-287,CWE-284 epss-score: 0.93458 - epss-percentile: 0.98807 + epss-percentile: 0.98808 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 6 diff --git a/http/cves/2020/CVE-2020-8209.yaml b/http/cves/2020/CVE-2020-8209.yaml index 5a8d0129a6f..3495a2fd098 100644 --- a/http/cves/2020/CVE-2020-8209.yaml +++ b/http/cves/2020/CVE-2020-8209.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-8209 cwe-id: CWE-22 epss-score: 0.97075 - epss-percentile: 0.99684 + epss-percentile: 0.99683 cpe: cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8497.yaml b/http/cves/2020/CVE-2020-8497.yaml index e38691188b8..691debe2c47 100644 --- a/http/cves/2020/CVE-2020-8497.yaml +++ b/http/cves/2020/CVE-2020-8497.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-8497 cwe-id: CWE-306 epss-score: 0.002 - epss-percentile: 0.57535 + epss-percentile: 0.57549 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index 5eee1631bf7..8fa61ac243f 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8512 cwe-id: CWE-79 epss-score: 0.01026 - epss-percentile: 0.82146 + epss-percentile: 0.82144 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8515.yaml b/http/cves/2020/CVE-2020-8515.yaml index f872f1e9dd6..f115f2c0389 100644 --- a/http/cves/2020/CVE-2020-8515.yaml +++ b/http/cves/2020/CVE-2020-8515.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8515 cwe-id: CWE-78 epss-score: 0.97142 - epss-percentile: 0.99719 + epss-percentile: 0.9972 cpe: cpe:2.3:o:draytek:vigor2960_firmware:1.3.1:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8615.yaml b/http/cves/2020/CVE-2020-8615.yaml index e5e7f313614..b8aa85c7ee4 100644 --- a/http/cves/2020/CVE-2020-8615.yaml +++ b/http/cves/2020/CVE-2020-8615.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8615 cwe-id: CWE-352 epss-score: 0.00658 - epss-percentile: 0.77175 + epss-percentile: 0.77188 cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-8641.yaml b/http/cves/2020/CVE-2020-8641.yaml index c9b4c1cce71..ff608110aa0 100644 --- a/http/cves/2020/CVE-2020-8641.yaml +++ b/http/cves/2020/CVE-2020-8641.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-8641 cwe-id: CWE-22 - epss-score: 0.00762 - epss-percentile: 0.79076 + epss-score: 0.00659 + epss-percentile: 0.77213 cpe: cpe:2.3:a:lotus_core_cms_project:lotus_core_cms:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8644.yaml b/http/cves/2020/CVE-2020-8644.yaml index 0b5b2b7521d..2310c7d61e9 100644 --- a/http/cves/2020/CVE-2020-8644.yaml +++ b/http/cves/2020/CVE-2020-8644.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8644 cwe-id: CWE-94 epss-score: 0.96035 - epss-percentile: 0.99297 + epss-percentile: 0.99296 cpe: cpe:2.3:a:playsms:playsms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-8654.yaml b/http/cves/2020/CVE-2020-8654.yaml index dcd9ae24e00..fff99941551 100644 --- a/http/cves/2020/CVE-2020-8654.yaml +++ b/http/cves/2020/CVE-2020-8654.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8654 cwe-id: CWE-78 epss-score: 0.06605 - epss-percentile: 0.9297 + epss-percentile: 0.92969 cpe: cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8771.yaml b/http/cves/2020/CVE-2020-8771.yaml index 4867e914b2e..81e8d35207e 100644 --- a/http/cves/2020/CVE-2020-8771.yaml +++ b/http/cves/2020/CVE-2020-8771.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8771 cwe-id: CWE-287 epss-score: 0.06142 - epss-percentile: 0.92704 + epss-percentile: 0.92703 cpe: cpe:2.3:a:wptimecapsule:wp_time_capsule:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-8772.yaml b/http/cves/2020/CVE-2020-8772.yaml index 5b14e49560f..a41678a6440 100644 --- a/http/cves/2020/CVE-2020-8772.yaml +++ b/http/cves/2020/CVE-2020-8772.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8772 cwe-id: CWE-862 epss-score: 0.96674 - epss-percentile: 0.99512 + epss-percentile: 0.99513 cpe: cpe:2.3:a:revmakx:infinitewp_client:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index 8719bc4238d..bb9f8f60ff0 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-8813 cwe-id: CWE-78 epss-score: 0.94641 - epss-percentile: 0.98992 + epss-percentile: 0.98993 cpe: cpe:2.3:a:cacti:cacti:1.2.8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9036.yaml b/http/cves/2020/CVE-2020-9036.yaml index 1aca329d01c..a78334fa1e2 100644 --- a/http/cves/2020/CVE-2020-9036.yaml +++ b/http/cves/2020/CVE-2020-9036.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-9036 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44478 + epss-percentile: 0.4447 cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9047.yaml b/http/cves/2020/CVE-2020-9047.yaml index aeefd160109..53b8387c895 100644 --- a/http/cves/2020/CVE-2020-9047.yaml +++ b/http/cves/2020/CVE-2020-9047.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-9047 cwe-id: CWE-347 epss-score: 0.01182 - epss-percentile: 0.83489 + epss-percentile: 0.83488 cpe: cpe:2.3:a:johnsoncontrols:exacqvision_enterprise_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index 6a86397524d..81f20e9e62b 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-9344 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58174 + epss-percentile: 0.5819 cpe: cpe:2.3:a:atlassian:subversion_application_lifecycle_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-9425.yaml b/http/cves/2020/CVE-2020-9425.yaml index 5c0e9efe477..0f997b3d954 100644 --- a/http/cves/2020/CVE-2020-9425.yaml +++ b/http/cves/2020/CVE-2020-9425.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-9425 cwe-id: CWE-670 epss-score: 0.01611 - epss-percentile: 0.86005 + epss-percentile: 0.86003 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9483.yaml b/http/cves/2020/CVE-2020-9483.yaml index 2ce646bc074..cba8376786b 100644 --- a/http/cves/2020/CVE-2020-9483.yaml +++ b/http/cves/2020/CVE-2020-9483.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-9483 cwe-id: CWE-89 epss-score: 0.06298 - epss-percentile: 0.92795 + epss-percentile: 0.92794 cpe: cpe:2.3:a:apache:skywalking:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-1472.yaml b/http/cves/2021/CVE-2021-1472.yaml index 472cbbc0fee..24a4fb031d5 100644 --- a/http/cves/2021/CVE-2021-1472.yaml +++ b/http/cves/2021/CVE-2021-1472.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-1472 cwe-id: CWE-287,CWE-119 epss-score: 0.97318 - epss-percentile: 0.99836 + epss-percentile: 0.99837 cpe: cpe:2.3:o:cisco:rv160_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-1499.yaml b/http/cves/2021/CVE-2021-1499.yaml index fa6b095e03c..2c2be146ab3 100644 --- a/http/cves/2021/CVE-2021-1499.yaml +++ b/http/cves/2021/CVE-2021-1499.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-1499 cwe-id: CWE-306 epss-score: 0.96621 - epss-percentile: 0.99494 + epss-percentile: 0.99495 cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20031.yaml b/http/cves/2021/CVE-2021-20031.yaml index ad77ea6b7e6..cda9350cbb9 100644 --- a/http/cves/2021/CVE-2021-20031.yaml +++ b/http/cves/2021/CVE-2021-20031.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20031 cwe-id: CWE-601 epss-score: 0.01202 - epss-percentile: 0.83648 + epss-percentile: 0.83646 cpe: cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20090.yaml b/http/cves/2021/CVE-2021-20090.yaml index 9192d1f6e72..376296eea04 100644 --- a/http/cves/2021/CVE-2021-20090.yaml +++ b/http/cves/2021/CVE-2021-20090.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-20090 cwe-id: CWE-22 epss-score: 0.97165 - epss-percentile: 0.99735 + epss-percentile: 0.99736 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20091.yaml b/http/cves/2021/CVE-2021-20091.yaml index b2bc7a0cb32..3fc3bf96638 100644 --- a/http/cves/2021/CVE-2021-20091.yaml +++ b/http/cves/2021/CVE-2021-20091.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.8 cve-id: CVE-2021-20091 epss-score: 0.00928 - epss-percentile: 0.81223 + epss-percentile: 0.81219 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20092.yaml b/http/cves/2021/CVE-2021-20092.yaml index 8640b924a43..dd270f0bf17 100644 --- a/http/cves/2021/CVE-2021-20092.yaml +++ b/http/cves/2021/CVE-2021-20092.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20092 cwe-id: CWE-287 epss-score: 0.01372 - epss-percentile: 0.848 + epss-percentile: 0.84796 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20114.yaml b/http/cves/2021/CVE-2021-20114.yaml index c5be64cd573..70fecfcf4c6 100644 --- a/http/cves/2021/CVE-2021-20114.yaml +++ b/http/cves/2021/CVE-2021-20114.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20114 cwe-id: CWE-425 epss-score: 0.0178 - epss-percentile: 0.86652 + epss-percentile: 0.86643 cpe: cpe:2.3:a:tecnick:tcexam:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index 7ecad26b127..2ea93306c42 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20123 cwe-id: CWE-22 epss-score: 0.03817 - epss-percentile: 0.90843 + epss-percentile: 0.90842 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index 96d7cc53f02..8a99da06a9f 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20124 cwe-id: CWE-22 epss-score: 0.0152 - epss-percentile: 0.85567 + epss-percentile: 0.85564 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20137.yaml b/http/cves/2021/CVE-2021-20137.yaml index faa1e083d01..18b7ab9213e 100644 --- a/http/cves/2021/CVE-2021-20137.yaml +++ b/http/cves/2021/CVE-2021-20137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20137 cwe-id: CWE-79 epss-score: 0.3285 - epss-percentile: 0.96522 + epss-percentile: 0.96521 cpe: cpe:2.3:o:gryphonconnect:gryphon_tower_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index 5ceee8ef4d6..dcac9a44aed 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20150 cwe-id: CWE-306 epss-score: 0.14411 - epss-percentile: 0.95102 + epss-percentile: 0.95099 cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index 1dafe081f1a..4eb4da85262 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20158 cwe-id: CWE-306 epss-score: 0.01211 - epss-percentile: 0.83707 + epss-percentile: 0.83705 cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20167.yaml b/http/cves/2021/CVE-2021-20167.yaml index 3a420ae9622..8a77bf8bad8 100644 --- a/http/cves/2021/CVE-2021-20167.yaml +++ b/http/cves/2021/CVE-2021-20167.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20167 cwe-id: CWE-77 epss-score: 0.95282 - epss-percentile: 0.99113 + epss-percentile: 0.99112 cpe: cpe:2.3:o:netgear:rax43_firmware:1.0.3.96:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index 6a0523bc490..cba2f56071b 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-20323 cwe-id: CWE-79 epss-score: 0.00208 - epss-percentile: 0.58469 + epss-percentile: 0.58486 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20792.yaml b/http/cves/2021/CVE-2021-20792.yaml index 6168b06253d..b5f20ae4d7e 100644 --- a/http/cves/2021/CVE-2021-20792.yaml +++ b/http/cves/2021/CVE-2021-20792.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-20792 cwe-id: CWE-79 epss-score: 0.002 - epss-percentile: 0.57594 + epss-percentile: 0.5761 cpe: cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index 7d247cd8179..0cc5a394aad 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21311 cwe-id: CWE-918 epss-score: 0.00925 - epss-percentile: 0.81186 + epss-percentile: 0.81182 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 6 diff --git a/http/cves/2021/CVE-2021-21315.yaml b/http/cves/2021/CVE-2021-21315.yaml index 75d5b095dc7..67a73bd58f0 100644 --- a/http/cves/2021/CVE-2021-21315.yaml +++ b/http/cves/2021/CVE-2021-21315.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21315 cwe-id: CWE-78 epss-score: 0.96899 - epss-percentile: 0.99609 + epss-percentile: 0.99608 cpe: cpe:2.3:a:systeminformation:systeminformation:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21345.yaml b/http/cves/2021/CVE-2021-21345.yaml index 1a75e966f92..6187f79289d 100644 --- a/http/cves/2021/CVE-2021-21345.yaml +++ b/http/cves/2021/CVE-2021-21345.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H cvss-score: 9.9 cve-id: CVE-2021-21345 - cwe-id: CWE-502,CWE-78 + cwe-id: CWE-78,CWE-502 epss-score: 0.33127 epss-percentile: 0.96531 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* @@ -105,4 +105,5 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4b0a0048304602210095711267695239dca942214d24cebf8a2f986c48710f57f8d1028fded783a037022100d7a3af1e9419a1a03d2762da42fbe0a54339d385e51844a1e275eec770e16d1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210095711267695239dca942214d24cebf8a2f986c48710f57f8d1028fded783a037022100d7a3af1e9419a1a03d2762da42fbe0a54339d385e51844a1e275eec770e16d1a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-21351.yaml b/http/cves/2021/CVE-2021-21351.yaml index 2ce5a4c29a0..04092ecfc55 100644 --- a/http/cves/2021/CVE-2021-21351.yaml +++ b/http/cves/2021/CVE-2021-21351.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21351 cwe-id: CWE-434 epss-score: 0.93863 - epss-percentile: 0.98863 + epss-percentile: 0.98864 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21389.yaml b/http/cves/2021/CVE-2021-21389.yaml index efdf592a051..8448f0c9fa4 100644 --- a/http/cves/2021/CVE-2021-21389.yaml +++ b/http/cves/2021/CVE-2021-21389.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21389 cwe-id: CWE-863 epss-score: 0.76628 - epss-percentile: 0.97837 + epss-percentile: 0.97838 cpe: cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21479.yaml b/http/cves/2021/CVE-2021-21479.yaml index a2aa2537e61..03c5c805697 100644 --- a/http/cves/2021/CVE-2021-21479.yaml +++ b/http/cves/2021/CVE-2021-21479.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-21479 cwe-id: CWE-74 epss-score: 0.00242 - epss-percentile: 0.61832 + epss-percentile: 0.61833 cpe: cpe:2.3:a:sap:scimono:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index cf61c774bf9..d40be42845a 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-21799 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98077 + epss-percentile: 0.98078 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index 8406f72546e..c2e00136e19 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-21800 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98077 + epss-percentile: 0.98078 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21801.yaml b/http/cves/2021/CVE-2021-21801.yaml index eb8a7ff10ba..ced678c54a2 100644 --- a/http/cves/2021/CVE-2021-21801.yaml +++ b/http/cves/2021/CVE-2021-21801.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21801 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98077 + epss-percentile: 0.98078 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21802.yaml b/http/cves/2021/CVE-2021-21802.yaml index 647eed2d203..cb408550c3a 100644 --- a/http/cves/2021/CVE-2021-21802.yaml +++ b/http/cves/2021/CVE-2021-21802.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21802 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98077 + epss-percentile: 0.98078 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21803.yaml b/http/cves/2021/CVE-2021-21803.yaml index 2e2ee463207..462aa350692 100644 --- a/http/cves/2021/CVE-2021-21803.yaml +++ b/http/cves/2021/CVE-2021-21803.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21803 cwe-id: CWE-79 epss-score: 0.83742 - epss-percentile: 0.98077 + epss-percentile: 0.98078 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21805.yaml b/http/cves/2021/CVE-2021-21805.yaml index 2e03e369503..2d365b61209 100644 --- a/http/cves/2021/CVE-2021-21805.yaml +++ b/http/cves/2021/CVE-2021-21805.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21805 cwe-id: CWE-78 epss-score: 0.97345 - epss-percentile: 0.99854 + epss-percentile: 0.99855 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21973.yaml b/http/cves/2021/CVE-2021-21973.yaml index 47aab534c8e..db9dc50b027 100644 --- a/http/cves/2021/CVE-2021-21973.yaml +++ b/http/cves/2021/CVE-2021-21973.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-21973 cwe-id: CWE-918 epss-score: 0.33116 - epss-percentile: 0.96531 + epss-percentile: 0.9653 cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21975.yaml b/http/cves/2021/CVE-2021-21975.yaml index 385aa67258f..0a55687f50d 100644 --- a/http/cves/2021/CVE-2021-21975.yaml +++ b/http/cves/2021/CVE-2021-21975.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-21975 cwe-id: CWE-918 epss-score: 0.96835 - epss-percentile: 0.99572 + epss-percentile: 0.99571 cpe: cpe:2.3:a:vmware:cloud_foundation:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22005.yaml b/http/cves/2021/CVE-2021-22005.yaml index b1622745227..25c94edfc96 100644 --- a/http/cves/2021/CVE-2021-22005.yaml +++ b/http/cves/2021/CVE-2021-22005.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22005 cwe-id: CWE-22 epss-score: 0.97096 - epss-percentile: 0.99695 + epss-percentile: 0.99694 cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22053.yaml b/http/cves/2021/CVE-2021-22053.yaml index 3d3e93cee43..33be23cc1ee 100644 --- a/http/cves/2021/CVE-2021-22053.yaml +++ b/http/cves/2021/CVE-2021-22053.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22053 cwe-id: CWE-94 epss-score: 0.63177 - epss-percentile: 0.97467 + epss-percentile: 0.97468 cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index adaf1254209..8a9a0d90787 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-22122 cwe-id: CWE-79 epss-score: 0.00572 - epss-percentile: 0.75377 + epss-percentile: 0.75388 cpe: cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22205.yaml b/http/cves/2021/CVE-2021-22205.yaml index 868d213f4d9..500e3cd6c10 100644 --- a/http/cves/2021/CVE-2021-22205.yaml +++ b/http/cves/2021/CVE-2021-22205.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-22205 cwe-id: CWE-94 epss-score: 0.97295 - epss-percentile: 0.99819 + epss-percentile: 0.9982 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22502.yaml b/http/cves/2021/CVE-2021-22502.yaml index f9e1f367bda..482bfff1ebc 100644 --- a/http/cves/2021/CVE-2021-22502.yaml +++ b/http/cves/2021/CVE-2021-22502.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-22502 cwe-id: CWE-78 epss-score: 0.97323 - epss-percentile: 0.99839 + epss-percentile: 0.9984 cpe: cpe:2.3:a:microfocus:operation_bridge_reporter:10.40:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index 4b6789ddd27..da42e9d72d0 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-22873 cwe-id: CWE-601 epss-score: 0.00922 - epss-percentile: 0.81155 + epss-percentile: 0.81151 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-23241.yaml b/http/cves/2021/CVE-2021-23241.yaml index 5e4939a1e2f..7cedaea621a 100644 --- a/http/cves/2021/CVE-2021-23241.yaml +++ b/http/cves/2021/CVE-2021-23241.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-23241 cwe-id: CWE-22 epss-score: 0.00365 - epss-percentile: 0.69269 + epss-percentile: 0.69268 cpe: cpe:2.3:o:mercusys:mercury_x18g_firmware:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24145.yaml b/http/cves/2021/CVE-2021-24145.yaml index bc02831baa4..d4888621690 100644 --- a/http/cves/2021/CVE-2021-24145.yaml +++ b/http/cves/2021/CVE-2021-24145.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-24145 cwe-id: CWE-434 - epss-score: 0.91749 - epss-percentile: 0.98586 + epss-score: 0.93499 + epss-percentile: 0.98814 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24146.yaml b/http/cves/2021/CVE-2021-24146.yaml index aeebf9658f8..d2c9340baa0 100644 --- a/http/cves/2021/CVE-2021-24146.yaml +++ b/http/cves/2021/CVE-2021-24146.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-24146 cwe-id: CWE-862,CWE-284 - epss-score: 0.02392 - epss-percentile: 0.8866 + epss-score: 0.0212 + epss-percentile: 0.87939 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24150.yaml b/http/cves/2021/CVE-2021-24150.yaml index b99b60e4744..75868bf4883 100644 --- a/http/cves/2021/CVE-2021-24150.yaml +++ b/http/cves/2021/CVE-2021-24150.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24150 cwe-id: CWE-918 epss-score: 0.03142 - epss-percentile: 0.8999 + epss-percentile: 0.89988 cpe: cpe:2.3:a:likebtn-like-button_project:likebtn-like-button:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24155.yaml b/http/cves/2021/CVE-2021-24155.yaml index 55456745cda..1df4b07e152 100644 --- a/http/cves/2021/CVE-2021-24155.yaml +++ b/http/cves/2021/CVE-2021-24155.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24155 cwe-id: CWE-434 epss-score: 0.94759 - epss-percentile: 0.99011 + epss-percentile: 0.99012 cpe: cpe:2.3:a:backup-guard:backup_guard:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index a5a37cba8b2..2c27c20347a 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24165 cwe-id: CWE-601 epss-score: 0.00116 - epss-percentile: 0.45028 + epss-percentile: 0.4502 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24169.yaml b/http/cves/2021/CVE-2021-24169.yaml index 535944a6de8..c752e4debb3 100644 --- a/http/cves/2021/CVE-2021-24169.yaml +++ b/http/cves/2021/CVE-2021-24169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24169 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.5532 + epss-percentile: 0.55311 cpe: cpe:2.3:a:algolplus:advanced_order_export:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24176.yaml b/http/cves/2021/CVE-2021-24176.yaml index 63d70833bd4..c8f929076d7 100644 --- a/http/cves/2021/CVE-2021-24176.yaml +++ b/http/cves/2021/CVE-2021-24176.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24176 cwe-id: CWE-79 epss-score: 0.00136 - epss-percentile: 0.48672 + epss-percentile: 0.48668 cpe: cpe:2.3:a:jh_404_logger_project:jh_404_logger:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24210.yaml b/http/cves/2021/CVE-2021-24210.yaml index 16f2b2663bf..ba0f9fa139a 100644 --- a/http/cves/2021/CVE-2021-24210.yaml +++ b/http/cves/2021/CVE-2021-24210.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24210 cwe-id: CWE-601 epss-score: 0.00116 - epss-percentile: 0.45028 + epss-percentile: 0.4502 cpe: cpe:2.3:a:kiboit:phastpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index dabe384a754..a25dbe3e8c4 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24214 cwe-id: CWE-79 epss-score: 0.00369 - epss-percentile: 0.69442 + epss-percentile: 0.69439 cpe: cpe:2.3:a:daggerhartlab:openid_connect_generic_client:3.8.0:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24215.yaml b/http/cves/2021/CVE-2021-24215.yaml index 36697544384..5cedd1c28e0 100644 --- a/http/cves/2021/CVE-2021-24215.yaml +++ b/http/cves/2021/CVE-2021-24215.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24215 cwe-id: CWE-425,CWE-284 epss-score: 0.07303 - epss-percentile: 0.93292 + epss-percentile: 0.93291 cpe: cpe:2.3:a:wpruby:controlled_admin_access:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24235.yaml b/http/cves/2021/CVE-2021-24235.yaml index f324a588d57..8e001dd4712 100644 --- a/http/cves/2021/CVE-2021-24235.yaml +++ b/http/cves/2021/CVE-2021-24235.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24235 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45038 + epss-percentile: 0.45031 cpe: cpe:2.3:a:boostifythemes:goto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24236.yaml b/http/cves/2021/CVE-2021-24236.yaml index fef97947df5..2bd96b9b5ba 100644 --- a/http/cves/2021/CVE-2021-24236.yaml +++ b/http/cves/2021/CVE-2021-24236.yaml @@ -19,7 +19,7 @@ info: cve-id: "CVE-2021-24236" cwe-id: CWE-434 epss-score: 0.14539 - epss-percentile: 0.95119 + epss-percentile: 0.95116 cpe: cpe:2.3:a:imagements_project:imagements:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24237.yaml b/http/cves/2021/CVE-2021-24237.yaml index e35533be5b9..f022f4e6184 100644 --- a/http/cves/2021/CVE-2021-24237.yaml +++ b/http/cves/2021/CVE-2021-24237.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24237 cwe-id: CWE-79 epss-score: 0.00374 - epss-percentile: 0.69623 + epss-percentile: 0.69621 cpe: cpe:2.3:a:purethemes:findeo:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index 7583d279414..00a42b06475 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24239 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45028 + epss-percentile: 0.4502 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24245.yaml b/http/cves/2021/CVE-2021-24245.yaml index 9b177656348..bb0f4723c5c 100644 --- a/http/cves/2021/CVE-2021-24245.yaml +++ b/http/cves/2021/CVE-2021-24245.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24245 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54626 + epss-percentile: 0.54616 cpe: cpe:2.3:a:trumani:stop_spammers:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24274.yaml b/http/cves/2021/CVE-2021-24274.yaml index 39cdeba51f2..f73e276c27b 100644 --- a/http/cves/2021/CVE-2021-24274.yaml +++ b/http/cves/2021/CVE-2021-24274.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24274 cwe-id: CWE-79 epss-score: 0.00147 - epss-percentile: 0.50462 + epss-percentile: 0.50445 cpe: cpe:2.3:a:supsystic:ultimate_maps:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index b467d3ec85c..467c341d8d7 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24275 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54626 + epss-percentile: 0.54616 cpe: cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index e02a8ed52b1..f54857afdc3 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24276 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54626 + epss-percentile: 0.54616 cpe: cpe:2.3:a:supsystic:contact_form:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24284.yaml b/http/cves/2021/CVE-2021-24284.yaml index 98cf4033f6d..53cc7d9528c 100644 --- a/http/cves/2021/CVE-2021-24284.yaml +++ b/http/cves/2021/CVE-2021-24284.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24284 cwe-id: CWE-434 epss-score: 0.96885 - epss-percentile: 0.99601 + epss-percentile: 0.996 cpe: cpe:2.3:a:kaswara_project:kaswara:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24285.yaml b/http/cves/2021/CVE-2021-24285.yaml index 9ee1dd1d874..8483fcbb7fa 100644 --- a/http/cves/2021/CVE-2021-24285.yaml +++ b/http/cves/2021/CVE-2021-24285.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24285 cwe-id: CWE-89 epss-score: 0.14174 - epss-percentile: 0.95072 + epss-percentile: 0.9507 cpe: cpe:2.3:a:cars-seller-auto-classifieds-script_project:cars-seller-auto-classifieds-script:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24286.yaml b/http/cves/2021/CVE-2021-24286.yaml index 50609127ca4..a3f315ba1d3 100644 --- a/http/cves/2021/CVE-2021-24286.yaml +++ b/http/cves/2021/CVE-2021-24286.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24286 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54626 + epss-percentile: 0.54616 cpe: cpe:2.3:a:mooveagency:redirect_404_to_parent:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24287.yaml b/http/cves/2021/CVE-2021-24287.yaml index 591456f0770..8d1d95d42da 100644 --- a/http/cves/2021/CVE-2021-24287.yaml +++ b/http/cves/2021/CVE-2021-24287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24287 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54626 + epss-percentile: 0.54616 cpe: cpe:2.3:a:mooveagency:select_all_categories_and_taxonomies\,_change_checkbox_to_radio_buttons:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24288.yaml b/http/cves/2021/CVE-2021-24288.yaml index a908fbc5535..5c24cc7826e 100644 --- a/http/cves/2021/CVE-2021-24288.yaml +++ b/http/cves/2021/CVE-2021-24288.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24288 cwe-id: CWE-601 epss-score: 0.0015 - epss-percentile: 0.50943 + epss-percentile: 0.50924 cpe: cpe:2.3:a:acymailing:acymailing:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index a8bd13d32e6..36d1136089e 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24291 cwe-id: CWE-79 epss-score: 0.00085 - epss-percentile: 0.35539 + epss-percentile: 0.35535 cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24298.yaml b/http/cves/2021/CVE-2021-24298.yaml index 659ff2a0af7..5683ba11782 100644 --- a/http/cves/2021/CVE-2021-24298.yaml +++ b/http/cves/2021/CVE-2021-24298.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24298 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45038 + epss-percentile: 0.45031 cpe: cpe:2.3:a:ibenic:simple_giveaways:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24316.yaml b/http/cves/2021/CVE-2021-24316.yaml index 6cd28621977..ee5fa56fe41 100644 --- a/http/cves/2021/CVE-2021-24316.yaml +++ b/http/cves/2021/CVE-2021-24316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24316 cwe-id: CWE-79 epss-score: 0.00246 - epss-percentile: 0.62272 + epss-percentile: 0.62273 cpe: cpe:2.3:a:wowthemes:mediumish:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index 584af3168c3..fd2e1a02374 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24320 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45038 + epss-percentile: 0.45031 cpe: cpe:2.3:a:bold-themes:bello:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24335.yaml b/http/cves/2021/CVE-2021-24335.yaml index 0f77a2ae153..30edfac3748 100644 --- a/http/cves/2021/CVE-2021-24335.yaml +++ b/http/cves/2021/CVE-2021-24335.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24335 cwe-id: CWE-79 epss-score: 0.00163 - epss-percentile: 0.52716 + epss-percentile: 0.52707 cpe: cpe:2.3:a:smartdatasoft:car_repair_services_\&_auto_mechanic:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 766531c86fb..b75955bc440 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24340 cwe-id: CWE-89 epss-score: 0.0287 - epss-percentile: 0.89579 + epss-percentile: 0.89577 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24342.yaml b/http/cves/2021/CVE-2021-24342.yaml index 53a1d348018..85c969f24c2 100644 --- a/http/cves/2021/CVE-2021-24342.yaml +++ b/http/cves/2021/CVE-2021-24342.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24342 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41208 + epss-percentile: 0.41205 cpe: cpe:2.3:a:jnews:jnews:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24347.yaml b/http/cves/2021/CVE-2021-24347.yaml index 76af4c2d309..9ccdea4f4e2 100644 --- a/http/cves/2021/CVE-2021-24347.yaml +++ b/http/cves/2021/CVE-2021-24347.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24347 cwe-id: CWE-178 epss-score: 0.96951 - epss-percentile: 0.99629 + epss-percentile: 0.99628 cpe: cpe:2.3:a:smartypantsplugins:sp_project_\&_document_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24351.yaml b/http/cves/2021/CVE-2021-24351.yaml index 30f39e5c207..17361b59668 100644 --- a/http/cves/2021/CVE-2021-24351.yaml +++ b/http/cves/2021/CVE-2021-24351.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24351 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50054 + epss-percentile: 0.50037 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24358.yaml b/http/cves/2021/CVE-2021-24358.yaml index 878827e3e87..fb77af58bcc 100644 --- a/http/cves/2021/CVE-2021-24358.yaml +++ b/http/cves/2021/CVE-2021-24358.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24358 cwe-id: CWE-601 epss-score: 0.00255 - epss-percentile: 0.63095 + epss-percentile: 0.63094 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24364.yaml b/http/cves/2021/CVE-2021-24364.yaml index 8e5568b58c8..453980aeacf 100644 --- a/http/cves/2021/CVE-2021-24364.yaml +++ b/http/cves/2021/CVE-2021-24364.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24364 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41208 + epss-percentile: 0.41205 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24370.yaml b/http/cves/2021/CVE-2021-24370.yaml index 43f54d10fb3..d00dc0ed0f2 100644 --- a/http/cves/2021/CVE-2021-24370.yaml +++ b/http/cves/2021/CVE-2021-24370.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24370 cwe-id: CWE-434 - epss-score: 0.14932 - epss-percentile: 0.95177 + epss-score: 0.11344 + epss-percentile: 0.94574 cpe: cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24387.yaml b/http/cves/2021/CVE-2021-24387.yaml index cb1640b4020..2d1210bc3a0 100644 --- a/http/cves/2021/CVE-2021-24387.yaml +++ b/http/cves/2021/CVE-2021-24387.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24387 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50054 + epss-percentile: 0.50037 cpe: cpe:2.3:a:contempothemes:real_estate_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24389.yaml b/http/cves/2021/CVE-2021-24389.yaml index 91877b56cf3..cad9db066d6 100644 --- a/http/cves/2021/CVE-2021-24389.yaml +++ b/http/cves/2021/CVE-2021-24389.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24389 cwe-id: CWE-79 epss-score: 0.00158 - epss-percentile: 0.52033 + epss-percentile: 0.52027 cpe: cpe:2.3:a:chimpgroup:foodbakery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24406.yaml b/http/cves/2021/CVE-2021-24406.yaml index a61005c30c7..0e7aab10c27 100644 --- a/http/cves/2021/CVE-2021-24406.yaml +++ b/http/cves/2021/CVE-2021-24406.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24406 cwe-id: CWE-601 epss-score: 0.0015 - epss-percentile: 0.50943 + epss-percentile: 0.50924 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24407.yaml b/http/cves/2021/CVE-2021-24407.yaml index 6bcf9b676dd..4cffa6fe600 100644 --- a/http/cves/2021/CVE-2021-24407.yaml +++ b/http/cves/2021/CVE-2021-24407.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24407 cwe-id: CWE-79 epss-score: 0.00161 - epss-percentile: 0.52473 + epss-percentile: 0.52468 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index 67cda9be326..266cf2ef846 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24409 cwe-id: CWE-79 epss-score: 0.00188 - epss-percentile: 0.56003 + epss-percentile: 0.55992 cpe: cpe:2.3:a:plugin-planet:prismatic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24435.yaml b/http/cves/2021/CVE-2021-24435.yaml index b0b4f0a21f6..2e9ed771b4d 100644 --- a/http/cves/2021/CVE-2021-24435.yaml +++ b/http/cves/2021/CVE-2021-24435.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24435 cwe-id: CWE-79 epss-score: 0.0014 - epss-percentile: 0.49281 + epss-percentile: 0.49261 cpe: cpe:2.3:a:gambit:titan_framework:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24436.yaml b/http/cves/2021/CVE-2021-24436.yaml index 6211c0b73e4..a180f98c5c1 100644 --- a/http/cves/2021/CVE-2021-24436.yaml +++ b/http/cves/2021/CVE-2021-24436.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24436 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40822 + epss-percentile: 0.40824 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24452.yaml b/http/cves/2021/CVE-2021-24452.yaml index 855c9038ac3..475c515cc52 100644 --- a/http/cves/2021/CVE-2021-24452.yaml +++ b/http/cves/2021/CVE-2021-24452.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24452 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40822 + epss-percentile: 0.40824 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index ecef9ba8b97..5dbf7e94d7b 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24472 cwe-id: CWE-918 epss-score: 0.02619 - epss-percentile: 0.89133 + epss-percentile: 0.89129 cpe: cpe:2.3:a:qantumthemes:kentharadio:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24495.yaml b/http/cves/2021/CVE-2021-24495.yaml index 981bbd38af7..9018c9a0f6f 100644 --- a/http/cves/2021/CVE-2021-24495.yaml +++ b/http/cves/2021/CVE-2021-24495.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24495 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45038 + epss-percentile: 0.45031 cpe: cpe:2.3:a:marmoset:marmoset_viewer:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24498.yaml b/http/cves/2021/CVE-2021-24498.yaml index 4656c1bbca0..ea8fa751e40 100644 --- a/http/cves/2021/CVE-2021-24498.yaml +++ b/http/cves/2021/CVE-2021-24498.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24498 cwe-id: CWE-79 epss-score: 0.00188 - epss-percentile: 0.56003 + epss-percentile: 0.55992 cpe: cpe:2.3:a:dwbooster:calendar_event_multi_view:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24499.yaml b/http/cves/2021/CVE-2021-24499.yaml index 46e52f4e55c..7cb547c2b50 100644 --- a/http/cves/2021/CVE-2021-24499.yaml +++ b/http/cves/2021/CVE-2021-24499.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24499 cwe-id: CWE-434 epss-score: 0.19069 - epss-percentile: 0.95674 + epss-percentile: 0.95673 cpe: cpe:2.3:a:amentotech:workreap:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24510.yaml b/http/cves/2021/CVE-2021-24510.yaml index 7f98f6f67d9..b179d2a2752 100644 --- a/http/cves/2021/CVE-2021-24510.yaml +++ b/http/cves/2021/CVE-2021-24510.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24510 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49858 + epss-percentile: 0.4984 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:wordpress:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24554.yaml b/http/cves/2021/CVE-2021-24554.yaml index d5739f71ebf..2d223b33db0 100644 --- a/http/cves/2021/CVE-2021-24554.yaml +++ b/http/cves/2021/CVE-2021-24554.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24554 cwe-id: CWE-89 epss-score: 0.15547 - epss-percentile: 0.95289 + epss-percentile: 0.95288 cpe: cpe:2.3:a:freelancetoindia:paytm-pay:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24627.yaml b/http/cves/2021/CVE-2021-24627.yaml index e7b7924226a..e2222ac26e1 100644 --- a/http/cves/2021/CVE-2021-24627.yaml +++ b/http/cves/2021/CVE-2021-24627.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24627 cwe-id: CWE-89 epss-score: 0.14659 - epss-percentile: 0.95137 + epss-percentile: 0.95134 cpe: cpe:2.3:a:g_auto-hyperlink_project:g_auto-hyperlink:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24647.yaml b/http/cves/2021/CVE-2021-24647.yaml index 10c1e469dfb..b6c1628bef8 100644 --- a/http/cves/2021/CVE-2021-24647.yaml +++ b/http/cves/2021/CVE-2021-24647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24647 cwe-id: CWE-287 epss-score: 0.2135 - epss-percentile: 0.95866 + epss-percentile: 0.95865 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24746.yaml b/http/cves/2021/CVE-2021-24746.yaml index 5e99f8caaea..1b19f7be610 100644 --- a/http/cves/2021/CVE-2021-24746.yaml +++ b/http/cves/2021/CVE-2021-24746.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24746 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42845 + epss-percentile: 0.42839 cpe: cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24750.yaml b/http/cves/2021/CVE-2021-24750.yaml index 2b50bb9fae7..e3236692320 100644 --- a/http/cves/2021/CVE-2021-24750.yaml +++ b/http/cves/2021/CVE-2021-24750.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24750 cwe-id: CWE-89 epss-score: 0.00791 - epss-percentile: 0.79583 + epss-percentile: 0.79579 cpe: cpe:2.3:a:wp_visitor_statistics_\(real_time_traffic\)_project:wp_visitor_statistics_\(real_time_traffic\):*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24762.yaml b/http/cves/2021/CVE-2021-24762.yaml index 44b30046f2c..aba53f64832 100644 --- a/http/cves/2021/CVE-2021-24762.yaml +++ b/http/cves/2021/CVE-2021-24762.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24762 cwe-id: CWE-89 epss-score: 0.0193 - epss-percentile: 0.87321 + epss-percentile: 0.87311 cpe: cpe:2.3:a:getperfectsurvey:perfect_survey:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24791.yaml b/http/cves/2021/CVE-2021-24791.yaml index 65d607490cf..6933572c84b 100644 --- a/http/cves/2021/CVE-2021-24791.yaml +++ b/http/cves/2021/CVE-2021-24791.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24791 cwe-id: CWE-89 epss-score: 0.13959 - epss-percentile: 0.95028 + epss-percentile: 0.95026 cpe: cpe:2.3:a:draftpress:header_footer_code_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24838.yaml b/http/cves/2021/CVE-2021-24838.yaml index 0eecd7142d8..c66e2010d1e 100644 --- a/http/cves/2021/CVE-2021-24838.yaml +++ b/http/cves/2021/CVE-2021-24838.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24838 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42845 + epss-percentile: 0.42839 cpe: cpe:2.3:a:bologer:anycomment:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24862.yaml b/http/cves/2021/CVE-2021-24862.yaml index 4f2b1a87c82..483c173b772 100644 --- a/http/cves/2021/CVE-2021-24862.yaml +++ b/http/cves/2021/CVE-2021-24862.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24862 cwe-id: CWE-89 epss-score: 0.68026 - epss-percentile: 0.97596 + epss-percentile: 0.97597 cpe: cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24875.yaml b/http/cves/2021/CVE-2021-24875.yaml index c8dab8aca03..1aa016277c6 100644 --- a/http/cves/2021/CVE-2021-24875.yaml +++ b/http/cves/2021/CVE-2021-24875.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24875 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49858 + epss-percentile: 0.4984 cpe: cpe:2.3:a:implecode:ecommerce_product_catalog:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index 16f535fddf2..994fd3a239b 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24891 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45038 + epss-percentile: 0.45031 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24910.yaml b/http/cves/2021/CVE-2021-24910.yaml index 8980688abcd..73441472a72 100644 --- a/http/cves/2021/CVE-2021-24910.yaml +++ b/http/cves/2021/CVE-2021-24910.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24910 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40193 + epss-percentile: 0.40198 cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24917.yaml b/http/cves/2021/CVE-2021-24917.yaml index 69ad56c2a4c..01c4b56448d 100644 --- a/http/cves/2021/CVE-2021-24917.yaml +++ b/http/cves/2021/CVE-2021-24917.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24917 cwe-id: CWE-863 epss-score: 0.04442 - epss-percentile: 0.91427 + epss-percentile: 0.91426 cpe: cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24926.yaml b/http/cves/2021/CVE-2021-24926.yaml index a455369d497..612e33ca4c5 100644 --- a/http/cves/2021/CVE-2021-24926.yaml +++ b/http/cves/2021/CVE-2021-24926.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24926 cwe-id: CWE-79 epss-score: 0.00171 - epss-percentile: 0.53984 + epss-percentile: 0.53974 cpe: cpe:2.3:a:domaincheckplugin:domain_check:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24931.yaml b/http/cves/2021/CVE-2021-24931.yaml index ae63e126e05..c8ded0630db 100644 --- a/http/cves/2021/CVE-2021-24931.yaml +++ b/http/cves/2021/CVE-2021-24931.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24931 cwe-id: CWE-89 - epss-score: 0.43012 - epss-percentile: 0.96929 + epss-score: 0.61642 + epss-percentile: 0.97438 cpe: cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24940.yaml b/http/cves/2021/CVE-2021-24940.yaml index 1d53d9ff2da..05e235a657f 100644 --- a/http/cves/2021/CVE-2021-24940.yaml +++ b/http/cves/2021/CVE-2021-24940.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24940 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42845 + epss-percentile: 0.42839 cpe: cpe:2.3:a:woocommerce:persian-woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24946.yaml b/http/cves/2021/CVE-2021-24946.yaml index fd2543d33b7..e1f33c18f68 100644 --- a/http/cves/2021/CVE-2021-24946.yaml +++ b/http/cves/2021/CVE-2021-24946.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24946 cwe-id: CWE-89 epss-score: 0.11052 - epss-percentile: 0.9449 + epss-percentile: 0.94489 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24947.yaml b/http/cves/2021/CVE-2021-24947.yaml index 3494b9d329a..2ebf9900b52 100644 --- a/http/cves/2021/CVE-2021-24947.yaml +++ b/http/cves/2021/CVE-2021-24947.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24947 cwe-id: CWE-352,CWE-863 epss-score: 0.00413 - epss-percentile: 0.71047 + epss-percentile: 0.71046 cpe: cpe:2.3:a:thinkupthemes:responsive_vector_maps:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24956.yaml b/http/cves/2021/CVE-2021-24956.yaml index 501874cdfd6..b4c911d1754 100644 --- a/http/cves/2021/CVE-2021-24956.yaml +++ b/http/cves/2021/CVE-2021-24956.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24956 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42845 + epss-percentile: 0.42839 cpe: cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24979.yaml b/http/cves/2021/CVE-2021-24979.yaml index 253c6fca672..db545843da6 100644 --- a/http/cves/2021/CVE-2021-24979.yaml +++ b/http/cves/2021/CVE-2021-24979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24979 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24987.yaml b/http/cves/2021/CVE-2021-24987.yaml index 1ef0c89f267..73a64632cec 100644 --- a/http/cves/2021/CVE-2021-24987.yaml +++ b/http/cves/2021/CVE-2021-24987.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24987 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40656 + epss-percentile: 0.40659 cpe: cpe:2.3:a:heateor:super_socializer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24991.yaml b/http/cves/2021/CVE-2021-24991.yaml index 3b8e92af7dc..37ac86ec163 100644 --- a/http/cves/2021/CVE-2021-24991.yaml +++ b/http/cves/2021/CVE-2021-24991.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24991 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28945 + epss-percentile: 0.28939 cpe: cpe:2.3:a:wpovernight:woocommerce_pdf_invoices\&_packing_slips:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24997.yaml b/http/cves/2021/CVE-2021-24997.yaml index 0b0bc6784c2..9bb0cd478c9 100644 --- a/http/cves/2021/CVE-2021-24997.yaml +++ b/http/cves/2021/CVE-2021-24997.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24997 cwe-id: CWE-862 epss-score: 0.00224 - epss-percentile: 0.60452 + epss-percentile: 0.6047 cpe: cpe:2.3:a:wp-guppy:wp_guppy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25003.yaml b/http/cves/2021/CVE-2021-25003.yaml index 0a0e0618c28..c1e2ae705af 100644 --- a/http/cves/2021/CVE-2021-25003.yaml +++ b/http/cves/2021/CVE-2021-25003.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25003 cwe-id: CWE-434,CWE-94 epss-score: 0.61252 - epss-percentile: 0.9743 + epss-percentile: 0.97431 cpe: cpe:2.3:a:wptaskforce:wpcargo_track_\&_trace:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25008.yaml b/http/cves/2021/CVE-2021-25008.yaml index 596f17d5571..65ee26d6e17 100644 --- a/http/cves/2021/CVE-2021-25008.yaml +++ b/http/cves/2021/CVE-2021-25008.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25008 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42845 + epss-percentile: 0.42839 cpe: cpe:2.3:a:codesnippets:code_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25016.yaml b/http/cves/2021/CVE-2021-25016.yaml index 63cabaff510..7c347723492 100644 --- a/http/cves/2021/CVE-2021-25016.yaml +++ b/http/cves/2021/CVE-2021-25016.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25016 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42845 + epss-percentile: 0.42839 cpe: cpe:2.3:a:premio:chaty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25028.yaml b/http/cves/2021/CVE-2021-25028.yaml index 127e5c30653..d71d70a14eb 100644 --- a/http/cves/2021/CVE-2021-25028.yaml +++ b/http/cves/2021/CVE-2021-25028.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25028 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42845 + epss-percentile: 0.42839 cpe: cpe:2.3:a:tri:event_tickets:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25033.yaml b/http/cves/2021/CVE-2021-25033.yaml index 1c79fa68492..55ce5d78d2b 100644 --- a/http/cves/2021/CVE-2021-25033.yaml +++ b/http/cves/2021/CVE-2021-25033.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25033 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:noptin:noptin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25052.yaml b/http/cves/2021/CVE-2021-25052.yaml index 95961767135..269a39defa8 100644 --- a/http/cves/2021/CVE-2021-25052.yaml +++ b/http/cves/2021/CVE-2021-25052.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25052 cwe-id: CWE-352 epss-score: 0.01852 - epss-percentile: 0.86994 + epss-percentile: 0.86985 cpe: cpe:2.3:a:wow-company:button_generator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25055.yaml b/http/cves/2021/CVE-2021-25055.yaml index d98057ca103..3186ab7e822 100644 --- a/http/cves/2021/CVE-2021-25055.yaml +++ b/http/cves/2021/CVE-2021-25055.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25055 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:feedwordpress_project:feedwordpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25063.yaml b/http/cves/2021/CVE-2021-25063.yaml index 7d0d3d4bec8..66e45487520 100644 --- a/http/cves/2021/CVE-2021-25063.yaml +++ b/http/cves/2021/CVE-2021-25063.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25063 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42845 + epss-percentile: 0.42839 cpe: cpe:2.3:a:cf7skins:contact_form_7_skins:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index b6391d5350d..d8147abefcf 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25065 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28749 + epss-percentile: 0.28745 cpe: cpe:2.3:a:smashballoon:smash_balloon_social_post_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25067.yaml b/http/cves/2021/CVE-2021-25067.yaml index 4798de8999b..3f829ba269e 100644 --- a/http/cves/2021/CVE-2021-25067.yaml +++ b/http/cves/2021/CVE-2021-25067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25067 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28749 + epss-percentile: 0.28745 cpe: cpe:2.3:a:pluginops:landing_page:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25074.yaml b/http/cves/2021/CVE-2021-25074.yaml index cb166228a80..eb3f03dbaa6 100644 --- a/http/cves/2021/CVE-2021-25074.yaml +++ b/http/cves/2021/CVE-2021-25074.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25074 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42845 + epss-percentile: 0.42839 cpe: cpe:2.3:a:webp_converter_for_media_project:webp_converter_for_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25075.yaml b/http/cves/2021/CVE-2021-25075.yaml index 07d5ff154ba..2633994a333 100644 --- a/http/cves/2021/CVE-2021-25075.yaml +++ b/http/cves/2021/CVE-2021-25075.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25075 cwe-id: CWE-862 epss-score: 0.00071 - epss-percentile: 0.29382 + epss-percentile: 0.2938 cpe: cpe:2.3:a:wpdevart:duplicate_page_or_post:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-25078.yaml b/http/cves/2021/CVE-2021-25078.yaml index 86a51f42212..fb9319c60d5 100644 --- a/http/cves/2021/CVE-2021-25078.yaml +++ b/http/cves/2021/CVE-2021-25078.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25078 cwe-id: CWE-79 epss-score: 0.00382 - epss-percentile: 0.69952 + epss-percentile: 0.69951 cpe: cpe:2.3:a:wpaffiliatemanager:affiliates_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25079.yaml b/http/cves/2021/CVE-2021-25079.yaml index d995bb9dc1f..b3884ad709d 100644 --- a/http/cves/2021/CVE-2021-25079.yaml +++ b/http/cves/2021/CVE-2021-25079.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25079 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:crmperks:contact_form_entries:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25085.yaml b/http/cves/2021/CVE-2021-25085.yaml index f62e22cd12c..0490f485358 100644 --- a/http/cves/2021/CVE-2021-25085.yaml +++ b/http/cves/2021/CVE-2021-25085.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25085 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25099.yaml b/http/cves/2021/CVE-2021-25099.yaml index 82653199eeb..9de5387f930 100644 --- a/http/cves/2021/CVE-2021-25099.yaml +++ b/http/cves/2021/CVE-2021-25099.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25099 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25104.yaml b/http/cves/2021/CVE-2021-25104.yaml index 88e207fd068..e86aa83a344 100644 --- a/http/cves/2021/CVE-2021-25104.yaml +++ b/http/cves/2021/CVE-2021-25104.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25104 cwe-id: CWE-79 epss-score: 0.0012 - epss-percentile: 0.45851 + epss-percentile: 0.45849 cpe: cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25111.yaml b/http/cves/2021/CVE-2021-25111.yaml index 3e320dc3248..bc3906aaa60 100644 --- a/http/cves/2021/CVE-2021-25111.yaml +++ b/http/cves/2021/CVE-2021-25111.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25111 cwe-id: CWE-601 epss-score: 0.00141 - epss-percentile: 0.49576 + epss-percentile: 0.49556 cpe: cpe:2.3:a:english_wordpress_admin_project:english_wordpress_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25112.yaml b/http/cves/2021/CVE-2021-25112.yaml index 989ff6af3b2..bbde158bc59 100644 --- a/http/cves/2021/CVE-2021-25112.yaml +++ b/http/cves/2021/CVE-2021-25112.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25112 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:i-plugins:whmcs_bridge:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index f59e28b7b8e..5e4305fba69 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25114 cwe-id: CWE-89 epss-score: 0.04964 - epss-percentile: 0.91907 + epss-percentile: 0.91904 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25118.yaml b/http/cves/2021/CVE-2021-25118.yaml index 814d3d7e8e0..ccbd9bf865d 100644 --- a/http/cves/2021/CVE-2021-25118.yaml +++ b/http/cves/2021/CVE-2021-25118.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25118 cwe-id: CWE-200 epss-score: 0.00155 - epss-percentile: 0.51669 + epss-percentile: 0.51663 cpe: cpe:2.3:a:yoast:yoast_seo:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25120.yaml b/http/cves/2021/CVE-2021-25120.yaml index df42cac9b46..a757bc7826f 100644 --- a/http/cves/2021/CVE-2021-25120.yaml +++ b/http/cves/2021/CVE-2021-25120.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25120 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49576 + epss-percentile: 0.49556 cpe: cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:pro:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index b9766bca778..1fe2c414846 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25281 cwe-id: CWE-287 epss-score: 0.84203 - epss-percentile: 0.98111 + epss-percentile: 0.98112 cpe: cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200d893393d54a4f4c62ceeb71a9d4afded7a9f301f304a393da8385a43656b75102200bad129b5f39aac44137739b11d37b32a5e71af7dbb1280a48cc8043d2bb23c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200d893393d54a4f4c62ceeb71a9d4afded7a9f301f304a393da8385a43656b75102200bad129b5f39aac44137739b11d37b32a5e71af7dbb1280a48cc8043d2bb23c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index 0bfa92ad15b..721aee42855 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25296 cwe-id: CWE-78 epss-score: 0.89404 - epss-percentile: 0.98401 + epss-percentile: 0.984 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index c87fd8473d2..95936f58c79 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25297 cwe-id: CWE-78 epss-score: 0.89404 - epss-percentile: 0.98401 + epss-percentile: 0.984 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-26084.yaml b/http/cves/2021/CVE-2021-26084.yaml index 0fa3f7e944a..bb34057e77a 100644 --- a/http/cves/2021/CVE-2021-26084.yaml +++ b/http/cves/2021/CVE-2021-26084.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-26084 cwe-id: CWE-917 epss-score: 0.97173 - epss-percentile: 0.99737 + epss-percentile: 0.99738 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 13 diff --git a/http/cves/2021/CVE-2021-26085.yaml b/http/cves/2021/CVE-2021-26085.yaml index 8f36ca484eb..ebd605fb6fc 100644 --- a/http/cves/2021/CVE-2021-26085.yaml +++ b/http/cves/2021/CVE-2021-26085.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-26085 cwe-id: CWE-425 epss-score: 0.96595 - epss-percentile: 0.99484 + epss-percentile: 0.99485 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index 30f97604267..83dfec4172b 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-26086 cwe-id: CWE-22 - epss-score: 0.68779 - epss-percentile: 0.97618 + epss-score: 0.54993 + epss-percentile: 0.97256 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index ec7f39ceb9d..c5f70880bea 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-26247 cwe-id: CWE-79 epss-score: 0.00255 - epss-percentile: 0.63066 + epss-percentile: 0.63065 cpe: cpe:2.3:a:cacti:cacti:0.8.7g:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26475.yaml b/http/cves/2021/CVE-2021-26475.yaml index 3b3dbc3ba93..ede40da3aec 100644 --- a/http/cves/2021/CVE-2021-26475.yaml +++ b/http/cves/2021/CVE-2021-26475.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26475 cwe-id: CWE-79 epss-score: 0.00175 - epss-percentile: 0.54467 + epss-percentile: 0.54456 cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index 8f8c13c7d50..dde25fd9696 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-26598 cwe-id: CWE-287 epss-score: 0.00506 - epss-percentile: 0.73777 + epss-percentile: 0.73776 cpe: cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-26702.yaml b/http/cves/2021/CVE-2021-26702.yaml index 8f433b01d5d..58e956f355f 100644 --- a/http/cves/2021/CVE-2021-26702.yaml +++ b/http/cves/2021/CVE-2021-26702.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26702 cwe-id: CWE-79 epss-score: 0.00175 - epss-percentile: 0.54467 + epss-percentile: 0.54456 cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26710.yaml b/http/cves/2021/CVE-2021-26710.yaml index afe307c37f6..af9a5bf5604 100644 --- a/http/cves/2021/CVE-2021-26710.yaml +++ b/http/cves/2021/CVE-2021-26710.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-26710 cwe-id: CWE-79 epss-score: 0.00114 - epss-percentile: 0.44555 + epss-percentile: 0.44547 cpe: cpe:2.3:a:redwood:report2web:4.3.4.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26723.yaml b/http/cves/2021/CVE-2021-26723.yaml index a23dfedfdc2..79df06e88d7 100644 --- a/http/cves/2021/CVE-2021-26723.yaml +++ b/http/cves/2021/CVE-2021-26723.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-26723 cwe-id: CWE-79 epss-score: 0.07461 - epss-percentile: 0.93346 + epss-percentile: 0.93345 cpe: cpe:2.3:a:jenzabar:jenzabar:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26812.yaml b/http/cves/2021/CVE-2021-26812.yaml index 7d47cb3a068..ea9f2b83d49 100644 --- a/http/cves/2021/CVE-2021-26812.yaml +++ b/http/cves/2021/CVE-2021-26812.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-26812 cwe-id: CWE-79 epss-score: 0.00633 - epss-percentile: 0.76691 + epss-percentile: 0.76704 cpe: cpe:2.3:a:jitsi:meet:*:*:*:*:*:moodle:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27124.yaml b/http/cves/2021/CVE-2021-27124.yaml index e0fab24e2dd..7e150af7062 100644 --- a/http/cves/2021/CVE-2021-27124.yaml +++ b/http/cves/2021/CVE-2021-27124.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27124 cwe-id: CWE-89 epss-score: 0.02376 - epss-percentile: 0.88626 + epss-percentile: 0.88617 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-27132.yaml b/http/cves/2021/CVE-2021-27132.yaml index d860cc69b9d..54d2cfe8517 100644 --- a/http/cves/2021/CVE-2021-27132.yaml +++ b/http/cves/2021/CVE-2021-27132.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27132 cwe-id: CWE-74 epss-score: 0.03821 - epss-percentile: 0.90847 + epss-percentile: 0.90846 cpe: cpe:2.3:o:sercomm:agcombo_vd625_firmware:agsot_2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27309.yaml b/http/cves/2021/CVE-2021-27309.yaml index c94e065c46e..5e4af3d56d4 100644 --- a/http/cves/2021/CVE-2021-27309.yaml +++ b/http/cves/2021/CVE-2021-27309.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27309 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40822 + epss-percentile: 0.40824 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27310.yaml b/http/cves/2021/CVE-2021-27310.yaml index dccdaf5afbd..613f3b85eaa 100644 --- a/http/cves/2021/CVE-2021-27310.yaml +++ b/http/cves/2021/CVE-2021-27310.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27310 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40822 + epss-percentile: 0.40824 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27314.yaml b/http/cves/2021/CVE-2021-27314.yaml index 38f4cda73bd..a4de09e6794 100644 --- a/http/cves/2021/CVE-2021-27314.yaml +++ b/http/cves/2021/CVE-2021-27314.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-27314 cwe-id: CWE-89 - epss-score: 0.43636 - epss-percentile: 0.96944 + epss-score: 0.37027 + epss-percentile: 0.96727 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27320.yaml b/http/cves/2021/CVE-2021-27320.yaml index 4baae8de1a2..7d7da18cd5f 100644 --- a/http/cves/2021/CVE-2021-27320.yaml +++ b/http/cves/2021/CVE-2021-27320.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27320 cwe-id: CWE-89 epss-score: 0.14008 - epss-percentile: 0.95041 + epss-percentile: 0.95039 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index 79145c73eeb..6b29d9c309a 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27330 cwe-id: CWE-79 epss-score: 0.00379 - epss-percentile: 0.69836 + epss-percentile: 0.69833 cpe: cpe:2.3:a:triconsole:datepicker_calendar:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index 2c5b1c1a4d1..df16e0cc4d2 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-27358 cwe-id: CWE-306 - epss-score: 0.02163 - epss-percentile: 0.88091 + epss-score: 0.02641 + epss-percentile: 0.89175 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index 65ba5c562ed..b67a6a77348 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27519 cwe-id: CWE-79 epss-score: 0.00189 - epss-percentile: 0.56167 + epss-percentile: 0.56157 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index 1db5118b660..e9cd733e093 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27520 cwe-id: CWE-79 epss-score: 0.00189 - epss-percentile: 0.56167 + epss-percentile: 0.56157 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27561.yaml b/http/cves/2021/CVE-2021-27561.yaml index ff84dde68db..3a856ac591f 100644 --- a/http/cves/2021/CVE-2021-27561.yaml +++ b/http/cves/2021/CVE-2021-27561.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27561 cwe-id: CWE-78 epss-score: 0.97455 - epss-percentile: 0.99942 + epss-percentile: 0.99943 cpe: cpe:2.3:a:yealink:device_management:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27850.yaml b/http/cves/2021/CVE-2021-27850.yaml index 2bc6ca83dd6..3c63cbf694d 100644 --- a/http/cves/2021/CVE-2021-27850.yaml +++ b/http/cves/2021/CVE-2021-27850.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-27850 - cwe-id: CWE-200,CWE-502 + cwe-id: CWE-502,CWE-200 epss-score: 0.97379 epss-percentile: 0.9988 cpe: cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:* @@ -64,4 +64,5 @@ http: - '\/assets\/app\/([a-z0-9]+)\/services\/AppMod' internal: true part: header -# digest: 4b0a00483046022100d27cc35c50f0779cc3c7dbb4219d9de29628a613bbce10f959a5e8c777d2fbcf022100c524d250f50f468dc742015b035874c3edac3935504d61ad505272c9cbba1d18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d27cc35c50f0779cc3c7dbb4219d9de29628a613bbce10f959a5e8c777d2fbcf022100c524d250f50f468dc742015b035874c3edac3935504d61ad505272c9cbba1d18:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index 35639c348ef..a4249bd2d1b 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-27909 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.39326 + epss-percentile: 0.3933 cpe: cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27931.yaml b/http/cves/2021/CVE-2021-27931.yaml index be9d0030000..fc860ee303d 100644 --- a/http/cves/2021/CVE-2021-27931.yaml +++ b/http/cves/2021/CVE-2021-27931.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-27931 cwe-id: CWE-611 epss-score: 0.55442 - epss-percentile: 0.97269 + epss-percentile: 0.97268 cpe: cpe:2.3:a:lumis:lumis_experience_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28164.yaml b/http/cves/2021/CVE-2021-28164.yaml index 11a29f56af6..8cee7e2a87a 100644 --- a/http/cves/2021/CVE-2021-28164.yaml +++ b/http/cves/2021/CVE-2021-28164.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-28164 cwe-id: CWE-200,NVD-CWE-Other epss-score: 0.02064 - epss-percentile: 0.87787 + epss-percentile: 0.87778 cpe: cpe:2.3:a:eclipse:jetty:9.4.37:20210219:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28169.yaml b/http/cves/2021/CVE-2021-28169.yaml index 8cbe8ea3867..9fa1cc44167 100644 --- a/http/cves/2021/CVE-2021-28169.yaml +++ b/http/cves/2021/CVE-2021-28169.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-28169 cwe-id: CWE-200,NVD-CWE-Other epss-score: 0.00116 - epss-percentile: 0.45062 + epss-percentile: 0.45055 cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28377.yaml b/http/cves/2021/CVE-2021-28377.yaml index 2f68ce4e3b3..fc9147edfae 100644 --- a/http/cves/2021/CVE-2021-28377.yaml +++ b/http/cves/2021/CVE-2021-28377.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-28377 cwe-id: CWE-22 epss-score: 0.00158 - epss-percentile: 0.5207 + epss-percentile: 0.52063 cpe: cpe:2.3:a:chronoengine:chronoforums:2.0.11:*:*:*:*:joomla:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28918.yaml b/http/cves/2021/CVE-2021-28918.yaml index b32a09c4b3b..5fbf284ab6c 100644 --- a/http/cves/2021/CVE-2021-28918.yaml +++ b/http/cves/2021/CVE-2021-28918.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-28918 cwe-id: CWE-704 epss-score: 0.02788 - epss-percentile: 0.89461 + epss-percentile: 0.89459 cpe: cpe:2.3:a:netmask_project:netmask:*:*:*:*:*:node.js:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-28937.yaml b/http/cves/2021/CVE-2021-28937.yaml index 477983b808d..16f33e572c6 100644 --- a/http/cves/2021/CVE-2021-28937.yaml +++ b/http/cves/2021/CVE-2021-28937.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-28937 cwe-id: CWE-312 epss-score: 0.03352 - epss-percentile: 0.90289 + epss-percentile: 0.90287 cpe: cpe:2.3:o:acexy:wireless-n_wifi_repeater_firmware:28.08.06.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29441.yaml b/http/cves/2021/CVE-2021-29441.yaml index bd182d72b14..3ea2bd6633a 100644 --- a/http/cves/2021/CVE-2021-29441.yaml +++ b/http/cves/2021/CVE-2021-29441.yaml @@ -25,7 +25,7 @@ info: cve-id: CVE-2021-29441 cwe-id: CWE-290 epss-score: 0.96644 - epss-percentile: 0.99502 + epss-percentile: 0.99503 cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index 10f6dc2be0e..3d78eed53a2 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29484 cwe-id: CWE-79 epss-score: 0.01083 - epss-percentile: 0.82677 + epss-percentile: 0.82676 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29490.yaml b/http/cves/2021/CVE-2021-29490.yaml index 5dde0b09f92..3540db362b0 100644 --- a/http/cves/2021/CVE-2021-29490.yaml +++ b/http/cves/2021/CVE-2021-29490.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-29490 cwe-id: CWE-918 epss-score: 0.00137 - epss-percentile: 0.48776 + epss-percentile: 0.48772 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-29505.yaml b/http/cves/2021/CVE-2021-29505.yaml index 30442ade31b..15fcb55893f 100644 --- a/http/cves/2021/CVE-2021-29505.yaml +++ b/http/cves/2021/CVE-2021-29505.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-29505 cwe-id: CWE-502 epss-score: 0.02373 - epss-percentile: 0.88619 + epss-percentile: 0.88609 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29622.yaml b/http/cves/2021/CVE-2021-29622.yaml index 8fe42866a1a..42eacab446c 100644 --- a/http/cves/2021/CVE-2021-29622.yaml +++ b/http/cves/2021/CVE-2021-29622.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29622 cwe-id: CWE-601 epss-score: 0.00225 - epss-percentile: 0.60529 + epss-percentile: 0.60546 cpe: cpe:2.3:a:prometheus:prometheus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 51fa7658f22..bbb654008ac 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29625 cwe-id: CWE-79 epss-score: 0.00212 - epss-percentile: 0.58887 + epss-percentile: 0.58906 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index fd6bd2decf1..01cc8cfb5f9 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3002 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49915 + epss-percentile: 0.49898 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30049.yaml b/http/cves/2021/CVE-2021-30049.yaml index 7ee1cf1d95b..780bc43393d 100644 --- a/http/cves/2021/CVE-2021-30049.yaml +++ b/http/cves/2021/CVE-2021-30049.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-30049 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41208 + epss-percentile: 0.41205 cpe: cpe:2.3:a:sysaid:sysaid:20.3.64:b14:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30128.yaml b/http/cves/2021/CVE-2021-30128.yaml index 0d608f3ec54..9ed87502f78 100644 --- a/http/cves/2021/CVE-2021-30128.yaml +++ b/http/cves/2021/CVE-2021-30128.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-30128 cwe-id: CWE-502 epss-score: 0.18312 - epss-percentile: 0.95604 + epss-percentile: 0.95603 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-30134.yaml b/http/cves/2021/CVE-2021-30134.yaml index 6bc96f7aebb..50716c4ca9a 100644 --- a/http/cves/2021/CVE-2021-30134.yaml +++ b/http/cves/2021/CVE-2021-30134.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-30134 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29372 + epss-percentile: 0.2937 cpe: cpe:2.3:a:php_curl_class_project:php_curl_class:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index 91c83760d21..50a3a29287d 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30151 cwe-id: CWE-79 epss-score: 0.00435 - epss-percentile: 0.71759 + epss-percentile: 0.71758 cpe: cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3017.yaml b/http/cves/2021/CVE-2021-3017.yaml index 6c55881ccc2..2d1ddac79ec 100644 --- a/http/cves/2021/CVE-2021-3017.yaml +++ b/http/cves/2021/CVE-2021-3017.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-3017 epss-score: 0.0151 - epss-percentile: 0.85496 + epss-percentile: 0.85493 cpe: cpe:2.3:o:intelbras:win_300_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: regex: - 'def_wirelesspassword = "([A-Za-z0-9=]+)";' part: body -# digest: 4b0a00483046022100ad092c9fc3a844dc7d85d545cfe5b58eaa0ebdc23c7a573580d66111c82a7ae0022100d791403a896cb70efb33c520c74ee81197a0423134f8cc50cd9845830f400e2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ad092c9fc3a844dc7d85d545cfe5b58eaa0ebdc23c7a573580d66111c82a7ae0022100d791403a896cb70efb33c520c74ee81197a0423134f8cc50cd9845830f400e2e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-30175.yaml b/http/cves/2021/CVE-2021-30175.yaml index de08b8198fa..d240d393303 100644 --- a/http/cves/2021/CVE-2021-30175.yaml +++ b/http/cves/2021/CVE-2021-30175.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30175 cwe-id: CWE-89 epss-score: 0.04703 - epss-percentile: 0.91686 + epss-percentile: 0.91685 cpe: cpe:2.3:a:zerof:web_server:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3019.yaml b/http/cves/2021/CVE-2021-3019.yaml index 22c67a1ad58..3c191d57dc5 100644 --- a/http/cves/2021/CVE-2021-3019.yaml +++ b/http/cves/2021/CVE-2021-3019.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3019 cwe-id: CWE-22 epss-score: 0.01044 - epss-percentile: 0.82311 + epss-percentile: 0.82309 cpe: cpe:2.3:a:lanproxy_project:lanproxy:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30213.yaml b/http/cves/2021/CVE-2021-30213.yaml index 5dd448528cd..d71e79cef8c 100644 --- a/http/cves/2021/CVE-2021-30213.yaml +++ b/http/cves/2021/CVE-2021-30213.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-30213 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40822 + epss-percentile: 0.40824 cpe: cpe:2.3:a:eng:knowage:7.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30461.yaml b/http/cves/2021/CVE-2021-30461.yaml index 0304e62a415..4f2a8468fea 100644 --- a/http/cves/2021/CVE-2021-30461.yaml +++ b/http/cves/2021/CVE-2021-30461.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30461 cwe-id: CWE-94 epss-score: 0.96767 - epss-percentile: 0.99551 + epss-percentile: 0.99552 cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31195.yaml b/http/cves/2021/CVE-2021-31195.yaml index 173107740b6..b1fb6c3b496 100644 --- a/http/cves/2021/CVE-2021-31195.yaml +++ b/http/cves/2021/CVE-2021-31195.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31195 cwe-id: CWE-79 epss-score: 0.94771 - epss-percentile: 0.99013 + epss-percentile: 0.99014 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31249.yaml b/http/cves/2021/CVE-2021-31249.yaml index a8eafe54e58..615f1a2baef 100644 --- a/http/cves/2021/CVE-2021-31249.yaml +++ b/http/cves/2021/CVE-2021-31249.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31249 cwe-id: CWE-74 epss-score: 0.00331 - epss-percentile: 0.67789 + epss-percentile: 0.67788 cpe: cpe:2.3:o:chiyu-tech:bf-430_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31250.yaml b/http/cves/2021/CVE-2021-31250.yaml index 03df49492bd..ddec2b4f43e 100644 --- a/http/cves/2021/CVE-2021-31250.yaml +++ b/http/cves/2021/CVE-2021-31250.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31250 cwe-id: CWE-79 epss-score: 0.97079 - epss-percentile: 0.99687 + epss-percentile: 0.99686 cpe: cpe:2.3:o:chiyu-tech:bf-430_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31537.yaml b/http/cves/2021/CVE-2021-31537.yaml index c5aa87727df..1aff19dac3a 100644 --- a/http/cves/2021/CVE-2021-31537.yaml +++ b/http/cves/2021/CVE-2021-31537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31537 cwe-id: CWE-79 epss-score: 0.00271 - epss-percentile: 0.64175 + epss-percentile: 0.64176 cpe: cpe:2.3:a:sisinformatik:sis-rewe_go:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31581.yaml b/http/cves/2021/CVE-2021-31581.yaml index 5af4c603411..e98540b0c9b 100644 --- a/http/cves/2021/CVE-2021-31581.yaml +++ b/http/cves/2021/CVE-2021-31581.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-31581 cwe-id: CWE-312,CWE-269 epss-score: 0.00285 - epss-percentile: 0.6512 + epss-percentile: 0.65122 cpe: cpe:2.3:a:akkadianlabs:ova_appliance:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index f8f3e6edbaf..eb1cc12ebe8 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-31589 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65186 + epss-percentile: 0.65188 cpe: cpe:2.3:o:beyondtrust:appliance_base_software:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index 01d8db2dbe7..bddb9f74d0f 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-31602 cwe-id: CWE-287 epss-score: 0.39689 - epss-percentile: 0.96836 + epss-percentile: 0.96835 cpe: cpe:2.3:a:hitachi:vantara_pentaho:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index 30d2d3ed3fa..3698d93cc5b 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31682 cwe-id: CWE-79 epss-score: 0.00377 - epss-percentile: 0.69712 + epss-percentile: 0.6971 cpe: cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index 909791c701f..a1dd75d0c05 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31805 cwe-id: CWE-917 epss-score: 0.06452 - epss-percentile: 0.92872 + epss-percentile: 0.9287 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31856.yaml b/http/cves/2021/CVE-2021-31856.yaml index ec86be6a529..e2e92089db6 100644 --- a/http/cves/2021/CVE-2021-31856.yaml +++ b/http/cves/2021/CVE-2021-31856.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31856 cwe-id: CWE-89 epss-score: 0.05376 - epss-percentile: 0.92244 + epss-percentile: 0.92242 cpe: cpe:2.3:a:layer5:meshery:0.5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31862.yaml b/http/cves/2021/CVE-2021-31862.yaml index bcc4f1fe1d1..eaa0ca421a6 100644 --- a/http/cves/2021/CVE-2021-31862.yaml +++ b/http/cves/2021/CVE-2021-31862.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-31862 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49578 + epss-percentile: 0.49559 cpe: cpe:2.3:a:sysaid:sysaid:20.4.74:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32172.yaml b/http/cves/2021/CVE-2021-32172.yaml index 3504553b0b6..8544f6fe58e 100644 --- a/http/cves/2021/CVE-2021-32172.yaml +++ b/http/cves/2021/CVE-2021-32172.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-32172 cwe-id: CWE-862 epss-score: 0.26193 - epss-percentile: 0.96179 + epss-percentile: 0.96178 cpe: cpe:2.3:a:maianscriptworld:maian_cart:3.8:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index c0a4179f8ab..cd93b704cb2 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-3223 cwe-id: CWE-22 epss-score: 0.11532 - epss-percentile: 0.9461 + epss-percentile: 0.94612 cpe: cpe:2.3:a:nodered:node-red-dashboard:*:*:*:*:*:node.js:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-32618.yaml b/http/cves/2021/CVE-2021-32618.yaml index 0fd888c9136..d70903e9727 100644 --- a/http/cves/2021/CVE-2021-32618.yaml +++ b/http/cves/2021/CVE-2021-32618.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-32618 cwe-id: CWE-601 epss-score: 0.00104 - epss-percentile: 0.42181 + epss-percentile: 0.4218 cpe: cpe:2.3:a:flask-security_project:flask-security:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32789.yaml b/http/cves/2021/CVE-2021-32789.yaml index 891a5f33de4..b8fd6b95cec 100644 --- a/http/cves/2021/CVE-2021-32789.yaml +++ b/http/cves/2021/CVE-2021-32789.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-32789 cwe-id: CWE-89 epss-score: 0.0208 - epss-percentile: 0.87833 + epss-percentile: 0.87824 cpe: cpe:2.3:a:automattic:woocommerce_blocks:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32819.yaml b/http/cves/2021/CVE-2021-32819.yaml index b4f671e7216..b7f1e0e2080 100644 --- a/http/cves/2021/CVE-2021-32819.yaml +++ b/http/cves/2021/CVE-2021-32819.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-32819 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.886 - epss-percentile: 0.98347 + epss-percentile: 0.98345 cpe: cpe:2.3:a:squirrelly:squirrelly:8.0.8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32820.yaml b/http/cves/2021/CVE-2021-32820.yaml index ddc2b43d868..353bfc13f5f 100644 --- a/http/cves/2021/CVE-2021-32820.yaml +++ b/http/cves/2021/CVE-2021-32820.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-32820 cwe-id: CWE-94,CWE-200 epss-score: 0.00929 - epss-percentile: 0.81227 + epss-percentile: 0.81223 cpe: cpe:2.3:a:express_handlebars_project:express_handlebars:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32853.yaml b/http/cves/2021/CVE-2021-32853.yaml index f96d0a32217..4b88fc9b1b4 100644 --- a/http/cves/2021/CVE-2021-32853.yaml +++ b/http/cves/2021/CVE-2021-32853.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-32853 cwe-id: CWE-79 epss-score: 0.00585 - epss-percentile: 0.75682 + epss-percentile: 0.75692 cpe: cpe:2.3:a:erxes:erxes:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3293.yaml b/http/cves/2021/CVE-2021-3293.yaml index 478c3367c17..1b094e73488 100644 --- a/http/cves/2021/CVE-2021-3293.yaml +++ b/http/cves/2021/CVE-2021-3293.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3293 cwe-id: CWE-22 epss-score: 0.00263 - epss-percentile: 0.63669 + epss-percentile: 0.6367 cpe: cpe:2.3:a:emlog:emlog:5.3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3297.yaml b/http/cves/2021/CVE-2021-3297.yaml index 04e0aad273e..4ebf180a96a 100644 --- a/http/cves/2021/CVE-2021-3297.yaml +++ b/http/cves/2021/CVE-2021-3297.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-3297 cwe-id: CWE-287 epss-score: 0.18886 - epss-percentile: 0.95657 + epss-percentile: 0.95656 cpe: cpe:2.3:o:zyxel:nbg2105_firmware:v1.00\(aagu.2\)c0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33044.yaml b/http/cves/2021/CVE-2021-33044.yaml index 62032f4c5a1..347fc21aca3 100644 --- a/http/cves/2021/CVE-2021-33044.yaml +++ b/http/cves/2021/CVE-2021-33044.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33044 cwe-id: CWE-287 epss-score: 0.30474 - epss-percentile: 0.96431 + epss-percentile: 0.96429 cpe: cpe:2.3:o:dahuasecurity:ipc-hum7xxx_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33357.yaml b/http/cves/2021/CVE-2021-33357.yaml index 663c307897f..8b572fa2533 100644 --- a/http/cves/2021/CVE-2021-33357.yaml +++ b/http/cves/2021/CVE-2021-33357.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33357 cwe-id: CWE-78 epss-score: 0.96598 - epss-percentile: 0.99486 + epss-percentile: 0.99487 cpe: cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33544.yaml b/http/cves/2021/CVE-2021-33544.yaml index 14e0f347c9c..8520bcf960c 100644 --- a/http/cves/2021/CVE-2021-33544.yaml +++ b/http/cves/2021/CVE-2021-33544.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33544 cwe-id: CWE-78 epss-score: 0.97519 - epss-percentile: 0.99983 + epss-percentile: 0.99984 cpe: cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3374.yaml b/http/cves/2021/CVE-2021-3374.yaml index 4c3591957a4..6445d807f82 100644 --- a/http/cves/2021/CVE-2021-3374.yaml +++ b/http/cves/2021/CVE-2021-3374.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3374 cwe-id: CWE-22 epss-score: 0.00195 - epss-percentile: 0.57057 + epss-percentile: 0.57068 cpe: cpe:2.3:a:rstudio:shiny_server:*:*:*:*:pro:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-3377.yaml b/http/cves/2021/CVE-2021-3377.yaml index 1d65e3eb6fe..80d3d0650e5 100644 --- a/http/cves/2021/CVE-2021-3377.yaml +++ b/http/cves/2021/CVE-2021-3377.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-3377 cwe-id: CWE-79 epss-score: 0.00121 - epss-percentile: 0.46031 + epss-percentile: 0.4603 cpe: cpe:2.3:a:ansi_up_project:ansi_up:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3378.yaml b/http/cves/2021/CVE-2021-3378.yaml index 6275e6ef239..0a0e06a126f 100644 --- a/http/cves/2021/CVE-2021-3378.yaml +++ b/http/cves/2021/CVE-2021-3378.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-3378 cwe-id: CWE-434 epss-score: 0.18935 - epss-percentile: 0.95661 + epss-percentile: 0.9566 cpe: cpe:2.3:a:fortilogger:fortilogger:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-33807.yaml b/http/cves/2021/CVE-2021-33807.yaml index 26369a08b93..c5d17819eb4 100644 --- a/http/cves/2021/CVE-2021-33807.yaml +++ b/http/cves/2021/CVE-2021-33807.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33807 cwe-id: CWE-22 epss-score: 0.01682 - epss-percentile: 0.86262 + epss-percentile: 0.8626 cpe: cpe:2.3:a:gespage:gespage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33851.yaml b/http/cves/2021/CVE-2021-33851.yaml index e09e8f88905..06269ceee3c 100644 --- a/http/cves/2021/CVE-2021-33851.yaml +++ b/http/cves/2021/CVE-2021-33851.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33851 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28749 + epss-percentile: 0.28745 cpe: cpe:2.3:a:apasionados:customize_login_image:3.4:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-33904.yaml b/http/cves/2021/CVE-2021-33904.yaml index f2e62e4448f..3f4d49ea388 100644 --- a/http/cves/2021/CVE-2021-33904.yaml +++ b/http/cves/2021/CVE-2021-33904.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33904 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51188 + epss-percentile: 0.51169 cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-34370.yaml b/http/cves/2021/CVE-2021-34370.yaml index b3c464bd475..d1630c4e031 100644 --- a/http/cves/2021/CVE-2021-34370.yaml +++ b/http/cves/2021/CVE-2021-34370.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34370 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.5532 + epss-percentile: 0.55311 cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-34429.yaml b/http/cves/2021/CVE-2021-34429.yaml index 2bace0cafd1..8bae66c26e4 100644 --- a/http/cves/2021/CVE-2021-34429.yaml +++ b/http/cves/2021/CVE-2021-34429.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-34429 cwe-id: CWE-200,NVD-CWE-Other epss-score: 0.8203 - epss-percentile: 0.98006 + epss-percentile: 0.98007 cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34640.yaml b/http/cves/2021/CVE-2021-34640.yaml index f2519cc1807..3509c441e0e 100644 --- a/http/cves/2021/CVE-2021-34640.yaml +++ b/http/cves/2021/CVE-2021-34640.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34640 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45038 + epss-percentile: 0.45031 cpe: cpe:2.3:a:securimage-wp-fixed_project:securimage-wp-fixed:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34643.yaml b/http/cves/2021/CVE-2021-34643.yaml index 5a70bb444a1..b6843c117ea 100644 --- a/http/cves/2021/CVE-2021-34643.yaml +++ b/http/cves/2021/CVE-2021-34643.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34643 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45038 + epss-percentile: 0.45031 cpe: cpe:2.3:a:skaut-bazar_project:skaut-bazar:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34805.yaml b/http/cves/2021/CVE-2021-34805.yaml index 6125287a5d9..ae591fc713c 100644 --- a/http/cves/2021/CVE-2021-34805.yaml +++ b/http/cves/2021/CVE-2021-34805.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34805 cwe-id: CWE-22 epss-score: 0.03335 - epss-percentile: 0.90259 + epss-percentile: 0.90257 cpe: cpe:2.3:a:land-software:faust_iserver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index d407f47e591..dc430e09e43 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-35250 cwe-id: CWE-22 epss-score: 0.04377 - epss-percentile: 0.91375 + epss-percentile: 0.91373 cpe: cpe:2.3:a:solarwinds:serv-u:15.3:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index b2a27b3d036..59bf44b606f 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35265 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46966 + epss-percentile: 0.46961 cpe: cpe:2.3:a:maxsite:maxsite_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-35323.yaml b/http/cves/2021/CVE-2021-35323.yaml index 219c906c046..04ff7430318 100644 --- a/http/cves/2021/CVE-2021-35323.yaml +++ b/http/cves/2021/CVE-2021-35323.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-35323 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.5532 + epss-percentile: 0.55311 cpe: cpe:2.3:a:bludit:bludit:3.13.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-35336.yaml b/http/cves/2021/CVE-2021-35336.yaml index cf39a49f75a..00d40b57b9e 100644 --- a/http/cves/2021/CVE-2021-35336.yaml +++ b/http/cves/2021/CVE-2021-35336.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-35336 cwe-id: CWE-1188 epss-score: 0.08605 - epss-percentile: 0.93759 + epss-percentile: 0.93758 cpe: cpe:2.3:o:tieline:ip_audtio_gateway_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index 98eb7c80f69..378ed782b00 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35488 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50054 + epss-percentile: 0.50037 cpe: cpe:2.3:a:thruk:thruk:2.40-2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-35587.yaml b/http/cves/2021/CVE-2021-35587.yaml index 2cc5f20a349..f3d64fc8c01 100644 --- a/http/cves/2021/CVE-2021-35587.yaml +++ b/http/cves/2021/CVE-2021-35587.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35587 cwe-id: CWE-502 epss-score: 0.95945 - epss-percentile: 0.9927 + epss-percentile: 0.99269 cpe: cpe:2.3:a:oracle:access_manager:11.1.2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-36356.yaml b/http/cves/2021/CVE-2021-36356.yaml index f39a8b1f03a..f46f63f00d7 100644 --- a/http/cves/2021/CVE-2021-36356.yaml +++ b/http/cves/2021/CVE-2021-36356.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36356 cwe-id: CWE-434 epss-score: 0.84045 - epss-percentile: 0.98105 + epss-percentile: 0.98107 cpe: cpe:2.3:a:kramerav:viaware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index a519e924f19..1f3886cb204 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36450 cwe-id: CWE-79 epss-score: 0.0033 - epss-percentile: 0.6774 + epss-percentile: 0.67739 cpe: cpe:2.3:a:verint:workforce_optimization:15.2.8.10048:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index c4451479fef..f79935ca446 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-36580 cwe-id: CWE-601 epss-score: 0.00212 - epss-percentile: 0.58846 + epss-percentile: 0.58865 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-36748.yaml b/http/cves/2021/CVE-2021-36748.yaml index 208a1e81ce1..34bb90f0a2c 100644 --- a/http/cves/2021/CVE-2021-36748.yaml +++ b/http/cves/2021/CVE-2021-36748.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36748 cwe-id: CWE-89 epss-score: 0.0061 - epss-percentile: 0.76209 + epss-percentile: 0.76221 cpe: cpe:2.3:a:prestahome:blog:*:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36749.yaml b/http/cves/2021/CVE-2021-36749.yaml index 1f11e466736..9745f1a8956 100644 --- a/http/cves/2021/CVE-2021-36749.yaml +++ b/http/cves/2021/CVE-2021-36749.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-36749 cwe-id: CWE-863 epss-score: 0.93858 - epss-percentile: 0.9886 + epss-percentile: 0.98861 cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36873.yaml b/http/cves/2021/CVE-2021-36873.yaml index ecbe09a89ab..e811d46dfcf 100644 --- a/http/cves/2021/CVE-2021-36873.yaml +++ b/http/cves/2021/CVE-2021-36873.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-36873 cwe-id: CWE-79 epss-score: 0.00131 - epss-percentile: 0.47692 + epss-percentile: 0.47688 cpe: cpe:2.3:a:webence:iq_block_country:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37216.yaml b/http/cves/2021/CVE-2021-37216.yaml index 422c5fbc5a9..2b3d53a2ec3 100644 --- a/http/cves/2021/CVE-2021-37216.yaml +++ b/http/cves/2021/CVE-2021-37216.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37216 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42863 + epss-percentile: 0.42857 cpe: cpe:2.3:o:qsan:xn8024r_firmware:3.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index 055bc2e6c7b..79a1712a1ca 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37304 cwe-id: CWE-732 epss-score: 0.01241 - epss-percentile: 0.83954 + epss-percentile: 0.83951 cpe: cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index c9938902527..c0324e0947f 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37305 cwe-id: CWE-732 epss-score: 0.00272 - epss-percentile: 0.64282 + epss-percentile: 0.64284 cpe: cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index 49313d53d86..916dbfd1b02 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37416 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45502 + epss-percentile: 0.45494 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37538.yaml b/http/cves/2021/CVE-2021-37538.yaml index 1435179bc8c..433d4d6b1bf 100644 --- a/http/cves/2021/CVE-2021-37538.yaml +++ b/http/cves/2021/CVE-2021-37538.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37538 cwe-id: CWE-89 epss-score: 0.02263 - epss-percentile: 0.88366 + epss-percentile: 0.88355 cpe: cpe:2.3:a:smartdatasoft:smartblog:*:*:*:*:*:prestashop:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37580.yaml b/http/cves/2021/CVE-2021-37580.yaml index 3b6a216a273..50c88b0e062 100644 --- a/http/cves/2021/CVE-2021-37580.yaml +++ b/http/cves/2021/CVE-2021-37580.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-37580 cwe-id: CWE-287 epss-score: 0.92347 - epss-percentile: 0.98659 + epss-percentile: 0.9866 cpe: cpe:2.3:a:apache:shenyu:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37589.yaml b/http/cves/2021/CVE-2021-37589.yaml index a2092d69acb..146bad9912d 100644 --- a/http/cves/2021/CVE-2021-37589.yaml +++ b/http/cves/2021/CVE-2021-37589.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-37589 cwe-id: CWE-89 epss-score: 0.0051 - epss-percentile: 0.73898 + epss-percentile: 0.73897 cpe: cpe:2.3:a:virtuasoftware:cobranca:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37704.yaml b/http/cves/2021/CVE-2021-37704.yaml index 2e7b45df907..2d18273cd27 100644 --- a/http/cves/2021/CVE-2021-37704.yaml +++ b/http/cves/2021/CVE-2021-37704.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-37704 cwe-id: CWE-668,CWE-200 epss-score: 0.00282 - epss-percentile: 0.64925 + epss-percentile: 0.64927 cpe: cpe:2.3:a:phpfastcache:phpfastcache:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index a1b665c4902..53e25eefb33 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37833 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37664 + epss-percentile: 0.37663 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.2:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-38314.yaml b/http/cves/2021/CVE-2021-38314.yaml index 8bf7aa59665..c111b8ac71c 100644 --- a/http/cves/2021/CVE-2021-38314.yaml +++ b/http/cves/2021/CVE-2021-38314.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-38314 cwe-id: CWE-200,CWE-916 epss-score: 0.00153 - epss-percentile: 0.51387 + epss-percentile: 0.51383 cpe: cpe:2.3:a:redux:gutenberg_template_library_\&_redux_framework:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -61,4 +61,5 @@ http: regex: - '[a-f0-9]{32}' part: body -# digest: 4a0a004730450221008c26d08fc97556cc5e83045086437140aef19e4f57368f68e476564f29f4fad4022058a94ae4a5334f1798cb2bf501093d148b90ddd46d46d77c6aeb42bb1bed374f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008c26d08fc97556cc5e83045086437140aef19e4f57368f68e476564f29f4fad4022058a94ae4a5334f1798cb2bf501093d148b90ddd46d46d77c6aeb42bb1bed374f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index 25a5f60ac25..59a3245f801 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-38540 cwe-id: CWE-306,CWE-269 epss-score: 0.00588 - epss-percentile: 0.75773 + epss-percentile: 0.75783 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-38647.yaml b/http/cves/2021/CVE-2021-38647.yaml index a8685fee39f..353792f1099 100644 --- a/http/cves/2021/CVE-2021-38647.yaml +++ b/http/cves/2021/CVE-2021-38647.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-38647 cwe-id: CWE-287 epss-score: 0.9732 - epss-percentile: 0.99837 + epss-percentile: 0.99838 cpe: cpe:2.3:a:microsoft:azure_automation_state_configuration:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38702.yaml b/http/cves/2021/CVE-2021-38702.yaml index 5c411036e78..8c9c02cd9c1 100644 --- a/http/cves/2021/CVE-2021-38702.yaml +++ b/http/cves/2021/CVE-2021-38702.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-38702 cwe-id: CWE-79 epss-score: 0.0076 - epss-percentile: 0.7905 + epss-percentile: 0.79045 cpe: cpe:2.3:o:cyberoamworks:netgenie_c0101b1-20141120-ng11vo_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 5f925d652f8..ffa69500aa5 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-38704 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49546 + epss-percentile: 0.49527 cpe: cpe:2.3:a:cliniccases:cliniccases:7.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38751.yaml b/http/cves/2021/CVE-2021-38751.yaml index 92ce0246acf..9c2dd7b4674 100644 --- a/http/cves/2021/CVE-2021-38751.yaml +++ b/http/cves/2021/CVE-2021-38751.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-38751 cwe-id: CWE-116 epss-score: 0.00242 - epss-percentile: 0.61831 + epss-percentile: 0.61833 cpe: cpe:2.3:a:exponentcms:exponentcms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39141.yaml b/http/cves/2021/CVE-2021-39141.yaml index 912d1fa0a7c..921f220316a 100644 --- a/http/cves/2021/CVE-2021-39141.yaml +++ b/http/cves/2021/CVE-2021-39141.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39141 cwe-id: CWE-434 epss-score: 0.1641 - epss-percentile: 0.95398 + epss-percentile: 0.95397 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39146.yaml b/http/cves/2021/CVE-2021-39146.yaml index 1524c167efd..4f30607d6f9 100644 --- a/http/cves/2021/CVE-2021-39146.yaml +++ b/http/cves/2021/CVE-2021-39146.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39146 cwe-id: CWE-434 epss-score: 0.15366 - epss-percentile: 0.9526 + epss-percentile: 0.95259 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39152.yaml b/http/cves/2021/CVE-2021-39152.yaml index 7f2cf469418..daf97954240 100644 --- a/http/cves/2021/CVE-2021-39152.yaml +++ b/http/cves/2021/CVE-2021-39152.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39152 cwe-id: CWE-502 epss-score: 0.00668 - epss-percentile: 0.77426 + epss-percentile: 0.77439 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39165.yaml b/http/cves/2021/CVE-2021-39165.yaml index fc91a33bfaa..e7b8fdb8ea8 100644 --- a/http/cves/2021/CVE-2021-39165.yaml +++ b/http/cves/2021/CVE-2021-39165.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39165 cwe-id: CWE-287 epss-score: 0.0389 - epss-percentile: 0.90925 + epss-percentile: 0.90924 cpe: cpe:2.3:a:chachethq:cachet:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index e1270b93571..08ae55378ef 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-39211 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.00232 - epss-percentile: 0.61063 + epss-percentile: 0.61083 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39312.yaml b/http/cves/2021/CVE-2021-39312.yaml index af5a5153437..a0f3644ba66 100644 --- a/http/cves/2021/CVE-2021-39312.yaml +++ b/http/cves/2021/CVE-2021-39312.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-39312 cwe-id: CWE-22 epss-score: 0.06634 - epss-percentile: 0.92989 + epss-percentile: 0.92988 cpe: cpe:2.3:a:trueranker:true_ranker:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39320.yaml b/http/cves/2021/CVE-2021-39320.yaml index 2b12b6bf450..5cf953842ab 100644 --- a/http/cves/2021/CVE-2021-39320.yaml +++ b/http/cves/2021/CVE-2021-39320.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39320 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58666 + epss-percentile: 0.58685 cpe: cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-39327.yaml b/http/cves/2021/CVE-2021-39327.yaml index 6f59d5ea63b..17675a0518e 100644 --- a/http/cves/2021/CVE-2021-39327.yaml +++ b/http/cves/2021/CVE-2021-39327.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-39327 cwe-id: CWE-459,CWE-200 epss-score: 0.1118 - epss-percentile: 0.94526 + epss-percentile: 0.94527 cpe: cpe:2.3:a:ait-pro:bulletproof_security:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022004984c97bc5715759e799ae083544e0806bc20d2c75e83e0093b015776d268c2022100cf1caea43637d00e1a7b744996e8402cbd1789ed8c74c59a4b7ff409f88fd529:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022004984c97bc5715759e799ae083544e0806bc20d2c75e83e0093b015776d268c2022100cf1caea43637d00e1a7b744996e8402cbd1789ed8c74c59a4b7ff409f88fd529:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2021/CVE-2021-39350.yaml b/http/cves/2021/CVE-2021-39350.yaml index 6663970351d..2a18b83b74f 100644 --- a/http/cves/2021/CVE-2021-39350.yaml +++ b/http/cves/2021/CVE-2021-39350.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39350 cwe-id: CWE-79 epss-score: 0.00104 - epss-percentile: 0.42181 + epss-percentile: 0.4218 cpe: cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39433.yaml b/http/cves/2021/CVE-2021-39433.yaml index 54dce393ddb..f4e081ef189 100644 --- a/http/cves/2021/CVE-2021-39433.yaml +++ b/http/cves/2021/CVE-2021-39433.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-39433 epss-score: 0.00637 - epss-percentile: 0.76752 + epss-percentile: 0.76765 cpe: cpe:2.3:a:biqs:biqsdrive:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index 4f6d1692bc3..e29bef7aa3a 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-39501 cwe-id: CWE-601 epss-score: 0.00093 - epss-percentile: 0.3921 + epss-percentile: 0.39214 cpe: cpe:2.3:a:eyoucms:eyoucms:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index bb6bd2062a7..a8874cea4ac 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40149 cwe-id: CWE-552 epss-score: 0.00689 - epss-percentile: 0.77841 + epss-percentile: 0.77851 cpe: cpe:2.3:o:reolink:e1_zoom_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index 94cb58d4dda..04f3feae66e 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40150 cwe-id: CWE-552 epss-score: 0.01002 - epss-percentile: 0.81952 + epss-percentile: 0.81951 cpe: cpe:2.3:o:reolink:e1_zoom_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40323.yaml b/http/cves/2021/CVE-2021-40323.yaml index e1bb86ebe8a..b76daa740a5 100644 --- a/http/cves/2021/CVE-2021-40323.yaml +++ b/http/cves/2021/CVE-2021-40323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40323 cwe-id: CWE-94 epss-score: 0.0192 - epss-percentile: 0.87284 + epss-percentile: 0.87273 cpe: cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40438.yaml b/http/cves/2021/CVE-2021-40438.yaml index 1cd8e7fb492..8fcf045a4b3 100644 --- a/http/cves/2021/CVE-2021-40438.yaml +++ b/http/cves/2021/CVE-2021-40438.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40438 cwe-id: CWE-918 epss-score: 0.97309 - epss-percentile: 0.99829 + epss-percentile: 0.9983 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index 3ad010cf64a..87dc5c58b58 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40539 cwe-id: CWE-706 epss-score: 0.97402 - epss-percentile: 0.99898 + epss-percentile: 0.99897 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:4.5:4510:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index d0dadbf4958..209d9339a23 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40542 cwe-id: CWE-79 epss-score: 0.00643 - epss-percentile: 0.76894 + epss-percentile: 0.76907 cpe: cpe:2.3:a:os4ed:opensis:8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40661.yaml b/http/cves/2021/CVE-2021-40661.yaml index 244cc069369..09cfe509ed8 100644 --- a/http/cves/2021/CVE-2021-40661.yaml +++ b/http/cves/2021/CVE-2021-40661.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40661 cwe-id: CWE-22 epss-score: 0.0123 - epss-percentile: 0.83835 + epss-percentile: 0.83833 cpe: cpe:2.3:o:mt:ind780_firmware:7.2.10:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40856.yaml b/http/cves/2021/CVE-2021-40856.yaml index 0a9ad2d8c46..aad58f627d6 100644 --- a/http/cves/2021/CVE-2021-40856.yaml +++ b/http/cves/2021/CVE-2021-40856.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40856 cwe-id: CWE-706 epss-score: 0.02537 - epss-percentile: 0.88976 + epss-percentile: 0.88974 cpe: cpe:2.3:o:auerswald:comfortel_3600_ip_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40859.yaml b/http/cves/2021/CVE-2021-40859.yaml index 75003f27875..5405641d35d 100644 --- a/http/cves/2021/CVE-2021-40859.yaml +++ b/http/cves/2021/CVE-2021-40859.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40859 epss-score: 0.02655 - epss-percentile: 0.89208 + epss-percentile: 0.89206 cpe: cpe:2.3:o:auerswald:compact_5500r_firmware:7.8a:build002:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40868.yaml b/http/cves/2021/CVE-2021-40868.yaml index e2cdca39b8c..a60ff4ec26b 100644 --- a/http/cves/2021/CVE-2021-40868.yaml +++ b/http/cves/2021/CVE-2021-40868.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40868 cwe-id: CWE-79 epss-score: 0.00266 - epss-percentile: 0.63906 + epss-percentile: 0.63907 cpe: cpe:2.3:a:cloudron:cloudron:6.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40870.yaml b/http/cves/2021/CVE-2021-40870.yaml index 757984a900f..f0cb46750b1 100644 --- a/http/cves/2021/CVE-2021-40870.yaml +++ b/http/cves/2021/CVE-2021-40870.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40870 cwe-id: CWE-23 epss-score: 0.90116 - epss-percentile: 0.98441 + epss-percentile: 0.9844 cpe: cpe:2.3:a:aviatrix:controller:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index 41ec8e2f0b6..de6b875b0dd 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40875 cwe-id: CWE-425 epss-score: 0.15751 - epss-percentile: 0.95315 + epss-percentile: 0.95314 cpe: cpe:2.3:a:gurock:testrail:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40908.yaml b/http/cves/2021/CVE-2021-40908.yaml index cd4767a353e..8bd293725ae 100644 --- a/http/cves/2021/CVE-2021-40908.yaml +++ b/http/cves/2021/CVE-2021-40908.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40908 cwe-id: CWE-89 epss-score: 0.02852 - epss-percentile: 0.89554 + epss-percentile: 0.89552 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40960.yaml b/http/cves/2021/CVE-2021-40960.yaml index 6cc87c06e5a..bcd227c7c82 100644 --- a/http/cves/2021/CVE-2021-40960.yaml +++ b/http/cves/2021/CVE-2021-40960.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40960 cwe-id: CWE-22 epss-score: 0.01168 - epss-percentile: 0.83368 + epss-percentile: 0.83367 cpe: cpe:2.3:a:galera:galera_webtemplate:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index cb961dc30a2..fb7fc0fad34 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40968 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51158 + epss-percentile: 0.5114 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index e3866ca98e8..d7910de5b40 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40969 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51158 + epss-percentile: 0.5114 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index 9c404151be0..0ed82e9ac8b 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40970 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51158 + epss-percentile: 0.5114 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index b5cb69c02d9..d4620136170 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40971 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51158 + epss-percentile: 0.5114 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index 703b0757a7d..e939f591194 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40972 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51158 + epss-percentile: 0.5114 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index 246f19b4f25..457c5eed1ad 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40973 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.51158 + epss-percentile: 0.5114 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40978.yaml b/http/cves/2021/CVE-2021-40978.yaml index 7170db319d4..a8baf9d730e 100644 --- a/http/cves/2021/CVE-2021-40978.yaml +++ b/http/cves/2021/CVE-2021-40978.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40978 cwe-id: CWE-22 epss-score: 0.04273 - epss-percentile: 0.91285 + epss-percentile: 0.91286 cpe: cpe:2.3:a:mkdocs:mkdocs:1.2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index 482a47760e8..873bf10900f 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41174 cwe-id: CWE-79 epss-score: 0.96462 - epss-percentile: 0.99424 + epss-percentile: 0.99425 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index 6c010eb45b0..4010159c734 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41192 cwe-id: CWE-1188 epss-score: 0.00805 - epss-percentile: 0.79767 + epss-percentile: 0.79762 cpe: cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-41266.yaml b/http/cves/2021/CVE-2021-41266.yaml index e9f4c12901a..cc24b194b61 100644 --- a/http/cves/2021/CVE-2021-41266.yaml +++ b/http/cves/2021/CVE-2021-41266.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41266 cwe-id: CWE-306 epss-score: 0.04636 - epss-percentile: 0.91629 + epss-percentile: 0.91627 cpe: cpe:2.3:a:min:minio_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index d5631b8025a..12443715a81 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41277 cwe-id: CWE-22,CWE-200 epss-score: 0.11624 - epss-percentile: 0.94638 + epss-percentile: 0.94639 cpe: cpe:2.3:a:metabase:metabase:0.40.0:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41291.yaml b/http/cves/2021/CVE-2021-41291.yaml index 175c95c8c2b..48616c6811e 100644 --- a/http/cves/2021/CVE-2021-41291.yaml +++ b/http/cves/2021/CVE-2021-41291.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41291 cwe-id: CWE-22 epss-score: 0.0476 - epss-percentile: 0.91744 + epss-percentile: 0.91741 cpe: cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41293.yaml b/http/cves/2021/CVE-2021-41293.yaml index 4962ea4927f..8c7b5c1ae67 100644 --- a/http/cves/2021/CVE-2021-41293.yaml +++ b/http/cves/2021/CVE-2021-41293.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41293 cwe-id: CWE-22 epss-score: 0.0476 - epss-percentile: 0.91744 + epss-percentile: 0.91741 cpe: cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index f1204b9da8c..bfa2d91fd19 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -18,7 +18,7 @@ info: cvss-score: 6.5 cve-id: CVE-2021-41349 epss-score: 0.83718 - epss-percentile: 0.98074 + epss-percentile: 0.98076 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41381.yaml b/http/cves/2021/CVE-2021-41381.yaml index e1317d316ce..e641cee8ff7 100644 --- a/http/cves/2021/CVE-2021-41381.yaml +++ b/http/cves/2021/CVE-2021-41381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41381 cwe-id: CWE-22 epss-score: 0.08201 - epss-percentile: 0.93612 + epss-percentile: 0.9361 cpe: cpe:2.3:a:payara:micro_community:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index 05424aa87a6..98c6dd88f67 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41432 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34954 + epss-percentile: 0.34949 cpe: cpe:2.3:a:flatpress:flatpress:1.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41460.yaml b/http/cves/2021/CVE-2021-41460.yaml index b745d2531fe..3195aad091e 100644 --- a/http/cves/2021/CVE-2021-41460.yaml +++ b/http/cves/2021/CVE-2021-41460.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41460 cwe-id: CWE-89 epss-score: 0.01115 - epss-percentile: 0.82936 + epss-percentile: 0.82934 cpe: cpe:2.3:a:shopex:ecshop:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41467.yaml b/http/cves/2021/CVE-2021-41467.yaml index c99c53959bc..bb1cb0609cf 100644 --- a/http/cves/2021/CVE-2021-41467.yaml +++ b/http/cves/2021/CVE-2021-41467.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41467 cwe-id: CWE-79 epss-score: 0.00133 - epss-percentile: 0.48112 + epss-percentile: 0.48107 cpe: cpe:2.3:a:justwriting_project:justwriting:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41569.yaml b/http/cves/2021/CVE-2021-41569.yaml index 4ac701830fd..0910309f208 100644 --- a/http/cves/2021/CVE-2021-41569.yaml +++ b/http/cves/2021/CVE-2021-41569.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41569 cwe-id: CWE-829 epss-score: 0.00978 - epss-percentile: 0.8172 + epss-percentile: 0.81718 cpe: cpe:2.3:a:sas:sas\/intrnet:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41648.yaml b/http/cves/2021/CVE-2021-41648.yaml index d8a5e0da8e4..461648a03bb 100644 --- a/http/cves/2021/CVE-2021-41648.yaml +++ b/http/cves/2021/CVE-2021-41648.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41648 cwe-id: CWE-89 epss-score: 0.04501 - epss-percentile: 0.91502 + epss-percentile: 0.915 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41649.yaml b/http/cves/2021/CVE-2021-41649.yaml index 03746249042..79728439ddc 100644 --- a/http/cves/2021/CVE-2021-41649.yaml +++ b/http/cves/2021/CVE-2021-41649.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41649 cwe-id: CWE-89 epss-score: 0.03051 - epss-percentile: 0.89851 + epss-percentile: 0.89849 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41653.yaml b/http/cves/2021/CVE-2021-41653.yaml index 175fa6d5a15..c746ad58fbb 100644 --- a/http/cves/2021/CVE-2021-41653.yaml +++ b/http/cves/2021/CVE-2021-41653.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41653 cwe-id: CWE-94 epss-score: 0.95374 - epss-percentile: 0.99132 + epss-percentile: 0.99131 cpe: cpe:2.3:o:tp-link:tl-wr840n_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-41878.yaml b/http/cves/2021/CVE-2021-41878.yaml index a0c105f8da9..fbbf3c5d3bc 100644 --- a/http/cves/2021/CVE-2021-41878.yaml +++ b/http/cves/2021/CVE-2021-41878.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-41878 cwe-id: CWE-79 epss-score: 0.00675 - epss-percentile: 0.77536 + epss-percentile: 0.77548 cpe: cpe:2.3:a:hkurl:i-panel_administration_system:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-4191.yaml b/http/cves/2021/CVE-2021-4191.yaml index 07195a6316a..c424f38be0f 100644 --- a/http/cves/2021/CVE-2021-4191.yaml +++ b/http/cves/2021/CVE-2021-4191.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-4191 cwe-id: CWE-287 epss-score: 0.16146 - epss-percentile: 0.95369 + epss-percentile: 0.95368 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index 5b460ec51c8..52ecd85ac1a 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-42063 cwe-id: CWE-79 epss-score: 0.00491 - epss-percentile: 0.73399 + epss-percentile: 0.73396 cpe: cpe:2.3:a:sap:knowledge_warehouse:7.30:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42192.yaml b/http/cves/2021/CVE-2021-42192.yaml index 679ed564b77..106a5b5f5fd 100644 --- a/http/cves/2021/CVE-2021-42192.yaml +++ b/http/cves/2021/CVE-2021-42192.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42192 cwe-id: CWE-863 epss-score: 0.0106 - epss-percentile: 0.82471 + epss-percentile: 0.8247 cpe: cpe:2.3:a:konga_project:konga:0.14.9:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index 50c0c7da0d9..f65a29e043c 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-42237 cwe-id: CWE-502 epss-score: 0.97458 - epss-percentile: 0.99944 + epss-percentile: 0.99945 cpe: cpe:2.3:a:sitecore:experience_platform:7.5:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42258.yaml b/http/cves/2021/CVE-2021-42258.yaml index 80fe158c6af..320bdffe23b 100644 --- a/http/cves/2021/CVE-2021-42258.yaml +++ b/http/cves/2021/CVE-2021-42258.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-42258 cwe-id: CWE-89 epss-score: 0.97321 - epss-percentile: 0.99838 + epss-percentile: 0.99839 cpe: cpe:2.3:a:bqe:billquick_web_suite:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42551.yaml b/http/cves/2021/CVE-2021-42551.yaml index 4bb79a31ac6..13e387b84e2 100644 --- a/http/cves/2021/CVE-2021-42551.yaml +++ b/http/cves/2021/CVE-2021-42551.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-42551 cwe-id: CWE-79 epss-score: 0.00124 - epss-percentile: 0.46485 + epss-percentile: 0.4648 cpe: cpe:2.3:a:alcoda:netbiblio:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42565.yaml b/http/cves/2021/CVE-2021-42565.yaml index bf37c88ecab..f70a13c5d31 100644 --- a/http/cves/2021/CVE-2021-42565.yaml +++ b/http/cves/2021/CVE-2021-42565.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-42565 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41208 + epss-percentile: 0.41205 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42566.yaml b/http/cves/2021/CVE-2021-42566.yaml index f7ef5136df4..a3dcf8ce374 100644 --- a/http/cves/2021/CVE-2021-42566.yaml +++ b/http/cves/2021/CVE-2021-42566.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-42566 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41208 + epss-percentile: 0.41205 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index b3ab46df9a2..98998a10c0c 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42567 cwe-id: CWE-79 epss-score: 0.25981 - epss-percentile: 0.96167 + epss-percentile: 0.96166 cpe: cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index 56c79ab03ac..c469e61fd72 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-42627 epss-score: 0.05731 - epss-percentile: 0.92473 + epss-percentile: 0.92472 cpe: cpe:2.3:o:dlink:dir-615_firmware:20.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42663.yaml b/http/cves/2021/CVE-2021-42663.yaml index 69650578de1..179b545f299 100644 --- a/http/cves/2021/CVE-2021-42663.yaml +++ b/http/cves/2021/CVE-2021-42663.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42663 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45028 + epss-percentile: 0.4502 cpe: cpe:2.3:a:online_event_booking_and_reservation_system_project:online_event_booking_and_reservation_system:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index bf774ffe5d5..d06e3afc2f4 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-42887 cwe-id: CWE-287 epss-score: 0.02247 - epss-percentile: 0.88319 + epss-percentile: 0.88307 cpe: cpe:2.3:o:totolink:ex1200t_firmware:4.1.2cu.5215:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index 488b4804dcc..8bbc3a16eb5 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43062 cwe-id: CWE-79 epss-score: 0.00617 - epss-percentile: 0.76376 + epss-percentile: 0.7639 cpe: cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index 32fc80d519b..a3ccc797511 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-43287 cwe-id: CWE-200 - epss-score: 0.61676 - epss-percentile: 0.97439 + epss-score: 0.58851 + epss-percentile: 0.9737 cpe: cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43421.yaml b/http/cves/2021/CVE-2021-43421.yaml index 57a6f0ffbfa..589eb9e12c7 100644 --- a/http/cves/2021/CVE-2021-43421.yaml +++ b/http/cves/2021/CVE-2021-43421.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43421 cwe-id: CWE-434 epss-score: 0.05289 - epss-percentile: 0.92179 + epss-percentile: 0.92176 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43510.yaml b/http/cves/2021/CVE-2021-43510.yaml index c6473fb7b34..ecfb4530f1a 100644 --- a/http/cves/2021/CVE-2021-43510.yaml +++ b/http/cves/2021/CVE-2021-43510.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43510 cwe-id: CWE-89 epss-score: 0.0553 - epss-percentile: 0.92367 + epss-percentile: 0.92364 cpe: cpe:2.3:a:simple_client_management_system_project:simple_client_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index 79ea7636466..2e83bfd9270 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43574 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50054 + epss-percentile: 0.50037 cpe: cpe:2.3:a:atmail:atmail:6.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index 3db8ddb39c4..722ab3f2da7 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43725 cwe-id: CWE-79 epss-score: 0.0013 - epss-percentile: 0.47538 + epss-percentile: 0.47535 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index 6aaf374c5c3..dae59933038 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-43734 cwe-id: CWE-22 epss-score: 0.03024 - epss-percentile: 0.89819 + epss-percentile: 0.89817 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43778.yaml b/http/cves/2021/CVE-2021-43778.yaml index c4c22990b35..b05b9d25e21 100644 --- a/http/cves/2021/CVE-2021-43778.yaml +++ b/http/cves/2021/CVE-2021-43778.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43778 cwe-id: CWE-22 epss-score: 0.75886 - epss-percentile: 0.97814 + epss-percentile: 0.97815 cpe: cpe:2.3:a:glpi-project:barcode:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43810.yaml b/http/cves/2021/CVE-2021-43810.yaml index a265b859bbf..2f32682e47a 100644 --- a/http/cves/2021/CVE-2021-43810.yaml +++ b/http/cves/2021/CVE-2021-43810.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43810 cwe-id: CWE-79 epss-score: 0.00513 - epss-percentile: 0.73959 + epss-percentile: 0.73958 cpe: cpe:2.3:a:admidio:admidio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index e0b74eb9c4c..a9111a5a81e 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-44138 cwe-id: CWE-22 epss-score: 0.02044 - epss-percentile: 0.87721 + epss-percentile: 0.87713 cpe: cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index aed5e876c76..e990254e892 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-44139 cwe-id: CWE-918 epss-score: 0.01329 - epss-percentile: 0.84521 + epss-percentile: 0.84518 cpe: cpe:2.3:a:hashicorp:sentinel:1.8.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44228.yaml b/http/cves/2021/CVE-2021-44228.yaml index b343795055f..8ad71315c30 100644 --- a/http/cves/2021/CVE-2021-44228.yaml +++ b/http/cves/2021/CVE-2021-44228.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-20,CWE-917 epss-score: 0.97472 - epss-percentile: 0.99958 + epss-percentile: 0.99959 cpe: cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-44427.yaml b/http/cves/2021/CVE-2021-44427.yaml index a8dc6c91795..f33df5106f3 100644 --- a/http/cves/2021/CVE-2021-44427.yaml +++ b/http/cves/2021/CVE-2021-44427.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-44427 cwe-id: CWE-89 epss-score: 0.04953 - epss-percentile: 0.91897 + epss-percentile: 0.91893 cpe: cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index f37eb3e9ed7..d067ec66f02 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-44451 cwe-id: CWE-522 epss-score: 0.00857 - epss-percentile: 0.80386 + epss-percentile: 0.80382 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-44515.yaml b/http/cves/2021/CVE-2021-44515.yaml index 1f33b8a3777..a31b4db29c9 100644 --- a/http/cves/2021/CVE-2021-44515.yaml +++ b/http/cves/2021/CVE-2021-44515.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44515 cwe-id: CWE-287 epss-score: 0.97297 - epss-percentile: 0.99821 + epss-percentile: 0.99822 cpe: cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:enterprise:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index 3fcdf2c2b4f..ed03c8029c8 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44528 cwe-id: CWE-601 epss-score: 0.00087 - epss-percentile: 0.36164 + epss-percentile: 0.36161 cpe: cpe:2.3:a:rubyonrails:rails:6.0.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44848.yaml b/http/cves/2021/CVE-2021-44848.yaml index edc4fe0990d..b2e641a2948 100644 --- a/http/cves/2021/CVE-2021-44848.yaml +++ b/http/cves/2021/CVE-2021-44848.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44848 cwe-id: CWE-203 epss-score: 0.01597 - epss-percentile: 0.8593 + epss-percentile: 0.85927 cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index 42f3d7366a2..762706537ae 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45043 cwe-id: CWE-22 epss-score: 0.05404 - epss-percentile: 0.92268 + epss-percentile: 0.92266 cpe: cpe:2.3:a:hd-network_real-time_monitoring_system_project:hd-network_real-time_monitoring_system:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45092.yaml b/http/cves/2021/CVE-2021-45092.yaml index 96240256740..6f82b5d5171 100644 --- a/http/cves/2021/CVE-2021-45092.yaml +++ b/http/cves/2021/CVE-2021-45092.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45092 cwe-id: CWE-74 epss-score: 0.05789 - epss-percentile: 0.92505 + epss-percentile: 0.92504 cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index 879ab49652d..9c7a37eced1 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-45380 cwe-id: CWE-79 epss-score: 0.0157 - epss-percentile: 0.85804 + epss-percentile: 0.85801 cpe: cpe:2.3:a:appcms:appcms:2.0.101:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index 24cbdb04fde..dedd7a9c7d3 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-45422 cwe-id: CWE-79 epss-score: 0.00218 - epss-percentile: 0.59502 + epss-percentile: 0.59522 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-45428.yaml b/http/cves/2021/CVE-2021-45428.yaml index e87123d5f44..789b3806566 100644 --- a/http/cves/2021/CVE-2021-45428.yaml +++ b/http/cves/2021/CVE-2021-45428.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45428 cwe-id: CWE-639 epss-score: 0.08441 - epss-percentile: 0.93686 + epss-percentile: 0.93684 cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-45968.yaml b/http/cves/2021/CVE-2021-45968.yaml index 40ffb39d239..65b5929b11f 100644 --- a/http/cves/2021/CVE-2021-45968.yaml +++ b/http/cves/2021/CVE-2021-45968.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-45968 cwe-id: CWE-918 epss-score: 0.01828 - epss-percentile: 0.8688 + epss-percentile: 0.86872 cpe: cpe:2.3:a:jivesoftware:jive:-:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-46005.yaml b/http/cves/2021/CVE-2021-46005.yaml index a125e3236bd..e9b0e90d56e 100644 --- a/http/cves/2021/CVE-2021-46005.yaml +++ b/http/cves/2021/CVE-2021-46005.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-46005 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49883 + epss-percentile: 0.49866 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-46068.yaml b/http/cves/2021/CVE-2021-46068.yaml index f6f200a4c84..393a18e6276 100644 --- a/http/cves/2021/CVE-2021-46068.yaml +++ b/http/cves/2021/CVE-2021-46068.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46068 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34976 + epss-percentile: 0.3497 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46069.yaml b/http/cves/2021/CVE-2021-46069.yaml index 800405630ff..72c740075fe 100644 --- a/http/cves/2021/CVE-2021-46069.yaml +++ b/http/cves/2021/CVE-2021-46069.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46069 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34976 + epss-percentile: 0.3497 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46071.yaml b/http/cves/2021/CVE-2021-46071.yaml index b7b6b61c3ac..34c618a15c2 100644 --- a/http/cves/2021/CVE-2021-46071.yaml +++ b/http/cves/2021/CVE-2021-46071.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46071 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34976 + epss-percentile: 0.3497 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46072.yaml b/http/cves/2021/CVE-2021-46072.yaml index 66e983d7317..9880cde3aeb 100644 --- a/http/cves/2021/CVE-2021-46072.yaml +++ b/http/cves/2021/CVE-2021-46072.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46072 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34976 + epss-percentile: 0.3497 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46073.yaml b/http/cves/2021/CVE-2021-46073.yaml index d1bf474f70c..fbb4bfab3d5 100644 --- a/http/cves/2021/CVE-2021-46073.yaml +++ b/http/cves/2021/CVE-2021-46073.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46073 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34976 + epss-percentile: 0.3497 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index b117abbde72..2e6bc2c625b 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46107 cwe-id: CWE-918 epss-score: 0.01705 - epss-percentile: 0.86359 + epss-percentile: 0.86354 cpe: cpe:2.3:a:ligeo-archives:ligeo_basics:02_01-2022:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46379.yaml b/http/cves/2021/CVE-2021-46379.yaml index 263c2bd8c3f..9f9fda8bf1c 100644 --- a/http/cves/2021/CVE-2021-46379.yaml +++ b/http/cves/2021/CVE-2021-46379.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46379 cwe-id: CWE-601 epss-score: 0.00245 - epss-percentile: 0.62222 + epss-percentile: 0.62223 cpe: cpe:2.3:o:dlink:dir-850l_firmware:1.08trb03:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46381.yaml b/http/cves/2021/CVE-2021-46381.yaml index cef0b083618..8e5f2a1ef29 100644 --- a/http/cves/2021/CVE-2021-46381.yaml +++ b/http/cves/2021/CVE-2021-46381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46381 cwe-id: CWE-22 epss-score: 0.01734 - epss-percentile: 0.8646 + epss-percentile: 0.86456 cpe: cpe:2.3:o:dlink:dap-1620_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index 029e5393986..742c6428a56 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46387 cwe-id: CWE-79 epss-score: 0.00628 - epss-percentile: 0.76618 + epss-percentile: 0.76631 cpe: cpe:2.3:o:zyxel:zywall_2_plus_internet_security_appliance_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index 579a74a4dff..34f7e338f0d 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46417 cwe-id: CWE-22 epss-score: 0.69687 - epss-percentile: 0.97642 + epss-percentile: 0.97643 cpe: cpe:2.3:o:franklinfueling:colibri_firmware:1.8.19.8580:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index 11fe9d8bfa7..ac63d2fb44a 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-46424 cwe-id: CWE-306 epss-score: 0.01677 - epss-percentile: 0.8625 + epss-percentile: 0.86248 cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:1.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml index bb61fbcae51..6758f485e3a 100644 --- a/http/cves/2021/CVE-2021-46704.yaml +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-46704 cwe-id: CWE-78 epss-score: 0.94833 - epss-percentile: 0.99026 + epss-percentile: 0.99027 cpe: cpe:2.3:a:genieacs:genieacs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0140.yaml b/http/cves/2022/CVE-2022-0140.yaml index fc5cbdf4ef9..fafb0436557 100644 --- a/http/cves/2022/CVE-2022-0140.yaml +++ b/http/cves/2022/CVE-2022-0140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0140 cwe-id: CWE-306 epss-score: 0.01105 - epss-percentile: 0.82838 + epss-percentile: 0.82836 cpe: cpe:2.3:a:vfbpro:visual_form_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0147.yaml b/http/cves/2022/CVE-2022-0147.yaml index 80106146d6a..0d5b8761c13 100644 --- a/http/cves/2022/CVE-2022-0147.yaml +++ b/http/cves/2022/CVE-2022-0147.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0147 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:cookieinformation:wp-gdpr-compliance:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0148.yaml b/http/cves/2022/CVE-2022-0148.yaml index 979c78164b7..93edfd07120 100644 --- a/http/cves/2022/CVE-2022-0148.yaml +++ b/http/cves/2022/CVE-2022-0148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0148 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49984 + epss-percentile: 0.49966 cpe: cpe:2.3:a:premio:mystickyelements:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0149.yaml b/http/cves/2022/CVE-2022-0149.yaml index 69fbe7a5120..97a938fcc40 100644 --- a/http/cves/2022/CVE-2022-0149.yaml +++ b/http/cves/2022/CVE-2022-0149.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0149 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0150.yaml b/http/cves/2022/CVE-2022-0150.yaml index fddcdb9be0b..53742a48d2f 100644 --- a/http/cves/2022/CVE-2022-0150.yaml +++ b/http/cves/2022/CVE-2022-0150.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0150 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:wp_accessibility_helper_project:wp_accessibility_helper:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0165.yaml b/http/cves/2022/CVE-2022-0165.yaml index 8dbcc42f44c..47a30dd7d2f 100644 --- a/http/cves/2022/CVE-2022-0165.yaml +++ b/http/cves/2022/CVE-2022-0165.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0165 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40879 + epss-percentile: 0.40881 cpe: cpe:2.3:a:king-theme:kingcomposer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index 7a7af470789..5f3467e6424 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0169 cwe-id: CWE-89 epss-score: 0.01077 - epss-percentile: 0.82626 + epss-percentile: 0.82625 cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0189.yaml b/http/cves/2022/CVE-2022-0189.yaml index 9eb19f140c3..b0b5cb43362 100644 --- a/http/cves/2022/CVE-2022-0189.yaml +++ b/http/cves/2022/CVE-2022-0189.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0189 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:wprssaggregator:wp_rss_aggregator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0201.yaml b/http/cves/2022/CVE-2022-0201.yaml index 994637c27e3..face515c88c 100644 --- a/http/cves/2022/CVE-2022-0201.yaml +++ b/http/cves/2022/CVE-2022-0201.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0201 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0206.yaml b/http/cves/2022/CVE-2022-0206.yaml index 688d2ce14c0..ebf25e3ac92 100644 --- a/http/cves/2022/CVE-2022-0206.yaml +++ b/http/cves/2022/CVE-2022-0206.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0206 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42845 + epss-percentile: 0.42839 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0208.yaml b/http/cves/2022/CVE-2022-0208.yaml index b1db7f749a4..59d5835703c 100644 --- a/http/cves/2022/CVE-2022-0208.yaml +++ b/http/cves/2022/CVE-2022-0208.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0208 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42845 + epss-percentile: 0.42839 cpe: cpe:2.3:a:mappresspro:mappress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0212.yaml b/http/cves/2022/CVE-2022-0212.yaml index c53efcb94ca..7aec68588e9 100644 --- a/http/cves/2022/CVE-2022-0212.yaml +++ b/http/cves/2022/CVE-2022-0212.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0212 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35911 + epss-percentile: 0.35907 cpe: cpe:2.3:a:10web:spidercalendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0218.yaml b/http/cves/2022/CVE-2022-0218.yaml index 5cc7b0051b1..ec8c8ebc461 100644 --- a/http/cves/2022/CVE-2022-0218.yaml +++ b/http/cves/2022/CVE-2022-0218.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0218 cwe-id: CWE-79 epss-score: 0.03872 - epss-percentile: 0.90905 + epss-percentile: 0.90904 cpe: cpe:2.3:a:codemiq:wordpress_email_template_designer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0220.yaml b/http/cves/2022/CVE-2022-0220.yaml index 7c0ee629e87..3d8e4cccf75 100644 --- a/http/cves/2022/CVE-2022-0220.yaml +++ b/http/cves/2022/CVE-2022-0220.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0220 cwe-id: CWE-116 epss-score: 0.00124 - epss-percentile: 0.46485 + epss-percentile: 0.4648 cpe: cpe:2.3:a:welaunch:wordpress_gdpr\&ccpa:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0228.yaml b/http/cves/2022/CVE-2022-0228.yaml index 4614f5ec0dc..7298cae4937 100644 --- a/http/cves/2022/CVE-2022-0228.yaml +++ b/http/cves/2022/CVE-2022-0228.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0228 cwe-id: CWE-89 epss-score: 0.04446 - epss-percentile: 0.91429 + epss-percentile: 0.91428 cpe: cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0234.yaml b/http/cves/2022/CVE-2022-0234.yaml index 1502c7be802..157f58c008b 100644 --- a/http/cves/2022/CVE-2022-0234.yaml +++ b/http/cves/2022/CVE-2022-0234.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0234 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:pluginus:woocs:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index 7cb70ab82b8..31e806d4b01 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0271 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46132 + epss-percentile: 0.46131 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index a785bbb64d7..5191ad53202 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0281 cwe-id: CWE-200 epss-score: 0.0051 - epss-percentile: 0.73899 + epss-percentile: 0.73898 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0288.yaml b/http/cves/2022/CVE-2022-0288.yaml index 77a2f600875..4328b981dd9 100644 --- a/http/cves/2022/CVE-2022-0288.yaml +++ b/http/cves/2022/CVE-2022-0288.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0288 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42845 + epss-percentile: 0.42839 cpe: cpe:2.3:a:ad_inserter_pro_project:ad_inserter_pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0346.yaml b/http/cves/2022/CVE-2022-0346.yaml index a06dcb88dda..6918f110ffb 100644 --- a/http/cves/2022/CVE-2022-0346.yaml +++ b/http/cves/2022/CVE-2022-0346.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0346 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40616 + epss-percentile: 0.4062 cpe: cpe:2.3:a:xmlsitemapgenerator:xml_sitemap_generator:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0349.yaml b/http/cves/2022/CVE-2022-0349.yaml index 271c6616b54..73c4590a795 100644 --- a/http/cves/2022/CVE-2022-0349.yaml +++ b/http/cves/2022/CVE-2022-0349.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0349 cwe-id: CWE-89 epss-score: 0.02001 - epss-percentile: 0.87581 + epss-percentile: 0.87571 cpe: cpe:2.3:a:wpdeveloper:notificationx:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index cbb35cc510a..1c12e241720 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0378 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0381.yaml b/http/cves/2022/CVE-2022-0381.yaml index e315e7881cd..61c786272ff 100644 --- a/http/cves/2022/CVE-2022-0381.yaml +++ b/http/cves/2022/CVE-2022-0381.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0381 cwe-id: CWE-79 epss-score: 0.00218 - epss-percentile: 0.59502 + epss-percentile: 0.59522 cpe: cpe:2.3:a:embed_swagger_project:embed_swagger:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0412.yaml b/http/cves/2022/CVE-2022-0412.yaml index 29c4f85f792..7b10444f9d3 100644 --- a/http/cves/2022/CVE-2022-0412.yaml +++ b/http/cves/2022/CVE-2022-0412.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0412 cwe-id: CWE-89 epss-score: 0.08711 - epss-percentile: 0.93797 + epss-percentile: 0.93796 cpe: cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index 56564cf775f..8ea7da00996 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0415 cwe-id: CWE-434,CWE-20 epss-score: 0.1488 - epss-percentile: 0.95172 + epss-percentile: 0.9517 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0422.yaml b/http/cves/2022/CVE-2022-0422.yaml index 73f37a0c479..888610c4d6d 100644 --- a/http/cves/2022/CVE-2022-0422.yaml +++ b/http/cves/2022/CVE-2022-0422.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0422 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:videousermanuals:white_label_cms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0432.yaml b/http/cves/2022/CVE-2022-0432.yaml index c9b4c32c55f..398b030a362 100644 --- a/http/cves/2022/CVE-2022-0432.yaml +++ b/http/cves/2022/CVE-2022-0432.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0432 cwe-id: CWE-1321 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0434.yaml b/http/cves/2022/CVE-2022-0434.yaml index 36820b47b97..d07114fe37a 100644 --- a/http/cves/2022/CVE-2022-0434.yaml +++ b/http/cves/2022/CVE-2022-0434.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0434 cwe-id: CWE-89 epss-score: 0.04673 - epss-percentile: 0.91662 + epss-percentile: 0.9166 cpe: cpe:2.3:a:a3rev:page_view_count:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0437.yaml b/http/cves/2022/CVE-2022-0437.yaml index 9e006937faa..7e399ed367a 100644 --- a/http/cves/2022/CVE-2022-0437.yaml +++ b/http/cves/2022/CVE-2022-0437.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0437 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:karma_project:karma:*:*:*:*:*:node.js:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0482.yaml b/http/cves/2022/CVE-2022-0482.yaml index 0b717f00f40..4af31b9f2a2 100644 --- a/http/cves/2022/CVE-2022-0482.yaml +++ b/http/cves/2022/CVE-2022-0482.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0482 cwe-id: CWE-359,CWE-863 epss-score: 0.0342 - epss-percentile: 0.90372 + epss-percentile: 0.90371 cpe: cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -64,4 +64,5 @@ http: kval: - "csrfCookie" part: header -# digest: 4a0a00473045022001ff2d0559d1485e2d1f403d6985df3abb35aec0ae915c16a9e5052d565fb63a022100b57dd08fc88562d4edc0a3782fd8a2dfebf0f6184bf31fa21e7a84bcd5320ea6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022001ff2d0559d1485e2d1f403d6985df3abb35aec0ae915c16a9e5052d565fb63a022100b57dd08fc88562d4edc0a3782fd8a2dfebf0f6184bf31fa21e7a84bcd5320ea6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-0533.yaml b/http/cves/2022/CVE-2022-0533.yaml index 77d875fc864..5e918b12a2d 100644 --- a/http/cves/2022/CVE-2022-0533.yaml +++ b/http/cves/2022/CVE-2022-0533.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0533 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0535.yaml b/http/cves/2022/CVE-2022-0535.yaml index 2ccdf3d8ea5..af793c7917a 100644 --- a/http/cves/2022/CVE-2022-0535.yaml +++ b/http/cves/2022/CVE-2022-0535.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0535 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34966 + epss-percentile: 0.3496 cpe: cpe:2.3:a:e2pdf:e2pdf:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0540.yaml b/http/cves/2022/CVE-2022-0540.yaml index 0240df15341..0adda7ad66e 100644 --- a/http/cves/2022/CVE-2022-0540.yaml +++ b/http/cves/2022/CVE-2022-0540.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0540 cwe-id: CWE-287 epss-score: 0.13951 - epss-percentile: 0.95027 + epss-percentile: 0.95026 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0591.yaml b/http/cves/2022/CVE-2022-0591.yaml index a2afc21822c..645e9c2e854 100644 --- a/http/cves/2022/CVE-2022-0591.yaml +++ b/http/cves/2022/CVE-2022-0591.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0591 cwe-id: CWE-918 epss-score: 0.02876 - epss-percentile: 0.89593 + epss-percentile: 0.89591 cpe: cpe:2.3:a:subtlewebinc:formcraft3:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0595.yaml b/http/cves/2022/CVE-2022-0595.yaml index 1ff438c68b2..792bcff39df 100644 --- a/http/cves/2022/CVE-2022-0595.yaml +++ b/http/cves/2022/CVE-2022-0595.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0595 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.4123 + epss-percentile: 0.41227 cpe: cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0597.yaml b/http/cves/2022/CVE-2022-0597.yaml index b7dbb89d62a..3df81d70713 100644 --- a/http/cves/2022/CVE-2022-0597.yaml +++ b/http/cves/2022/CVE-2022-0597.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0597 cwe-id: CWE-601 epss-score: 0.00115 - epss-percentile: 0.44805 + epss-percentile: 0.44797 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0599.yaml b/http/cves/2022/CVE-2022-0599.yaml index 7158caadb32..082e6d6e85a 100644 --- a/http/cves/2022/CVE-2022-0599.yaml +++ b/http/cves/2022/CVE-2022-0599.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0599 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42845 + epss-percentile: 0.42839 cpe: cpe:2.3:a:mapping_multiple_urls_redirect_same_page_project:mapping_multiple_urls_redirect_same_page:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0653.yaml b/http/cves/2022/CVE-2022-0653.yaml index a8a47b90142..6a12b9bb5d2 100644 --- a/http/cves/2022/CVE-2022-0653.yaml +++ b/http/cves/2022/CVE-2022-0653.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0653 cwe-id: CWE-79 epss-score: 0.00206 - epss-percentile: 0.58275 + epss-percentile: 0.58292 cpe: cpe:2.3:a:cozmoslabs:profile_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0656.yaml b/http/cves/2022/CVE-2022-0656.yaml index 523fef0c529..88c2d7a1e0e 100644 --- a/http/cves/2022/CVE-2022-0656.yaml +++ b/http/cves/2022/CVE-2022-0656.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0656 cwe-id: CWE-552 epss-score: 0.00651 - epss-percentile: 0.77072 + epss-percentile: 0.77085 cpe: cpe:2.3:a:webtoprint:web_to_print_shop\:udraw:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0658.yaml b/http/cves/2022/CVE-2022-0658.yaml index 120bc457311..30624fb1d56 100644 --- a/http/cves/2022/CVE-2022-0658.yaml +++ b/http/cves/2022/CVE-2022-0658.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0658 cwe-id: CWE-89 epss-score: 0.03032 - epss-percentile: 0.89831 + epss-percentile: 0.89829 cpe: cpe:2.3:a:wielebenwir:commonsbooking:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index 7dd371005a4..6e8fa344c18 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0660 cwe-id: CWE-209 epss-score: 0.00719 - epss-percentile: 0.78388 + epss-percentile: 0.78398 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index 21dbedd621c..5c5329a1b58 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0678 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45424 + epss-percentile: 0.45416 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0679.yaml b/http/cves/2022/CVE-2022-0679.yaml index 4583d47367f..3d22d4f2fcb 100644 --- a/http/cves/2022/CVE-2022-0679.yaml +++ b/http/cves/2022/CVE-2022-0679.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0679 cwe-id: CWE-22 epss-score: 0.02375 - epss-percentile: 0.88625 + epss-percentile: 0.88615 cpe: cpe:2.3:a:narnoo_distributor_project:narnoo_distributor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0692.yaml b/http/cves/2022/CVE-2022-0692.yaml index ad84d96a9ad..e000f06a277 100644 --- a/http/cves/2022/CVE-2022-0692.yaml +++ b/http/cves/2022/CVE-2022-0692.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0692 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:alltube_project:alltube:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0693.yaml b/http/cves/2022/CVE-2022-0693.yaml index a9acba40ba3..c8e9c6ee61c 100644 --- a/http/cves/2022/CVE-2022-0693.yaml +++ b/http/cves/2022/CVE-2022-0693.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0693 cwe-id: CWE-89 epss-score: 0.01519 - epss-percentile: 0.85563 + epss-percentile: 0.85561 cpe: cpe:2.3:a:devbunch:master_elements:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index 4288aa658cc..104bdecf7c7 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0735 cwe-id: CWE-863 epss-score: 0.02762 - epss-percentile: 0.89419 + epss-percentile: 0.89417 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0747.yaml b/http/cves/2022/CVE-2022-0747.yaml index 2ba224a1be3..464577c9e2e 100644 --- a/http/cves/2022/CVE-2022-0747.yaml +++ b/http/cves/2022/CVE-2022-0747.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0747 cwe-id: CWE-89 epss-score: 0.01617 - epss-percentile: 0.86038 + epss-percentile: 0.86036 cpe: cpe:2.3:a:quantumcloud:infographic_maker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0760.yaml b/http/cves/2022/CVE-2022-0760.yaml index 8f3b3ee6236..30071181a2c 100644 --- a/http/cves/2022/CVE-2022-0760.yaml +++ b/http/cves/2022/CVE-2022-0760.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0760 cwe-id: CWE-89 epss-score: 0.01617 - epss-percentile: 0.86038 + epss-percentile: 0.86036 cpe: cpe:2.3:a:quantumcloud:simple_link_directory:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0769.yaml b/http/cves/2022/CVE-2022-0769.yaml index a014bd5f016..473bc5da364 100644 --- a/http/cves/2022/CVE-2022-0769.yaml +++ b/http/cves/2022/CVE-2022-0769.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0769 cwe-id: CWE-89 epss-score: 0.01519 - epss-percentile: 0.85563 + epss-percentile: 0.85561 cpe: cpe:2.3:a:usersultra:users_ultra:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0773.yaml b/http/cves/2022/CVE-2022-0773.yaml index 2a0bd9bb530..2c3d5d85159 100644 --- a/http/cves/2022/CVE-2022-0773.yaml +++ b/http/cves/2022/CVE-2022-0773.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0773 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.88701 + epss-percentile: 0.88692 cpe: cpe:2.3:a:documentor_project:documentor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0776.yaml b/http/cves/2022/CVE-2022-0776.yaml index 9472e104064..83f8b9510b8 100644 --- a/http/cves/2022/CVE-2022-0776.yaml +++ b/http/cves/2022/CVE-2022-0776.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0776 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:revealjs:reveal.js:*:*:*:*:*:node.js:*:* metadata: vendor: revealjs diff --git a/http/cves/2022/CVE-2022-0781.yaml b/http/cves/2022/CVE-2022-0781.yaml index 7f3fbe5e996..3bf13deba23 100644 --- a/http/cves/2022/CVE-2022-0781.yaml +++ b/http/cves/2022/CVE-2022-0781.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0781 cwe-id: CWE-89 epss-score: 0.00974 - epss-percentile: 0.8167 + epss-percentile: 0.81667 cpe: cpe:2.3:a:nirweb:nirweb_support:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0784.yaml b/http/cves/2022/CVE-2022-0784.yaml index afee7d974b9..7e342d86323 100644 --- a/http/cves/2022/CVE-2022-0784.yaml +++ b/http/cves/2022/CVE-2022-0784.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0784 cwe-id: CWE-89 epss-score: 0.03032 - epss-percentile: 0.89831 + epss-percentile: 0.89829 cpe: cpe:2.3:a:title_experiments_free_project:title_experiments_free:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0785.yaml b/http/cves/2022/CVE-2022-0785.yaml index add61cfde32..c8a89d13117 100644 --- a/http/cves/2022/CVE-2022-0785.yaml +++ b/http/cves/2022/CVE-2022-0785.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0785 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.88701 + epss-percentile: 0.88692 cpe: cpe:2.3:a:daily_prayer_time_project:daily_prayer_time:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0786.yaml b/http/cves/2022/CVE-2022-0786.yaml index 1c0f8454f5f..e174947d297 100644 --- a/http/cves/2022/CVE-2022-0786.yaml +++ b/http/cves/2022/CVE-2022-0786.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0786 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87824 + epss-percentile: 0.87816 cpe: cpe:2.3:a:iqonic:kivicare:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0788.yaml b/http/cves/2022/CVE-2022-0788.yaml index 130ab7b8245..9def97df0d3 100644 --- a/http/cves/2022/CVE-2022-0788.yaml +++ b/http/cves/2022/CVE-2022-0788.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0788 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87824 + epss-percentile: 0.87816 cpe: cpe:2.3:a:wpmet:wp_fundraising_donation_and_crowdfunding_platform:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0814.yaml b/http/cves/2022/CVE-2022-0814.yaml index deddec6e4d7..94d57bf21c7 100644 --- a/http/cves/2022/CVE-2022-0814.yaml +++ b/http/cves/2022/CVE-2022-0814.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0814 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.88701 + epss-percentile: 0.88692 cpe: cpe:2.3:a:ubigeo_de_peru_para_woocommerce_project:ubigeo_de_peru_para_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0817.yaml b/http/cves/2022/CVE-2022-0817.yaml index 847fecdbd49..756d86ce806 100644 --- a/http/cves/2022/CVE-2022-0817.yaml +++ b/http/cves/2022/CVE-2022-0817.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0817 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.88701 + epss-percentile: 0.88692 cpe: cpe:2.3:a:badgeos:badgeos:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0826.yaml b/http/cves/2022/CVE-2022-0826.yaml index 25ba85ee7d6..75276dd4730 100644 --- a/http/cves/2022/CVE-2022-0826.yaml +++ b/http/cves/2022/CVE-2022-0826.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0826 cwe-id: CWE-89 epss-score: 0.02409 - epss-percentile: 0.88701 + epss-percentile: 0.88692 cpe: cpe:2.3:a:wp-video-gallery-free_project:wp-video-gallery-free:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0827.yaml b/http/cves/2022/CVE-2022-0827.yaml index 15c16037c5f..339f07d5dac 100644 --- a/http/cves/2022/CVE-2022-0827.yaml +++ b/http/cves/2022/CVE-2022-0827.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0827 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87824 + epss-percentile: 0.87816 cpe: cpe:2.3:a:presspage:bestbooks:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0846.yaml b/http/cves/2022/CVE-2022-0846.yaml index 620b3364133..ae2fb6acce4 100644 --- a/http/cves/2022/CVE-2022-0846.yaml +++ b/http/cves/2022/CVE-2022-0846.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0846 cwe-id: CWE-89 epss-score: 0.03032 - epss-percentile: 0.89831 + epss-percentile: 0.89829 cpe: cpe:2.3:a:speakout\!_email_petitions_project:speakout\!_email_petitions:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0867.yaml b/http/cves/2022/CVE-2022-0867.yaml index 301a823df45..5d5a22e4462 100644 --- a/http/cves/2022/CVE-2022-0867.yaml +++ b/http/cves/2022/CVE-2022-0867.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0867 cwe-id: CWE-89 epss-score: 0.05163 - epss-percentile: 0.92076 + epss-percentile: 0.92073 cpe: cpe:2.3:a:reputeinfosystems:pricing_table:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0869.yaml b/http/cves/2022/CVE-2022-0869.yaml index db8ce65d2b1..06f676c1119 100644 --- a/http/cves/2022/CVE-2022-0869.yaml +++ b/http/cves/2022/CVE-2022-0869.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0869 cwe-id: CWE-601 epss-score: 0.00115 - epss-percentile: 0.44805 + epss-percentile: 0.44797 cpe: cpe:2.3:a:spirit-project:spirit:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index a4e559e62d9..2c93d4a3198 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0870 cwe-id: CWE-918 epss-score: 0.00197 - epss-percentile: 0.57268 + epss-percentile: 0.57279 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0885.yaml b/http/cves/2022/CVE-2022-0885.yaml index 82f26140a8a..e5872ba7020 100644 --- a/http/cves/2022/CVE-2022-0885.yaml +++ b/http/cves/2022/CVE-2022-0885.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0885 cwe-id: CWE-862 epss-score: 0.17254 - epss-percentile: 0.95498 + epss-percentile: 0.95497 cpe: cpe:2.3:a:memberhero:member_hero:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0899.yaml b/http/cves/2022/CVE-2022-0899.yaml index 7c4a7c246b6..a1ec0f05fa2 100644 --- a/http/cves/2022/CVE-2022-0899.yaml +++ b/http/cves/2022/CVE-2022-0899.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2022-0899 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45738 + epss-percentile: 0.45736 cpe: cpe:2.3:a:draftpress:header_footer_code_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index cd6195bedae..cdee6b36851 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0928 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49984 + epss-percentile: 0.49966 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0948.yaml b/http/cves/2022/CVE-2022-0948.yaml index 64006cf6a3c..fec8c5f3a40 100644 --- a/http/cves/2022/CVE-2022-0948.yaml +++ b/http/cves/2022/CVE-2022-0948.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0948 cwe-id: CWE-89 epss-score: 0.0459 - epss-percentile: 0.91581 + epss-percentile: 0.9158 cpe: cpe:2.3:a:pluginbazaar:order_listener_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0949.yaml b/http/cves/2022/CVE-2022-0949.yaml index 111ebdefcd5..8aba6c845df 100644 --- a/http/cves/2022/CVE-2022-0949.yaml +++ b/http/cves/2022/CVE-2022-0949.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0949 cwe-id: CWE-89 epss-score: 0.03202 - epss-percentile: 0.90082 + epss-percentile: 0.90079 cpe: cpe:2.3:a:stopbadbots:block_and_stop_bad_bots:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index 3059b417f2a..8aa9cc7be30 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0954 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49984 + epss-percentile: 0.49966 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index 3fbe587e73d..a6266e4eaa9 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0963 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49984 + epss-percentile: 0.49966 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index 9b35808c9cb..cb3385d75ca 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0968 cwe-id: CWE-190 epss-score: 0.00076 - epss-percentile: 0.31361 + epss-percentile: 0.31359 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-1007.yaml b/http/cves/2022/CVE-2022-1007.yaml index 6b5f6ceabde..7415f987ae8 100644 --- a/http/cves/2022/CVE-2022-1007.yaml +++ b/http/cves/2022/CVE-2022-1007.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1007 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.44791 + epss-percentile: 0.44783 cpe: cpe:2.3:a:elbtide:advanced_booking_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1013.yaml b/http/cves/2022/CVE-2022-1013.yaml index 4a49e2e4727..b0a51927de4 100644 --- a/http/cves/2022/CVE-2022-1013.yaml +++ b/http/cves/2022/CVE-2022-1013.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1013 cwe-id: CWE-89 epss-score: 0.00942 - epss-percentile: 0.81361 + epss-percentile: 0.81359 cpe: cpe:2.3:a:ays-pro:personal_dictionary:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1020.yaml b/http/cves/2022/CVE-2022-1020.yaml index dc91e66ea5e..a00d1e43e41 100644 --- a/http/cves/2022/CVE-2022-1020.yaml +++ b/http/cves/2022/CVE-2022-1020.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-1020 cwe-id: CWE-352 epss-score: 0.0095 - epss-percentile: 0.81453 + epss-percentile: 0.8145 cpe: cpe:2.3:a:codeastrology:woo_product_table:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1054.yaml b/http/cves/2022/CVE-2022-1054.yaml index 58ed4b5f313..3ea4f9d6b85 100644 --- a/http/cves/2022/CVE-2022-1054.yaml +++ b/http/cves/2022/CVE-2022-1054.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2022-1054 cwe-id: CWE-862 epss-score: 0.00388 - epss-percentile: 0.70211 + epss-percentile: 0.70209 cpe: cpe:2.3:a:wpchill:rsvp_and_event_management:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1057.yaml b/http/cves/2022/CVE-2022-1057.yaml index 2d2af122afa..511f2101041 100644 --- a/http/cves/2022/CVE-2022-1057.yaml +++ b/http/cves/2022/CVE-2022-1057.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1057 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87824 + epss-percentile: 0.87816 cpe: cpe:2.3:a:varktech:pricing_deals_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1058.yaml b/http/cves/2022/CVE-2022-1058.yaml index e271607ae6a..44b07fc43b9 100644 --- a/http/cves/2022/CVE-2022-1058.yaml +++ b/http/cves/2022/CVE-2022-1058.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1058 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40871 + epss-percentile: 0.40874 cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1119.yaml b/http/cves/2022/CVE-2022-1119.yaml index bfeed181bad..7a87008b368 100644 --- a/http/cves/2022/CVE-2022-1119.yaml +++ b/http/cves/2022/CVE-2022-1119.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-1119 cwe-id: CWE-22 epss-score: 0.40794 - epss-percentile: 0.96874 + epss-percentile: 0.96873 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1162.yaml b/http/cves/2022/CVE-2022-1162.yaml index de43179bc82..8f438e70ad0 100644 --- a/http/cves/2022/CVE-2022-1162.yaml +++ b/http/cves/2022/CVE-2022-1162.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1162 cwe-id: CWE-798 epss-score: 0.17757 - epss-percentile: 0.95544 + epss-percentile: 0.95543 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1168.yaml b/http/cves/2022/CVE-2022-1168.yaml index 59a30580eea..6448d093eb4 100644 --- a/http/cves/2022/CVE-2022-1168.yaml +++ b/http/cves/2022/CVE-2022-1168.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1168 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.44791 + epss-percentile: 0.44783 cpe: cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1221.yaml b/http/cves/2022/CVE-2022-1221.yaml index 3b2652d6297..d9e2f89bfc9 100644 --- a/http/cves/2022/CVE-2022-1221.yaml +++ b/http/cves/2022/CVE-2022-1221.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1221 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45738 + epss-percentile: 0.45736 cpe: cpe:2.3:a:gwyn\'s_imagemap_selector_project:gwyn\'s_imagemap_selector:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1386.yaml b/http/cves/2022/CVE-2022-1386.yaml index 2ef5b3cb5b7..993cf2c3a80 100644 --- a/http/cves/2022/CVE-2022-1386.yaml +++ b/http/cves/2022/CVE-2022-1386.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1386 cwe-id: CWE-918 epss-score: 0.18759 - epss-percentile: 0.95646 + epss-percentile: 0.95645 cpe: cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-1388.yaml b/http/cves/2022/CVE-2022-1388.yaml index 3d3f34b53c1..32013e9a6ff 100644 --- a/http/cves/2022/CVE-2022-1388.yaml +++ b/http/cves/2022/CVE-2022-1388.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-1388 cwe-id: CWE-306 epss-score: 0.97154 - epss-percentile: 0.99727 + epss-percentile: 0.99728 cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1390.yaml b/http/cves/2022/CVE-2022-1390.yaml index 1d8b42ab6cf..0fb802ab8b4 100644 --- a/http/cves/2022/CVE-2022-1390.yaml +++ b/http/cves/2022/CVE-2022-1390.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1390 cwe-id: CWE-22 epss-score: 0.96836 - epss-percentile: 0.99573 + epss-percentile: 0.99572 cpe: cpe:2.3:a:admin_word_count_column_project:admin_word_count_column:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1391.yaml b/http/cves/2022/CVE-2022-1391.yaml index 9a1904d4d7f..1e9211c3fa3 100644 --- a/http/cves/2022/CVE-2022-1391.yaml +++ b/http/cves/2022/CVE-2022-1391.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1391 cwe-id: CWE-22 epss-score: 0.02165 - epss-percentile: 0.881 + epss-percentile: 0.88088 cpe: cpe:2.3:a:kanev:cab_fare_calculator:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1392.yaml b/http/cves/2022/CVE-2022-1392.yaml index 18c021404fa..4c8145862f6 100644 --- a/http/cves/2022/CVE-2022-1392.yaml +++ b/http/cves/2022/CVE-2022-1392.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1392 cwe-id: CWE-22 epss-score: 0.01296 - epss-percentile: 0.84345 + epss-percentile: 0.84341 cpe: cpe:2.3:a:commoninja:videos_sync_pdf:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1398.yaml b/http/cves/2022/CVE-2022-1398.yaml index 10d9abbf0f9..2c9f7973484 100644 --- a/http/cves/2022/CVE-2022-1398.yaml +++ b/http/cves/2022/CVE-2022-1398.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1398 cwe-id: CWE-918 epss-score: 0.0048 - epss-percentile: 0.73099 + epss-percentile: 0.73094 cpe: cpe:2.3:a:external_media_without_import_project:external_media_without_import:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1439.yaml b/http/cves/2022/CVE-2022-1439.yaml index a137c2a20f8..f53d9a638fe 100644 --- a/http/cves/2022/CVE-2022-1439.yaml +++ b/http/cves/2022/CVE-2022-1439.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1439 cwe-id: CWE-79 epss-score: 0.00133 - epss-percentile: 0.48106 + epss-percentile: 0.48101 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1574.yaml b/http/cves/2022/CVE-2022-1574.yaml index bb2d017e2d9..5e037299dfe 100644 --- a/http/cves/2022/CVE-2022-1574.yaml +++ b/http/cves/2022/CVE-2022-1574.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1574 cwe-id: CWE-352 epss-score: 0.02682 - epss-percentile: 0.89272 + epss-percentile: 0.89271 cpe: cpe:2.3:a:html2wp_project:html2wp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index abf12ba9319..5473cfc3ca9 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1595 cwe-id: CWE-200 epss-score: 0.0018 - epss-percentile: 0.54999 + epss-percentile: 0.5499 cpe: cpe:2.3:a:hc_custom_wp-admin_url_project:hc_custom_wp-admin_url:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -50,4 +50,5 @@ http: - type: dsl dsl: - "status_code_2 != 302" -# digest: 490a0046304402202b4965a00c3805174e6513cae0bac8b037391b2ba43ad813feca1875609e5804022059dc32f23206c37bf5d38156b19d1b60fc8ae90ea0e5876036bb3da31e74c4c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202b4965a00c3805174e6513cae0bac8b037391b2ba43ad813feca1875609e5804022059dc32f23206c37bf5d38156b19d1b60fc8ae90ea0e5876036bb3da31e74c4c3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-1597.yaml b/http/cves/2022/CVE-2022-1597.yaml index 7f5f26ebe04..e269f76486e 100644 --- a/http/cves/2022/CVE-2022-1597.yaml +++ b/http/cves/2022/CVE-2022-1597.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1597 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.62777 + epss-percentile: 0.62776 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1598.yaml b/http/cves/2022/CVE-2022-1598.yaml index ad3353fca0c..e2c208ef795 100644 --- a/http/cves/2022/CVE-2022-1598.yaml +++ b/http/cves/2022/CVE-2022-1598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1598 cwe-id: CWE-306 epss-score: 0.01969 - epss-percentile: 0.87447 + epss-percentile: 0.87436 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1713.yaml b/http/cves/2022/CVE-2022-1713.yaml index 51477b9f561..98e592d249c 100644 --- a/http/cves/2022/CVE-2022-1713.yaml +++ b/http/cves/2022/CVE-2022-1713.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1713 cwe-id: CWE-918 epss-score: 0.01282 - epss-percentile: 0.84249 + epss-percentile: 0.84246 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1724.yaml b/http/cves/2022/CVE-2022-1724.yaml index 24f830ff53c..4c0f9ccb322 100644 --- a/http/cves/2022/CVE-2022-1724.yaml +++ b/http/cves/2022/CVE-2022-1724.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-1724 cwe-id: CWE-79 epss-score: 0.0012 - epss-percentile: 0.45851 + epss-percentile: 0.45849 cpe: cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1756.yaml b/http/cves/2022/CVE-2022-1756.yaml index efdc1357d35..8d0987ea14c 100644 --- a/http/cves/2022/CVE-2022-1756.yaml +++ b/http/cves/2022/CVE-2022-1756.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1756 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40689 + epss-percentile: 0.40694 cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1768.yaml b/http/cves/2022/CVE-2022-1768.yaml index 6b4d7878c8f..e171181ffd5 100644 --- a/http/cves/2022/CVE-2022-1768.yaml +++ b/http/cves/2022/CVE-2022-1768.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-1768 cwe-id: CWE-89 epss-score: 0.60457 - epss-percentile: 0.97407 + epss-percentile: 0.97408 cpe: cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1815.yaml b/http/cves/2022/CVE-2022-1815.yaml index e29cc7521ae..616ae55b0fe 100644 --- a/http/cves/2022/CVE-2022-1815.yaml +++ b/http/cves/2022/CVE-2022-1815.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1815 cwe-id: CWE-918,CWE-200 epss-score: 0.01154 - epss-percentile: 0.83251 + epss-percentile: 0.83249 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1903.yaml b/http/cves/2022/CVE-2022-1903.yaml index fb1067abc60..acafdaa958e 100644 --- a/http/cves/2022/CVE-2022-1903.yaml +++ b/http/cves/2022/CVE-2022-1903.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1903 cwe-id: CWE-862 epss-score: 0.34643 - epss-percentile: 0.96619 + epss-percentile: 0.96618 cpe: cpe:2.3:a:armemberplugin:armember:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1904.yaml b/http/cves/2022/CVE-2022-1904.yaml index 66a1284e1c9..82e01f2cdfb 100644 --- a/http/cves/2022/CVE-2022-1904.yaml +++ b/http/cves/2022/CVE-2022-1904.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1904 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40193 + epss-percentile: 0.40198 cpe: cpe:2.3:a:fatcatapps:easy_pricing_tables:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1906.yaml b/http/cves/2022/CVE-2022-1906.yaml index f3a3f03904c..01e15c4f6ce 100644 --- a/http/cves/2022/CVE-2022-1906.yaml +++ b/http/cves/2022/CVE-2022-1906.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1906 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40193 + epss-percentile: 0.40198 cpe: cpe:2.3:a:digiprove:copyright_proof:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1910.yaml b/http/cves/2022/CVE-2022-1910.yaml index 950ff038f35..041079f9739 100644 --- a/http/cves/2022/CVE-2022-1910.yaml +++ b/http/cves/2022/CVE-2022-1910.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1910 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45738 + epss-percentile: 0.45736 cpe: cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1916.yaml b/http/cves/2022/CVE-2022-1916.yaml index fc04e3e054b..336fd06e2d2 100644 --- a/http/cves/2022/CVE-2022-1916.yaml +++ b/http/cves/2022/CVE-2022-1916.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1916 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40193 + epss-percentile: 0.40198 cpe: cpe:2.3:a:pluginus:active_products_tables_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1933.yaml b/http/cves/2022/CVE-2022-1933.yaml index 25b73d21fcd..8bc49740a6e 100644 --- a/http/cves/2022/CVE-2022-1933.yaml +++ b/http/cves/2022/CVE-2022-1933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1933 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40193 + epss-percentile: 0.40198 cpe: cpe:2.3:a:collect_and_deliver_interface_for_woocommerce_project:collect_and_deliver_interface_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204a1914091cf6f93e6486614a48c4f8304650cb9db070873eef17f29fe8b763f0022100e25811fb2f39f09d7cefd9bea4fd7fb02b51ee18f19c778d7654b4edb43d2b0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204a1914091cf6f93e6486614a48c4f8304650cb9db070873eef17f29fe8b763f0022100e25811fb2f39f09d7cefd9bea4fd7fb02b51ee18f19c778d7654b4edb43d2b0f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-1937.yaml b/http/cves/2022/CVE-2022-1937.yaml index a2962bf47f4..dffc5adba00 100644 --- a/http/cves/2022/CVE-2022-1937.yaml +++ b/http/cves/2022/CVE-2022-1937.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1937 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40193 + epss-percentile: 0.40198 cpe: cpe:2.3:a:awin:awin_data_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1946.yaml b/http/cves/2022/CVE-2022-1946.yaml index 4854444c674..29f2bf70182 100644 --- a/http/cves/2022/CVE-2022-1946.yaml +++ b/http/cves/2022/CVE-2022-1946.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1946 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40193 + epss-percentile: 0.40198 cpe: cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2034.yaml b/http/cves/2022/CVE-2022-2034.yaml index 3ba4254ada8..222ab475d65 100644 --- a/http/cves/2022/CVE-2022-2034.yaml +++ b/http/cves/2022/CVE-2022-2034.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2034 cwe-id: CWE-639 epss-score: 0.00576 - epss-percentile: 0.75476 + epss-percentile: 0.75487 cpe: cpe:2.3:a:automattic:sensei_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21500.yaml b/http/cves/2022/CVE-2022-21500.yaml index 681e97fbf14..c648415b22d 100644 --- a/http/cves/2022/CVE-2022-21500.yaml +++ b/http/cves/2022/CVE-2022-21500.yaml @@ -19,7 +19,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-21500 epss-score: 0.29303 - epss-percentile: 0.96359 + epss-percentile: 0.96358 cpe: cpe:2.3:a:oracle:e-business_suite:12.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21587.yaml b/http/cves/2022/CVE-2022-21587.yaml index 6842ca8f38a..6037fcf83e4 100644 --- a/http/cves/2022/CVE-2022-21587.yaml +++ b/http/cves/2022/CVE-2022-21587.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-21587 cwe-id: CWE-306 epss-score: 0.96564 - epss-percentile: 0.99468 + epss-percentile: 0.99469 cpe: cpe:2.3:a:oracle:e-business_suite:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-21661.yaml b/http/cves/2022/CVE-2022-21661.yaml index 467593793f3..4092bfd4f8c 100644 --- a/http/cves/2022/CVE-2022-21661.yaml +++ b/http/cves/2022/CVE-2022-21661.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-21661 cwe-id: CWE-89 epss-score: 0.92824 - epss-percentile: 0.98722 + epss-percentile: 0.9872 cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21705.yaml b/http/cves/2022/CVE-2022-21705.yaml index 3bea1ad01a0..c5f53dced7b 100644 --- a/http/cves/2022/CVE-2022-21705.yaml +++ b/http/cves/2022/CVE-2022-21705.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-21705 cwe-id: CWE-74,NVD-CWE-Other epss-score: 0.00522 - epss-percentile: 0.74195 + epss-percentile: 0.74207 cpe: cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2022/CVE-2022-2174.yaml b/http/cves/2022/CVE-2022-2174.yaml index 1ee3badbdea..8fc544107f9 100644 --- a/http/cves/2022/CVE-2022-2174.yaml +++ b/http/cves/2022/CVE-2022-2174.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2174 cwe-id: CWE-79 epss-score: 0.00112 - epss-percentile: 0.44378 + epss-percentile: 0.44371 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2185.yaml b/http/cves/2022/CVE-2022-2185.yaml index 9f110825fec..2cd933214a9 100644 --- a/http/cves/2022/CVE-2022-2185.yaml +++ b/http/cves/2022/CVE-2022-2185.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2185 cwe-id: CWE-78 epss-score: 0.47556 - epss-percentile: 0.97074 + epss-percentile: 0.97073 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2187.yaml b/http/cves/2022/CVE-2022-2187.yaml index 302e493bff4..f7bbde33e80 100644 --- a/http/cves/2022/CVE-2022-2187.yaml +++ b/http/cves/2022/CVE-2022-2187.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2187 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45738 + epss-percentile: 0.45736 cpe: cpe:2.3:a:contact_form_7_captcha_project:contact_form_7_captcha:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2219.yaml b/http/cves/2022/CVE-2022-2219.yaml index 359ac711f96..56042456dcd 100644 --- a/http/cves/2022/CVE-2022-2219.yaml +++ b/http/cves/2022/CVE-2022-2219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2219 cwe-id: CWE-79 epss-score: 0.00179 - epss-percentile: 0.5484 + epss-percentile: 0.54831 cpe: cpe:2.3:a:brizy:unyson:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22242.yaml b/http/cves/2022/CVE-2022-22242.yaml index b9b2014075e..7c10c0f83eb 100644 --- a/http/cves/2022/CVE-2022-22242.yaml +++ b/http/cves/2022/CVE-2022-22242.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22242 cwe-id: CWE-79 epss-score: 0.04894 - epss-percentile: 0.91859 + epss-percentile: 0.91856 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22733.yaml b/http/cves/2022/CVE-2022-22733.yaml index 32cb87d799d..293df6efdb5 100644 --- a/http/cves/2022/CVE-2022-22733.yaml +++ b/http/cves/2022/CVE-2022-22733.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-22733 cwe-id: CWE-200 epss-score: 0.22291 - epss-percentile: 0.9593 + epss-percentile: 0.95929 cpe: cpe:2.3:a:apache:shardingsphere_elasticjob-ui:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index cfd2863a833..39fa29a7612 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-22897 cwe-id: CWE-89 epss-score: 0.04685 - epss-percentile: 0.91669 + epss-percentile: 0.91668 cpe: cpe:2.3:a:apollotheme:ap_pagebuilder:*:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2290.yaml b/http/cves/2022/CVE-2022-2290.yaml index 01ca8060f56..c64962ebb67 100644 --- a/http/cves/2022/CVE-2022-2290.yaml +++ b/http/cves/2022/CVE-2022-2290.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2290 cwe-id: CWE-79 epss-score: 0.00112 - epss-percentile: 0.44378 + epss-percentile: 0.44371 cpe: cpe:2.3:a:trilium_project:trilium:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22947.yaml b/http/cves/2022/CVE-2022-22947.yaml index b8a06dbb97c..fcdd63ccc80 100644 --- a/http/cves/2022/CVE-2022-22947.yaml +++ b/http/cves/2022/CVE-2022-22947.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2022-22947 cwe-id: CWE-917,CWE-94 - epss-score: 0.97519 - epss-percentile: 0.99984 + epss-score: 0.97481 + epss-percentile: 0.99964 cpe: cpe:2.3:a:vmware:spring_cloud_gateway:*:*:*:*:*:*:*:* metadata: max-request: 3 @@ -88,4 +88,5 @@ http: - type: status status: - 201 -# digest: 4b0a00483046022100d2a5690e52baeeee0742f92cd2470ec9999a4fb5afa7c0291fa80af2cb38ac76022100daa66a447d2ce44d97ca18f19047a48902fa9fa698c483b4ab02a99337b67622:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d2a5690e52baeeee0742f92cd2470ec9999a4fb5afa7c0291fa80af2cb38ac76022100daa66a447d2ce44d97ca18f19047a48902fa9fa698c483b4ab02a99337b67622:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-22963.yaml b/http/cves/2022/CVE-2022-22963.yaml index 3dc06397048..8d0c3afd6ab 100644 --- a/http/cves/2022/CVE-2022-22963.yaml +++ b/http/cves/2022/CVE-2022-22963.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-22963 cwe-id: CWE-917,CWE-94 - epss-score: 0.97508 - epss-percentile: 0.99979 + epss-score: 0.97534 + epss-percentile: 0.9999 cpe: cpe:2.3:a:vmware:spring_cloud_function:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-22965.yaml b/http/cves/2022/CVE-2022-22965.yaml index 48078c24a4d..3449daa7e6b 100644 --- a/http/cves/2022/CVE-2022-22965.yaml +++ b/http/cves/2022/CVE-2022-22965.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-22965 cwe-id: CWE-94 - epss-score: 0.97484 - epss-percentile: 0.99963 + epss-score: 0.97469 + epss-percentile: 0.99955 cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2022/CVE-2022-23102.yaml b/http/cves/2022/CVE-2022-23102.yaml index 00c41863acd..022ae4ab4e4 100644 --- a/http/cves/2022/CVE-2022-23102.yaml +++ b/http/cves/2022/CVE-2022-23102.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23102 cwe-id: CWE-601 epss-score: 0.00366 - epss-percentile: 0.69314 + epss-percentile: 0.69313 cpe: cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-23131.yaml b/http/cves/2022/CVE-2022-23131.yaml index 4aaedd52984..61878d01911 100644 --- a/http/cves/2022/CVE-2022-23131.yaml +++ b/http/cves/2022/CVE-2022-23131.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-23131 cwe-id: CWE-290 epss-score: 0.96928 - epss-percentile: 0.99622 + epss-percentile: 0.99621 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-23134.yaml b/http/cves/2022/CVE-2022-23134.yaml index 2c3672cd02d..b91f8d80b56 100644 --- a/http/cves/2022/CVE-2022-23134.yaml +++ b/http/cves/2022/CVE-2022-23134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23134 cwe-id: CWE-287,CWE-284 epss-score: 0.25751 - epss-percentile: 0.96155 + epss-percentile: 0.96154 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-2314.yaml b/http/cves/2022/CVE-2022-2314.yaml index 64d58a10e6a..c2a528e849c 100644 --- a/http/cves/2022/CVE-2022-2314.yaml +++ b/http/cves/2022/CVE-2022-2314.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2314 cwe-id: CWE-78,NVD-CWE-noinfo epss-score: 0.1981 - epss-percentile: 0.95736 + epss-percentile: 0.95735 cpe: cpe:2.3:a:vr_calendar_project:vr_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23178.yaml b/http/cves/2022/CVE-2022-23178.yaml index c0bfbd7dc5e..8c3aa2b08b2 100644 --- a/http/cves/2022/CVE-2022-23178.yaml +++ b/http/cves/2022/CVE-2022-23178.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23178 cwe-id: CWE-287 epss-score: 0.03228 - epss-percentile: 0.9012 + epss-percentile: 0.90117 cpe: cpe:2.3:o:crestron:hd-md4x2-4k-e_firmware:1.0.0.2159:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23347.yaml b/http/cves/2022/CVE-2022-23347.yaml index afe3a818312..c1b8a8a0fed 100644 --- a/http/cves/2022/CVE-2022-23347.yaml +++ b/http/cves/2022/CVE-2022-23347.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23347 cwe-id: CWE-22 epss-score: 0.14821 - epss-percentile: 0.95163 + epss-percentile: 0.95161 cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml index dfaf38b6763..4a8ec2b58ba 100644 --- a/http/cves/2022/CVE-2022-23544.yaml +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23544 cwe-id: CWE-918,CWE-79 epss-score: 0.00059 - epss-percentile: 0.232 + epss-percentile: 0.23197 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: verified: "true" @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b106f74422e9612cce32ce6351290a3dd4962c65f0bab5034238863a0eb9e2610220736857777f21f0126b6f43731adf983363b114f0c5be0b0b71b6b71fda3498e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b106f74422e9612cce32ce6351290a3dd4962c65f0bab5034238863a0eb9e2610220736857777f21f0126b6f43731adf983363b114f0c5be0b0b71b6b71fda3498e5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-2373.yaml b/http/cves/2022/CVE-2022-2373.yaml index 0b4c6b060d5..ea125138a95 100644 --- a/http/cves/2022/CVE-2022-2373.yaml +++ b/http/cves/2022/CVE-2022-2373.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2373 cwe-id: CWE-862 epss-score: 0.00399 - epss-percentile: 0.70619 + epss-percentile: 0.7062 cpe: cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2376.yaml b/http/cves/2022/CVE-2022-2376.yaml index 793104dff13..26da1e0adb8 100644 --- a/http/cves/2022/CVE-2022-2376.yaml +++ b/http/cves/2022/CVE-2022-2376.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2376 cwe-id: CWE-862 epss-score: 0.04933 - epss-percentile: 0.91891 + epss-percentile: 0.91887 cpe: cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23779.yaml b/http/cves/2022/CVE-2022-23779.yaml index 6500e63c892..8e06d632f17 100644 --- a/http/cves/2022/CVE-2022-23779.yaml +++ b/http/cves/2022/CVE-2022-23779.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-23779 cwe-id: CWE-200 epss-score: 0.01079 - epss-percentile: 0.82642 + epss-percentile: 0.82641 cpe: cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2379.yaml b/http/cves/2022/CVE-2022-2379.yaml index e1170b04d01..65e0f661b77 100644 --- a/http/cves/2022/CVE-2022-2379.yaml +++ b/http/cves/2022/CVE-2022-2379.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2379 cwe-id: CWE-862 epss-score: 0.01934 - epss-percentile: 0.87334 + epss-percentile: 0.87324 cpe: cpe:2.3:a:easy_student_results_project:easy_student_results:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23808.yaml b/http/cves/2022/CVE-2022-23808.yaml index 5c87a54d164..1032c4a64f0 100644 --- a/http/cves/2022/CVE-2022-23808.yaml +++ b/http/cves/2022/CVE-2022-23808.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23808 cwe-id: CWE-79 epss-score: 0.00161 - epss-percentile: 0.52486 + epss-percentile: 0.52481 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2383.yaml b/http/cves/2022/CVE-2022-2383.yaml index 5ea2921a4f5..84c952b1090 100644 --- a/http/cves/2022/CVE-2022-2383.yaml +++ b/http/cves/2022/CVE-2022-2383.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2383 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45738 + epss-percentile: 0.45736 cpe: cpe:2.3:a:slickremix:feed_them_social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23854.yaml b/http/cves/2022/CVE-2022-23854.yaml index 2635aad821c..bd1003dc9c3 100644 --- a/http/cves/2022/CVE-2022-23854.yaml +++ b/http/cves/2022/CVE-2022-23854.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-23854 cwe-id: CWE-22,CWE-23 epss-score: 0.85553 - epss-percentile: 0.98172 + epss-percentile: 0.98171 cpe: cpe:2.3:a:aveva:intouch_access_anywhere:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23881.yaml b/http/cves/2022/CVE-2022-23881.yaml index 9a05740af2b..d0454dad6b1 100644 --- a/http/cves/2022/CVE-2022-23881.yaml +++ b/http/cves/2022/CVE-2022-23881.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-23881 cwe-id: CWE-77 epss-score: 0.21069 - epss-percentile: 0.9584 + epss-percentile: 0.95839 cpe: cpe:2.3:a:zzzcms:zzzphp:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23898.yaml b/http/cves/2022/CVE-2022-23898.yaml index 8ab3f406e92..08c2a4121c1 100644 --- a/http/cves/2022/CVE-2022-23898.yaml +++ b/http/cves/2022/CVE-2022-23898.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-23898 cwe-id: CWE-89 - epss-score: 0.01192 - epss-percentile: 0.83574 + epss-score: 0.02036 + epss-percentile: 0.87679 cpe: cpe:2.3:a:mingsoft:mcms:5.2.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index a06ad1981a4..87caaf4cb8d 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24124 cwe-id: CWE-89 epss-score: 0.01169 - epss-percentile: 0.83388 + epss-percentile: 0.83386 cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24129.yaml b/http/cves/2022/CVE-2022-24129.yaml index 06f8a346e9d..0021a0f6edd 100644 --- a/http/cves/2022/CVE-2022-24129.yaml +++ b/http/cves/2022/CVE-2022-24129.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24129 cwe-id: CWE-918 epss-score: 0.00647 - epss-percentile: 0.7696 + epss-percentile: 0.76973 cpe: cpe:2.3:a:shibboleth:oidc_op:*:*:*:*:*:identity_provider:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2414.yaml b/http/cves/2022/CVE-2022-2414.yaml index 65307b167ce..67ec55c554e 100644 --- a/http/cves/2022/CVE-2022-2414.yaml +++ b/http/cves/2022/CVE-2022-2414.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2414 cwe-id: CWE-611 epss-score: 0.0163 - epss-percentile: 0.86087 + epss-percentile: 0.86085 cpe: cpe:2.3:a:dogtagpki:dogtagpki:10.5.18:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24181.yaml b/http/cves/2022/CVE-2022-24181.yaml index f046d4d0a5e..fa985fee6fc 100644 --- a/http/cves/2022/CVE-2022-24181.yaml +++ b/http/cves/2022/CVE-2022-24181.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-24181 cwe-id: CWE-79 - epss-score: 0.00168 - epss-percentile: 0.53309 + epss-score: 0.00145 + epss-percentile: 0.50045 cpe: cpe:2.3:a:public_knowledge_project:open_journal_systems:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24223.yaml b/http/cves/2022/CVE-2022-24223.yaml index 46cd8f3eb12..ba41b277bf8 100644 --- a/http/cves/2022/CVE-2022-24223.yaml +++ b/http/cves/2022/CVE-2022-24223.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24223 cwe-id: CWE-89 epss-score: 0.01499 - epss-percentile: 0.85418 + epss-percentile: 0.85415 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24260.yaml b/http/cves/2022/CVE-2022-24260.yaml index 31e55e15bcb..0ef73619a99 100644 --- a/http/cves/2022/CVE-2022-24260.yaml +++ b/http/cves/2022/CVE-2022-24260.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24260 cwe-id: CWE-89 epss-score: 0.35009 - epss-percentile: 0.96632 + epss-percentile: 0.96631 cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24264.yaml b/http/cves/2022/CVE-2022-24264.yaml index ebab8ec4527..774a4afcfb7 100644 --- a/http/cves/2022/CVE-2022-24264.yaml +++ b/http/cves/2022/CVE-2022-24264.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24264 cwe-id: CWE-89 epss-score: 0.06646 - epss-percentile: 0.92996 + epss-percentile: 0.92995 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24265.yaml b/http/cves/2022/CVE-2022-24265.yaml index cad0499057c..8648b74c0b2 100644 --- a/http/cves/2022/CVE-2022-24265.yaml +++ b/http/cves/2022/CVE-2022-24265.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24265 cwe-id: CWE-89 epss-score: 0.06646 - epss-percentile: 0.92996 + epss-percentile: 0.92995 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24266.yaml b/http/cves/2022/CVE-2022-24266.yaml index ab9c5a1d029..ca70f368ff7 100644 --- a/http/cves/2022/CVE-2022-24266.yaml +++ b/http/cves/2022/CVE-2022-24266.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24266 cwe-id: CWE-89 epss-score: 0.04519 - epss-percentile: 0.9151 + epss-percentile: 0.91509 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24384.yaml b/http/cves/2022/CVE-2022-24384.yaml index c6f2a97e3c8..94918469ef3 100644 --- a/http/cves/2022/CVE-2022-24384.yaml +++ b/http/cves/2022/CVE-2022-24384.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24384 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.35058 + epss-percentile: 0.35052 cpe: cpe:2.3:a:smartertools:smartertrack:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2462.yaml b/http/cves/2022/CVE-2022-2462.yaml index 08c0e0ab5b1..557a14dad1f 100644 --- a/http/cves/2022/CVE-2022-2462.yaml +++ b/http/cves/2022/CVE-2022-2462.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-2462 cwe-id: CWE-200 epss-score: 0.01386 - epss-percentile: 0.84866 + epss-percentile: 0.84862 cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2467.yaml b/http/cves/2022/CVE-2022-2467.yaml index 3f27d392bd3..4ab4fe3da47 100644 --- a/http/cves/2022/CVE-2022-2467.yaml +++ b/http/cves/2022/CVE-2022-2467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2467 cwe-id: CWE-89 epss-score: 0.01454 - epss-percentile: 0.852 + epss-percentile: 0.85196 cpe: cpe:2.3:a:garage_management_system_project:garage_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index 9d994c522f3..cefbf9cc0c6 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-24681 cwe-id: CWE-79 epss-score: 0.00153 - epss-percentile: 0.51265 + epss-percentile: 0.51248 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index 2b8e7f41668..08afa3bedbf 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24716 cwe-id: CWE-22 epss-score: 0.21075 - epss-percentile: 0.95841 + epss-percentile: 0.9584 cpe: cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-24816.yaml b/http/cves/2022/CVE-2022-24816.yaml index e5f9107aa77..7d871fbc9ba 100644 --- a/http/cves/2022/CVE-2022-24816.yaml +++ b/http/cves/2022/CVE-2022-24816.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24816 cwe-id: CWE-94 epss-score: 0.87558 - epss-percentile: 0.98295 + epss-percentile: 0.98294 cpe: cpe:2.3:a:geosolutionsgroup:jai-ext:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24856.yaml b/http/cves/2022/CVE-2022-24856.yaml index 3656e098922..52eb602d108 100644 --- a/http/cves/2022/CVE-2022-24856.yaml +++ b/http/cves/2022/CVE-2022-24856.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-24856 cwe-id: CWE-918 epss-score: 0.08037 - epss-percentile: 0.93563 + epss-percentile: 0.93562 cpe: cpe:2.3:a:flyte:flyte_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24900.yaml b/http/cves/2022/CVE-2022-24900.yaml index 0e0a672448c..3f4ce127866 100644 --- a/http/cves/2022/CVE-2022-24900.yaml +++ b/http/cves/2022/CVE-2022-24900.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24900 cwe-id: CWE-668,CWE-22 epss-score: 0.01655 - epss-percentile: 0.86164 + epss-percentile: 0.86162 cpe: cpe:2.3:a:piano_led_visualizer_project:piano_led_visualizer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24990.yaml b/http/cves/2022/CVE-2022-24990.yaml index 7b030efeda0..03b48ed951f 100644 --- a/http/cves/2022/CVE-2022-24990.yaml +++ b/http/cves/2022/CVE-2022-24990.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24990 cwe-id: CWE-306 epss-score: 0.93762 - epss-percentile: 0.98845 + epss-percentile: 0.98846 cpe: cpe:2.3:o:terra-master:terramaster_operating_system:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25125.yaml b/http/cves/2022/CVE-2022-25125.yaml index 920435011b1..2b67f725eed 100644 --- a/http/cves/2022/CVE-2022-25125.yaml +++ b/http/cves/2022/CVE-2022-25125.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-25125 cwe-id: CWE-89 - epss-score: 0.01192 - epss-percentile: 0.83574 + epss-score: 0.02036 + epss-percentile: 0.87679 cpe: cpe:2.3:a:mingsoft:mcms:5.2.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25148.yaml b/http/cves/2022/CVE-2022-25148.yaml index 7cfe6120479..8240268f0d4 100644 --- a/http/cves/2022/CVE-2022-25148.yaml +++ b/http/cves/2022/CVE-2022-25148.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-25148 cwe-id: CWE-89 epss-score: 0.10089 - epss-percentile: 0.94257 + epss-percentile: 0.94258 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25216.yaml b/http/cves/2022/CVE-2022-25216.yaml index 41c9c6c88ab..5a631773e42 100644 --- a/http/cves/2022/CVE-2022-25216.yaml +++ b/http/cves/2022/CVE-2022-25216.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25216 cwe-id: CWE-22 epss-score: 0.01286 - epss-percentile: 0.84277 + epss-percentile: 0.84273 cpe: cpe:2.3:a:dvdfab:12_player:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25323.yaml b/http/cves/2022/CVE-2022-25323.yaml index e7f7e74567e..d90f5fad27c 100644 --- a/http/cves/2022/CVE-2022-25323.yaml +++ b/http/cves/2022/CVE-2022-25323.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25323 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.44869 + epss-percentile: 0.44862 cpe: cpe:2.3:a:zerof:web_server:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2535.yaml b/http/cves/2022/CVE-2022-2535.yaml index 025e60fb7b8..c3cfba9275a 100644 --- a/http/cves/2022/CVE-2022-2535.yaml +++ b/http/cves/2022/CVE-2022-2535.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2535 cwe-id: CWE-639 epss-score: 0.00271 - epss-percentile: 0.64185 + epss-percentile: 0.64186 cpe: cpe:2.3:a:searchwp:searchwp_live_ajax_search:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2544.yaml b/http/cves/2022/CVE-2022-2544.yaml index 15855e4bd06..1d722e03835 100644 --- a/http/cves/2022/CVE-2022-2544.yaml +++ b/http/cves/2022/CVE-2022-2544.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2544 cwe-id: CWE-425 epss-score: 0.00551 - epss-percentile: 0.74893 + epss-percentile: 0.74905 cpe: cpe:2.3:a:wpmanageninja:ninja_job_board:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2546.yaml b/http/cves/2022/CVE-2022-2546.yaml index deb5f0c64a9..6d3600725e7 100644 --- a/http/cves/2022/CVE-2022-2546.yaml +++ b/http/cves/2022/CVE-2022-2546.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2546 cwe-id: CWE-79 epss-score: 0.00139 - epss-percentile: 0.49227 + epss-percentile: 0.49208 cpe: cpe:2.3:a:servmask:all-in-one_wp_migration:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index d31a5cf8a44..d06354e1188 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25481 cwe-id: CWE-668 epss-score: 0.01285 - epss-percentile: 0.84269 + epss-percentile: 0.84266 cpe: cpe:2.3:a:thinkphp:thinkphp:5.0.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25485.yaml b/http/cves/2022/CVE-2022-25485.yaml index 18d647b8797..2b099ebd874 100644 --- a/http/cves/2022/CVE-2022-25485.yaml +++ b/http/cves/2022/CVE-2022-25485.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25485 cwe-id: CWE-829 epss-score: 0.00588 - epss-percentile: 0.75779 + epss-percentile: 0.75789 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25486.yaml b/http/cves/2022/CVE-2022-25486.yaml index 8563307e12a..dec1b38f474 100644 --- a/http/cves/2022/CVE-2022-25486.yaml +++ b/http/cves/2022/CVE-2022-25486.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25486 cwe-id: CWE-829 epss-score: 0.01614 - epss-percentile: 0.86023 + epss-percentile: 0.86021 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25487.yaml b/http/cves/2022/CVE-2022-25487.yaml index fbc6ce1be0e..86645a9038b 100644 --- a/http/cves/2022/CVE-2022-25487.yaml +++ b/http/cves/2022/CVE-2022-25487.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25487 cwe-id: CWE-434 epss-score: 0.88802 - epss-percentile: 0.9836 + epss-percentile: 0.98359 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25488.yaml b/http/cves/2022/CVE-2022-25488.yaml index c41277c7558..9867994d6da 100644 --- a/http/cves/2022/CVE-2022-25488.yaml +++ b/http/cves/2022/CVE-2022-25488.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25488 cwe-id: CWE-89 epss-score: 0.01192 - epss-percentile: 0.83574 + epss-percentile: 0.83573 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25489.yaml b/http/cves/2022/CVE-2022-25489.yaml index eef11155e5c..6f6d24815b6 100644 --- a/http/cves/2022/CVE-2022-25489.yaml +++ b/http/cves/2022/CVE-2022-25489.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25489 cwe-id: CWE-79 epss-score: 0.00992 - epss-percentile: 0.81868 + epss-percentile: 0.81867 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25497.yaml b/http/cves/2022/CVE-2022-25497.yaml index d42789d84af..b6012c2201c 100644 --- a/http/cves/2022/CVE-2022-25497.yaml +++ b/http/cves/2022/CVE-2022-25497.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-25497 cwe-id: CWE-552 epss-score: 0.00611 - epss-percentile: 0.7624 + epss-percentile: 0.76252 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index 51146eaa833..559f30a5a2d 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-25568 cwe-id: CWE-1188 epss-score: 0.01802 - epss-percentile: 0.86778 + epss-percentile: 0.86769 cpe: cpe:2.3:a:motioneye_project:motioneye:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index ec077eb1b18..82672fc96c4 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2599 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45738 + epss-percentile: 0.45736 cpe: cpe:2.3:a:anti-malware_security_and_brute-force_firewall_project:anti-malware_security_and_brute-force_firewall:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26233.yaml b/http/cves/2022/CVE-2022-26233.yaml index 25bb414d5a5..99dcddaf9b5 100644 --- a/http/cves/2022/CVE-2022-26233.yaml +++ b/http/cves/2022/CVE-2022-26233.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26233 cwe-id: CWE-22 epss-score: 0.00631 - epss-percentile: 0.76665 + epss-percentile: 0.76678 cpe: cpe:2.3:a:barco:control_room_management_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26263.yaml b/http/cves/2022/CVE-2022-26263.yaml index 8a96a885305..1ad241b08d2 100644 --- a/http/cves/2022/CVE-2022-26263.yaml +++ b/http/cves/2022/CVE-2022-26263.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-26263 cwe-id: CWE-79 epss-score: 0.00147 - epss-percentile: 0.50411 + epss-percentile: 0.50394 cpe: cpe:2.3:a:yonyou:u8\+:13.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2627.yaml b/http/cves/2022/CVE-2022-2627.yaml index 7ac34634ffb..b22aba19788 100644 --- a/http/cves/2022/CVE-2022-2627.yaml +++ b/http/cves/2022/CVE-2022-2627.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2627 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32836 + epss-percentile: 0.32832 cpe: cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2633.yaml b/http/cves/2022/CVE-2022-2633.yaml index 2b3675abc8f..95aed3334cb 100644 --- a/http/cves/2022/CVE-2022-2633.yaml +++ b/http/cves/2022/CVE-2022-2633.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-2633 cwe-id: CWE-610,CWE-73 epss-score: 0.05267 - epss-percentile: 0.9215 + epss-percentile: 0.92147 cpe: cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26352.yaml b/http/cves/2022/CVE-2022-26352.yaml index 6bfec4cb0ab..eb7bcbb2bf8 100644 --- a/http/cves/2022/CVE-2022-26352.yaml +++ b/http/cves/2022/CVE-2022-26352.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-26352 cwe-id: CWE-22 epss-score: 0.97472 - epss-percentile: 0.99957 + epss-percentile: 0.99958 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-26564.yaml b/http/cves/2022/CVE-2022-26564.yaml index 474d05e0797..b7301468af4 100644 --- a/http/cves/2022/CVE-2022-26564.yaml +++ b/http/cves/2022/CVE-2022-26564.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26564 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47317 + epss-percentile: 0.47313 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.3:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-26833.yaml b/http/cves/2022/CVE-2022-26833.yaml index f64ad0ca876..fb007159617 100644 --- a/http/cves/2022/CVE-2022-26833.yaml +++ b/http/cves/2022/CVE-2022-26833.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-26833 cwe-id: CWE-306 - epss-score: 0.01194 - epss-percentile: 0.83588 + epss-score: 0.01499 + epss-percentile: 0.85418 cpe: cpe:2.3:a:openautomationsoftware:oas_platform:16.00.0112:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26960.yaml b/http/cves/2022/CVE-2022-26960.yaml index 5b4f9ae6dcb..150040cc7d6 100644 --- a/http/cves/2022/CVE-2022-26960.yaml +++ b/http/cves/2022/CVE-2022-26960.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-26960 cwe-id: CWE-22 epss-score: 0.92542 - epss-percentile: 0.98687 + epss-percentile: 0.98688 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2733.yaml b/http/cves/2022/CVE-2022-2733.yaml index 2536d4893b9..3a40e28695c 100644 --- a/http/cves/2022/CVE-2022-2733.yaml +++ b/http/cves/2022/CVE-2022-2733.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2733 cwe-id: CWE-79 epss-score: 0.00198 - epss-percentile: 0.57343 + epss-percentile: 0.57356 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2756.yaml b/http/cves/2022/CVE-2022-2756.yaml index c3b94d226e3..6d62a0c6b3f 100644 --- a/http/cves/2022/CVE-2022-2756.yaml +++ b/http/cves/2022/CVE-2022-2756.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2756 cwe-id: CWE-918 epss-score: 0.00724 - epss-percentile: 0.78474 + epss-percentile: 0.78481 cpe: cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27849.yaml b/http/cves/2022/CVE-2022-27849.yaml index 126355b20a7..98aef251cf0 100644 --- a/http/cves/2022/CVE-2022-27849.yaml +++ b/http/cves/2022/CVE-2022-27849.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-27849 cwe-id: CWE-200 epss-score: 0.00659 - epss-percentile: 0.77198 + epss-percentile: 0.77211 cpe: cpe:2.3:a:plugin-planet:simple_ajax_chat:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-27926.yaml b/http/cves/2022/CVE-2022-27926.yaml index 302e35edda7..0ea303228e4 100644 --- a/http/cves/2022/CVE-2022-27926.yaml +++ b/http/cves/2022/CVE-2022-27926.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-27926 cwe-id: CWE-79 epss-score: 0.91058 - epss-percentile: 0.98525 + epss-percentile: 0.98524 cpe: cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27927.yaml b/http/cves/2022/CVE-2022-27927.yaml index 0970584e47c..565893c4e86 100644 --- a/http/cves/2022/CVE-2022-27927.yaml +++ b/http/cves/2022/CVE-2022-27927.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-27927 cwe-id: CWE-89 epss-score: 0.03857 - epss-percentile: 0.90887 + epss-percentile: 0.90886 cpe: cpe:2.3:a:microfinance_management_system_project:microfinance_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27984.yaml b/http/cves/2022/CVE-2022-27984.yaml index 3ed47b42b2b..2f9661622d1 100644 --- a/http/cves/2022/CVE-2022-27984.yaml +++ b/http/cves/2022/CVE-2022-27984.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-27984 cwe-id: CWE-89 epss-score: 0.01333 - epss-percentile: 0.8454 + epss-percentile: 0.84537 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27985.yaml b/http/cves/2022/CVE-2022-27985.yaml index e4d103c4e80..e435bb306e5 100644 --- a/http/cves/2022/CVE-2022-27985.yaml +++ b/http/cves/2022/CVE-2022-27985.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-27985 cwe-id: CWE-89 epss-score: 0.01382 - epss-percentile: 0.84847 + epss-percentile: 0.84843 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28022.yaml b/http/cves/2022/CVE-2022-28022.yaml index 2133066dbac..96a0a1d5941 100644 --- a/http/cves/2022/CVE-2022-28022.yaml +++ b/http/cves/2022/CVE-2022-28022.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28022 cwe-id: CWE-89 epss-score: 0.01029 - epss-percentile: 0.8217 + epss-percentile: 0.82168 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-28023.yaml b/http/cves/2022/CVE-2022-28023.yaml index e3bbc49e64d..7030e275c3d 100644 --- a/http/cves/2022/CVE-2022-28023.yaml +++ b/http/cves/2022/CVE-2022-28023.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28023 cwe-id: CWE-89 epss-score: 0.01029 - epss-percentile: 0.8217 + epss-percentile: 0.82168 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-28032.yaml b/http/cves/2022/CVE-2022-28032.yaml index 512b9b2ffcf..d266d3ea5e4 100644 --- a/http/cves/2022/CVE-2022-28032.yaml +++ b/http/cves/2022/CVE-2022-28032.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-28032 cwe-id: CWE-89 epss-score: 0.01261 - epss-percentile: 0.84105 + epss-percentile: 0.84103 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28079.yaml b/http/cves/2022/CVE-2022-28079.yaml index 5ecbb08ac6b..de30cef8d75 100644 --- a/http/cves/2022/CVE-2022-28079.yaml +++ b/http/cves/2022/CVE-2022-28079.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28079 cwe-id: CWE-89 epss-score: 0.82769 - epss-percentile: 0.98028 + epss-percentile: 0.9803 cpe: cpe:2.3:a:college_management_system_project:college_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28080.yaml b/http/cves/2022/CVE-2022-28080.yaml index f75f2b8cbd3..7ba796ff9d5 100644 --- a/http/cves/2022/CVE-2022-28080.yaml +++ b/http/cves/2022/CVE-2022-28080.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28080 cwe-id: CWE-89 epss-score: 0.01427 - epss-percentile: 0.85058 + epss-percentile: 0.85054 cpe: cpe:2.3:a:event_management_system_project:event_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28117.yaml b/http/cves/2022/CVE-2022-28117.yaml index cff51531021..7d1e21a03ed 100644 --- a/http/cves/2022/CVE-2022-28117.yaml +++ b/http/cves/2022/CVE-2022-28117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28117 cwe-id: CWE-918 epss-score: 0.01914 - epss-percentile: 0.87259 + epss-percentile: 0.87249 cpe: cpe:2.3:a:naviwebs:navigate_cms:2.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28290.yaml b/http/cves/2022/CVE-2022-28290.yaml index 825d8eb7815..c2b0ed5de8f 100644 --- a/http/cves/2022/CVE-2022-28290.yaml +++ b/http/cves/2022/CVE-2022-28290.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28290 cwe-id: CWE-79 epss-score: 0.00117 - epss-percentile: 0.45301 + epss-percentile: 0.45293 cpe: cpe:2.3:a:welaunch:wordpress_country_selector:1.6.5:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28363.yaml b/http/cves/2022/CVE-2022-28363.yaml index 97010d277e2..94aa78966eb 100644 --- a/http/cves/2022/CVE-2022-28363.yaml +++ b/http/cves/2022/CVE-2022-28363.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28363 cwe-id: CWE-79 epss-score: 0.00237 - epss-percentile: 0.61505 + epss-percentile: 0.61504 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-28923.yaml b/http/cves/2022/CVE-2022-28923.yaml index 24e7272a7e7..283eb8ff020 100644 --- a/http/cves/2022/CVE-2022-28923.yaml +++ b/http/cves/2022/CVE-2022-28923.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28923 cwe-id: CWE-601 epss-score: 0.00541 - epss-percentile: 0.74668 + epss-percentile: 0.7468 cpe: cpe:2.3:a:caddyserver:caddy:2.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28955.yaml b/http/cves/2022/CVE-2022-28955.yaml index 0e32322fdad..2afc7c41aff 100644 --- a/http/cves/2022/CVE-2022-28955.yaml +++ b/http/cves/2022/CVE-2022-28955.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-28955 cwe-id: CWE-287 epss-score: 0.01689 - epss-percentile: 0.86291 + epss-percentile: 0.86288 cpe: cpe:2.3:o:dlink:dir-816l_firmware:206b01:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29004.yaml b/http/cves/2022/CVE-2022-29004.yaml index b674590bdec..49d0e5db474 100644 --- a/http/cves/2022/CVE-2022-29004.yaml +++ b/http/cves/2022/CVE-2022-29004.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29004 cwe-id: CWE-79 epss-score: 0.00243 - epss-percentile: 0.61928 + epss-percentile: 0.61929 cpe: cpe:2.3:a:e-diary_management_system_project:e-diary_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29005.yaml b/http/cves/2022/CVE-2022-29005.yaml index 64d3c9efb00..a4b1fd589df 100644 --- a/http/cves/2022/CVE-2022-29005.yaml +++ b/http/cves/2022/CVE-2022-29005.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29005 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46802 + epss-percentile: 0.46799 cpe: cpe:2.3:a:online_birth_certificate_system_project:online_birth_certificate_system:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29006.yaml b/http/cves/2022/CVE-2022-29006.yaml index 9ebc52def2d..1946cea4830 100644 --- a/http/cves/2022/CVE-2022-29006.yaml +++ b/http/cves/2022/CVE-2022-29006.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29006 cwe-id: CWE-89 epss-score: 0.16542 - epss-percentile: 0.95412 + epss-percentile: 0.95411 cpe: cpe:2.3:a:phpgurukul:directory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29007.yaml b/http/cves/2022/CVE-2022-29007.yaml index 160f79f4574..396a3ca3a00 100644 --- a/http/cves/2022/CVE-2022-29007.yaml +++ b/http/cves/2022/CVE-2022-29007.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29007 cwe-id: CWE-89 epss-score: 0.16542 - epss-percentile: 0.95412 + epss-percentile: 0.95411 cpe: cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29009.yaml b/http/cves/2022/CVE-2022-29009.yaml index 6cc979ad954..264a5d132f5 100644 --- a/http/cves/2022/CVE-2022-29009.yaml +++ b/http/cves/2022/CVE-2022-29009.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29009 cwe-id: CWE-89 epss-score: 0.16542 - epss-percentile: 0.95412 + epss-percentile: 0.95411 cpe: cpe:2.3:a:phpgurukul:cyber_cafe_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29153.yaml b/http/cves/2022/CVE-2022-29153.yaml index 5ffbc5fca70..dc931941f6b 100644 --- a/http/cves/2022/CVE-2022-29153.yaml +++ b/http/cves/2022/CVE-2022-29153.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29153 cwe-id: CWE-918 epss-score: 0.0267 - epss-percentile: 0.89234 + epss-percentile: 0.89233 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29272.yaml b/http/cves/2022/CVE-2022-29272.yaml index a5c901c8fcc..1be6096539f 100644 --- a/http/cves/2022/CVE-2022-29272.yaml +++ b/http/cves/2022/CVE-2022-29272.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29272 cwe-id: CWE-601 epss-score: 0.00188 - epss-percentile: 0.56 + epss-percentile: 0.55989 cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-29298.yaml b/http/cves/2022/CVE-2022-29298.yaml index 8738d2a292e..8fe37f8a957 100644 --- a/http/cves/2022/CVE-2022-29298.yaml +++ b/http/cves/2022/CVE-2022-29298.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-29298 cwe-id: CWE-22 - epss-score: 0.13839 - epss-percentile: 0.95007 + epss-score: 0.15611 + epss-percentile: 0.95294 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29303.yaml b/http/cves/2022/CVE-2022-29303.yaml index d2b36a531c3..408d9655ed7 100644 --- a/http/cves/2022/CVE-2022-29303.yaml +++ b/http/cves/2022/CVE-2022-29303.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29303 cwe-id: CWE-78 - epss-score: 0.95866 - epss-percentile: 0.99254 + epss-score: 0.9555 + epss-percentile: 0.99178 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29349.yaml b/http/cves/2022/CVE-2022-29349.yaml index 1258e89ac6c..e4cd5679385 100644 --- a/http/cves/2022/CVE-2022-29349.yaml +++ b/http/cves/2022/CVE-2022-29349.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-29349 cwe-id: CWE-79 epss-score: 0.012 - epss-percentile: 0.83629 + epss-percentile: 0.83627 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29383.yaml b/http/cves/2022/CVE-2022-29383.yaml index 9ae3a5a3d08..eb14be8a6c8 100644 --- a/http/cves/2022/CVE-2022-29383.yaml +++ b/http/cves/2022/CVE-2022-29383.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29383 cwe-id: CWE-89 epss-score: 0.48531 - epss-percentile: 0.97099 + epss-percentile: 0.97098 cpe: cpe:2.3:o:netgear:ssl312_firmware:fvs336gv2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29455.yaml b/http/cves/2022/CVE-2022-29455.yaml index 1a66193a71d..ca9210b3b64 100644 --- a/http/cves/2022/CVE-2022-29455.yaml +++ b/http/cves/2022/CVE-2022-29455.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29455 cwe-id: CWE-79 epss-score: 0.00181 - epss-percentile: 0.55049 + epss-percentile: 0.55039 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29775.yaml b/http/cves/2022/CVE-2022-29775.yaml index 42dccc3d99d..1c9fe79300c 100644 --- a/http/cves/2022/CVE-2022-29775.yaml +++ b/http/cves/2022/CVE-2022-29775.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29775 cwe-id: CWE-287 epss-score: 0.01158 - epss-percentile: 0.83286 + epss-percentile: 0.83284 cpe: cpe:2.3:a:ispyconnect:ispy:7.2.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30073.yaml b/http/cves/2022/CVE-2022-30073.yaml index 12aded105c2..44c92cb9f0b 100644 --- a/http/cves/2022/CVE-2022-30073.yaml +++ b/http/cves/2022/CVE-2022-30073.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30073 cwe-id: CWE-79 epss-score: 0.00226 - epss-percentile: 0.60643 + epss-percentile: 0.60662 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30489.yaml b/http/cves/2022/CVE-2022-30489.yaml index 3943f64d174..72bd9c2c337 100644 --- a/http/cves/2022/CVE-2022-30489.yaml +++ b/http/cves/2022/CVE-2022-30489.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30489 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40616 + epss-percentile: 0.4062 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30512.yaml b/http/cves/2022/CVE-2022-30512.yaml index fc4e37a9107..9080c3381ec 100644 --- a/http/cves/2022/CVE-2022-30512.yaml +++ b/http/cves/2022/CVE-2022-30512.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30512 cwe-id: CWE-89 epss-score: 0.0148 - epss-percentile: 0.85325 + epss-percentile: 0.85322 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30513.yaml b/http/cves/2022/CVE-2022-30513.yaml index 7d5015e1758..83b30aadda4 100644 --- a/http/cves/2022/CVE-2022-30513.yaml +++ b/http/cves/2022/CVE-2022-30513.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30513 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43519 + epss-percentile: 0.43512 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30514.yaml b/http/cves/2022/CVE-2022-30514.yaml index 18fdb322762..4b947cbdea6 100644 --- a/http/cves/2022/CVE-2022-30514.yaml +++ b/http/cves/2022/CVE-2022-30514.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-30514 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43519 + epss-percentile: 0.43512 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30525.yaml b/http/cves/2022/CVE-2022-30525.yaml index 0b33368ad55..28dbd0a25f2 100644 --- a/http/cves/2022/CVE-2022-30525.yaml +++ b/http/cves/2022/CVE-2022-30525.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-30525 cwe-id: CWE-78 - epss-score: 0.9752 - epss-percentile: 0.99985 + epss-score: 0.97506 + epss-percentile: 0.99978 cpe: cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-3062.yaml b/http/cves/2022/CVE-2022-3062.yaml index b467c6e764b..f83d32ac588 100644 --- a/http/cves/2022/CVE-2022-3062.yaml +++ b/http/cves/2022/CVE-2022-3062.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3062 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40828 + epss-percentile: 0.40831 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30776.yaml b/http/cves/2022/CVE-2022-30776.yaml index 3f07327b975..0c5aae5596c 100644 --- a/http/cves/2022/CVE-2022-30776.yaml +++ b/http/cves/2022/CVE-2022-30776.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-30776 cwe-id: CWE-79 epss-score: 0.0011 - epss-percentile: 0.43851 + epss-percentile: 0.43843 cpe: cpe:2.3:a:atmail:atmail:6.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30777.yaml b/http/cves/2022/CVE-2022-30777.yaml index d84abc6f1b9..8e9197948af 100644 --- a/http/cves/2022/CVE-2022-30777.yaml +++ b/http/cves/2022/CVE-2022-30777.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30777 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43519 + epss-percentile: 0.43512 cpe: cpe:2.3:a:parallels:h-sphere:3.6.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31126.yaml b/http/cves/2022/CVE-2022-31126.yaml index bdd770cd879..e3419b7b609 100644 --- a/http/cves/2022/CVE-2022-31126.yaml +++ b/http/cves/2022/CVE-2022-31126.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31126 cwe-id: CWE-74 epss-score: 0.82236 - epss-percentile: 0.9801 + epss-percentile: 0.98011 cpe: cpe:2.3:a:roxy-wi:roxy-wi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31268.yaml b/http/cves/2022/CVE-2022-31268.yaml index c91cc49ec27..4f5dd8c3c1b 100644 --- a/http/cves/2022/CVE-2022-31268.yaml +++ b/http/cves/2022/CVE-2022-31268.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31268 cwe-id: CWE-22 epss-score: 0.00802 - epss-percentile: 0.79729 + epss-percentile: 0.79724 cpe: cpe:2.3:a:gitblit:gitblit:1.9.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31269.yaml b/http/cves/2022/CVE-2022-31269.yaml index 0cef296c91b..c5e6dacc0eb 100644 --- a/http/cves/2022/CVE-2022-31269.yaml +++ b/http/cves/2022/CVE-2022-31269.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31269 cwe-id: CWE-798 epss-score: 0.00174 - epss-percentile: 0.54287 + epss-percentile: 0.54277 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31299.yaml b/http/cves/2022/CVE-2022-31299.yaml index c30db624646..00f5322bbcb 100644 --- a/http/cves/2022/CVE-2022-31299.yaml +++ b/http/cves/2022/CVE-2022-31299.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31299 cwe-id: CWE-79 epss-score: 0.002 - epss-percentile: 0.57537 + epss-percentile: 0.57551 cpe: cpe:2.3:a:angtech:haraj:3.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31373.yaml b/http/cves/2022/CVE-2022-31373.yaml index 2c20c62ccea..a7df77722f2 100644 --- a/http/cves/2022/CVE-2022-31373.yaml +++ b/http/cves/2022/CVE-2022-31373.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-31373 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40616 + epss-percentile: 0.40694 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3142.yaml b/http/cves/2022/CVE-2022-3142.yaml index 2bdc664c0bc..5586ed805f2 100644 --- a/http/cves/2022/CVE-2022-3142.yaml +++ b/http/cves/2022/CVE-2022-3142.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3142 cwe-id: CWE-89 epss-score: 0.00572 - epss-percentile: 0.75374 + epss-percentile: 0.75385 cpe: cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31474.yaml b/http/cves/2022/CVE-2022-31474.yaml index d0ba1e0eb85..bb5cd79e3ef 100644 --- a/http/cves/2022/CVE-2022-31474.yaml +++ b/http/cves/2022/CVE-2022-31474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31474 cwe-id: CWE-22 epss-score: 0.02203 - epss-percentile: 0.88202 + epss-percentile: 0.8819 cpe: cpe:2.3:a:ithemes:backupbuddy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index 25b71f18eaf..eadabf622b0 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-31499 cwe-id: CWE-78 epss-score: 0.29402 - epss-percentile: 0.96364 + epss-percentile: 0.96363 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index 2e398288d39..687acf18b6c 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31656 cwe-id: CWE-287 epss-score: 0.89722 - epss-percentile: 0.98418 + epss-percentile: 0.98417 cpe: cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31798.yaml b/http/cves/2022/CVE-2022-31798.yaml index 4284d24e89a..f92fcdbd7c1 100644 --- a/http/cves/2022/CVE-2022-31798.yaml +++ b/http/cves/2022/CVE-2022-31798.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-31798 cwe-id: CWE-384 epss-score: 0.0012 - epss-percentile: 0.45953 + epss-percentile: 0.45952 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index e4c83551927..9de837bbadf 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31845 cwe-id: CWE-668 epss-score: 0.00887 - epss-percentile: 0.80756 + epss-percentile: 0.80752 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31846.yaml b/http/cves/2022/CVE-2022-31846.yaml index 861ac9b8cb3..deec02dbd77 100644 --- a/http/cves/2022/CVE-2022-31846.yaml +++ b/http/cves/2022/CVE-2022-31846.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31846 cwe-id: CWE-668 epss-score: 0.00887 - epss-percentile: 0.80756 + epss-percentile: 0.80752 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index 3c4a0c9768a..d25ddac01b0 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-31847 cwe-id: CWE-425 epss-score: 0.00892 - epss-percentile: 0.8082 + epss-percentile: 0.80816 cpe: cpe:2.3:o:wavlink:wn579x3_firmware:m79x3.v5030.180719:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31854.yaml b/http/cves/2022/CVE-2022-31854.yaml index a26a6926451..cbf924b58af 100644 --- a/http/cves/2022/CVE-2022-31854.yaml +++ b/http/cves/2022/CVE-2022-31854.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31854 cwe-id: CWE-434 epss-score: 0.062 - epss-percentile: 0.92729 + epss-percentile: 0.92728 cpe: cpe:2.3:a:codologic:codoforum:5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31879.yaml b/http/cves/2022/CVE-2022-31879.yaml index 6a164c7c6ff..06286c626bd 100644 --- a/http/cves/2022/CVE-2022-31879.yaml +++ b/http/cves/2022/CVE-2022-31879.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31879 cwe-id: CWE-89 epss-score: 0.05592 - epss-percentile: 0.92396 + epss-percentile: 0.92394 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31974.yaml b/http/cves/2022/CVE-2022-31974.yaml index 6b538799beb..89f13f10200 100644 --- a/http/cves/2022/CVE-2022-31974.yaml +++ b/http/cves/2022/CVE-2022-31974.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31974 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76402 + epss-percentile: 0.76415 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31975.yaml b/http/cves/2022/CVE-2022-31975.yaml index efdd2d3f265..15bdc92f33b 100644 --- a/http/cves/2022/CVE-2022-31975.yaml +++ b/http/cves/2022/CVE-2022-31975.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31975 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76402 + epss-percentile: 0.76415 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31976.yaml b/http/cves/2022/CVE-2022-31976.yaml index d3a60c08ff0..d892374aa74 100644 --- a/http/cves/2022/CVE-2022-31976.yaml +++ b/http/cves/2022/CVE-2022-31976.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31976 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83163 + epss-percentile: 0.83159 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31977.yaml b/http/cves/2022/CVE-2022-31977.yaml index baf87014433..4e7b3899d0d 100644 --- a/http/cves/2022/CVE-2022-31977.yaml +++ b/http/cves/2022/CVE-2022-31977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31977 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83163 + epss-percentile: 0.83159 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31978.yaml b/http/cves/2022/CVE-2022-31978.yaml index e180cb5b0a7..393571eb9b4 100644 --- a/http/cves/2022/CVE-2022-31978.yaml +++ b/http/cves/2022/CVE-2022-31978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31978 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83163 + epss-percentile: 0.83159 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31980.yaml b/http/cves/2022/CVE-2022-31980.yaml index 294b25e179e..fbdcb8e9988 100644 --- a/http/cves/2022/CVE-2022-31980.yaml +++ b/http/cves/2022/CVE-2022-31980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31980 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76402 + epss-percentile: 0.76415 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31981.yaml b/http/cves/2022/CVE-2022-31981.yaml index 28f5af39408..00279990af9 100644 --- a/http/cves/2022/CVE-2022-31981.yaml +++ b/http/cves/2022/CVE-2022-31981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31981 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76402 + epss-percentile: 0.76415 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31982.yaml b/http/cves/2022/CVE-2022-31982.yaml index 54bd787b5ba..77189ab83f5 100644 --- a/http/cves/2022/CVE-2022-31982.yaml +++ b/http/cves/2022/CVE-2022-31982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31982 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76402 + epss-percentile: 0.76415 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31983.yaml b/http/cves/2022/CVE-2022-31983.yaml index f5e9394d0c4..3ff82d35e4f 100644 --- a/http/cves/2022/CVE-2022-31983.yaml +++ b/http/cves/2022/CVE-2022-31983.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31983 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76402 + epss-percentile: 0.76415 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31984.yaml b/http/cves/2022/CVE-2022-31984.yaml index 02ccd5103ce..943c7449a9d 100644 --- a/http/cves/2022/CVE-2022-31984.yaml +++ b/http/cves/2022/CVE-2022-31984.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31984 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76402 + epss-percentile: 0.76415 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-32007.yaml b/http/cves/2022/CVE-2022-32007.yaml index 1bff69a3f36..0c45335fb4e 100644 --- a/http/cves/2022/CVE-2022-32007.yaml +++ b/http/cves/2022/CVE-2022-32007.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32007 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76402 + epss-percentile: 0.76415 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32015.yaml b/http/cves/2022/CVE-2022-32015.yaml index f131a75016e..4cfdb11f24a 100644 --- a/http/cves/2022/CVE-2022-32015.yaml +++ b/http/cves/2022/CVE-2022-32015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32015 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76402 + epss-percentile: 0.76415 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32018.yaml b/http/cves/2022/CVE-2022-32018.yaml index c0b7614bcfd..343404bb8a1 100644 --- a/http/cves/2022/CVE-2022-32018.yaml +++ b/http/cves/2022/CVE-2022-32018.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32018 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76402 + epss-percentile: 0.76415 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index 74c029cbab0..06994428d52 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32022 cwe-id: CWE-89 epss-score: 0.00773 - epss-percentile: 0.79272 + epss-percentile: 0.79267 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32024.yaml b/http/cves/2022/CVE-2022-32024.yaml index 1f323f9dd1b..1ecdd09e889 100644 --- a/http/cves/2022/CVE-2022-32024.yaml +++ b/http/cves/2022/CVE-2022-32024.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32024 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76402 + epss-percentile: 0.76415 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32025.yaml b/http/cves/2022/CVE-2022-32025.yaml index fd32377e123..47912f60cc6 100644 --- a/http/cves/2022/CVE-2022-32025.yaml +++ b/http/cves/2022/CVE-2022-32025.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32025 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76402 + epss-percentile: 0.76415 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32026.yaml b/http/cves/2022/CVE-2022-32026.yaml index d6464c719ff..7c395086a8d 100644 --- a/http/cves/2022/CVE-2022-32026.yaml +++ b/http/cves/2022/CVE-2022-32026.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32026 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76402 + epss-percentile: 0.76415 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32028.yaml b/http/cves/2022/CVE-2022-32028.yaml index 49d90eb8aae..489ad06739f 100644 --- a/http/cves/2022/CVE-2022-32028.yaml +++ b/http/cves/2022/CVE-2022-32028.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32028 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76402 + epss-percentile: 0.76415 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index ba7fc8a9208..49a4b24914d 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32094 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.83163 + epss-percentile: 0.83159 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32195.yaml b/http/cves/2022/CVE-2022-32195.yaml index 348b0aa99a5..cd04b4e5957 100644 --- a/http/cves/2022/CVE-2022-32195.yaml +++ b/http/cves/2022/CVE-2022-32195.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32195 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40884 + epss-percentile: 0.40812 cpe: cpe:2.3:a:edx:open_edx:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32409.yaml b/http/cves/2022/CVE-2022-32409.yaml index fb47ba2cf22..8580c90f3c7 100644 --- a/http/cves/2022/CVE-2022-32409.yaml +++ b/http/cves/2022/CVE-2022-32409.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32409 cwe-id: CWE-22 epss-score: 0.6578 - epss-percentile: 0.97534 + epss-percentile: 0.97535 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3242.yaml b/http/cves/2022/CVE-2022-3242.yaml index bfe2165bb09..e7ac85ae8b6 100644 --- a/http/cves/2022/CVE-2022-3242.yaml +++ b/http/cves/2022/CVE-2022-3242.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-3242 cwe-id: CWE-79,CWE-94 - epss-score: 0.02193 - epss-percentile: 0.88178 + epss-score: 0.02392 + epss-percentile: 0.88651 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32429.yaml b/http/cves/2022/CVE-2022-32429.yaml index 9e75179b305..ed079ec2beb 100644 --- a/http/cves/2022/CVE-2022-32429.yaml +++ b/http/cves/2022/CVE-2022-32429.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-32429 cwe-id: CWE-287 epss-score: 0.0395 - epss-percentile: 0.9099 + epss-percentile: 0.90988 cpe: cpe:2.3:o:megatech:msnswitch_firmware:mnt.2408:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32444.yaml b/http/cves/2022/CVE-2022-32444.yaml index ff4b1fa463a..411f18e8898 100644 --- a/http/cves/2022/CVE-2022-32444.yaml +++ b/http/cves/2022/CVE-2022-32444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32444 cwe-id: CWE-601 epss-score: 0.00192 - epss-percentile: 0.5676 + epss-percentile: 0.5677 cpe: cpe:2.3:a:yuba:u5cms:8.3.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-32770.yaml b/http/cves/2022/CVE-2022-32770.yaml index 6b09d7f329b..b0c73385464 100644 --- a/http/cves/2022/CVE-2022-32770.yaml +++ b/http/cves/2022/CVE-2022-32770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32770 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41618 + epss-percentile: 0.41617 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32771.yaml b/http/cves/2022/CVE-2022-32771.yaml index aa7854d176f..39cd8c70739 100644 --- a/http/cves/2022/CVE-2022-32771.yaml +++ b/http/cves/2022/CVE-2022-32771.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32771 cwe-id: CWE-79 epss-score: 0.00056 - epss-percentile: 0.21523 + epss-percentile: 0.2152 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32772.yaml b/http/cves/2022/CVE-2022-32772.yaml index 6338336ea80..d6be6aa7f85 100644 --- a/http/cves/2022/CVE-2022-32772.yaml +++ b/http/cves/2022/CVE-2022-32772.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32772 cwe-id: CWE-79 epss-score: 0.00056 - epss-percentile: 0.21523 + epss-percentile: 0.2152 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33119.yaml b/http/cves/2022/CVE-2022-33119.yaml index fc9f35af05a..f8a42a15414 100644 --- a/http/cves/2022/CVE-2022-33119.yaml +++ b/http/cves/2022/CVE-2022-33119.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-33119 cwe-id: CWE-79 - epss-score: 0.01051 - epss-percentile: 0.8237 + epss-score: 0.00918 + epss-percentile: 0.8111 cpe: cpe:2.3:o:nuuo:nvrsolo_firmware:03.06.02:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33174.yaml b/http/cves/2022/CVE-2022-33174.yaml index 54412e6e136..2b616cbec3c 100644 --- a/http/cves/2022/CVE-2022-33174.yaml +++ b/http/cves/2022/CVE-2022-33174.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-33174 cwe-id: CWE-863 epss-score: 0.00553 - epss-percentile: 0.74928 + epss-percentile: 0.74939 cpe: cpe:2.3:o:powertekpdus:basic_pdu_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index 5a59228e05d..7ce39a30cca 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-33891 cwe-id: CWE-78 - epss-score: 0.96788 - epss-percentile: 0.99555 + epss-score: 0.9655 + epss-percentile: 0.99464 cpe: cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33901.yaml b/http/cves/2022/CVE-2022-33901.yaml index 2da8d313306..d1555dcb747 100644 --- a/http/cves/2022/CVE-2022-33901.yaml +++ b/http/cves/2022/CVE-2022-33901.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-33901 epss-score: 0.00812 - epss-percentile: 0.79845 + epss-percentile: 0.7984 cpe: cpe:2.3:a:multisafepay:multisafepay_plugin_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index 9bf0b256591..ab40366053a 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-33965 cwe-id: CWE-89 epss-score: 0.01102 - epss-percentile: 0.82821 + epss-percentile: 0.82819 cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34045.yaml b/http/cves/2022/CVE-2022-34045.yaml index affe6fa75ae..e9c1a6ccd0d 100644 --- a/http/cves/2022/CVE-2022-34045.yaml +++ b/http/cves/2022/CVE-2022-34045.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34045 cwe-id: CWE-798 epss-score: 0.02445 - epss-percentile: 0.88783 + epss-percentile: 0.88773 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34046.yaml b/http/cves/2022/CVE-2022-34046.yaml index 906c79ac83c..e66801ec68a 100644 --- a/http/cves/2022/CVE-2022-34046.yaml +++ b/http/cves/2022/CVE-2022-34046.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34046 cwe-id: CWE-863 epss-score: 0.21264 - epss-percentile: 0.95863 + epss-percentile: 0.95862 cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34048.yaml b/http/cves/2022/CVE-2022-34048.yaml index f6e3fd7d5ad..4167f1bea2b 100644 --- a/http/cves/2022/CVE-2022-34048.yaml +++ b/http/cves/2022/CVE-2022-34048.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34048 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.38009 + epss-percentile: 0.3801 cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34093.yaml b/http/cves/2022/CVE-2022-34093.yaml index 872d46f1084..6174a41a7a0 100644 --- a/http/cves/2022/CVE-2022-34093.yaml +++ b/http/cves/2022/CVE-2022-34093.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34093 cwe-id: CWE-79 epss-score: 0.00275 - epss-percentile: 0.64506 + epss-percentile: 0.64507 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34094.yaml b/http/cves/2022/CVE-2022-34094.yaml index ed10c3c90ec..80b33a12ba2 100644 --- a/http/cves/2022/CVE-2022-34094.yaml +++ b/http/cves/2022/CVE-2022-34094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34094 cwe-id: CWE-79 epss-score: 0.00275 - epss-percentile: 0.64506 + epss-percentile: 0.64507 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34328.yaml b/http/cves/2022/CVE-2022-34328.yaml index 9a8f7887804..d5ae0d54238 100644 --- a/http/cves/2022/CVE-2022-34328.yaml +++ b/http/cves/2022/CVE-2022-34328.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-34328 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40616 + epss-percentile: 0.4062 cpe: cpe:2.3:a:pmb_project:pmb:7.3.10:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index f3bf68ec08d..17df81400a2 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34576 epss-score: 0.01309 - epss-percentile: 0.84415 + epss-percentile: 0.84411 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34590.yaml b/http/cves/2022/CVE-2022-34590.yaml index e3ab77afab8..ba16dd68efb 100644 --- a/http/cves/2022/CVE-2022-34590.yaml +++ b/http/cves/2022/CVE-2022-34590.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-34590 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76402 + epss-percentile: 0.76415 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34753.yaml b/http/cves/2022/CVE-2022-34753.yaml index c16f153bd5b..35dbeb940d9 100644 --- a/http/cves/2022/CVE-2022-34753.yaml +++ b/http/cves/2022/CVE-2022-34753.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34753 cwe-id: CWE-78 epss-score: 0.95784 - epss-percentile: 0.99234 + epss-percentile: 0.99233 cpe: cpe:2.3:o:schneider-electric:spacelogic_c-bus_home_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-3484.yaml b/http/cves/2022/CVE-2022-3484.yaml index 4abd6f9855f..1150d90e507 100644 --- a/http/cves/2022/CVE-2022-3484.yaml +++ b/http/cves/2022/CVE-2022-3484.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3484 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32836 + epss-percentile: 0.32832 cpe: cpe:2.3:a:wpb_show_core_project:wpb_show_core:-:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3506.yaml b/http/cves/2022/CVE-2022-3506.yaml index ef9f60317f3..4507adf8118 100644 --- a/http/cves/2022/CVE-2022-3506.yaml +++ b/http/cves/2022/CVE-2022-3506.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-3506 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48399 + epss-percentile: 0.48395 cpe: cpe:2.3:a:never5:related_posts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index 35001b4e46d..d9c9c8b5d30 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-35151 cwe-id: CWE-79 epss-score: 0.02006 - epss-percentile: 0.87605 + epss-percentile: 0.87595 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35413.yaml b/http/cves/2022/CVE-2022-35413.yaml index 09201127aa6..eb17d7b4d78 100644 --- a/http/cves/2022/CVE-2022-35413.yaml +++ b/http/cves/2022/CVE-2022-35413.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-35413 cwe-id: CWE-798 epss-score: 0.68701 - epss-percentile: 0.97617 + epss-percentile: 0.97618 cpe: cpe:2.3:a:pentasecurity:wapples:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35416.yaml b/http/cves/2022/CVE-2022-35416.yaml index a22f1f77367..c1ab1c74b22 100644 --- a/http/cves/2022/CVE-2022-35416.yaml +++ b/http/cves/2022/CVE-2022-35416.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-35416 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40616 + epss-percentile: 0.4062 cpe: cpe:2.3:a:h3c:ssl_vpn:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index 7c2562c8e8b..ba01e062f89 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-35493 cwe-id: CWE-79 epss-score: 0.00133 - epss-percentile: 0.48045 + epss-percentile: 0.4804 cpe: cpe:2.3:a:wrteam:eshop_-_ecommerce_\/_store_website:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3578.yaml b/http/cves/2022/CVE-2022-3578.yaml index 42e205ae703..5c75ab0acbf 100644 --- a/http/cves/2022/CVE-2022-3578.yaml +++ b/http/cves/2022/CVE-2022-3578.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3578 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32836 + epss-percentile: 0.32832 cpe: cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35914.yaml b/http/cves/2022/CVE-2022-35914.yaml index 694aaca227f..7bff26e0e1d 100644 --- a/http/cves/2022/CVE-2022-35914.yaml +++ b/http/cves/2022/CVE-2022-35914.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-35914 cwe-id: CWE-74 epss-score: 0.96807 - epss-percentile: 0.99563 + epss-percentile: 0.99562 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36446.yaml b/http/cves/2022/CVE-2022-36446.yaml index 56d81457af7..3b311d2c517 100644 --- a/http/cves/2022/CVE-2022-36446.yaml +++ b/http/cves/2022/CVE-2022-36446.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-36446 cwe-id: CWE-116 epss-score: 0.97146 - epss-percentile: 0.99722 + epss-percentile: 0.99723 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-36537.yaml b/http/cves/2022/CVE-2022-36537.yaml index 96c96e0f924..a7fbb06800b 100644 --- a/http/cves/2022/CVE-2022-36537.yaml +++ b/http/cves/2022/CVE-2022-36537.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-36537 cwe-id: CWE-200 - epss-score: 0.93761 - epss-percentile: 0.98844 + epss-score: 0.93041 + epss-percentile: 0.9875 cpe: cpe:2.3:a:zkoss:zk_framework:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36804.yaml b/http/cves/2022/CVE-2022-36804.yaml index b8b61c74342..971010fadf5 100644 --- a/http/cves/2022/CVE-2022-36804.yaml +++ b/http/cves/2022/CVE-2022-36804.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-36804 cwe-id: CWE-77 epss-score: 0.97134 - epss-percentile: 0.99715 + epss-percentile: 0.99716 cpe: cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-36883.yaml b/http/cves/2022/CVE-2022-36883.yaml index ce3c70ec333..7d38d5f4ebb 100644 --- a/http/cves/2022/CVE-2022-36883.yaml +++ b/http/cves/2022/CVE-2022-36883.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-36883 cwe-id: CWE-862 epss-score: 0.01083 - epss-percentile: 0.82683 + epss-percentile: 0.82681 cpe: cpe:2.3:a:jenkins:git:*:*:*:*:*:jenkins:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37153.yaml b/http/cves/2022/CVE-2022-37153.yaml index e5b67fd4aad..f10016aa359 100644 --- a/http/cves/2022/CVE-2022-37153.yaml +++ b/http/cves/2022/CVE-2022-37153.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37153 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40616 + epss-percentile: 0.4062 cpe: cpe:2.3:a:articatech:artica_proxy:4.30.000000:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37190.yaml b/http/cves/2022/CVE-2022-37190.yaml index 5b5c8416a8a..a9cb9af5e9d 100644 --- a/http/cves/2022/CVE-2022-37190.yaml +++ b/http/cves/2022/CVE-2022-37190.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37190 cwe-id: CWE-732 epss-score: 0.02018 - epss-percentile: 0.87633 + epss-percentile: 0.87624 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37191.yaml b/http/cves/2022/CVE-2022-37191.yaml index 5a2f5025b6b..bc7b9c89746 100644 --- a/http/cves/2022/CVE-2022-37191.yaml +++ b/http/cves/2022/CVE-2022-37191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37191 cwe-id: CWE-829 epss-score: 0.36609 - epss-percentile: 0.96702 + epss-percentile: 0.96701 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37299.yaml b/http/cves/2022/CVE-2022-37299.yaml index 508ce84b4e9..5e002450191 100644 --- a/http/cves/2022/CVE-2022-37299.yaml +++ b/http/cves/2022/CVE-2022-37299.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-37299 cwe-id: CWE-22 epss-score: 0.00376 - epss-percentile: 0.69692 + epss-percentile: 0.6969 cpe: cpe:2.3:a:shirne_cms_project:shirne_cms:1.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3768.yaml b/http/cves/2022/CVE-2022-3768.yaml index 77440b805e3..dadbb3d75ed 100644 --- a/http/cves/2022/CVE-2022-3768.yaml +++ b/http/cves/2022/CVE-2022-3768.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3768 cwe-id: CWE-89 epss-score: 0.01428 - epss-percentile: 0.85064 + epss-percentile: 0.85061 cpe: cpe:2.3:a:wpsmartcontracts:wpsmartcontracts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3800.yaml b/http/cves/2022/CVE-2022-3800.yaml index 2d944436187..dd78809d45d 100644 --- a/http/cves/2022/CVE-2022-3800.yaml +++ b/http/cves/2022/CVE-2022-3800.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2022-3800 - cwe-id: CWE-707,CWE-89 + cwe-id: CWE-89,CWE-707 epss-score: 0.04344 - epss-percentile: 0.91345 + epss-percentile: 0.91346 cpe: cpe:2.3:a:ibax:go-ibax:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "usesysid")' condition: and -# digest: 4a0a0047304502206dde4a2636a8704579409265f52e3f6cd2491bc90134697bb744ebff8d915b07022100f416774716fe5b09743d03c6fd513abdc48f9d64298f12c06e34c72600cdb2f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206dde4a2636a8704579409265f52e3f6cd2491bc90134697bb744ebff8d915b07022100f416774716fe5b09743d03c6fd513abdc48f9d64298f12c06e34c72600cdb2f0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-38295.yaml b/http/cves/2022/CVE-2022-38295.yaml index 39a99a08f9d..21dd5ca7a3d 100644 --- a/http/cves/2022/CVE-2022-38295.yaml +++ b/http/cves/2022/CVE-2022-38295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38295 cwe-id: CWE-79 epss-score: 0.00226 - epss-percentile: 0.60632 + epss-percentile: 0.6065 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38296.yaml b/http/cves/2022/CVE-2022-38296.yaml index 85c9ab7ad60..0b8ec48ec70 100644 --- a/http/cves/2022/CVE-2022-38296.yaml +++ b/http/cves/2022/CVE-2022-38296.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38296 cwe-id: CWE-434 epss-score: 0.01636 - epss-percentile: 0.86102 + epss-percentile: 0.861 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index c644246479a..a3a0ddb8725 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38463 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49591 + epss-percentile: 0.49572 cpe: cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38467.yaml b/http/cves/2022/CVE-2022-38467.yaml index 5899a38ce6d..b46ba918428 100644 --- a/http/cves/2022/CVE-2022-38467.yaml +++ b/http/cves/2022/CVE-2022-38467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-38467 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29372 + epss-percentile: 0.2937 cpe: cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -44,4 +44,5 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_1, "CRM Perks Forms") && contains(body_2, "")' condition: and -# digest: 4a0a004730450220060d9c74d64fefac321076f6328e3add8ca805e35e6857f11287cd79a1226ea0022100c2c4124b0229d25bb399e22196c9433597c0e4fc33c9d92f3b095adc7de1c656:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220060d9c74d64fefac321076f6328e3add8ca805e35e6857f11287cd79a1226ea0022100c2c4124b0229d25bb399e22196c9433597c0e4fc33c9d92f3b095adc7de1c656:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index 0c73490f67c..94f76e22642 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-38553 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47456 + epss-percentile: 0.47452 cpe: cpe:2.3:a:creativeitem:academy_learning_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index 054c5c53f68..3427ffa9f7e 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-38637 cwe-id: CWE-89 epss-score: 0.01338 - epss-percentile: 0.84577 + epss-percentile: 0.84574 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38794.yaml b/http/cves/2022/CVE-2022-38794.yaml index 5ab51c85c6e..77dabe79f93 100644 --- a/http/cves/2022/CVE-2022-38794.yaml +++ b/http/cves/2022/CVE-2022-38794.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38794 cwe-id: CWE-22 epss-score: 0.0046 - epss-percentile: 0.72539 + epss-percentile: 0.72537 cpe: cpe:2.3:a:zaver_project:zaver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index fbe9ed8db73..b1116e0f6f5 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-38817 cwe-id: CWE-306 epss-score: 0.00898 - epss-percentile: 0.80895 + epss-percentile: 0.80892 cpe: cpe:2.3:a:linuxfoundation:dapr_dashboard:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index d8e3590d90b..c0d44515858 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-38870 cwe-id: CWE-306 epss-score: 0.0037 - epss-percentile: 0.69474 + epss-percentile: 0.69472 cpe: cpe:2.3:a:free5gc:free5gc:3.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-39048.yaml b/http/cves/2022/CVE-2022-39048.yaml index 27f07277418..fbb8f2fff9b 100644 --- a/http/cves/2022/CVE-2022-39048.yaml +++ b/http/cves/2022/CVE-2022-39048.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-39048 cwe-id: CWE-79 epss-score: 0.00432 - epss-percentile: 0.71651 + epss-percentile: 0.7165 cpe: cpe:2.3:a:servicenow:servicenow:quebec:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3908.yaml b/http/cves/2022/CVE-2022-3908.yaml index be084ee57e2..4bb86810704 100644 --- a/http/cves/2022/CVE-2022-3908.yaml +++ b/http/cves/2022/CVE-2022-3908.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3908 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29363 + epss-percentile: 0.2936 cpe: cpe:2.3:a:helloprint:helloprint:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index bd247363581..dfd25233774 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-39195 cwe-id: CWE-79 epss-score: 0.00132 - epss-percentile: 0.47975 + epss-percentile: 0.4797 cpe: cpe:2.3:a:lsoft:listserv:17.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3933.yaml b/http/cves/2022/CVE-2022-3933.yaml index 3aeec385be9..275bddd186f 100644 --- a/http/cves/2022/CVE-2022-3933.yaml +++ b/http/cves/2022/CVE-2022-3933.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3933 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32175 + epss-percentile: 0.3217 cpe: cpe:2.3:a:g5theme:essential_real_estate:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3934.yaml b/http/cves/2022/CVE-2022-3934.yaml index f82f9828a51..74f7e53405a 100644 --- a/http/cves/2022/CVE-2022-3934.yaml +++ b/http/cves/2022/CVE-2022-3934.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-3934 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32175 + epss-percentile: 0.3217 cpe: cpe:2.3:a:mehanoid:flat_pm:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39986.yaml b/http/cves/2022/CVE-2022-39986.yaml index 179724c08a1..963d8e0c9d7 100644 --- a/http/cves/2022/CVE-2022-39986.yaml +++ b/http/cves/2022/CVE-2022-39986.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-39986 cwe-id: CWE-77 epss-score: 0.67236 - epss-percentile: 0.97575 + epss-percentile: 0.97576 cpe: cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40032.yaml b/http/cves/2022/CVE-2022-40032.yaml index 56ed371a4b8..da334207255 100644 --- a/http/cves/2022/CVE-2022-40032.yaml +++ b/http/cves/2022/CVE-2022-40032.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-40032 cwe-id: CWE-89 epss-score: 0.00183 - epss-percentile: 0.55368 + epss-percentile: 0.55359 cpe: cpe:2.3:a:simple_task_managing_system_project:simple_task_managing_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40047.yaml b/http/cves/2022/CVE-2022-40047.yaml index 1ccaa8f3c9d..004f70b2dae 100644 --- a/http/cves/2022/CVE-2022-40047.yaml +++ b/http/cves/2022/CVE-2022-40047.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-40047 cwe-id: CWE-79 epss-score: 0.00535 - epss-percentile: 0.74507 + epss-percentile: 0.74518 cpe: cpe:2.3:a:flatpress:flatpress:1.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40083.yaml b/http/cves/2022/CVE-2022-40083.yaml index cac562639b3..a9e7140a6a1 100644 --- a/http/cves/2022/CVE-2022-40083.yaml +++ b/http/cves/2022/CVE-2022-40083.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-40083 cwe-id: CWE-601 epss-score: 0.01469 - epss-percentile: 0.85278 + epss-percentile: 0.85275 cpe: cpe:2.3:a:labstack:echo:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index 61d3018545f..e714edd50f0 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-40127 cwe-id: CWE-94 epss-score: 0.14008 - epss-percentile: 0.95041 + epss-percentile: 0.9504 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40359.yaml b/http/cves/2022/CVE-2022-40359.yaml index 787f2eb1409..1452b740e9f 100644 --- a/http/cves/2022/CVE-2022-40359.yaml +++ b/http/cves/2022/CVE-2022-40359.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-40359 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40769 + epss-percentile: 0.40771 cpe: cpe:2.3:a:kfm_project:kfm:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4049.yaml b/http/cves/2022/CVE-2022-4049.yaml index 4cb5ea33bf4..cddba145010 100644 --- a/http/cves/2022/CVE-2022-4049.yaml +++ b/http/cves/2022/CVE-2022-4049.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4049 cwe-id: CWE-89 epss-score: 0.02366 - epss-percentile: 0.88605 + epss-percentile: 0.88595 cpe: cpe:2.3:a:wp_user_project:wp_user:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-4050.yaml b/http/cves/2022/CVE-2022-4050.yaml index c814905b6af..562a0a2b5ea 100644 --- a/http/cves/2022/CVE-2022-4050.yaml +++ b/http/cves/2022/CVE-2022-4050.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4050 cwe-id: CWE-89 epss-score: 0.02366 - epss-percentile: 0.88605 + epss-percentile: 0.88595 cpe: cpe:2.3:a:beardev:joomsport:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index 7f6d56093a6..cbc95ffffe1 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4057 cwe-id: CWE-425 epss-score: 0.00177 - epss-percentile: 0.54648 + epss-percentile: 0.54637 cpe: cpe:2.3:a:optimizingmatters:autooptimize:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4059.yaml b/http/cves/2022/CVE-2022-4059.yaml index 0d949f3db36..7a84d1923a3 100644 --- a/http/cves/2022/CVE-2022-4059.yaml +++ b/http/cves/2022/CVE-2022-4059.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4059 cwe-id: CWE-89 epss-score: 0.02366 - epss-percentile: 0.88605 + epss-percentile: 0.88595 cpe: cpe:2.3:a:blocksera:cryptocurrency_widgets_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4063.yaml b/http/cves/2022/CVE-2022-4063.yaml index c52bfa53256..2b1fbb73fa2 100644 --- a/http/cves/2022/CVE-2022-4063.yaml +++ b/http/cves/2022/CVE-2022-4063.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4063 cwe-id: CWE-22 epss-score: 0.02084 - epss-percentile: 0.87844 + epss-percentile: 0.87835 cpe: cpe:2.3:a:pluginus:inpost_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40684.yaml b/http/cves/2022/CVE-2022-40684.yaml index c1de6ac4a7e..feb3d7127a8 100644 --- a/http/cves/2022/CVE-2022-40684.yaml +++ b/http/cves/2022/CVE-2022-40684.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-40684 cwe-id: CWE-287 epss-score: 0.94733 - epss-percentile: 0.99006 + epss-percentile: 0.99007 cpe: cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index 1d2b75d44bd..7c84ae70aec 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-40734 cwe-id: CWE-22 epss-score: 0.00804 - epss-percentile: 0.79765 + epss-percentile: 0.7976 cpe: cpe:2.3:a:unisharp:laravel_filemanager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index b208843d2f1..e81474d0740 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-40879 cwe-id: CWE-79 epss-score: 0.01722 - epss-percentile: 0.86418 + epss-percentile: 0.86414 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4117.yaml b/http/cves/2022/CVE-2022-4117.yaml index 0b4ffa0b546..d43ae17da10 100644 --- a/http/cves/2022/CVE-2022-4117.yaml +++ b/http/cves/2022/CVE-2022-4117.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4117 cwe-id: CWE-89 epss-score: 0.02479 - epss-percentile: 0.88858 + epss-percentile: 0.88855 cpe: cpe:2.3:a:iws-geo-form-fields_project:iws-geo-form-fields:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4140.yaml b/http/cves/2022/CVE-2022-4140.yaml index 9838498a511..ccaa6e94541 100644 --- a/http/cves/2022/CVE-2022-4140.yaml +++ b/http/cves/2022/CVE-2022-4140.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4140 cwe-id: CWE-552 epss-score: 0.00513 - epss-percentile: 0.73959 + epss-percentile: 0.73958 cpe: cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index 98e348b225b..dc99a207613 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-41441 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.38629 + epss-percentile: 0.3863 cpe: cpe:2.3:a:reqlogic:reqlogic:11.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index 19ec3a86c6d..cd43cf54b73 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-41473 cwe-id: CWE-79 epss-score: 0.01162 - epss-percentile: 0.83316 + epss-percentile: 0.83314 cpe: cpe:2.3:a:rpcms:rpcms:3.0.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41840.yaml b/http/cves/2022/CVE-2022-41840.yaml index 910bb16cd03..be1db6fd447 100644 --- a/http/cves/2022/CVE-2022-41840.yaml +++ b/http/cves/2022/CVE-2022-41840.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-41840 cwe-id: CWE-22 epss-score: 0.00552 - epss-percentile: 0.74918 + epss-percentile: 0.74929 cpe: cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index 34b599ae7ae..a0f6f5120fa 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.8 cve-id: CVE-2022-42094 cwe-id: CWE-79 - epss-score: 0.00564 - epss-percentile: 0.75185 + epss-score: 0.00604 + epss-percentile: 0.76119 cpe: cpe:2.3:a:backdropcms:backdrop:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42095.yaml b/http/cves/2022/CVE-2022-42095.yaml index 709c74e343a..6d8b2e46589 100644 --- a/http/cves/2022/CVE-2022-42095.yaml +++ b/http/cves/2022/CVE-2022-42095.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.8 cve-id: CVE-2022-42095 cwe-id: CWE-79 - epss-score: 0.00431 - epss-percentile: 0.71601 + epss-score: 0.00487 + epss-percentile: 0.73296 cpe: cpe:2.3:a:backdropcms:backdrop_cms:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42096.yaml b/http/cves/2022/CVE-2022-42096.yaml index 617a0ef6da3..5257819303e 100644 --- a/http/cves/2022/CVE-2022-42096.yaml +++ b/http/cves/2022/CVE-2022-42096.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42096 cwe-id: CWE-79 epss-score: 0.00609 - epss-percentile: 0.76188 + epss-percentile: 0.762 cpe: cpe:2.3:a:backdropcms:backdrop_cms:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index 20b8ad295f0..7da9c7c37cf 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-42233 cwe-id: CWE-287 epss-score: 0.89303 - epss-percentile: 0.98394 + epss-percentile: 0.98393 cpe: cpe:2.3:o:tenda:11n_firmware:5.07.33_cn:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4260.yaml b/http/cves/2022/CVE-2022-4260.yaml index d08927efd99..d15dcc1dadc 100644 --- a/http/cves/2022/CVE-2022-4260.yaml +++ b/http/cves/2022/CVE-2022-4260.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4260 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32488 + epss-percentile: 0.32485 cpe: cpe:2.3:a:wp-ban_project:wp-ban:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index d9cf600c630..633ac884ed1 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-42746 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.3249 + epss-percentile: 0.32486 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index 7fb3d864aa7..1e88ee1441f 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42747 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.3249 + epss-percentile: 0.32486 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index 5b0e7a3a2e3..f5654e04379 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42748 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.3249 + epss-percentile: 0.32486 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 7f59d664ed9..418c99e2f18 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42749 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.3249 + epss-percentile: 0.32486 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index 04b44f870ef..f788f2bcf53 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4295 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29372 + epss-percentile: 0.2937 cpe: cpe:2.3:a:appjetty:show_all_comments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4301.yaml b/http/cves/2022/CVE-2022-4301.yaml index 622db8f1030..aaf5666d42b 100644 --- a/http/cves/2022/CVE-2022-4301.yaml +++ b/http/cves/2022/CVE-2022-4301.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4301 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29372 + epss-percentile: 0.2937 cpe: cpe:2.3:a:sunshinephotocart:sunshine_photo_cart:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index 4c87465cecb..1eac8aa9782 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43014 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32836 + epss-percentile: 0.32832 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index 4683ca2533f..e6ff062f5b2 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43015 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32836 + epss-percentile: 0.32832 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index 725c5b2b776..a3e8151fdf6 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43016 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32836 + epss-percentile: 0.32832 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index df5b894e753..e5d5a8d5bbd 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43017 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32836 + epss-percentile: 0.32832 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index 33f93f740a6..315c9e92df6 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43018 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32836 + epss-percentile: 0.32832 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4305.yaml b/http/cves/2022/CVE-2022-4305.yaml index 1cb794b8a69..9057a52e5eb 100644 --- a/http/cves/2022/CVE-2022-4305.yaml +++ b/http/cves/2022/CVE-2022-4305.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4305 cwe-id: CWE-269 epss-score: 0.30921 - epss-percentile: 0.96452 + epss-percentile: 0.96451 cpe: cpe:2.3:a:wp-buy:login_as_user_or_customer_\(user_switching\):*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4306.yaml b/http/cves/2022/CVE-2022-4306.yaml index 3cc8c3013da..47ff5f062a5 100644 --- a/http/cves/2022/CVE-2022-4306.yaml +++ b/http/cves/2022/CVE-2022-4306.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4306 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32175 + epss-percentile: 0.3217 cpe: cpe:2.3:a:panda_pods_repeater_field_project:panda_pods_repeater_field:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43140.yaml b/http/cves/2022/CVE-2022-43140.yaml index 0f6bf82d18d..00fed398230 100644 --- a/http/cves/2022/CVE-2022-43140.yaml +++ b/http/cves/2022/CVE-2022-43140.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-43140 cwe-id: CWE-918 epss-score: 0.27272 - epss-percentile: 0.96238 + epss-percentile: 0.96236 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43164.yaml b/http/cves/2022/CVE-2022-43164.yaml index 51b790a491e..08fccb0f2a7 100644 --- a/http/cves/2022/CVE-2022-43164.yaml +++ b/http/cves/2022/CVE-2022-43164.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43164 cwe-id: CWE-79 epss-score: 0.00268 - epss-percentile: 0.64031 + epss-percentile: 0.64033 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index a18f02d7c72..d1f07a763d3 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43165 cwe-id: CWE-79 epss-score: 0.00268 - epss-percentile: 0.64031 + epss-percentile: 0.64033 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index 9df1618006a..008bbce2257 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43166 cwe-id: CWE-79 epss-score: 0.00268 - epss-percentile: 0.64031 + epss-percentile: 0.64033 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43167.yaml b/http/cves/2022/CVE-2022-43167.yaml index 4c64060672d..7eb64615501 100644 --- a/http/cves/2022/CVE-2022-43167.yaml +++ b/http/cves/2022/CVE-2022-43167.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43167 cwe-id: CWE-79 epss-score: 0.00268 - epss-percentile: 0.64031 + epss-percentile: 0.64033 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-43169.yaml b/http/cves/2022/CVE-2022-43169.yaml index 0712fed3adf..a130dae0ba0 100644 --- a/http/cves/2022/CVE-2022-43169.yaml +++ b/http/cves/2022/CVE-2022-43169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43169 cwe-id: CWE-79 epss-score: 0.00268 - epss-percentile: 0.64031 + epss-percentile: 0.64033 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43170.yaml b/http/cves/2022/CVE-2022-43170.yaml index 55ad4827c86..d95a62a9f5e 100644 --- a/http/cves/2022/CVE-2022-43170.yaml +++ b/http/cves/2022/CVE-2022-43170.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-43170 cwe-id: CWE-79 epss-score: 0.24601 - epss-percentile: 0.96088 + epss-percentile: 0.96087 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4320.yaml b/http/cves/2022/CVE-2022-4320.yaml index d766b37bf78..b0ef84195ed 100644 --- a/http/cves/2022/CVE-2022-4320.yaml +++ b/http/cves/2022/CVE-2022-4320.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4320 cwe-id: CWE-79 epss-score: 0.00083 - epss-percentile: 0.34592 + epss-percentile: 0.34586 cpe: cpe:2.3:a:mhsoftware:wordpress_events_calendar_plugin:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index 751521aabea..572c9a4fbd0 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4321 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29372 + epss-percentile: 0.2937 cpe: cpe:2.3:a:wpswings:pdf_generator_for_wordpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4325.yaml b/http/cves/2022/CVE-2022-4325.yaml index f60b86e2454..507bbcf7a57 100644 --- a/http/cves/2022/CVE-2022-4325.yaml +++ b/http/cves/2022/CVE-2022-4325.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4325 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29372 + epss-percentile: 0.2937 cpe: cpe:2.3:a:ifeelweb:post_status_notifier_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4328.yaml b/http/cves/2022/CVE-2022-4328.yaml index a13d0dadf90..8c349717c4d 100644 --- a/http/cves/2022/CVE-2022-4328.yaml +++ b/http/cves/2022/CVE-2022-4328.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4328 cwe-id: CWE-434 epss-score: 0.88386 - epss-percentile: 0.98336 + epss-percentile: 0.98335 cpe: cpe:2.3:a:najeebmedia:woocommerce_checkout_field_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index 6258880466d..fe67673512c 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -15,7 +15,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2022-43769 - cwe-id: CWE-74,CWE-94 + cwe-id: CWE-94,CWE-74 epss-score: 0.27754 epss-percentile: 0.96262 cpe: cpe:2.3:a:hitachi:vantara_pentaho_business_analytics_server:*:*:*:*:*:*:*:* @@ -48,4 +48,5 @@ http: part: header words: - "application/json" -# digest: 4b0a00483046022100d319dbacca72b423035e7b812603dbf5f21956c18185747535b3e291da6186e3022100a7a6c3ea9fdfa3818842d5231545991861c277a69d51e44f4f6ed127d851a176:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d319dbacca72b423035e7b812603dbf5f21956c18185747535b3e291da6186e3022100a7a6c3ea9fdfa3818842d5231545991861c277a69d51e44f4f6ed127d851a176:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-44290.yaml b/http/cves/2022/CVE-2022-44290.yaml index 12debcfca96..3384cdd1c6d 100644 --- a/http/cves/2022/CVE-2022-44290.yaml +++ b/http/cves/2022/CVE-2022-44290.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-44290 cwe-id: CWE-89 epss-score: 0.00707 - epss-percentile: 0.78156 + epss-percentile: 0.78166 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44291.yaml b/http/cves/2022/CVE-2022-44291.yaml index 1678ca52e55..7f5b6db5c44 100644 --- a/http/cves/2022/CVE-2022-44291.yaml +++ b/http/cves/2022/CVE-2022-44291.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-44291 cwe-id: CWE-89 epss-score: 0.00707 - epss-percentile: 0.78156 + epss-percentile: 0.78166 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index 15be4d28456..3be57160909 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44944 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53366 + epss-percentile: 0.53356 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index b0c96067bbf..210bd126362 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44946 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53366 + epss-percentile: 0.53356 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44947.yaml b/http/cves/2022/CVE-2022-44947.yaml index 2be48a7e7c0..29f14c98d8c 100644 --- a/http/cves/2022/CVE-2022-44947.yaml +++ b/http/cves/2022/CVE-2022-44947.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44947 cwe-id: CWE-79 epss-score: 0.002 - epss-percentile: 0.57529 + epss-percentile: 0.57544 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44948.yaml b/http/cves/2022/CVE-2022-44948.yaml index 428ca58dafa..4a2ea643cbc 100644 --- a/http/cves/2022/CVE-2022-44948.yaml +++ b/http/cves/2022/CVE-2022-44948.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44948 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53366 + epss-percentile: 0.53356 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44949.yaml b/http/cves/2022/CVE-2022-44949.yaml index bc18df24868..d0405ac6ef6 100644 --- a/http/cves/2022/CVE-2022-44949.yaml +++ b/http/cves/2022/CVE-2022-44949.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44949 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53366 + epss-percentile: 0.53356 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index 19068235813..9075f3c724f 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44950 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53366 + epss-percentile: 0.53356 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44951.yaml b/http/cves/2022/CVE-2022-44951.yaml index 5f6cb05658f..fe289581a70 100644 --- a/http/cves/2022/CVE-2022-44951.yaml +++ b/http/cves/2022/CVE-2022-44951.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-44951 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53366 + epss-percentile: 0.53356 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44957.yaml b/http/cves/2022/CVE-2022-44957.yaml index 99964b6de5f..a544666f457 100644 --- a/http/cves/2022/CVE-2022-44957.yaml +++ b/http/cves/2022/CVE-2022-44957.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-44957 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53366 + epss-percentile: 0.53356 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45037.yaml b/http/cves/2022/CVE-2022-45037.yaml index b5f3ac24a59..78d50ad80be 100644 --- a/http/cves/2022/CVE-2022-45037.yaml +++ b/http/cves/2022/CVE-2022-45037.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45037 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32175 + epss-percentile: 0.3217 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45038.yaml b/http/cves/2022/CVE-2022-45038.yaml index 0d0978b23e9..77d08e5b983 100644 --- a/http/cves/2022/CVE-2022-45038.yaml +++ b/http/cves/2022/CVE-2022-45038.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45038 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.32175 + epss-percentile: 0.3217 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index 9d1bd4001aa..df4c34030d4 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-45917 cwe-id: CWE-601 epss-score: 0.00082 - epss-percentile: 0.34143 + epss-percentile: 0.34139 cpe: cpe:2.3:a:ilias:ilias:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index 9fc7a097c75..6a8239fd2e9 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45933 cwe-id: CWE-306 epss-score: 0.00674 - epss-percentile: 0.77531 + epss-percentile: 0.77544 cpe: cpe:2.3:a:kubeview_project:kubeview:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46020.yaml b/http/cves/2022/CVE-2022-46020.yaml index d3411d9db87..4337e366757 100644 --- a/http/cves/2022/CVE-2022-46020.yaml +++ b/http/cves/2022/CVE-2022-46020.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46020 cwe-id: CWE-434 epss-score: 0.01722 - epss-percentile: 0.86417 + epss-percentile: 0.86413 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46071.yaml b/http/cves/2022/CVE-2022-46071.yaml index 591e7411405..8adbd022fe3 100644 --- a/http/cves/2022/CVE-2022-46071.yaml +++ b/http/cves/2022/CVE-2022-46071.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-46071 cwe-id: CWE-89 epss-score: 0.01462 - epss-percentile: 0.85244 + epss-percentile: 0.85241 cpe: cpe:2.3:a:helmet_store_showroom_site_project:helmet_store_showroom_site:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46073.yaml b/http/cves/2022/CVE-2022-46073.yaml index 6301df09400..9462180c488 100644 --- a/http/cves/2022/CVE-2022-46073.yaml +++ b/http/cves/2022/CVE-2022-46073.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46073 cwe-id: CWE-79 epss-score: 0.00066 - epss-percentile: 0.27679 + epss-percentile: 0.27677 cpe: cpe:2.3:a:helmet_store_showroom_project:helmet_store_showroom:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index 31de9f474e4..ad94bceed1d 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-46169 - cwe-id: CWE-74,CWE-78 + cwe-id: CWE-78,CWE-74 epss-score: 0.967 epss-percentile: 0.99523 cpe: cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:* @@ -63,4 +63,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ee7c140a216f4a5fe9b873d7aaa3244dfaccab08264094d91c5f51d339eec2b50220310178efacfc350e90be0f5d0d9d2d829516311a02372cdf0720030858c5199d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ee7c140a216f4a5fe9b873d7aaa3244dfaccab08264094d91c5f51d339eec2b50220310178efacfc350e90be0f5d0d9d2d829516311a02372cdf0720030858c5199d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index 9e20652c47a..ce7da378f9d 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46381 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29363 + epss-percentile: 0.2936 cpe: cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-07e:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46443.yaml b/http/cves/2022/CVE-2022-46443.yaml index b4bb98f79ac..0371999fa39 100644 --- a/http/cves/2022/CVE-2022-46443.yaml +++ b/http/cves/2022/CVE-2022-46443.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-46443 cwe-id: CWE-89 epss-score: 0.04555 - epss-percentile: 0.91546 + epss-percentile: 0.91544 cpe: cpe:2.3:a:bangresto_project:bangresto:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46463.yaml b/http/cves/2022/CVE-2022-46463.yaml index c71753753c0..fe8658cb0ee 100644 --- a/http/cves/2022/CVE-2022-46463.yaml +++ b/http/cves/2022/CVE-2022-46463.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-46463 cwe-id: CWE-306 epss-score: 0.02361 - epss-percentile: 0.88591 + epss-percentile: 0.88581 cpe: cpe:2.3:a:linuxfoundation:harbor:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index cf8d2bfb51a..65ec9c1052c 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46888 cwe-id: CWE-79 epss-score: 0.00089 - epss-percentile: 0.37598 + epss-percentile: 0.37596 cpe: cpe:2.3:a:nexusphp:nexusphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index bee36d31fd2..2398995b126 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-46934 cwe-id: CWE-79 epss-score: 0.00085 - epss-percentile: 0.35325 + epss-percentile: 0.35321 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index 8839628cfa5..161b84fc92b 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47002 cwe-id: CWE-863 - epss-score: 0.03743 - epss-percentile: 0.90754 + epss-score: 0.03649 + epss-percentile: 0.90629 cpe: cpe:2.3:a:masacms:masacms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47003.yaml b/http/cves/2022/CVE-2022-47003.yaml index e40ecde6846..846bda310b5 100644 --- a/http/cves/2022/CVE-2022-47003.yaml +++ b/http/cves/2022/CVE-2022-47003.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47003 cwe-id: CWE-863 - epss-score: 0.02081 - epss-percentile: 0.87834 + epss-score: 0.01698 + epss-percentile: 0.8632 cpe: cpe:2.3:a:murasoftware:mura_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47075.yaml b/http/cves/2022/CVE-2022-47075.yaml index 4ab297510b3..609c6fe5fb5 100644 --- a/http/cves/2022/CVE-2022-47075.yaml +++ b/http/cves/2022/CVE-2022-47075.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-47075 epss-score: 0.00406 - epss-percentile: 0.70807 + epss-percentile: 0.70806 cpe: cpe:2.3:a:smartofficepayroll:smartoffice:*:*:*:*:web:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index 050bd3ef0d7..287502a7696 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-47615 cwe-id: CWE-434 epss-score: 0.00737 - epss-percentile: 0.78677 + epss-percentile: 0.78684 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index 6abed9ea5e0..102cbab3363 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-47945 cwe-id: CWE-22 epss-score: 0.04956 - epss-percentile: 0.91898 + epss-percentile: 0.91894 cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index af0f2366cab..ef436ecc66a 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47966 epss-score: 0.97053 - epss-percentile: 0.99672 + epss-percentile: 0.99671 cpe: cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index 61a20d5e68a..62bbb3a28f5 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-47986 cwe-id: CWE-502 epss-score: 0.89798 - epss-percentile: 0.98422 + epss-percentile: 0.98421 cpe: cpe:2.3:a:ibm:aspera_faspex:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index 1dc958d8c59..00cca19f785 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-48012 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29335 + epss-percentile: 0.29332 cpe: cpe:2.3:a:opencats:opencats:0.9.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48165.yaml b/http/cves/2022/CVE-2022-48165.yaml index c9cf55107c7..7e28d0ec8ed 100644 --- a/http/cves/2022/CVE-2022-48165.yaml +++ b/http/cves/2022/CVE-2022-48165.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-48165 cwe-id: CWE-284 epss-score: 0.0298 - epss-percentile: 0.8976 + epss-percentile: 0.8975 cpe: cpe:2.3:o:wavlink:wl-wn530h4_firmware:m30h4.v5030.210121:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index 46ee9c3b9b8..b828e5a2181 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-48197 cwe-id: CWE-79 epss-score: 0.00139 - epss-percentile: 0.4909 + epss-percentile: 0.49085 cpe: cpe:2.3:a:yui_project:yui:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0099.yaml b/http/cves/2023/CVE-2023-0099.yaml index f116d1720b4..67b54294926 100644 --- a/http/cves/2023/CVE-2023-0099.yaml +++ b/http/cves/2023/CVE-2023-0099.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0099 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29372 + epss-percentile: 0.2937 cpe: cpe:2.3:a:getlasso:simple_urls:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0126.yaml b/http/cves/2023/CVE-2023-0126.yaml index fa3415c874f..b3276f578d7 100644 --- a/http/cves/2023/CVE-2023-0126.yaml +++ b/http/cves/2023/CVE-2023-0126.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-0126 cwe-id: CWE-22 - epss-score: 0.03979 - epss-percentile: 0.91015 + epss-score: 0.05528 + epss-percentile: 0.92364 cpe: cpe:2.3:o:sonicwall:sma1000_firmware:12.4.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-0236.yaml b/http/cves/2023/CVE-2023-0236.yaml index 341adfabc88..6323659da1e 100644 --- a/http/cves/2023/CVE-2023-0236.yaml +++ b/http/cves/2023/CVE-2023-0236.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0236 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29372 + epss-percentile: 0.2937 cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0261.yaml b/http/cves/2023/CVE-2023-0261.yaml index 356755a28f3..a7107505f6e 100644 --- a/http/cves/2023/CVE-2023-0261.yaml +++ b/http/cves/2023/CVE-2023-0261.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0261 cwe-id: CWE-89 epss-score: 0.05279 - epss-percentile: 0.92158 + epss-percentile: 0.92155 cpe: cpe:2.3:a:ljapps:wp_tripadvisor_review_slider:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index cf5aa1323a5..d023e6cc43d 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-0297 cwe-id: CWE-94 epss-score: 0.33094 - epss-percentile: 0.9653 + epss-percentile: 0.96529 cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0334.yaml b/http/cves/2023/CVE-2023-0334.yaml index 6a2d7ec81da..3de14a84b5e 100644 --- a/http/cves/2023/CVE-2023-0334.yaml +++ b/http/cves/2023/CVE-2023-0334.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0334 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29372 + epss-percentile: 0.2937 cpe: cpe:2.3:a:shortpixel:shortpixel_adaptive_images:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0448.yaml b/http/cves/2023/CVE-2023-0448.yaml index cc84758e7a2..133ae59f97f 100644 --- a/http/cves/2023/CVE-2023-0448.yaml +++ b/http/cves/2023/CVE-2023-0448.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0448 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29372 + epss-percentile: 0.2937 cpe: cpe:2.3:a:matbao:wp_helper_premium:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0514.yaml b/http/cves/2023/CVE-2023-0514.yaml index 02604bdef50..048f8ac3928 100644 --- a/http/cves/2023/CVE-2023-0514.yaml +++ b/http/cves/2023/CVE-2023-0514.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0514 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29452 + epss-percentile: 0.2945 cpe: cpe:2.3:a:membership_database_project:membership_database:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0527.yaml b/http/cves/2023/CVE-2023-0527.yaml index f145710f52e..073f3d0c95b 100644 --- a/http/cves/2023/CVE-2023-0527.yaml +++ b/http/cves/2023/CVE-2023-0527.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-0527 cwe-id: CWE-79 epss-score: 0.0025 - epss-percentile: 0.62606 + epss-percentile: 0.62605 cpe: cpe:2.3:a:online_security_guards_hiring_system_project:online_security_guards_hiring_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0552.yaml b/http/cves/2023/CVE-2023-0552.yaml index e65d0b5d76e..5a0cc0eb083 100644 --- a/http/cves/2023/CVE-2023-0552.yaml +++ b/http/cves/2023/CVE-2023-0552.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0552 cwe-id: CWE-601 epss-score: 0.00077 - epss-percentile: 0.32175 + epss-percentile: 0.3217 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0562.yaml b/http/cves/2023/CVE-2023-0562.yaml index d06ad641fda..3d1387fbb86 100644 --- a/http/cves/2023/CVE-2023-0562.yaml +++ b/http/cves/2023/CVE-2023-0562.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0562 cwe-id: CWE-89 epss-score: 0.01124 - epss-percentile: 0.83018 + epss-percentile: 0.83015 cpe: cpe:2.3:a:bank_locker_management_system_project:bank_locker_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0563.yaml b/http/cves/2023/CVE-2023-0563.yaml index da9dbed5c70..8206e590d15 100644 --- a/http/cves/2023/CVE-2023-0563.yaml +++ b/http/cves/2023/CVE-2023-0563.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0563 cwe-id: CWE-79 epss-score: 0.00563 - epss-percentile: 0.75109 + epss-percentile: 0.7512 cpe: cpe:2.3:a:bank_locker_management_system_project:bank_locker_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0600.yaml b/http/cves/2023/CVE-2023-0600.yaml index c62576dac01..a69dc3dd7d7 100644 --- a/http/cves/2023/CVE-2023-0600.yaml +++ b/http/cves/2023/CVE-2023-0600.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0600 cwe-id: CWE-89 epss-score: 0.02028 - epss-percentile: 0.87664 + epss-percentile: 0.87654 cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0602.yaml b/http/cves/2023/CVE-2023-0602.yaml index 11a89935f81..2afa0c5c4f1 100644 --- a/http/cves/2023/CVE-2023-0602.yaml +++ b/http/cves/2023/CVE-2023-0602.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0602 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26542 + epss-percentile: 0.2654 cpe: cpe:2.3:a:johnniejodelljr:twittee_text_tweet:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0777.yaml b/http/cves/2023/CVE-2023-0777.yaml index 6722d9c7fea..87e8bb6bce2 100644 --- a/http/cves/2023/CVE-2023-0777.yaml +++ b/http/cves/2023/CVE-2023-0777.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-0777 cwe-id: CWE-305,NVD-CWE-Other - epss-score: 0.01264 - epss-percentile: 0.84126 + epss-score: 0.03081 + epss-percentile: 0.89907 cpe: cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0900.yaml b/http/cves/2023/CVE-2023-0900.yaml index 087d36f2245..e2ca75bef98 100644 --- a/http/cves/2023/CVE-2023-0900.yaml +++ b/http/cves/2023/CVE-2023-0900.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0900 cwe-id: CWE-89 epss-score: 0.00475 - epss-percentile: 0.72967 + epss-percentile: 0.72963 cpe: cpe:2.3:a:wpdevart:pricing_table_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0942.yaml b/http/cves/2023/CVE-2023-0942.yaml index c7711d95bbf..e2740ea0c12 100644 --- a/http/cves/2023/CVE-2023-0942.yaml +++ b/http/cves/2023/CVE-2023-0942.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-0942 cwe-id: CWE-79 epss-score: 0.00335 - epss-percentile: 0.67974 + epss-percentile: 0.67972 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0947.yaml b/http/cves/2023/CVE-2023-0947.yaml index c843dc5a7e5..4fc2ca248ad 100644 --- a/http/cves/2023/CVE-2023-0947.yaml +++ b/http/cves/2023/CVE-2023-0947.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-0947 cwe-id: CWE-22 epss-score: 0.01075 - epss-percentile: 0.82605 + epss-percentile: 0.82604 cpe: cpe:2.3:a:flatpress:flatpress:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0948.yaml b/http/cves/2023/CVE-2023-0948.yaml index 1fb563c191a..c44900f49f9 100644 --- a/http/cves/2023/CVE-2023-0948.yaml +++ b/http/cves/2023/CVE-2023-0948.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0948 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29452 + epss-percentile: 0.2945 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-0968.yaml b/http/cves/2023/CVE-2023-0968.yaml index 3924f599e3f..23d29cde941 100644 --- a/http/cves/2023/CVE-2023-0968.yaml +++ b/http/cves/2023/CVE-2023-0968.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-0968 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61647 + epss-percentile: 0.61646 cpe: cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1020.yaml b/http/cves/2023/CVE-2023-1020.yaml index dbc5dc71a6d..5e741fa4c2d 100644 --- a/http/cves/2023/CVE-2023-1020.yaml +++ b/http/cves/2023/CVE-2023-1020.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1020 cwe-id: CWE-89 epss-score: 0.06484 - epss-percentile: 0.92902 + epss-percentile: 0.929 cpe: cpe:2.3:a:wp_live_chat_shoutbox_project:wp_live_chat_shoutbox:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1080.yaml b/http/cves/2023/CVE-2023-1080.yaml index 2c869494fc7..f1196bf6cbe 100644 --- a/http/cves/2023/CVE-2023-1080.yaml +++ b/http/cves/2023/CVE-2023-1080.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1080 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61647 + epss-percentile: 0.61646 cpe: cpe:2.3:a:gnpublisher:gn_publisher:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index 0c443acaa92..775ad22dc33 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-1177 cwe-id: CWE-29 epss-score: 0.01267 - epss-percentile: 0.84142 + epss-percentile: 0.84139 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1362.yaml b/http/cves/2023/CVE-2023-1362.yaml index 1fe23ef4964..9b5e585bfd5 100644 --- a/http/cves/2023/CVE-2023-1362.yaml +++ b/http/cves/2023/CVE-2023-1362.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1362 cwe-id: CWE-1021 epss-score: 0.00071 - epss-percentile: 0.29399 + epss-percentile: 0.29398 cpe: cpe:2.3:a:bumsys_project:bumsys:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1408.yaml b/http/cves/2023/CVE-2023-1408.yaml index 63690110fb8..e1830e9d4e9 100644 --- a/http/cves/2023/CVE-2023-1408.yaml +++ b/http/cves/2023/CVE-2023-1408.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1408 cwe-id: CWE-89 epss-score: 0.00475 - epss-percentile: 0.72967 + epss-percentile: 0.72963 cpe: cpe:2.3:a:video_list_manager_project:video_list_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1454.yaml b/http/cves/2023/CVE-2023-1454.yaml index 933af1e43e7..c94fbce2143 100644 --- a/http/cves/2023/CVE-2023-1454.yaml +++ b/http/cves/2023/CVE-2023-1454.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-1454 cwe-id: CWE-89 epss-score: 0.0391 - epss-percentile: 0.90955 + epss-percentile: 0.90954 cpe: cpe:2.3:a:jeecg:jeecg-boot:3.5.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index dafe685924b..c73521ab5f8 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1496 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29062 + epss-percentile: 0.29056 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1546.yaml b/http/cves/2023/CVE-2023-1546.yaml index 74e73b000b7..32fdfeea33d 100644 --- a/http/cves/2023/CVE-2023-1546.yaml +++ b/http/cves/2023/CVE-2023-1546.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1546 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29452 + epss-percentile: 0.2945 cpe: cpe:2.3:a:plainviewplugins:mycryptocheckout:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index 97a58514d35..7c756e178da 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1698 cwe-id: CWE-78 epss-score: 0.52862 - epss-percentile: 0.97206 + epss-percentile: 0.97204 cpe: cpe:2.3:o:wago:compact_controller_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-1730.yaml b/http/cves/2023/CVE-2023-1730.yaml index 0ddbfa02fda..b0f75aaab25 100644 --- a/http/cves/2023/CVE-2023-1730.yaml +++ b/http/cves/2023/CVE-2023-1730.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1730 cwe-id: CWE-89 epss-score: 0.06484 - epss-percentile: 0.92902 + epss-percentile: 0.929 cpe: cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-1780.yaml b/http/cves/2023/CVE-2023-1780.yaml index aa9de515174..992692aa23a 100644 --- a/http/cves/2023/CVE-2023-1780.yaml +++ b/http/cves/2023/CVE-2023-1780.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1780 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29452 + epss-percentile: 0.2945 cpe: cpe:2.3:a:codeermeneer:companion_sitemap_generator:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index 9e89b985177..b4b2c331791 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1835 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29452 + epss-percentile: 0.2945 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1880.yaml b/http/cves/2023/CVE-2023-1880.yaml index 9b528a2acc9..6e8df3741eb 100644 --- a/http/cves/2023/CVE-2023-1880.yaml +++ b/http/cves/2023/CVE-2023-1880.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1880 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26466 + epss-percentile: 0.26462 cpe: cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1890.yaml b/http/cves/2023/CVE-2023-1890.yaml index 2be1ec7b296..103f3ec3690 100644 --- a/http/cves/2023/CVE-2023-1890.yaml +++ b/http/cves/2023/CVE-2023-1890.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1890 cwe-id: CWE-79 epss-score: 0.00157 - epss-percentile: 0.51962 + epss-percentile: 0.51955 cpe: cpe:2.3:a:pauple:tablesome:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index 274d1512693..e9e87a3732f 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-20073 cwe-id: CWE-434 epss-score: 0.52411 - epss-percentile: 0.97194 + epss-percentile: 0.97193 cpe: cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2009.yaml b/http/cves/2023/CVE-2023-2009.yaml index 55de049fa46..4bf7da95006 100644 --- a/http/cves/2023/CVE-2023-2009.yaml +++ b/http/cves/2023/CVE-2023-2009.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-2009 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32838 + epss-percentile: 0.32834 cpe: cpe:2.3:a:pretty_url_project:pretty_url:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2023.yaml b/http/cves/2023/CVE-2023-2023.yaml index 14dc88785b0..413028f5b44 100644 --- a/http/cves/2023/CVE-2023-2023.yaml +++ b/http/cves/2023/CVE-2023-2023.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2023 cwe-id: CWE-79 epss-score: 0.0014 - epss-percentile: 0.4943 + epss-percentile: 0.49411 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20864.yaml b/http/cves/2023/CVE-2023-20864.yaml index 16a9e61e604..efcd99b6d9c 100644 --- a/http/cves/2023/CVE-2023-20864.yaml +++ b/http/cves/2023/CVE-2023-20864.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-20864 cwe-id: CWE-502 epss-score: 0.18239 - epss-percentile: 0.95598 + epss-percentile: 0.95597 cpe: cpe:2.3:a:vmware:aria_operations_for_logs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index 06ce2788b33..29d707a4a11 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-20888 cwe-id: CWE-502 epss-score: 0.14273 - epss-percentile: 0.95082 + epss-percentile: 0.95081 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index d33f80a4dae..05f62ff5b33 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-20889 cwe-id: CWE-77 epss-score: 0.01964 - epss-percentile: 0.87427 + epss-percentile: 0.87416 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2122.yaml b/http/cves/2023/CVE-2023-2122.yaml index d245a2dbece..a8d08e66c79 100644 --- a/http/cves/2023/CVE-2023-2122.yaml +++ b/http/cves/2023/CVE-2023-2122.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2122 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26542 + epss-percentile: 0.2654 cpe: cpe:2.3:a:10web:image_optimizer:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2130.yaml b/http/cves/2023/CVE-2023-2130.yaml index 08c45ae4cbf..1190a806018 100644 --- a/http/cves/2023/CVE-2023-2130.yaml +++ b/http/cves/2023/CVE-2023-2130.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-2130 cwe-id: CWE-89 - epss-score: 0.01504 - epss-percentile: 0.8547 + epss-score: 0.01554 + epss-percentile: 0.85725 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2178.yaml b/http/cves/2023/CVE-2023-2178.yaml index fe7f27a85fd..621bedd6ad4 100644 --- a/http/cves/2023/CVE-2023-2178.yaml +++ b/http/cves/2023/CVE-2023-2178.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2178 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32838 + epss-percentile: 0.32834 cpe: cpe:2.3:a:aajoda:aajoda_testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2224.yaml b/http/cves/2023/CVE-2023-2224.yaml index 0ef0ef4b559..fa4e263b9e5 100644 --- a/http/cves/2023/CVE-2023-2224.yaml +++ b/http/cves/2023/CVE-2023-2224.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-2224 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41379 + epss-percentile: 0.41377 cpe: cpe:2.3:a:10web:seo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22432.yaml b/http/cves/2023/CVE-2023-22432.yaml index 936de759ebf..8c87b18ac81 100644 --- a/http/cves/2023/CVE-2023-22432.yaml +++ b/http/cves/2023/CVE-2023-22432.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-22432 cwe-id: CWE-601 epss-score: 0.05554 - epss-percentile: 0.92378 + epss-percentile: 0.92376 cpe: cpe:2.3:a:web2py:web2py:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index 82603dce88a..9e95b56b0f3 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-22478 cwe-id: CWE-862 epss-score: 0.02931 - epss-percentile: 0.89689 + epss-percentile: 0.8968 cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index 54296a41afc..a1c3295478d 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-22480 cwe-id: CWE-863,CWE-285 epss-score: 0.02114 - epss-percentile: 0.87925 + epss-percentile: 0.87915 cpe: cpe:2.3:a:fit2cloud:kubeoperator:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index 3959286e4fa..ad416ee1e24 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-22515 epss-score: 0.95529 - epss-percentile: 0.99175 + epss-percentile: 0.99174 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index 40c3b25fe79..c31edbbaf0e 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-22620 cwe-id: CWE-863 epss-score: 0.01193 - epss-percentile: 0.83585 + epss-percentile: 0.83583 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2272.yaml b/http/cves/2023/CVE-2023-2272.yaml index 35936be72d2..c170030787c 100644 --- a/http/cves/2023/CVE-2023-2272.yaml +++ b/http/cves/2023/CVE-2023-2272.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2272 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26542 + epss-percentile: 0.2654 cpe: cpe:2.3:a:tiempo:tiempo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index a7cbc9a6a0a..aace8958cf6 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-22897 cwe-id: CWE-908 epss-score: 0.01293 - epss-percentile: 0.8432 + epss-percentile: 0.84316 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 6a8c12db072..afb44e4c7a9 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-23161 cwe-id: CWE-79 epss-score: 0.00104 - epss-percentile: 0.42227 + epss-percentile: 0.42226 cpe: cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index 205090f49a3..9328352c735 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-23333 cwe-id: CWE-77 epss-score: 0.48857 - epss-percentile: 0.97113 + epss-percentile: 0.97111 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23488.yaml b/http/cves/2023/CVE-2023-23488.yaml index 04fa728ac77..db57557c16c 100644 --- a/http/cves/2023/CVE-2023-23488.yaml +++ b/http/cves/2023/CVE-2023-23488.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-23488 cwe-id: CWE-89 epss-score: 0.01884 - epss-percentile: 0.87138 + epss-percentile: 0.87128 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23489.yaml b/http/cves/2023/CVE-2023-23489.yaml index 657852fa661..ed0728840eb 100644 --- a/http/cves/2023/CVE-2023-23489.yaml +++ b/http/cves/2023/CVE-2023-23489.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-23489 cwe-id: CWE-89 epss-score: 0.16371 - epss-percentile: 0.95394 + epss-percentile: 0.95393 cpe: cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23491.yaml b/http/cves/2023/CVE-2023-23491.yaml index 7fceaa25b16..1520ac07f9b 100644 --- a/http/cves/2023/CVE-2023-23491.yaml +++ b/http/cves/2023/CVE-2023-23491.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-23491 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29372 + epss-percentile: 0.2937 cpe: cpe:2.3:a:fullworksplugins:quick_event_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index 3bc5c40a0eb..b063bde289b 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2356 cwe-id: CWE-23 epss-score: 0.00941 - epss-percentile: 0.8136 + epss-percentile: 0.81357 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index 73d9618c1b9..f248bc104b0 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24044 cwe-id: CWE-601 epss-score: 0.00114 - epss-percentile: 0.44583 + epss-percentile: 0.44575 cpe: cpe:2.3:a:plesk:obsidian:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index 9f30567c4b2..bca789c0ca9 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24243 cwe-id: CWE-918 epss-score: 0.00448 - epss-percentile: 0.72167 + epss-percentile: 0.72165 cpe: cpe:2.3:a:cdata:arc:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24278.yaml b/http/cves/2023/CVE-2023-24278.yaml index d4fb3931cd9..f0a2c98f078 100644 --- a/http/cves/2023/CVE-2023-24278.yaml +++ b/http/cves/2023/CVE-2023-24278.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24278 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37684 + epss-percentile: 0.37683 cpe: cpe:2.3:a:squidex.io:squidex:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index d3f294ca413..cf0c8c8ee49 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-24322 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31939 + epss-percentile: 0.31934 cpe: cpe:2.3:a:mojoportal:mojoportal:2.7.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index 681f5644edf..982087840b2 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24488 cwe-id: CWE-79 epss-score: 0.01446 - epss-percentile: 0.85163 + epss-percentile: 0.8516 cpe: cpe:2.3:a:citrix:gateway:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index d29306596a9..9af109889b3 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-24657 cwe-id: CWE-79 epss-score: 0.00076 - epss-percentile: 0.31618 + epss-percentile: 0.31617 cpe: cpe:2.3:a:phpipam:phpipam:1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index 19743f700c4..ca1a9cc035e 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24733 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26542 + epss-score: 0.00071 + epss-percentile: 0.2937 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index 03c71ea99b8..f0e019833c8 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24735 cwe-id: CWE-601 - epss-score: 0.00822 - epss-percentile: 0.79968 + epss-score: 0.01149 + epss-percentile: 0.83204 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index 9353580b8e0..c0e726d7001 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24737 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26542 + epss-score: 0.00071 + epss-percentile: 0.2937 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index ae38d4291b7..9f0bbfae6ca 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25135 cwe-id: CWE-502 epss-score: 0.60109 - epss-percentile: 0.97401 + epss-percentile: 0.97402 cpe: cpe:2.3:a:vbulletin:vbulletin:5.6.7:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25346.yaml b/http/cves/2023/CVE-2023-25346.yaml index 02a89fd6971..a7983a27046 100644 --- a/http/cves/2023/CVE-2023-25346.yaml +++ b/http/cves/2023/CVE-2023-25346.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25346 cwe-id: CWE-79 epss-score: 0.00089 - epss-percentile: 0.37237 + epss-percentile: 0.37234 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index d63a0b113ff..d4d1e10b0b9 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-25573 cwe-id: CWE-862 epss-score: 0.01887 - epss-percentile: 0.87152 + epss-percentile: 0.87142 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26067.yaml b/http/cves/2023/CVE-2023-26067.yaml index 69d2553a493..f61525b4051 100644 --- a/http/cves/2023/CVE-2023-26067.yaml +++ b/http/cves/2023/CVE-2023-26067.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-26067 cwe-id: CWE-20 epss-score: 0.02289 - epss-percentile: 0.88431 + epss-percentile: 0.88421 cpe: cpe:2.3:o:lexmark:cxtpc_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index 6503fea0db0..15cc4396162 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26255 cwe-id: CWE-22 epss-score: 0.15825 - epss-percentile: 0.95327 + epss-percentile: 0.95326 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index 7cff4d7e65a..f5fa00a01c5 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26256 cwe-id: CWE-22 epss-score: 0.007 - epss-percentile: 0.78038 + epss-percentile: 0.78048 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-2648.yaml b/http/cves/2023/CVE-2023-2648.yaml index e9ab5a77b39..a424f25af8a 100644 --- a/http/cves/2023/CVE-2023-2648.yaml +++ b/http/cves/2023/CVE-2023-2648.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-2648 cwe-id: CWE-434 epss-score: 0.03783 - epss-percentile: 0.90801 + epss-percentile: 0.90802 cpe: cpe:2.3:a:weaver:e-office:9.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26842.yaml b/http/cves/2023/CVE-2023-26842.yaml index 805ab6d5e6c..b9f017d20ec 100644 --- a/http/cves/2023/CVE-2023-26842.yaml +++ b/http/cves/2023/CVE-2023-26842.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-26842 cwe-id: CWE-79 epss-score: 0.00148 - epss-percentile: 0.50537 + epss-percentile: 0.50518 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26843.yaml b/http/cves/2023/CVE-2023-26843.yaml index 287669e2df9..7fd8b964489 100644 --- a/http/cves/2023/CVE-2023-26843.yaml +++ b/http/cves/2023/CVE-2023-26843.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26843 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50328 + epss-percentile: 0.50311 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index ba23a6ab53f..3a959c805d1 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-27008 cwe-id: CWE-79 epss-score: 0.00081 - epss-percentile: 0.33769 + epss-percentile: 0.33765 cpe: cpe:2.3:a:atutor:atutor:2.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27034.yaml b/http/cves/2023/CVE-2023-27034.yaml index 016a69f2330..bddf3faf1fe 100644 --- a/http/cves/2023/CVE-2023-27034.yaml +++ b/http/cves/2023/CVE-2023-27034.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-27034 cwe-id: CWE-89 epss-score: 0.01147 - epss-percentile: 0.83197 + epss-percentile: 0.83194 cpe: cpe:2.3:a:joommasters:jms_blog:2.5.5:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index f5a569d3141..edbbd5e2fb0 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-27159 cwe-id: CWE-918 epss-score: 0.00262 - epss-percentile: 0.63627 + epss-percentile: 0.63628 cpe: cpe:2.3:a:appwrite:appwrite:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27179.yaml b/http/cves/2023/CVE-2023-27179.yaml index 11a0d2ffd27..d8f5021a7a3 100644 --- a/http/cves/2023/CVE-2023-27179.yaml +++ b/http/cves/2023/CVE-2023-27179.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-27179 cwe-id: CWE-434 epss-score: 0.01606 - epss-percentile: 0.85984 + epss-percentile: 0.85981 cpe: cpe:2.3:a:gdidees:gdidees_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index 3e67f3ae54c..2e73ef54cb7 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-27292 cwe-id: CWE-601 epss-score: 0.00081 - epss-percentile: 0.34046 + epss-percentile: 0.34042 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index e7d39c9d8bf..5bb100035d6 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2732 cwe-id: CWE-288,NVD-CWE-Other epss-score: 0.05999 - epss-percentile: 0.92632 + epss-percentile: 0.92631 cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml index d7c59af2371..6554e2d1ce9 100644 --- a/http/cves/2023/CVE-2023-27372.yaml +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27372 epss-score: 0.97084 - epss-percentile: 0.99689 + epss-percentile: 0.99688 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index 3f749ea8bcb..052e00d9425 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-27524 cwe-id: CWE-1188 epss-score: 0.91294 - epss-percentile: 0.9855 + epss-percentile: 0.98548 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2766.yaml b/http/cves/2023/CVE-2023-2766.yaml index f0db25c0cf6..13ff32c7ffc 100644 --- a/http/cves/2023/CVE-2023-2766.yaml +++ b/http/cves/2023/CVE-2023-2766.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2766 cwe-id: CWE-552 epss-score: 0.01769 - epss-percentile: 0.86619 + epss-percentile: 0.8661 cpe: cpe:2.3:a:weaver:weaver_office_automation:9.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2779.yaml b/http/cves/2023/CVE-2023-2779.yaml index 665e9f6b1e1..9a0484df8ff 100644 --- a/http/cves/2023/CVE-2023-2779.yaml +++ b/http/cves/2023/CVE-2023-2779.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2779 cwe-id: CWE-79 epss-score: 0.00185 - epss-percentile: 0.55492 + epss-percentile: 0.55483 cpe: cpe:2.3:a:heator:social_share\,_social_login_and_social_comments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index c295ff6f052..a0a6c73370d 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2780 cwe-id: CWE-29 epss-score: 0.01608 - epss-percentile: 0.85991 + epss-percentile: 0.85989 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27922.yaml b/http/cves/2023/CVE-2023-27922.yaml index 44078c3be0d..6d0c9a091fa 100644 --- a/http/cves/2023/CVE-2023-27922.yaml +++ b/http/cves/2023/CVE-2023-27922.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-27922 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.4732 + epss-percentile: 0.47316 cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28121.yaml b/http/cves/2023/CVE-2023-28121.yaml index 020eeca3af3..e4de013f539 100644 --- a/http/cves/2023/CVE-2023-28121.yaml +++ b/http/cves/2023/CVE-2023-28121.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-28121 cwe-id: CWE-287 epss-score: 0.75551 - epss-percentile: 0.97806 + epss-percentile: 0.97807 cpe: cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2813.yaml b/http/cves/2023/CVE-2023-2813.yaml index c78f41b971d..ef8c5f7d480 100644 --- a/http/cves/2023/CVE-2023-2813.yaml +++ b/http/cves/2023/CVE-2023-2813.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-2813 cwe-id: CWE-79 epss-score: 0.00371 - epss-percentile: 0.69503 + epss-percentile: 0.69501 cpe: cpe:2.3:a:ajaydsouza:connections_reloaded:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index f2da7a4c0e2..e3ee8a03aa7 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2822 cwe-id: CWE-79 epss-score: 0.02305 - epss-percentile: 0.88465 + epss-percentile: 0.88455 cpe: cpe:2.3:a:ellucian:ethos_identity:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index d3451a4fe21..890e5aef8e4 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2825 cwe-id: CWE-22 epss-score: 0.02646 - epss-percentile: 0.89187 + epss-percentile: 0.89184 cpe: cpe:2.3:a:gitlab:gitlab:16.0.0:*:*:*:community:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28665.yaml b/http/cves/2023/CVE-2023-28665.yaml index b0a122a8ccb..8427ed0b0f6 100644 --- a/http/cves/2023/CVE-2023-28665.yaml +++ b/http/cves/2023/CVE-2023-28665.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-28665 cwe-id: CWE-79 epss-score: 0.00082 - epss-percentile: 0.34167 + epss-percentile: 0.34162 cpe: cpe:2.3:a:technocrackers:bulk_price_update_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29084.yaml b/http/cves/2023/CVE-2023-29084.yaml index 5be0778fa0c..db86bc4d2df 100644 --- a/http/cves/2023/CVE-2023-29084.yaml +++ b/http/cves/2023/CVE-2023-29084.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-29084 cwe-id: CWE-77 epss-score: 0.35624 - epss-percentile: 0.9666 + epss-percentile: 0.96659 cpe: cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index 841901b93b2..c7bbf7a4d6a 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29300 cwe-id: CWE-502 epss-score: 0.66971 - epss-percentile: 0.97565 + epss-percentile: 0.97566 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-29439.yaml b/http/cves/2023/CVE-2023-29439.yaml index 5c73b67a6b3..f59db2a644c 100644 --- a/http/cves/2023/CVE-2023-29439.yaml +++ b/http/cves/2023/CVE-2023-29439.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29439 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36999 + epss-percentile: 0.36996 cpe: cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index 4ab9cf241f6..7ddd634d2d0 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29489 cwe-id: CWE-79 epss-score: 0.00167 - epss-percentile: 0.53153 + epss-percentile: 0.53142 cpe: cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29622.yaml b/http/cves/2023/CVE-2023-29622.yaml index 4b953b340d8..71bc4a743ee 100644 --- a/http/cves/2023/CVE-2023-29622.yaml +++ b/http/cves/2023/CVE-2023-29622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-29622 cwe-id: CWE-89 epss-score: 0.01215 - epss-percentile: 0.83732 + epss-percentile: 0.8373 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-29623.yaml b/http/cves/2023/CVE-2023-29623.yaml index 1c9848157e1..1313a98cd08 100644 --- a/http/cves/2023/CVE-2023-29623.yaml +++ b/http/cves/2023/CVE-2023-29623.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-29623 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39834 + epss-percentile: 0.39837 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2982.yaml b/http/cves/2023/CVE-2023-2982.yaml index 70223d36a22..43bd36e724b 100644 --- a/http/cves/2023/CVE-2023-2982.yaml +++ b/http/cves/2023/CVE-2023-2982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-2982 cwe-id: CWE-288 epss-score: 0.01048 - epss-percentile: 0.82335 + epss-percentile: 0.82334 cpe: cpe:2.3:a:miniorange:wordpress_social_login_and_register_\(discord\,_google\,_twitter\,_linkedin\):*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29887.yaml b/http/cves/2023/CVE-2023-29887.yaml index eb1abe3ba6a..68bae820cc7 100644 --- a/http/cves/2023/CVE-2023-29887.yaml +++ b/http/cves/2023/CVE-2023-29887.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29887 cwe-id: CWE-22 epss-score: 0.00439 - epss-percentile: 0.71899 + epss-percentile: 0.71897 cpe: cpe:2.3:a:nuovo:spreadsheet-reader:0.5.11:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index 23d4a2b590f..88acd410fde 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29919 cwe-id: CWE-276 epss-score: 0.01262 - epss-percentile: 0.8412 + epss-percentile: 0.84117 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index 49dada6beb2..9d0d528edd7 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29922 cwe-id: CWE-1188 epss-score: 0.00448 - epss-percentile: 0.72166 + epss-percentile: 0.72163 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index 4d567bb9739..e05fe793951 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-29923 cwe-id: CWE-276 epss-score: 0.00332 - epss-percentile: 0.6781 + epss-percentile: 0.67808 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30013.yaml b/http/cves/2023/CVE-2023-30013.yaml index ebe2abe524e..5f9f0d0e363 100644 --- a/http/cves/2023/CVE-2023-30013.yaml +++ b/http/cves/2023/CVE-2023-30013.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-30013 cwe-id: CWE-78 epss-score: 0.93618 - epss-percentile: 0.98825 + epss-percentile: 0.98826 cpe: cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6118_b20201102:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index b0d8c78a0d9..d5cc475bf38 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-30019 cwe-id: CWE-918 epss-score: 0.00134 - epss-percentile: 0.48227 + epss-percentile: 0.48223 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index 6cf2915456b..d6634c00bf0 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-30150 cwe-id: CWE-89 epss-score: 0.02634 - epss-percentile: 0.89163 + epss-percentile: 0.89161 cpe: cpe:2.3:a:leotheme:leocustomajax:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30210.yaml b/http/cves/2023/CVE-2023-30210.yaml index 3777703549e..d2689b6d477 100644 --- a/http/cves/2023/CVE-2023-30210.yaml +++ b/http/cves/2023/CVE-2023-30210.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30210 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29452 + epss-percentile: 0.2945 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30212.yaml b/http/cves/2023/CVE-2023-30212.yaml index 2471666d849..bda61fcd859 100644 --- a/http/cves/2023/CVE-2023-30212.yaml +++ b/http/cves/2023/CVE-2023-30212.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30212 cwe-id: CWE-79 epss-score: 0.02614 - epss-percentile: 0.89123 + epss-percentile: 0.89119 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30256.yaml b/http/cves/2023/CVE-2023-30256.yaml index a3291e6ef8b..809d858e7f4 100644 --- a/http/cves/2023/CVE-2023-30256.yaml +++ b/http/cves/2023/CVE-2023-30256.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-30256 cwe-id: CWE-79 epss-score: 0.01287 - epss-percentile: 0.84281 + epss-percentile: 0.84277 cpe: cpe:2.3:a:webkul:qloapps:1.5.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-30625.yaml b/http/cves/2023/CVE-2023-30625.yaml index fcbdb46a570..c46150d919f 100644 --- a/http/cves/2023/CVE-2023-30625.yaml +++ b/http/cves/2023/CVE-2023-30625.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30625 cwe-id: CWE-89 epss-score: 0.93265 - epss-percentile: 0.9878 + epss-percentile: 0.98781 cpe: cpe:2.3:a:rudderstack:rudder-server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-30777.yaml b/http/cves/2023/CVE-2023-30777.yaml index e909eae93ec..c42c1e155d5 100644 --- a/http/cves/2023/CVE-2023-30777.yaml +++ b/http/cves/2023/CVE-2023-30777.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-30777 cwe-id: CWE-79 epss-score: 0.00273 - epss-percentile: 0.64332 + epss-percentile: 0.64334 cpe: cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:-:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30868.yaml b/http/cves/2023/CVE-2023-30868.yaml index a522d807b3d..d019d8247f0 100644 --- a/http/cves/2023/CVE-2023-30868.yaml +++ b/http/cves/2023/CVE-2023-30868.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30868 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28767 + epss-percentile: 0.28762 cpe: cpe:2.3:a:cms_tree_page_view_project:cms_tree_page_view:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index ca53354e708..690cf2d8982 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2023-30943 cwe-id: CWE-610,CWE-73 - epss-score: 0.0138 - epss-percentile: 0.84841 + epss-score: 0.01461 + epss-percentile: 0.85235 cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index dcbf61d65b9..50351dafaa7 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-31059 cwe-id: CWE-22 epss-score: 0.00393 - epss-percentile: 0.70405 + epss-percentile: 0.70406 cpe: cpe:2.3:a:repetier-server:repetier-server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-31465.yaml b/http/cves/2023/CVE-2023-31465.yaml index b97bd5f8ec7..313c353777f 100644 --- a/http/cves/2023/CVE-2023-31465.yaml +++ b/http/cves/2023/CVE-2023-31465.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-31465 epss-score: 0.00698 - epss-percentile: 0.78001 + epss-percentile: 0.78011 cpe: cpe:2.3:a:fsmlabs:timekeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-31548.yaml b/http/cves/2023/CVE-2023-31548.yaml index 899f1b44867..239aa200cb9 100644 --- a/http/cves/2023/CVE-2023-31548.yaml +++ b/http/cves/2023/CVE-2023-31548.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-31548 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32252 + epss-percentile: 0.32249 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3219.yaml b/http/cves/2023/CVE-2023-3219.yaml index 65f527cd1c2..ab0254722b8 100644 --- a/http/cves/2023/CVE-2023-3219.yaml +++ b/http/cves/2023/CVE-2023-3219.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-3219 cwe-id: CWE-639 epss-score: 0.45245 - epss-percentile: 0.96997 + epss-percentile: 0.96996 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32235.yaml b/http/cves/2023/CVE-2023-32235.yaml index 62528c23a0d..06b3cbe65e4 100644 --- a/http/cves/2023/CVE-2023-32235.yaml +++ b/http/cves/2023/CVE-2023-32235.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-32235 cwe-id: CWE-22 epss-score: 0.00998 - epss-percentile: 0.81912 + epss-percentile: 0.8191 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32243.yaml b/http/cves/2023/CVE-2023-32243.yaml index 4b2d3afdcda..bb7c046b84a 100644 --- a/http/cves/2023/CVE-2023-32243.yaml +++ b/http/cves/2023/CVE-2023-32243.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-32243 cwe-id: CWE-287 - epss-score: 0.02563 - epss-percentile: 0.89025 + epss-score: 0.02548 + epss-percentile: 0.88995 cpe: cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32563.yaml b/http/cves/2023/CVE-2023-32563.yaml index 655ea35074b..a12c2975491 100644 --- a/http/cves/2023/CVE-2023-32563.yaml +++ b/http/cves/2023/CVE-2023-32563.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-32563 cwe-id: CWE-22 epss-score: 0.27941 - epss-percentile: 0.9628 + epss-percentile: 0.96279 cpe: cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-33338.yaml b/http/cves/2023/CVE-2023-33338.yaml index 20b765082f0..c39ac47f891 100644 --- a/http/cves/2023/CVE-2023-33338.yaml +++ b/http/cves/2023/CVE-2023-33338.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33338 cwe-id: CWE-89 epss-score: 0.00761 - epss-percentile: 0.79065 + epss-percentile: 0.7906 cpe: cpe:2.3:a:old_age_home_management_system_project:old_age_home_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33405.yaml b/http/cves/2023/CVE-2023-33405.yaml index 4d1e8696fed..34d946df7b5 100644 --- a/http/cves/2023/CVE-2023-33405.yaml +++ b/http/cves/2023/CVE-2023-33405.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33405 cwe-id: CWE-601 epss-score: 0.00071 - epss-percentile: 0.29425 + epss-percentile: 0.29423 cpe: cpe:2.3:a:blogengine:blogengine.net:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33439.yaml b/http/cves/2023/CVE-2023-33439.yaml index deb44cdce81..b9921f6ac50 100644 --- a/http/cves/2023/CVE-2023-33439.yaml +++ b/http/cves/2023/CVE-2023-33439.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33439 cwe-id: CWE-89 epss-score: 0.00475 - epss-percentile: 0.72967 + epss-percentile: 0.72963 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33440.yaml b/http/cves/2023/CVE-2023-33440.yaml index c1f7012312a..d856821d21a 100644 --- a/http/cves/2023/CVE-2023-33440.yaml +++ b/http/cves/2023/CVE-2023-33440.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-33440 cwe-id: CWE-434 epss-score: 0.04526 - epss-percentile: 0.91522 + epss-percentile: 0.91521 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index 9b1990b0028..454f642b147 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-3345 cwe-id: CWE-200 epss-score: 0.00441 - epss-percentile: 0.71962 + epss-percentile: 0.7196 cpe: cpe:2.3:a:masteriyo:masteriyo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33510.yaml b/http/cves/2023/CVE-2023-33510.yaml index 3f37068f940..12fd717e575 100644 --- a/http/cves/2023/CVE-2023-33510.yaml +++ b/http/cves/2023/CVE-2023-33510.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-33510 cwe-id: CWE-668 epss-score: 0.00347 - epss-percentile: 0.68486 + epss-percentile: 0.68483 cpe: cpe:2.3:a:jeecg_p3_biz_chat_project:jeecg_p3_biz_chat:1.0.5:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-33568.yaml b/http/cves/2023/CVE-2023-33568.yaml index 05e016baea4..161f3e796bc 100644 --- a/http/cves/2023/CVE-2023-33568.yaml +++ b/http/cves/2023/CVE-2023-33568.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-33568 cwe-id: CWE-552 epss-score: 0.35763 - epss-percentile: 0.96664 + epss-percentile: 0.96663 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-33584.yaml b/http/cves/2023/CVE-2023-33584.yaml index 6f0cb32dd12..2d6a9d30af3 100644 --- a/http/cves/2023/CVE-2023-33584.yaml +++ b/http/cves/2023/CVE-2023-33584.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-33584 cwe-id: CWE-89 epss-score: 0.05622 - epss-percentile: 0.92417 + epss-percentile: 0.92415 cpe: cpe:2.3:a:enrollment_system_project:enrollment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index eb87eadabd3..21ab7b7240e 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-33831 cwe-id: CWE-77 epss-score: 0.03756 - epss-percentile: 0.90769 + epss-percentile: 0.9077 cpe: cpe:2.3:a:frangoteam:fuxa:1.1.13:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34124.yaml b/http/cves/2023/CVE-2023-34124.yaml index 8b29d40a29e..7b51e6c3a8b 100644 --- a/http/cves/2023/CVE-2023-34124.yaml +++ b/http/cves/2023/CVE-2023-34124.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34124 cwe-id: CWE-287,CWE-305 epss-score: 0.01744 - epss-percentile: 0.86515 + epss-percentile: 0.86511 cpe: cpe:2.3:a:sonicwall:analytics:*:*:*:*:*:*:*:* metadata: verified: true @@ -90,4 +90,5 @@ http: group: 1 regex: - "getPwdHash.*,'([0-9]+)'" -# digest: 4b0a00483046022100aad35e3d9b48e9ba01ceac9334dc011c4175827b3ee44ac31000c4452e84afa9022100b4199500b900c6f6253e6f43585bb83e25e60cca9502a1098d1975e159f63967:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100aad35e3d9b48e9ba01ceac9334dc011c4175827b3ee44ac31000c4452e84afa9022100b4199500b900c6f6253e6f43585bb83e25e60cca9502a1098d1975e159f63967:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2023/CVE-2023-34192.yaml b/http/cves/2023/CVE-2023-34192.yaml index ecf90c1c657..ca70944c2b6 100644 --- a/http/cves/2023/CVE-2023-34192.yaml +++ b/http/cves/2023/CVE-2023-34192.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34192 cwe-id: CWE-79 epss-score: 0.28331 - epss-percentile: 0.96302 + epss-percentile: 0.96301 cpe: cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-34362.yaml b/http/cves/2023/CVE-2023-34362.yaml index bfd44371bc2..a3b18a63751 100644 --- a/http/cves/2023/CVE-2023-34362.yaml +++ b/http/cves/2023/CVE-2023-34362.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34362 cwe-id: CWE-89 epss-score: 0.92179 - epss-percentile: 0.98635 + epss-percentile: 0.98636 cpe: cpe:2.3:a:progress:moveit_cloud:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index 4e5d0de672b..7772a11df5b 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34537 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29148 + epss-percentile: 0.29145 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index 5f601f87fbc..3aadc3f99da 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34599 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29452 + epss-percentile: 0.2945 cpe: cpe:2.3:a:gibbonedu:gibbon:25.0.00:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-3460.yaml b/http/cves/2023/CVE-2023-3460.yaml index 51998686fab..657e9118010 100644 --- a/http/cves/2023/CVE-2023-3460.yaml +++ b/http/cves/2023/CVE-2023-3460.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-3460 cwe-id: CWE-269 epss-score: 0.1602 - epss-percentile: 0.95347 + epss-percentile: 0.95346 cpe: cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34659.yaml b/http/cves/2023/CVE-2023-34659.yaml index 57ace730133..7fdee10cf01 100644 --- a/http/cves/2023/CVE-2023-34659.yaml +++ b/http/cves/2023/CVE-2023-34659.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34659 cwe-id: CWE-89 epss-score: 0.05584 - epss-percentile: 0.92392 + epss-percentile: 0.9239 cpe: cpe:2.3:a:jeecg:jeecg_boot:3.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-34751.yaml b/http/cves/2023/CVE-2023-34751.yaml index 7814c54371d..edbbac05be9 100644 --- a/http/cves/2023/CVE-2023-34751.yaml +++ b/http/cves/2023/CVE-2023-34751.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34751 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.84044 + epss-percentile: 0.84041 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34752.yaml b/http/cves/2023/CVE-2023-34752.yaml index 2e75d06ab2b..5b98cfb31ea 100644 --- a/http/cves/2023/CVE-2023-34752.yaml +++ b/http/cves/2023/CVE-2023-34752.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-34752 cwe-id: CWE-89 epss-score: 0.05297 - epss-percentile: 0.92186 + epss-percentile: 0.92183 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34753.yaml b/http/cves/2023/CVE-2023-34753.yaml index c2ac3e3a808..849eef80753 100644 --- a/http/cves/2023/CVE-2023-34753.yaml +++ b/http/cves/2023/CVE-2023-34753.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34753 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.84044 + epss-percentile: 0.84041 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34755.yaml b/http/cves/2023/CVE-2023-34755.yaml index ba1d84a6cae..a29a9c6bb32 100644 --- a/http/cves/2023/CVE-2023-34755.yaml +++ b/http/cves/2023/CVE-2023-34755.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34755 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.84044 + epss-percentile: 0.84041 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34756.yaml b/http/cves/2023/CVE-2023-34756.yaml index 307a1ef90b7..96fb657a1d2 100644 --- a/http/cves/2023/CVE-2023-34756.yaml +++ b/http/cves/2023/CVE-2023-34756.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34756 cwe-id: CWE-89 epss-score: 0.01254 - epss-percentile: 0.84044 + epss-percentile: 0.84041 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index edeb585161f..bc6286522f3 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-3479 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29178 + epss-percentile: 0.29174 cpe: cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index 7a3db3db540..e23b2970d42 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-34843 cwe-id: CWE-22 epss-score: 0.00349 - epss-percentile: 0.68631 + epss-percentile: 0.68628 cpe: cpe:2.3:a:traggo:traggo:0.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index e3fa85adff8..2f46bae61a8 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-34960 cwe-id: CWE-77 epss-score: 0.88794 - epss-percentile: 0.98359 + epss-percentile: 0.98358 cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-35078.yaml b/http/cves/2023/CVE-2023-35078.yaml index 1d6e3e8b713..d97e419baf6 100644 --- a/http/cves/2023/CVE-2023-35078.yaml +++ b/http/cves/2023/CVE-2023-35078.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-35078 cwe-id: CWE-287 epss-score: 0.95943 - epss-percentile: 0.9927 + epss-percentile: 0.99269 cpe: cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index eb6fa4eda2a..fafc1a3a4c5 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-35813 cwe-id: CWE-22,CWE-23 epss-score: 0.20819 - epss-percentile: 0.95821 + epss-percentile: 0.9582 cpe: cpe:2.3:a:sitecore:experience_commerce:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-35843.yaml b/http/cves/2023/CVE-2023-35843.yaml index b221aa54c69..f7a762bb8cc 100644 --- a/http/cves/2023/CVE-2023-35843.yaml +++ b/http/cves/2023/CVE-2023-35843.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-35843 cwe-id: CWE-22 epss-score: 0.01891 - epss-percentile: 0.87161 + epss-percentile: 0.87151 cpe: cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index 4895888b600..3f494220599 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-35885 cwe-id: CWE-565 epss-score: 0.02149 - epss-percentile: 0.88041 + epss-percentile: 0.88031 cpe: cpe:2.3:a:mgt-commerce:cloudpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36287.yaml b/http/cves/2023/CVE-2023-36287.yaml index d31d3cc9cc8..cea19342330 100644 --- a/http/cves/2023/CVE-2023-36287.yaml +++ b/http/cves/2023/CVE-2023-36287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36287 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31875 + epss-percentile: 0.3187 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36289.yaml b/http/cves/2023/CVE-2023-36289.yaml index fc6202cbfc9..04ba3b12e76 100644 --- a/http/cves/2023/CVE-2023-36289.yaml +++ b/http/cves/2023/CVE-2023-36289.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36289 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31875 + epss-percentile: 0.3187 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36306.yaml b/http/cves/2023/CVE-2023-36306.yaml index 8ee562feb18..2c3c20128b2 100644 --- a/http/cves/2023/CVE-2023-36306.yaml +++ b/http/cves/2023/CVE-2023-36306.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-36306 cwe-id: CWE-79 epss-score: 0.00194 - epss-percentile: 0.56927 + epss-percentile: 0.56937 cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36346.yaml b/http/cves/2023/CVE-2023-36346.yaml index b8ee4479b6d..d579eed2844 100644 --- a/http/cves/2023/CVE-2023-36346.yaml +++ b/http/cves/2023/CVE-2023-36346.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-36346 cwe-id: CWE-79 epss-score: 0.00075 - epss-percentile: 0.30998 + epss-percentile: 0.30995 cpe: cpe:2.3:a:codekop:codekop:2.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36844.yaml b/http/cves/2023/CVE-2023-36844.yaml index 90806cfa252..93de146b07e 100644 --- a/http/cves/2023/CVE-2023-36844.yaml +++ b/http/cves/2023/CVE-2023-36844.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-36844 cwe-id: CWE-473 epss-score: 0.02557 - epss-percentile: 0.89011 + epss-percentile: 0.89009 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36934.yaml b/http/cves/2023/CVE-2023-36934.yaml index 92a4481c6a7..6f790eebc5b 100644 --- a/http/cves/2023/CVE-2023-36934.yaml +++ b/http/cves/2023/CVE-2023-36934.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-36934 cwe-id: CWE-89 epss-score: 0.0165 - epss-percentile: 0.86155 + epss-percentile: 0.86154 cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index 26e895a5cfa..0a11f6a0109 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-37266 cwe-id: CWE-287 epss-score: 0.05083 - epss-percentile: 0.92019 + epss-percentile: 0.92016 cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index d4bc8092ae6..5df3b42aa63 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-37270 cwe-id: CWE-89 epss-score: 0.01401 - epss-percentile: 0.8495 + epss-percentile: 0.84946 cpe: cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37474.yaml b/http/cves/2023/CVE-2023-37474.yaml index 0d0ba4df3f3..fe6b7c83b9f 100644 --- a/http/cves/2023/CVE-2023-37474.yaml +++ b/http/cves/2023/CVE-2023-37474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-37474 cwe-id: CWE-22 epss-score: 0.02398 - epss-percentile: 0.88672 + epss-percentile: 0.88663 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index 477e28566cb..91abe2f4525 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-37580 cwe-id: CWE-79 epss-score: 0.1975 - epss-percentile: 0.95732 + epss-percentile: 0.95731 cpe: cpe:2.3:a:zimbra:zimbra:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-37629.yaml b/http/cves/2023/CVE-2023-37629.yaml index f95771015de..bf82de230b6 100644 --- a/http/cves/2023/CVE-2023-37629.yaml +++ b/http/cves/2023/CVE-2023-37629.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-37629 cwe-id: CWE-434 epss-score: 0.13691 - epss-percentile: 0.94988 + epss-percentile: 0.94987 cpe: cpe:2.3:a:simple_online_piggery_management_system_project:simple_online_piggery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index 19a7495ccbb..4375859c325 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-3765 cwe-id: CWE-36 epss-score: 0.00525 - epss-percentile: 0.74269 + epss-percentile: 0.74281 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37728.yaml b/http/cves/2023/CVE-2023-37728.yaml index 957402e6d65..55a82bf3249 100644 --- a/http/cves/2023/CVE-2023-37728.yaml +++ b/http/cves/2023/CVE-2023-37728.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-37728 cwe-id: CWE-79 epss-score: 0.00081 - epss-percentile: 0.33815 + epss-percentile: 0.33811 cpe: cpe:2.3:a:icewarp:icewarp:10.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37979.yaml b/http/cves/2023/CVE-2023-37979.yaml index 8c26f938221..51f72356990 100644 --- a/http/cves/2023/CVE-2023-37979.yaml +++ b/http/cves/2023/CVE-2023-37979.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-37979 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40517 + epss-percentile: 0.40521 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index 52b2e402151..352c9711082 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-38205 cwe-id: CWE-284,NVD-CWE-Other epss-score: 0.83516 - epss-percentile: 0.98062 + epss-percentile: 0.98064 cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index 8988f0e0c14..b799609027d 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-3836 cwe-id: CWE-434 epss-score: 0.03083 - epss-percentile: 0.8991 + epss-percentile: 0.89909 cpe: cpe:2.3:a:dahuasecurity:smart_parking_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3843.yaml b/http/cves/2023/CVE-2023-3843.yaml index 11f81377b19..b323c3958c8 100644 --- a/http/cves/2023/CVE-2023-3843.yaml +++ b/http/cves/2023/CVE-2023-3843.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3843 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58371 + epss-percentile: 0.58388 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index 1f1356ba8eb..9f4897b9f46 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-38433 cwe-id: CWE-798 epss-score: 0.00438 - epss-percentile: 0.71848 + epss-percentile: 0.71846 cpe: cpe:2.3:o:fujitsu:ip-he950e_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3844.yaml b/http/cves/2023/CVE-2023-3844.yaml index 6d10632d683..8b436cee573 100644 --- a/http/cves/2023/CVE-2023-3844.yaml +++ b/http/cves/2023/CVE-2023-3844.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3844 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58371 + epss-percentile: 0.58388 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3845.yaml b/http/cves/2023/CVE-2023-3845.yaml index 4ab0cc258fe..e6ec377a88a 100644 --- a/http/cves/2023/CVE-2023-3845.yaml +++ b/http/cves/2023/CVE-2023-3845.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3845 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58371 + epss-percentile: 0.58388 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3846.yaml b/http/cves/2023/CVE-2023-3846.yaml index 360c7704c37..cc48791d558 100644 --- a/http/cves/2023/CVE-2023-3846.yaml +++ b/http/cves/2023/CVE-2023-3846.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3846 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58371 + epss-percentile: 0.58388 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3847.yaml b/http/cves/2023/CVE-2023-3847.yaml index 3996526f673..5a39278d188 100644 --- a/http/cves/2023/CVE-2023-3847.yaml +++ b/http/cves/2023/CVE-2023-3847.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3847 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58371 + epss-percentile: 0.58388 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3848.yaml b/http/cves/2023/CVE-2023-3848.yaml index 4cfca1e13cf..be7ae0c81c7 100644 --- a/http/cves/2023/CVE-2023-3848.yaml +++ b/http/cves/2023/CVE-2023-3848.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3848 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58371 + epss-percentile: 0.58388 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3849.yaml b/http/cves/2023/CVE-2023-3849.yaml index b3e6e7552a0..dcf92e0e65f 100644 --- a/http/cves/2023/CVE-2023-3849.yaml +++ b/http/cves/2023/CVE-2023-3849.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3849 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58371 + epss-percentile: 0.58388 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index 521f820eb0d..63994e548bd 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-38501 cwe-id: CWE-79 epss-score: 0.00282 - epss-percentile: 0.64923 + epss-percentile: 0.64925 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index d59bc5e0619..2695e7972f0 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-38646 - epss-score: 0.54087 - epss-percentile: 0.97236 + epss-score: 0.58459 + epss-percentile: 0.97359 cpe: cpe:2.3:a:metabase:metabase:*:*:*:*:-:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index 30e72a0d253..b24323962db 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-39026 cwe-id: CWE-22 epss-score: 0.06593 - epss-percentile: 0.92964 + epss-percentile: 0.92963 cpe: cpe:2.3:a:filemage:filemage:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39108.yaml b/http/cves/2023/CVE-2023-39108.yaml index 5581e62eaab..f3950a6b8e4 100644 --- a/http/cves/2023/CVE-2023-39108.yaml +++ b/http/cves/2023/CVE-2023-39108.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39108 cwe-id: CWE-918 epss-score: 0.01639 - epss-percentile: 0.8611 + epss-percentile: 0.86108 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39109.yaml b/http/cves/2023/CVE-2023-39109.yaml index 961dea631cc..28190db843d 100644 --- a/http/cves/2023/CVE-2023-39109.yaml +++ b/http/cves/2023/CVE-2023-39109.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39109 cwe-id: CWE-918 epss-score: 0.01639 - epss-percentile: 0.8611 + epss-percentile: 0.86108 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39110.yaml b/http/cves/2023/CVE-2023-39110.yaml index e2b1dd3911b..0eeb46a3744 100644 --- a/http/cves/2023/CVE-2023-39110.yaml +++ b/http/cves/2023/CVE-2023-39110.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39110 cwe-id: CWE-918 epss-score: 0.01639 - epss-percentile: 0.8611 + epss-percentile: 0.86108 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index db018324277..a10b4f849fa 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-39141 cwe-id: CWE-22 epss-score: 0.00491 - epss-percentile: 0.73421 + epss-percentile: 0.73418 cpe: cpe:2.3:a:ziahamza:webui-aria2:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index 0c91bf6bd9b..063f627a835 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-39143 cwe-id: CWE-22 epss-score: 0.89139 - epss-percentile: 0.98383 + epss-percentile: 0.98382 cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3936.yaml b/http/cves/2023/CVE-2023-3936.yaml index 77297feebff..2f393add86b 100644 --- a/http/cves/2023/CVE-2023-3936.yaml +++ b/http/cves/2023/CVE-2023-3936.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-3936 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.2964 + epss-score: 0.00064 + epss-percentile: 0.2654 cpe: cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index df1467d1f1e..0adf6c771a8 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39598 cwe-id: CWE-79 epss-score: 0.0062 - epss-percentile: 0.76457 + epss-percentile: 0.7647 cpe: cpe:2.3:a:icewarp:webclient:10.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index 9595e94f6d4..0447f6993ee 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39600 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29153 + epss-percentile: 0.29149 cpe: cpe:2.3:a:icewarp:icewarp:11.4.6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index 6c8ea8a46a7..5318faf5a3e 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39676 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.55335 + epss-percentile: 0.55325 cpe: cpe:2.3:a:fieldthemes:fieldpopupnewsletter:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index c1032e2aed3..150638ba9a9 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2023-39677 epss-score: 0.00632 - epss-percentile: 0.76669 + epss-percentile: 0.76682 cpe: cpe:2.3:a:simpleimportproduct_project:simpleimportproduct:6.2.9:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39700.yaml b/http/cves/2023/CVE-2023-39700.yaml index f7ac3c88666..aa0cc75811f 100644 --- a/http/cves/2023/CVE-2023-39700.yaml +++ b/http/cves/2023/CVE-2023-39700.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-39700 cwe-id: CWE-79 epss-score: 0.00228 - epss-percentile: 0.60742 + epss-percentile: 0.60761 cpe: cpe:2.3:a:icewarp:mail_server:10.4.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-40208.yaml b/http/cves/2023/CVE-2023-40208.yaml index add0b39b1b5..4c6cd53190f 100644 --- a/http/cves/2023/CVE-2023-40208.yaml +++ b/http/cves/2023/CVE-2023-40208.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-40208 cwe-id: CWE-79 epss-score: 0.00096 - epss-percentile: 0.39891 + epss-percentile: 0.39894 cpe: cpe:2.3:a:urosevic:stock_ticker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-40779.yaml b/http/cves/2023/CVE-2023-40779.yaml index 21397b7f917..f6b94d2a66e 100644 --- a/http/cves/2023/CVE-2023-40779.yaml +++ b/http/cves/2023/CVE-2023-40779.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-40779 cwe-id: CWE-601 epss-score: 0.00789 - epss-percentile: 0.79567 + epss-percentile: 0.79562 cpe: cpe:2.3:a:icewarp:deep_castle_g2:13.0.1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4110.yaml b/http/cves/2023/CVE-2023-4110.yaml index 63f0222afa6..e91834eef3a 100644 --- a/http/cves/2023/CVE-2023-4110.yaml +++ b/http/cves/2023/CVE-2023-4110.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4110 cwe-id: CWE-79 epss-score: 0.00207 - epss-percentile: 0.58371 + epss-percentile: 0.58388 cpe: cpe:2.3:a:phpjabbers:availability_booking_calendar:5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4111.yaml b/http/cves/2023/CVE-2023-4111.yaml index d700d350f03..f3a433172f1 100644 --- a/http/cves/2023/CVE-2023-4111.yaml +++ b/http/cves/2023/CVE-2023-4111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4111 cwe-id: CWE-79 epss-score: 0.00935 - epss-percentile: 0.81296 + epss-percentile: 0.81292 cpe: cpe:2.3:a:phpjabbers:bus_reservation_system:1.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4113.yaml b/http/cves/2023/CVE-2023-4113.yaml index 3a10b65f573..41b19eac08f 100644 --- a/http/cves/2023/CVE-2023-4113.yaml +++ b/http/cves/2023/CVE-2023-4113.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4113 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.66075 + epss-percentile: 0.66074 cpe: cpe:2.3:a:phpjabbers:service_booking_script:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4114.yaml b/http/cves/2023/CVE-2023-4114.yaml index 9a4809c1584..ad6510eead6 100644 --- a/http/cves/2023/CVE-2023-4114.yaml +++ b/http/cves/2023/CVE-2023-4114.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4114 cwe-id: CWE-79 epss-score: 0.00447 - epss-percentile: 0.72137 + epss-percentile: 0.72135 cpe: cpe:2.3:a:phpjabbers:night_club_booking_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4115.yaml b/http/cves/2023/CVE-2023-4115.yaml index 59fe3b879cd..d1994c0be10 100644 --- a/http/cves/2023/CVE-2023-4115.yaml +++ b/http/cves/2023/CVE-2023-4115.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4115 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.66075 + epss-percentile: 0.66074 cpe: cpe:2.3:a:phpjabbers:cleaning_business_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4116.yaml b/http/cves/2023/CVE-2023-4116.yaml index f138c134b3f..0788db574b2 100644 --- a/http/cves/2023/CVE-2023-4116.yaml +++ b/http/cves/2023/CVE-2023-4116.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4116 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.66075 + epss-percentile: 0.66074 cpe: cpe:2.3:a:phpjabbers:taxi_booking_script:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4148.yaml b/http/cves/2023/CVE-2023-4148.yaml index ae27229f91a..40226652d3d 100644 --- a/http/cves/2023/CVE-2023-4148.yaml +++ b/http/cves/2023/CVE-2023-4148.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-4148 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2964 + epss-percentile: 0.29638 cpe: cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41538.yaml b/http/cves/2023/CVE-2023-41538.yaml index 3706999a75a..b83d428e182 100644 --- a/http/cves/2023/CVE-2023-41538.yaml +++ b/http/cves/2023/CVE-2023-41538.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-41538 cwe-id: CWE-79 epss-score: 0.00163 - epss-percentile: 0.52803 + epss-percentile: 0.52793 cpe: cpe:2.3:a:phpjabbers:php_forum_script:3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41642.yaml b/http/cves/2023/CVE-2023-41642.yaml index 9acccba5732..441457653e7 100644 --- a/http/cves/2023/CVE-2023-41642.yaml +++ b/http/cves/2023/CVE-2023-41642.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-41642 cwe-id: CWE-79 epss-score: 0.00068 - epss-percentile: 0.28553 + epss-percentile: 0.2855 cpe: cpe:2.3:a:grupposcai:realgimm:1.1.37:p38:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-4168.yaml b/http/cves/2023/CVE-2023-4168.yaml index 35781f43cff..bdb9bfb5d20 100644 --- a/http/cves/2023/CVE-2023-4168.yaml +++ b/http/cves/2023/CVE-2023-4168.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4168 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.29305 - epss-percentile: 0.9636 + epss-percentile: 0.96358 cpe: cpe:2.3:a:templatecookie:adlisting:2.14.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index 710201dcdca..6583fb5cda7 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-4173 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54497 + epss-percentile: 0.54486 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index d7d95b93b62..2b75c17db51 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-4174 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58612 + epss-percentile: 0.58631 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index b91371666ec..0afc5c74063 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-41892 cwe-id: CWE-94 epss-score: 0.20628 - epss-percentile: 0.95799 + epss-percentile: 0.95798 cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index 5d5a21781bf..0b2f32ee62b 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-42442 cwe-id: CWE-287 epss-score: 0.09005 - epss-percentile: 0.93901 + epss-percentile: 0.939 cpe: cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-43261.yaml b/http/cves/2023/CVE-2023-43261.yaml index d4c5d308cde..ae650b59343 100644 --- a/http/cves/2023/CVE-2023-43261.yaml +++ b/http/cves/2023/CVE-2023-43261.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-43261 cwe-id: CWE-532 epss-score: 0.00476 - epss-percentile: 0.72986 + epss-percentile: 0.72982 cpe: cpe:2.3:o:milesight:ur5x_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index fef6b262cce..9b7d752f305 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4451 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26466 + epss-percentile: 0.26462 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4547.yaml b/http/cves/2023/CVE-2023-4547.yaml index 239d280e9b4..02639352b2e 100644 --- a/http/cves/2023/CVE-2023-4547.yaml +++ b/http/cves/2023/CVE-2023-4547.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4547 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58137 + epss-percentile: 0.58153 cpe: cpe:2.3:a:spa-cart:ecommerce_cms:1.9.0.3:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index 8d4fa0f75ad..4c083500a23 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-4568 cwe-id: CWE-287 epss-score: 0.00261 - epss-percentile: 0.63547 + epss-percentile: 0.63548 cpe: cpe:2.3:a:papercut:papercut_ng:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4634.yaml b/http/cves/2023/CVE-2023-4634.yaml index ac3b2ffc5c0..5cfa0621991 100644 --- a/http/cves/2023/CVE-2023-4634.yaml +++ b/http/cves/2023/CVE-2023-4634.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-4634 cwe-id: CWE-73 epss-score: 0.01945 - epss-percentile: 0.87366 + epss-percentile: 0.87356 cpe: cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4714.yaml b/http/cves/2023/CVE-2023-4714.yaml index af8f2c35f43..afdccf653a0 100644 --- a/http/cves/2023/CVE-2023-4714.yaml +++ b/http/cves/2023/CVE-2023-4714.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4714 cwe-id: CWE-200 epss-score: 0.02146 - epss-percentile: 0.88032 + epss-percentile: 0.88021 cpe: cpe:2.3:a:playtube:playtube:3.0.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4974.yaml b/http/cves/2023/CVE-2023-4974.yaml index f12eb39b7aa..3ac7bf55b1e 100644 --- a/http/cves/2023/CVE-2023-4974.yaml +++ b/http/cves/2023/CVE-2023-4974.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4974 cwe-id: CWE-89 epss-score: 0.02282 - epss-percentile: 0.88415 + epss-percentile: 0.88404 cpe: cpe:2.3:a:creativeitem:academy_lms:6.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index d9d282a34f5..283c2afde3d 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-5074 cwe-id: CWE-798 epss-score: 0.02445 - epss-percentile: 0.88787 + epss-percentile: 0.88778 cpe: cpe:2.3:a:dlink:d-view_8:2.0.1.28:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-5244.yaml b/http/cves/2023/CVE-2023-5244.yaml index 8012ec0428a..cd2cd2144a4 100644 --- a/http/cves/2023/CVE-2023-5244.yaml +++ b/http/cves/2023/CVE-2023-5244.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-5244 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.29153 + epss-percentile: 0.29149 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/exposed-panels/rcdevs-webadm-panel.yaml b/http/exposed-panels/rcdevs-webadm-panel.yaml index 72fe76ee161..602bb408004 100644 --- a/http/exposed-panels/rcdevs-webadm-panel.yaml +++ b/http/exposed-panels/rcdevs-webadm-panel.yaml @@ -45,4 +45,5 @@ http: group: 1 regex: - '(?i)webadm\s+(free|enterprise)\s+edition' -# digest: 490a004630440220380c8e11a32399622f788fd1fc3346049716c167abc023eb3791ae1bae8ab4f0022009c5c38a74ca1cde98db2b150986645a1164d1b036ce3812a0931ac8feb9db9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220380c8e11a32399622f788fd1fc3346049716c167abc023eb3791ae1bae8ab4f0022009c5c38a74ca1cde98db2b150986645a1164d1b036ce3812a0931ac8feb9db9d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index d8c8a391cff..9ab277e3233 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100a1081a8233e225c05ea15afb01bf871495ec1ba36885c7090f7e4dc613b3a784022014974ef39e8221d32a5c79ca7d631e2a9aafb68c8371d9ded945b8b7f51b6837:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a1081a8233e225c05ea15afb01bf871495ec1ba36885c7090f7e4dc613b3a784022014974ef39e8221d32a5c79ca7d631e2a9aafb68c8371d9ded945b8b7f51b6837:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index adad45971e4..a1e8e771529 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100939b2bc2b34285eb6b22987f9dc7955ad318fd079df28e1364fd386e4855d03d0221009c5218911042f912fb304a28570a95a1c44316511b0134653a62249fa4cce57b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100939b2bc2b34285eb6b22987f9dc7955ad318fd079df28e1364fd386e4855d03d0221009c5218911042f912fb304a28570a95a1c44316511b0134653a62249fa4cce57b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index 07aa518cbf4..8d9d3e0152b 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022041c447dd67bd6e75076b99b9483ce92252316f5f8054e8b14671bdea3d554aec0220754c493fdc0911558e14800330720b4e585f98d799d0b766865767d4106554e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022041c447dd67bd6e75076b99b9483ce92252316f5f8054e8b14671bdea3d554aec0220754c493fdc0911558e14800330720b4e585f98d799d0b766865767d4106554e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index d32d082e154..4ef4bdca6f1 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502206a20955cf91f7ca7498efeabecef6933912a96d4fc16d0286e0abe551335ef520221009a1d8205e76de6856fd96c555cc47a20fc76c2884e12d1ee6a5aa75b39d5ceb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206a20955cf91f7ca7498efeabecef6933912a96d4fc16d0286e0abe551335ef520221009a1d8205e76de6856fd96c555cc47a20fc76c2884e12d1ee6a5aa75b39d5ceb8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index 7ce7dbdb2c7..8face04462e 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022029a7d6a23e18e15b5127c14846de06a91c0c4e3f2d746d9f8044a5168d3911f1022100b2abb43c0f373ab698e7bddc17a1202b18b839d398518b1a73591ef39455b3b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022029a7d6a23e18e15b5127c14846de06a91c0c4e3f2d746d9f8044a5168d3911f1022100b2abb43c0f373ab698e7bddc17a1202b18b839d398518b1a73591ef39455b3b7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index 62de57be7a8..c5560ef9d82 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100b9341f28fbf3bf91ab54dee10c682ddc30fbed9976a5f7e4ad52f19822b5b541022057c1f825c2ea8751781eb8ff77473e79e33fd701cee59ae1e18a1756b4ea98a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b9341f28fbf3bf91ab54dee10c682ddc30fbed9976a5f7e4ad52f19822b5b541022057c1f825c2ea8751781eb8ff77473e79e33fd701cee59ae1e18a1756b4ea98a2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index f88ebe737c3..2d8bc3cbd01 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100ae49efd69ce60a42d0edc200f445a0b1b376040a815d1392cb50d025fb1bd7ac022100ffcff79f28904b8b9f25f79c4ce7d9432b67659c0dce73531f0cc95e42b0dde8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ae49efd69ce60a42d0edc200f445a0b1b376040a815d1392cb50d025fb1bd7ac022100ffcff79f28904b8b9f25f79c4ce7d9432b67659c0dce73531f0cc95e42b0dde8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index 96ac9f3f9b9..a859662f317 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220195cc52fd4d8c15eb327fa02969775af29f55115b06d5ce1470d2cea8b9786d502204885dca823af93ba16194ed87883eaf7e9e5f8e7e2759119366c20985b848f3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220195cc52fd4d8c15eb327fa02969775af29f55115b06d5ce1470d2cea8b9786d502204885dca823af93ba16194ed87883eaf7e9e5f8e7e2759119366c20985b848f3f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index 71af5414405..198f6f121b3 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d216931e6fce598ae7162d3e4640e16bf8aa014a5b9d7a5fb3b9b599f985ecaa022100ed894309ea2e030ccca26f9bda2a17368ba26e722bfc37a79ff79881b75d65e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d216931e6fce598ae7162d3e4640e16bf8aa014a5b9d7a5fb3b9b599f985ecaa022100ed894309ea2e030ccca26f9bda2a17368ba26e722bfc37a79ff79881b75d65e3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index 710a819b717..f88ac92034e 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207c5d363aa39bfe5946b6d64ee3222d804802eb99c00d026db718c0f0fcdb1b8702205a7b17c72e9250c1f42d11141a1a0d7abc6cd5e0b9e427e555a970537a00148f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207c5d363aa39bfe5946b6d64ee3222d804802eb99c00d026db718c0f0fcdb1b8702205a7b17c72e9250c1f42d11141a1a0d7abc6cd5e0b9e427e555a970537a00148f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index 4e0f752327d..e06b63d956d 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100f86a84f8a23c830921f6c37c58ea80e8ab05e1503361a086c52122177d48dfd702200d02dd72935225975900e19754bb3b43daa5806db528bc4503b8b3729137ccd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f86a84f8a23c830921f6c37c58ea80e8ab05e1503361a086c52122177d48dfd702200d02dd72935225975900e19754bb3b43daa5806db528bc4503b8b3729137ccd1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index 530a8c9beb7..ae7926bc670 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022007083d7bd97f7cacec40a1685017477d365685e70fc0f168dfcfbb00e0f4c83202202e69176678cc6d9d9f247e26cffddbf4a79ea30f210ebe5c140bdf8572adc3eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022007083d7bd97f7cacec40a1685017477d365685e70fc0f168dfcfbb00e0f4c83202202e69176678cc6d9d9f247e26cffddbf4a79ea30f210ebe5c140bdf8572adc3eb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index 9d8333f31c4..2656d5e126e 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502204c2f05e76a110e846c0dec2082e26384b0d0515734e263174c0fc494b841082b022100be5d66d7cd38c01dbabe81e3105985b52d585d58ab2adc01d944c4b6576d47b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204c2f05e76a110e846c0dec2082e26384b0d0515734e263174c0fc494b841082b022100be5d66d7cd38c01dbabe81e3105985b52d585d58ab2adc01d944c4b6576d47b9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index 5eae02f678b..28550ee1275 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502205cb710c25654da47b735d67a240ae954c57bbca6a827a9ca51089b54a135f15d022100b57b2621ae45af36511d3217f87547d8e138d2aba310cd32e711f932014d12ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205cb710c25654da47b735d67a240ae954c57bbca6a827a9ca51089b54a135f15d022100b57b2621ae45af36511d3217f87547d8e138d2aba310cd32e711f932014d12ac:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index b5ee6cf2b6d..fc8576ced9e 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008ecfce27d3dd0008b129497e3276ca8eea833f18770bf547ba75ba27b3eafcaa022058f8f458268b6670a5efaa9b563bdf3912df15c35f97b9fe1d509eb2ff11b377:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008ecfce27d3dd0008b129497e3276ca8eea833f18770bf547ba75ba27b3eafcaa022058f8f458268b6670a5efaa9b563bdf3912df15c35f97b9fe1d509eb2ff11b377:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index ce996f49ee9..5bc4863adcd 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100816aacdfa274dd5f013c9c26ccc2192ac263b06f65e7c8f173000ea1315c13320221009286c9f9cf534558924a8611cfdf15cd5fcc0e926cb904bf144e0f3860918ab6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100816aacdfa274dd5f013c9c26ccc2192ac263b06f65e7c8f173000ea1315c13320221009286c9f9cf534558924a8611cfdf15cd5fcc0e926cb904bf144e0f3860918ab6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index 47417b22ab9..44ec8c33948 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100acf47320d23fdb0e42a5c319ee22dc269e88c48e36575b8f1340982e570b539202206624a74598b2f6e6e4630a81ba79af8c7825d8cdfdb375814ac524ec659011c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100acf47320d23fdb0e42a5c319ee22dc269e88c48e36575b8f1340982e570b539202206624a74598b2f6e6e4630a81ba79af8c7825d8cdfdb375814ac524ec659011c2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index 6f750b8508a..e51145fa1f2 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100a4d36606590c5dd977decb6739699d81d536c3e22350ac30f1ebccd881b2ce390220537a6c69a466cb7aed895d4768dc83de4b07c963002b210a3e8f76b019f903f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a4d36606590c5dd977decb6739699d81d536c3e22350ac30f1ebccd881b2ce390220537a6c69a466cb7aed895d4768dc83de4b07c963002b210a3e8f76b019f903f8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml index 0d522f1185a..fe32a9caa21 100644 --- a/http/technologies/wordpress/plugins/breeze.yaml +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100b163854cd74859e791ae3e99116c01078069785344671199991b1e35db29bb5802210085a5480021b1082c210a972f6c8ea979f457df3023aa0921839f9362ab0d86ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b163854cd74859e791ae3e99116c01078069785344671199991b1e35db29bb5802210085a5480021b1082c210a972f6c8ea979f457df3023aa0921839f9362ab0d86ad:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index 85ea076bc26..16f1460c69a 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402203075d47e75e93853c3cbe89313dc5e1a9fa0a1e2dabb67e56cffd509c507a3b10220302aa0624b3653fb1f35ad535cc9e8afbbc35fc20b4d6274bbe1983f0be759b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203075d47e75e93853c3cbe89313dc5e1a9fa0a1e2dabb67e56cffd509c507a3b10220302aa0624b3653fb1f35ad535cc9e8afbbc35fc20b4d6274bbe1983f0be759b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index 33f8de516f4..26616d4f6e3 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402205ef63c23d99f89c6bb2957ead150f0c3ca7fda30499d31bcbe447de5c8f18b1d022030eaff0984ce4c96b44e0b9fe5ccce5c46585950864e5013cf010990a4c881f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205ef63c23d99f89c6bb2957ead150f0c3ca7fda30499d31bcbe447de5c8f18b1d022030eaff0984ce4c96b44e0b9fe5ccce5c46585950864e5013cf010990a4c881f2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index 588a6c331de..a1d18c7f89e 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022002fb68166db7720e9f8a8787e53d595e77144a06f54172348358ef86f0f6f44602202db7bcb0c3f4763c50d503c5b322fb049fbd5dd27372158cd21eaaf89beb6567:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022002fb68166db7720e9f8a8787e53d595e77144a06f54172348358ef86f0f6f44602202db7bcb0c3f4763c50d503c5b322fb049fbd5dd27372158cd21eaaf89beb6567:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index 34921b46285..dc7ab7b1eac 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c82639965ca6a039d04cefd19b8ed08e5dabed007ef0403565e6b44e90ef494c022100eccda299d6b300205898751c17912e9b97671164306afcddff845b636c6aafb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c82639965ca6a039d04cefd19b8ed08e5dabed007ef0403565e6b44e90ef494c022100eccda299d6b300205898751c17912e9b97671164306afcddff845b636c6aafb3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 9e1ca316cda..2dde80b1fd8 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210087778de23c541301063b281a005ae7a620d18bf8f928239d0e1263e7b1bcdcf0022100d1c769a3e46fdb452d069a82e10f303c4195d9f4c6271cc385f1570baaf38af2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210087778de23c541301063b281a005ae7a620d18bf8f928239d0e1263e7b1bcdcf0022100d1c769a3e46fdb452d069a82e10f303c4195d9f4c6271cc385f1570baaf38af2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index 5e1fe124ffb..78c72c5a492 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402204910c248580cad50847537999e252be0c9e88ab6767e891090dc8e0c59cbe2bb02203b4c1e17292bd710a3c4845cb68402bf0a262db869ce1e67bf62307fdcf4d257:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204910c248580cad50847537999e252be0c9e88ab6767e891090dc8e0c59cbe2bb02203b4c1e17292bd710a3c4845cb68402bf0a262db869ce1e67bf62307fdcf4d257:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index 5e6d5fbddc8..9e2e1d02f2e 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502207581fba1e1f278ceb31be2c67da7bd2621da97db7fc4e94d2030cf84e7ec6c4f022100ca9acb809ed6a060073387ca84d10b4abb85de437ab64875f8d13ce3f714f3ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207581fba1e1f278ceb31be2c67da7bd2621da97db7fc4e94d2030cf84e7ec6c4f022100ca9acb809ed6a060073387ca84d10b4abb85de437ab64875f8d13ce3f714f3ed:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index d2f159df0cb..d2cd55734f7 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220416b29bd883ace29cb006956e46aa283d71701c35c7b65750b74e1d3513045c2022055b97a78254fdbfc4db9029d4cf1088fc86aa52484b43c528b9d82052f762ce9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220416b29bd883ace29cb006956e46aa283d71701c35c7b65750b74e1d3513045c2022055b97a78254fdbfc4db9029d4cf1088fc86aa52484b43c528b9d82052f762ce9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index f2c83f877df..6d41ebcd367 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022071f375673a1ba9f81780f8118759d2f716beb1e3e99601ea9c14c6835a6a2eac022019a59ad02151a98e6109e432af957f216d1c28137b43332f4437dfc4b9883b93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022071f375673a1ba9f81780f8118759d2f716beb1e3e99601ea9c14c6835a6a2eac022019a59ad02151a98e6109e432af957f216d1c28137b43332f4437dfc4b9883b93:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 776d4f6c6ed..4fad8433c14 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220394840062138742590118226e85ca80829a363fce101b7e647e58e3ae9bce64c022012674845602883de53f6cd07f67064816c9b0dbfb6e2c8c9535e4b809d8d0c60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220394840062138742590118226e85ca80829a363fce101b7e647e58e3ae9bce64c022012674845602883de53f6cd07f67064816c9b0dbfb6e2c8c9535e4b809d8d0c60:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index e67ed62efb1..a848686ffef 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221009a978e68883d5118918c957a7eaa498ba7b8e549b776ab94cec19b39340a9e16022100ae1a80d1010b55e5c81736a5120024a375f78f82f68b5d73392881eb984b1ef7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009a978e68883d5118918c957a7eaa498ba7b8e549b776ab94cec19b39340a9e16022100ae1a80d1010b55e5c81736a5120024a375f78f82f68b5d73392881eb984b1ef7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index 76ac00ca2a9..b70aa73b193 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502204889262a8f7b6f8cd309e8049fc559d75483579d8a0426b821cd141bb6d20366022100b57f1a332a06939fb9dd69d8b1cc5d1bd6218ea949ac7549754e72a62c9dc6b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204889262a8f7b6f8cd309e8049fc559d75483579d8a0426b821cd141bb6d20366022100b57f1a332a06939fb9dd69d8b1cc5d1bd6218ea949ac7549754e72a62c9dc6b5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index b152278ac93..9ed4e4bd3d1 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100f83af2b21747e8a6a0f5f10e4684f2aeeba6c876c76a99c9181529230f1faea60220180511dcb0d1ead6c8bf394c330a67e9884a6f0516a2744396cae713a4449fa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f83af2b21747e8a6a0f5f10e4684f2aeeba6c876c76a99c9181529230f1faea60220180511dcb0d1ead6c8bf394c330a67e9884a6f0516a2744396cae713a4449fa6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index 80372a450be..c698f1270ab 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100cef53996dbea71109997c2c1f2bb3c4b3bd11be7a03024e08415c27808db72ea022100d4891ad38eeef086c18f1d8c17aa64f8b5d75b8b0e1b3c9f4aeedc1fd2152f69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cef53996dbea71109997c2c1f2bb3c4b3bd11be7a03024e08415c27808db72ea022100d4891ad38eeef086c18f1d8c17aa64f8b5d75b8b0e1b3c9f4aeedc1fd2152f69:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index 8b2696a9eff..5a7fdf38e68 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402206f61876c56a09b88839ef4a08482a47bb5306f340184a8f81c0c3850d28fb7cd02207ad15228fc170a81fc7bede9d49d75ddd3132facb7a146fc78a3c4a2003f6441:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206f61876c56a09b88839ef4a08482a47bb5306f340184a8f81c0c3850d28fb7cd02207ad15228fc170a81fc7bede9d49d75ddd3132facb7a146fc78a3c4a2003f6441:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index 818af4636ec..5070dbcc965 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220345d86ccff8b86618dbf214e4a6b50baaaf8d1a1b140050876051af8b6e6c62a0220160af7756dc00ea86d7a579cf3c6ee0c170e4e90eab17d43c7dc179d1c147fe9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220345d86ccff8b86618dbf214e4a6b50baaaf8d1a1b140050876051af8b6e6c62a0220160af7756dc00ea86d7a579cf3c6ee0c170e4e90eab17d43c7dc179d1c147fe9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index 3d4c7b6d089..6e080bd3f24 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e649c488923ed5d53a5c8f325074b0a68bf88e7e0ec3a5a7f35505945cb5e7f2022100fe0972d84118e33c3557989b8ff02819ae0c027bd5634f9c51122fb37fe55631:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e649c488923ed5d53a5c8f325074b0a68bf88e7e0ec3a5a7f35505945cb5e7f2022100fe0972d84118e33c3557989b8ff02819ae0c027bd5634f9c51122fb37fe55631:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index ddc6884f094..0a3ce20f104 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022051b2e993dc83895d9d4fdfc9a7fd23f47e25e0ec0288e717428f7711106f5405022100d124cc9c4ddbf4a704585a2e54e6acc22a26751ad6a0eb073859adb5c4fe915e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022051b2e993dc83895d9d4fdfc9a7fd23f47e25e0ec0288e717428f7711106f5405022100d124cc9c4ddbf4a704585a2e54e6acc22a26751ad6a0eb073859adb5c4fe915e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index f3f92fb3b6d..33a8c590a55 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100ebc2495ddb4ab5b892d807b38cbb7962c45fcb5f3e45c8e995e0c331763349be02200ca6f647f6d90c0564b2c0a78f224c0f86cbf180c26e771d6a91818598e01d5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ebc2495ddb4ab5b892d807b38cbb7962c45fcb5f3e45c8e995e0c331763349be02200ca6f647f6d90c0564b2c0a78f224c0f86cbf180c26e771d6a91818598e01d5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index 3f84cadb7fa..7b274c8532f 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022077c2bbb528b33e0742735b95d3a929d760b96fe4fe1a3a1dd560c4c3d2f7ef0f02207ebe9d7041c9949e669b476cc94f0ca3b112c5352b345e6a56eb70cfa31b2563:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022077c2bbb528b33e0742735b95d3a929d760b96fe4fe1a3a1dd560c4c3d2f7ef0f02207ebe9d7041c9949e669b476cc94f0ca3b112c5352b345e6a56eb70cfa31b2563:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index 87c942739d9..50519955c9e 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022063a490196f6433750d5852baaf59fe6863662b75d9c1d994dfdc5a35038b023802204acdc1394a454a368a9589f8338cdeb19c3b7e78b8e88148450a1e42e025a2cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022063a490196f6433750d5852baaf59fe6863662b75d9c1d994dfdc5a35038b023802204acdc1394a454a368a9589f8338cdeb19c3b7e78b8e88148450a1e42e025a2cb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index 43467f92d58..c475fc5554d 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022070ac286d096800e7aec36a4f44b8b361eb3453ce5eafb7097101000636af17b40221008923e4657717caf5f923f9cee72faf3dff646db0463112e0c2c5c275a7ea808d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022070ac286d096800e7aec36a4f44b8b361eb3453ce5eafb7097101000636af17b40221008923e4657717caf5f923f9cee72faf3dff646db0463112e0c2c5c275a7ea808d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index cef25a6c3bc..4f981231fcb 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402204cd3fe6f5af7c409fdf3dfff3ef74be662af624334cd9254c7e3269a187e4ad80220669a0d957e298edbe1caefe26e4cad2abec199c7c35169cd7fa8c5f5a0122115:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204cd3fe6f5af7c409fdf3dfff3ef74be662af624334cd9254c7e3269a187e4ad80220669a0d957e298edbe1caefe26e4cad2abec199c7c35169cd7fa8c5f5a0122115:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index c296980bcc7..ef8c0735326 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502206641397daac2bef6c8ea911ce39e22bea3ecbfb8719cda6e87984c2dec70745c022100ad45ee1ddf0558d65c97cac203146b8d3235354473f397a14612675b6f475ff8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206641397daac2bef6c8ea911ce39e22bea3ecbfb8719cda6e87984c2dec70745c022100ad45ee1ddf0558d65c97cac203146b8d3235354473f397a14612675b6f475ff8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index 4ebabc275fa..f983d55417b 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c395ea5c3ad832062cac975ee96939596adf8c693fb01bb737b34306ebbe07e2022100ab7d4aaa6babb48f65b22fcc016c82f1f60e354b854ca5c2b976a7d4f64c5e2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c395ea5c3ad832062cac975ee96939596adf8c693fb01bb737b34306ebbe07e2022100ab7d4aaa6babb48f65b22fcc016c82f1f60e354b854ca5c2b976a7d4f64c5e2a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index aa0ca0e35c6..cd3833520d2 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022012a0711a827da35458fcec16c16c2ab84667e832cc9e69d2672aec34ef753a5c022100a55a8159b156159580e80cb2da984a6ee7e775e6534ff76a5aa225f0284344dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022012a0711a827da35458fcec16c16c2ab84667e832cc9e69d2672aec34ef753a5c022100a55a8159b156159580e80cb2da984a6ee7e775e6534ff76a5aa225f0284344dd:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index ad6200a3ca6..7a32ec0d4e9 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022059469b9047cd97e123e3bf552dc04eff099fab56e6db2c2e8341c14fdf40c5a2022100f4392139edc7a1e1aaaf99b6821c3b4a111dea00e439fef502dccabd79b0fa3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022059469b9047cd97e123e3bf552dc04eff099fab56e6db2c2e8341c14fdf40c5a2022100f4392139edc7a1e1aaaf99b6821c3b4a111dea00e439fef502dccabd79b0fa3a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index c0d58107f0e..fe0bc93ef0e 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100bbd69c71366fe1caed725bb1e77392c0f7b6e683b11bf2d3031ebd534dcd5980022100eda9102ada87082ea2772ffd4755b0570ec78bc568eaed2bb442894712d0e9d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bbd69c71366fe1caed725bb1e77392c0f7b6e683b11bf2d3031ebd534dcd5980022100eda9102ada87082ea2772ffd4755b0570ec78bc568eaed2bb442894712d0e9d8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index 2d51b33501c..d20b0e2cb69 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100dde92d044bd79d0b4e47e89e8191b9224b228a221e8a1a3b1bb25283b726b7e8022100f67de1a894e46fa536302a5929fa1cc29c27c173f2b94bdf5c29c96ad676ce9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100dde92d044bd79d0b4e47e89e8191b9224b228a221e8a1a3b1bb25283b726b7e8022100f67de1a894e46fa536302a5929fa1cc29c27c173f2b94bdf5c29c96ad676ce9a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index d4c02945f9f..5116f4dabfe 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402205f3102fb872a3aefc9e57e066a485e2ed17fe18e0e87e3e18c706a4608f233e00220413d2fb2cf1db8280a986d55072c6c779f7c9d76b9f7aafbaeb2719eb92ab404:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205f3102fb872a3aefc9e57e066a485e2ed17fe18e0e87e3e18c706a4608f233e00220413d2fb2cf1db8280a986d55072c6c779f7c9d76b9f7aafbaeb2719eb92ab404:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index 1af2780b0be..fa0fe2d6189 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402206a8e21926cd5487621e8313ecc1296a0ac70b9dfa0f65670489e7d6e773b11e402203e356030160289730766aa61856ed8c9a73fb4fe25cda07a17747676e2d38cc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206a8e21926cd5487621e8313ecc1296a0ac70b9dfa0f65670489e7d6e773b11e402203e356030160289730766aa61856ed8c9a73fb4fe25cda07a17747676e2d38cc1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index 191c289c883..29ed7ee49b4 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022043f32cc8ce3a81f565321beae2abf0e047a61c200fdfee88d660ea85b61e647f022024580d1eda7ad84858c9ab2d254dcfe441567a53fedc955f41b55c07cf46e5c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022043f32cc8ce3a81f565321beae2abf0e047a61c200fdfee88d660ea85b61e647f022024580d1eda7ad84858c9ab2d254dcfe441567a53fedc955f41b55c07cf46e5c7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index 751aeb54b02..6cc70e4d97e 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402205c2640377894fb80202f1176fe440082075ece06d39bf33fa0099e68da5bd3a102203a8aaad4fed671f3f71dba250b2e625975abfe2c1095b851c8b181bbb1b7f4ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205c2640377894fb80202f1176fe440082075ece06d39bf33fa0099e68da5bd3a102203a8aaad4fed671f3f71dba250b2e625975abfe2c1095b851c8b181bbb1b7f4ff:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index 076aff46899..b101dc24279 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502206f23d546abccba398e5abe6c6c65ed9916be46a843acbe0d9cdfe671ef1f15c4022100e1deb71c4c1dac75380a3b003b9b926aeb0b2f7f2e5e87dd9054952aad7b4af7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206f23d546abccba398e5abe6c6c65ed9916be46a843acbe0d9cdfe671ef1f15c4022100e1deb71c4c1dac75380a3b003b9b926aeb0b2f7f2e5e87dd9054952aad7b4af7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index f6b24ef3286..ad014c65346 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100bfb2de1ebf17e604d2e1c7053efe17e69c3c90683d9b40123ba9416262f883c502200b171500606d9561c190ec2edee3552418378e10fa0bd29fd9be644a3645de88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bfb2de1ebf17e604d2e1c7053efe17e69c3c90683d9b40123ba9416262f883c502200b171500606d9561c190ec2edee3552418378e10fa0bd29fd9be644a3645de88:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index d395149a5bb..0312e610852 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502201566c58ccf7eb3c201221eb1ad95b96583d0f9aa96219ac244f06be40d51e3bd022100eb6a969c3f3640236cbaad6153dfdd64e87d131dad3fb3f03122675a8ea728e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201566c58ccf7eb3c201221eb1ad95b96583d0f9aa96219ac244f06be40d51e3bd022100eb6a969c3f3640236cbaad6153dfdd64e87d131dad3fb3f03122675a8ea728e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml index b1f7707f274..688cab94ca5 100644 --- a/http/technologies/wordpress/plugins/fast-indexing-api.yaml +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100cfc4eb61975d488d7ac87abd4233c6d5dc04b39cdfa263de75b37862d2d1fa38022100e8c49360a4bd239add3367911c16a9e6d3700b85072b9bea9fb5e51726c6709b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cfc4eb61975d488d7ac87abd4233c6d5dc04b39cdfa263de75b37862d2d1fa38022100e8c49360a4bd239add3367911c16a9e6d3700b85072b9bea9fb5e51726c6709b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index ab278de55d4..43b7b80794f 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022013579b199b992c0af00cfcc559582286ae258ec9700ebb518c192f6eb65130f7022058ddd1430bab987faf8d1e7a611a523c9099c87557af26ec6e42e48d9ac4dc46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022013579b199b992c0af00cfcc559582286ae258ec9700ebb518c192f6eb65130f7022058ddd1430bab987faf8d1e7a611a523c9099c87557af26ec6e42e48d9ac4dc46:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index 79c4670eb10..021a13f7e1b 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402205a21a0ff6b5457c081ace5c9434f9b9ab03642aec18c5bae7aeb4cedffd13ec60220702f3e4787b6e45b09c3a5e14aef1a182c4cd15fda3ea223c97e513a3bb3378e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205a21a0ff6b5457c081ace5c9434f9b9ab03642aec18c5bae7aeb4cedffd13ec60220702f3e4787b6e45b09c3a5e14aef1a182c4cd15fda3ea223c97e513a3bb3378e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 4cc0b6acad5..274a677bbc0 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202a76a92319a3ce9aa73edb8795a2e19a10202679f18b33542d94e7ecb2fa1dc5022100b7b75140d91d1a25b632393a4b030c5b29699a1e570de5b6657ab04f59211d9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202a76a92319a3ce9aa73edb8795a2e19a10202679f18b33542d94e7ecb2fa1dc5022100b7b75140d91d1a25b632393a4b030c5b29699a1e570de5b6657ab04f59211d9c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index b84ffaf2343..8190e70eea0 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207a621ae65b4bf23defd209a5f640edeccc2c5a92e40a6d8b2a41ebeb4bbcc11802204115ba7c8e528ccefe2f855c8a10b9c9477d1ea84ef60feea8f993d591d50e01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207a621ae65b4bf23defd209a5f640edeccc2c5a92e40a6d8b2a41ebeb4bbcc11802204115ba7c8e528ccefe2f855c8a10b9c9477d1ea84ef60feea8f993d591d50e01:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index 4889eed383b..768a2e5a230 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100cb7cf93d8322236e554958752c36e2d7e800c74ef06ca92a4e1a7f3f8a0cc5820220764feecbfb92f4097baa8e2db6493dc7ac0cb231212581745183a67ef1789a29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cb7cf93d8322236e554958752c36e2d7e800c74ef06ca92a4e1a7f3f8a0cc5820220764feecbfb92f4097baa8e2db6493dc7ac0cb231212581745183a67ef1789a29:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index 5219f36741c..a71b9f9ec03 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221009503689030549979329955e959a45ba316567fd6fdab41d7035ece0ef4b0146b022020be1a92e7762cfe5d7468026be8945f70d8b4b72de8f79506153269bf21b974:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009503689030549979329955e959a45ba316567fd6fdab41d7035ece0ef4b0146b022020be1a92e7762cfe5d7468026be8945f70d8b4b72de8f79506153269bf21b974:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index 31c42aba1be..b1d30728ff9 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100ada52e1cc04a645304b460a2ee1371c796db2b2346909592934d23d8b892428402201a80414941e8b191bd8c400387f8fe7580bde450e9fac4d5b33a8d3e7541a756:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ada52e1cc04a645304b460a2ee1371c796db2b2346909592934d23d8b892428402201a80414941e8b191bd8c400387f8fe7580bde450e9fac4d5b33a8d3e7541a756:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index 2a93764d3c4..a5cd5eba225 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022063f86bdf6df3720d7212140c80c1536e74b988974d48a0dd619442f33f0b5f1a022001ccce4e2050f2c708c14cd559147ac2ece901f53d98af7ac6914482caba48a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022063f86bdf6df3720d7212140c80c1536e74b988974d48a0dd619442f33f0b5f1a022001ccce4e2050f2c708c14cd559147ac2ece901f53d98af7ac6914482caba48a9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index 658f3073129..938c194259e 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402206ad4183d89b2b35584bc83e87b24a76ad5798261219284c467814eef0f7c03e002206c8924346bf249c16b4aa6aa66c486b2afdc77d7d2b9abbc34610f2dc45f20e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206ad4183d89b2b35584bc83e87b24a76ad5798261219284c467814eef0f7c03e002206c8924346bf249c16b4aa6aa66c486b2afdc77d7d2b9abbc34610f2dc45f20e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 545d26dea80..9ad8a66a49b 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022075f1bc38925dd1be92d97fcc4f0cfcd980fa7e39c03d75738794e5938a4ec04e022068f953f05c2044ae1aa7b69e55c708df4f7fabd3a528470e2bb4ac9fe767e5df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022075f1bc38925dd1be92d97fcc4f0cfcd980fa7e39c03d75738794e5938a4ec04e022068f953f05c2044ae1aa7b69e55c708df4f7fabd3a528470e2bb4ac9fe767e5df:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index 05401c84b40..b2fed2e9e46 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100fe0376d09c1e60274ba967dfa1a27b56c1237f410a5ac1e9c570bdd5b7d59920022100fa68aa0a7e2fae06e292bbdba19c5df9c8820e097a30702f22fba3ce7a0b92e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fe0376d09c1e60274ba967dfa1a27b56c1237f410a5ac1e9c570bdd5b7d59920022100fa68aa0a7e2fae06e292bbdba19c5df9c8820e097a30702f22fba3ce7a0b92e0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index 215df9f309c..0d9d199b8b0 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008f6f5d6d365faba0836338d164534263c68e5de0911734682a0d1098c1a3fd2a022100acd449f8bbb125d8a30646c25bbd1ce67e11e65d7cc7777691884b6ed02f5a36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008f6f5d6d365faba0836338d164534263c68e5de0911734682a0d1098c1a3fd2a022100acd449f8bbb125d8a30646c25bbd1ce67e11e65d7cc7777691884b6ed02f5a36:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index d93aa806ff2..04140917b1f 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e557d7156835672e8eab3d4bca8662ae947822ed1401152d681f4313e879fccc02200bfaf206816d0121e14721bad283457a7d6380f153576268dad2bdbfa6256046:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e557d7156835672e8eab3d4bca8662ae947822ed1401152d681f4313e879fccc02200bfaf206816d0121e14721bad283457a7d6380f153576268dad2bdbfa6256046:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index 615889b1751..dec8ebcc576 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100a1322e82d6a2abba8ceea26ed78c6c449d7a5b65868a8ea1aecdae02350b717d022100b2172179822bdcc988e21bf421ece846e60ddcd5d5431f39d5838049d676f0fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a1322e82d6a2abba8ceea26ed78c6c449d7a5b65868a8ea1aecdae02350b717d022100b2172179822bdcc988e21bf421ece846e60ddcd5d5431f39d5838049d676f0fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index fc704dbb4af..1310212f618 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100fec9e5df5dbede7b986f26d3bb0aa80f391c5d8f03d7b1c67d31f6050c032869022100de0a93f4a82d5b126bb721d56dedcf2f46b52a9a5f414d0f0cf2a6f2d73cd0d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fec9e5df5dbede7b986f26d3bb0aa80f391c5d8f03d7b1c67d31f6050c032869022100de0a93f4a82d5b126bb721d56dedcf2f46b52a9a5f414d0f0cf2a6f2d73cd0d4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index 099f673c012..96fdfb5d04f 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100d87b1f49e02a9f22d42e680f02ed6d3dd7213b283827b76a9a4af547d6edb3ea02203ef9fa1f186fbb9034e79d88b1ae66cb83202b75c951045b717ebeec6c832525:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d87b1f49e02a9f22d42e680f02ed6d3dd7213b283827b76a9a4af547d6edb3ea02203ef9fa1f186fbb9034e79d88b1ae66cb83202b75c951045b717ebeec6c832525:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index 23077a22c7b..ca967713aee 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502201c35927eb86cceb5be344d17305176a0d575ee8e6b8d084d2ccffff9006771df022100ad1db1918b6568c3316e5cc033d65d8f40b16673b53ae5353252ae3ce20e235c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201c35927eb86cceb5be344d17305176a0d575ee8e6b8d084d2ccffff9006771df022100ad1db1918b6568c3316e5cc033d65d8f40b16673b53ae5353252ae3ce20e235c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index ac0d8c0d70c..94d5c7e8f32 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220177786d00a89202e6b1c6c2f5dd6f58aa9aeca9a9d2fffdaba90e44ff04b1f3c02205ef851f44549e571cdeeeab8203b22d9478ce9850c431732ef2476bbc33bf76e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220177786d00a89202e6b1c6c2f5dd6f58aa9aeca9a9d2fffdaba90e44ff04b1f3c02205ef851f44549e571cdeeeab8203b22d9478ce9850c431732ef2476bbc33bf76e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index 193d1b9dd46..75f8bb4c972 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c5687b2f1618cd181a499815179f0e3be30022dd63e4776455d0980f6ab311300221009a5f891e05ce8e2ca6093fbd50842444dd8af84a995f2656cb3986507b1e4ead:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c5687b2f1618cd181a499815179f0e3be30022dd63e4776455d0980f6ab311300221009a5f891e05ce8e2ca6093fbd50842444dd8af84a995f2656cb3986507b1e4ead:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index e7fe7219950..f3494a4de80 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207412e139c0145613ac328e443f995e60507269cd69a0e8d213e229e16deeb280022037c10b533f781b61534a380092a017dbb0fc08c70d37015ce29ad8895f9245ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207412e139c0145613ac328e443f995e60507269cd69a0e8d213e229e16deeb280022037c10b533f781b61534a380092a017dbb0fc08c70d37015ce29ad8895f9245ca:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index 0d3a4fa704e..4a102d85e78 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402205aa6c26afed4732571b2117566902b02db9f83726df185425c1447c8f0d6be2602202a057bf37b43a790fa5597ee24154d1ff8d010a1a55cb0a885db871900a19572:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205aa6c26afed4732571b2117566902b02db9f83726df185425c1447c8f0d6be2602202a057bf37b43a790fa5597ee24154d1ff8d010a1a55cb0a885db871900a19572:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index 752ff6c50e3..0a0f36d8a47 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502210091e709e814ddd00fbd8d9a31058aaf392d98bdcecac41a2df3a36c882f7b8dff02207507c6951cfa48e159199f2ebab6fd18b5f7fb83d6a22c46ba0571003e43f9f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210091e709e814ddd00fbd8d9a31058aaf392d98bdcecac41a2df3a36c882f7b8dff02207507c6951cfa48e159199f2ebab6fd18b5f7fb83d6a22c46ba0571003e43f9f3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index 65891d13f31..5d22cbae223 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502201676165bbde0b5c5240252e5bfd94f673616b171728f0acce6f298362cfd7c6a022100ef139515e9702be5c6b1f37aca96f1eac8ae3b182649caa2c28018276118971d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201676165bbde0b5c5240252e5bfd94f673616b171728f0acce6f298362cfd7c6a022100ef139515e9702be5c6b1f37aca96f1eac8ae3b182649caa2c28018276118971d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index 62adb33b55d..517ef41c9bb 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100cd47ab553370c260575256a2de00626359a02c1ffe7460179d968c74d19743e20221009837ed1bc471a784f621242d51cb22ae57db5fda22e984862443a61e8b9db0fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cd47ab553370c260575256a2de00626359a02c1ffe7460179d968c74d19743e20221009837ed1bc471a784f621242d51cb22ae57db5fda22e984862443a61e8b9db0fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index 5b01448db89..c8570d7f9bf 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221009b2539e1cd78f15f993e3ff6395d2fec1312cf3b22ea296744d4df32431f34ae022004e38441dad70fc86980734f626848b3abeaf8ba447755c6e2cbba4ecda5877a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009b2539e1cd78f15f993e3ff6395d2fec1312cf3b22ea296744d4df32431f34ae022004e38441dad70fc86980734f626848b3abeaf8ba447755c6e2cbba4ecda5877a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index b999de4a53f..9444562e7dc 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d94679f00464551ada90b5fc883a940af727479a2d11767afc99950f97232111022100ffd04a8b958982cce087bfe6d0822148fcbafa48d69d7f7c4ff2720ebed63e63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d94679f00464551ada90b5fc883a940af727479a2d11767afc99950f97232111022100ffd04a8b958982cce087bfe6d0822148fcbafa48d69d7f7c4ff2720ebed63e63:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index e3868816d18..26e22c0f2f4 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202c35ff0dc327f19e3eb3218fde46537eef2ecc87f845aaa8071c3649f35e7699022100eb01de581f015b944365855060d87feb67061fc4d0a3941024965e177fd08443:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202c35ff0dc327f19e3eb3218fde46537eef2ecc87f845aaa8071c3649f35e7699022100eb01de581f015b944365855060d87feb67061fc4d0a3941024965e177fd08443:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index 557a9e289f9..671c156d2d9 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100f32ff752be193b36029cfdea0440330c46fb5677080cf99ecc7f366b6598eba402207b1e7393795d2364fecad02cc7172ef9abc0be332e516b63f320ee443a65c770:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f32ff752be193b36029cfdea0440330c46fb5677080cf99ecc7f366b6598eba402207b1e7393795d2364fecad02cc7172ef9abc0be332e516b63f320ee443a65c770:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index c617bae1283..0ef2d9ee028 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100ec8dfb69587d5580192bc7979226218952c24a27bdbb08cb9fff7fe01ef441fd022100ac204e24742bca5cc313963430e2ba0ca2ee35f22a785bc917e8633c43285573:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ec8dfb69587d5580192bc7979226218952c24a27bdbb08cb9fff7fe01ef441fd022100ac204e24742bca5cc313963430e2ba0ca2ee35f22a785bc917e8633c43285573:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/jetpack-boost.yaml b/http/technologies/wordpress/plugins/jetpack-boost.yaml index 11897977edc..f1f0eef0232 100644 --- a/http/technologies/wordpress/plugins/jetpack-boost.yaml +++ b/http/technologies/wordpress/plugins/jetpack-boost.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100b035072b776cc8b14d7dbfc67e5b089015248fd9994ab3b3cec4d9bbd2c5e79502202b27a2bd10c42680ab0e78279151c559af3b974ce38853b14c8883c8222b4fa7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b035072b776cc8b14d7dbfc67e5b089015248fd9994ab3b3cec4d9bbd2c5e79502202b27a2bd10c42680ab0e78279151c559af3b974ce38853b14c8883c8222b4fa7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index 5a46c8137b1..87f6b681e5b 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502207e1d0cd056174d7171ce5b9661b1720100d3f6f99a8e8e6a87f9eafc38bdc482022100c4e197e311687fd0b19dc8c633a41a36c1e475354b95b2e1c7ccfc5875974122:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207e1d0cd056174d7171ce5b9661b1720100d3f6f99a8e8e6a87f9eafc38bdc482022100c4e197e311687fd0b19dc8c633a41a36c1e475354b95b2e1c7ccfc5875974122:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index 51ee31b2e48..cfc9f79385e 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022035e7b29fad918bc26869608f4ffe44c6f64c9164c1dab8dd4a72010055c2a23902200a9dbf29890a95569a2814ab7a42082357efc68f361b1cb4bd965f482c106ee7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022035e7b29fad918bc26869608f4ffe44c6f64c9164c1dab8dd4a72010055c2a23902200a9dbf29890a95569a2814ab7a42082357efc68f361b1cb4bd965f482c106ee7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index ae777d3b678..345557af820 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100ee873d73104fd871e9a7887c909ff3dfd4d157bc9e3af1c843b32b4e56fc6293022029915aa44c8735fda61000dc2416123f2bb56420a72b0780580e40d4e162e87b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ee873d73104fd871e9a7887c909ff3dfd4d157bc9e3af1c843b32b4e56fc6293022029915aa44c8735fda61000dc2416123f2bb56420a72b0780580e40d4e162e87b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index a6f770b2261..e2f51f25fc5 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022044b8246ff65a0ccd7801d65cb77fb25ae5120454120af7b153fd77b78c420b28022100b93ebace11606701020b65c71efdf4d59169a2d7ae5f521296e3013f93936bb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022044b8246ff65a0ccd7801d65cb77fb25ae5120454120af7b153fd77b78c420b28022100b93ebace11606701020b65c71efdf4d59169a2d7ae5f521296e3013f93936bb7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index c4f19f79309..3d8a1e0cde4 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210084933e5157d4a800348758d870fd883617e1937dc505e9edc3e2660eb8a4facd022100dca945045fb9b7857f895894bfcb5f7877e9f6b417437bb52abcf983735bd512:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210084933e5157d4a800348758d870fd883617e1937dc505e9edc3e2660eb8a4facd022100dca945045fb9b7857f895894bfcb5f7877e9f6b417437bb52abcf983735bd512:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index 22179c94cee..e475ff02cc9 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100aad67b662f1b4a4e8b82ba697d58dc1271a5fd8d40419af3f59cfff4a0643c27022100e48b290a67a7179fc565c40e6cb543c8131efa31ee85ed688cf82b2463dbc7c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100aad67b662f1b4a4e8b82ba697d58dc1271a5fd8d40419af3f59cfff4a0643c27022100e48b290a67a7179fc565c40e6cb543c8131efa31ee85ed688cf82b2463dbc7c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index af3d6fe30e0..36ce08042f2 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100c67189411ac57da3e62c4c4d5e5bd0e3c4f4a63912b67c62eff328fdba8a398402203fc5ad58172aedaa8f177951cf0986c51b587691e165d1b8dd128a9f917d8f1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c67189411ac57da3e62c4c4d5e5bd0e3c4f4a63912b67c62eff328fdba8a398402203fc5ad58172aedaa8f177951cf0986c51b587691e165d1b8dd128a9f917d8f1b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index 5dbe9197d0f..36136fe8102 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100d778d1147ec89c006a833d6887a45f61ba9d4b95bacf7ad7c901cbb7d106db3f022008f14a658c790c719181f353c060abf52d1b70016a562b47ec8a6c1fafdc4b1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d778d1147ec89c006a833d6887a45f61ba9d4b95bacf7ad7c901cbb7d106db3f022008f14a658c790c719181f353c060abf52d1b70016a562b47ec8a6c1fafdc4b1b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 1d54c624f3c..15bd1869da2 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220498a53855b12df4d0ecfe04cec04b87f5b7a6e5f04278972679870fb6f577d39022100d094efbcb69337ff7e60e335afdc7a40766faeb55ba3839b46f85d22c8c393a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220498a53855b12df4d0ecfe04cec04b87f5b7a6e5f04278972679870fb6f577d39022100d094efbcb69337ff7e60e335afdc7a40766faeb55ba3839b46f85d22c8c393a9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/loginpress.yaml b/http/technologies/wordpress/plugins/loginpress.yaml index 212f3d526b0..e8c78c7718c 100644 --- a/http/technologies/wordpress/plugins/loginpress.yaml +++ b/http/technologies/wordpress/plugins/loginpress.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502201987334c741fcca392e5e28b6ed9c91f2190b9cf7478079dbff3ce99df8c987d022100f5c1b2e29fe13cf9d0cefeaf49ccdb0bef4983a173af22cd8c0bd2fe23cd49a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201987334c741fcca392e5e28b6ed9c91f2190b9cf7478079dbff3ce99df8c987d022100f5c1b2e29fe13cf9d0cefeaf49ccdb0bef4983a173af22cd8c0bd2fe23cd49a2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index 5259b044638..b03617f6865 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100901caa2b2e23b66413156ee2482ab7f9bc750d3d11d9036c39eefb8ddb2d02cb022100aa989d68c489229ebcfa665423f8a94c1993e49ebab5a1bd5ec61154d006dcf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100901caa2b2e23b66413156ee2482ab7f9bc750d3d11d9036c39eefb8ddb2d02cb022100aa989d68c489229ebcfa665423f8a94c1993e49ebab5a1bd5ec61154d006dcf0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index 98f35e0e78b..986def8c56b 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502203a8848807bb2e6724d9b0ba63e28de08663688998d8949e7a13a2d07fe487b77022100d287c7e0b76a00ecec33da2fb2d75a516fcf28df301b2c028ba47d6d6a5d0e75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203a8848807bb2e6724d9b0ba63e28de08663688998d8949e7a13a2d07fe487b77022100d287c7e0b76a00ecec33da2fb2d75a516fcf28df301b2c028ba47d6d6a5d0e75:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index d6c2dc70aa6..bf243efeea1 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202e0ea630c3968cacdeea3d90b643d07e3f3baba1c42406ba7ccc8e273768aa0d02206f120536f3702abc0fe29e9d6a44de1639d33dc0a8ad372edd55d6938d1010ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202e0ea630c3968cacdeea3d90b643d07e3f3baba1c42406ba7ccc8e273768aa0d02206f120536f3702abc0fe29e9d6a44de1639d33dc0a8ad372edd55d6938d1010ac:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index ba7d650f0c2..4abafc72546 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210098d208bbc7a2f802467a418c7c8474379b2da172d0979e7ae232e31f6ce253b6022100c8a5c37a9a445b54a166c167bf40cdea788ffddacbb882d300e702bf78eae639:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210098d208bbc7a2f802467a418c7c8474379b2da172d0979e7ae232e31f6ce253b6022100c8a5c37a9a445b54a166c167bf40cdea788ffddacbb882d300e702bf78eae639:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index aceba2bac9c..75c0574a9d7 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022055543dda8132a7ffad887b423ef6ed8fcca1efa201d76a372ed836435933eaac02201dfa649396b49493711b057856c121c737d7f7db030eb7e0c1b6e8f064d31784:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022055543dda8132a7ffad887b423ef6ed8fcca1efa201d76a372ed836435933eaac02201dfa649396b49493711b057856c121c737d7f7db030eb7e0c1b6e8f064d31784:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index 5bf51b3bde4..cd01451eca6 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100aab018175a06317ab15042efc42269b4247e4b9df94ca8809ffd2e379f61a3b402207c4ddc20b09e4c5e516ceca2977d88579a30357a4e8dfbd01f2e6cf6c57693b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100aab018175a06317ab15042efc42269b4247e4b9df94ca8809ffd2e379f61a3b402207c4ddc20b09e4c5e516ceca2977d88579a30357a4e8dfbd01f2e6cf6c57693b4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index 9dc82225a2e..2083b100948 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402206a3dd3b400dae0583b4d76ca0b5c3dd6511ace9f9b31b1717b14ed5b4f8847820220265c1a12191661886c2b3d6b1ea6846990b228ecc3a38a77b0235c1bb987f023:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206a3dd3b400dae0583b4d76ca0b5c3dd6511ace9f9b31b1717b14ed5b4f8847820220265c1a12191661886c2b3d6b1ea6846990b228ecc3a38a77b0235c1bb987f023:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index 25283d159b5..8885f958851 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100a77d7b2ab1e4f331f7cfc8a54ce37d7cd69937a4d15d39fc27fa41f3162d3d80022036aba52772a7e3bb8d55779b56fff0634a9f843a36e85842a418193d57a98fdf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a77d7b2ab1e4f331f7cfc8a54ce37d7cd69937a4d15d39fc27fa41f3162d3d80022036aba52772a7e3bb8d55779b56fff0634a9f843a36e85842a418193d57a98fdf:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index 591c2528045..a236e2141a0 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502206eddeb9d081806a22bccb645880d4ee4b7f4ba26597dd5930e13cda4a6955e0c022100cb77c5f7d6db5a5095e5da92a8b8b71ecd2cefede3d15303d5895677c18cb4ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206eddeb9d081806a22bccb645880d4ee4b7f4ba26597dd5930e13cda4a6955e0c022100cb77c5f7d6db5a5095e5da92a8b8b71ecd2cefede3d15303d5895677c18cb4ff:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index 49c06f16d23..e04da1dca80 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -14,7 +14,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ml-slider/readme.txt" @@ -48,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100a9233c7c37dfeff3702d724de8babd78e427c1c33f757a3696dc4c9dfed35fe4022100facc6bdda742621c72c46aec12ea7209baaf91ecaaf46563276e2b691e114675:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a9233c7c37dfeff3702d724de8babd78e427c1c33f757a3696dc4c9dfed35fe4022100facc6bdda742621c72c46aec12ea7209baaf91ecaaf46563276e2b691e114675:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index 29593034258..e71f63728d1 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100bb88a18d4367ad134f8065078acfd9661ec9ad955afe5f361ffd080e0469531e022014806c1b9614c18ee1fddb9396a5b7665d3fd6c151afc245dd8620883de6870f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bb88a18d4367ad134f8065078acfd9661ec9ad955afe5f361ffd080e0469531e022014806c1b9614c18ee1fddb9396a5b7665d3fd6c151afc245dd8620883de6870f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index 919c20636c8..7971b02d035 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022070a5e751201439648d827389fe29a1a5d2f82c57cc60cb0e67aee0038baa9451022051d2923f07d1a91e758def8d9dd10f293e17a1a79fe94f4c10a16132134148bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022070a5e751201439648d827389fe29a1a5d2f82c57cc60cb0e67aee0038baa9451022051d2923f07d1a91e758def8d9dd10f293e17a1a79fe94f4c10a16132134148bb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index 775a714f076..34fae3b530e 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220661efdce092dc403e8ade27f96bef4615d6e14ceb4ebbe2005ce14ab99df52fc022100c55fc07e30e22a67d70c117a12c5cc334b78d7296e9d8450a6359b7851f45614:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220661efdce092dc403e8ade27f96bef4615d6e14ceb4ebbe2005ce14ab99df52fc022100c55fc07e30e22a67d70c117a12c5cc334b78d7296e9d8450a6359b7851f45614:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index eb82f246a8e..3a5e4da9c52 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207554389cda1bac39f4beba87eb9d1e4e1b9ef59443f027929003514dfe67bbcc02207fcf0a35a3ab4d2a4c9f9e184983e1d6b7ebcefc364421d2d5c4ca231a1a8c3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207554389cda1bac39f4beba87eb9d1e4e1b9ef59443f027929003514dfe67bbcc02207fcf0a35a3ab4d2a4c9f9e184983e1d6b7ebcefc364421d2d5c4ca231a1a8c3c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index 7ef5d38ae99..8c64d946e35 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220639b748a43d4bdd8816eed2d117055d7747de8af380e9a37771318c865f950c8022019917150de4d0663e5d9fd02739116de0bd82b2d60163a4dc35dda78ed0974e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220639b748a43d4bdd8816eed2d117055d7747de8af380e9a37771318c865f950c8022019917150de4d0663e5d9fd02739116de0bd82b2d60163a4dc35dda78ed0974e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index 681d7edb227..89ce14b3de6 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210093cbe7c22c2b895d25f888b0f6e7f23c6d1a4f351c773bc0c3e5a66dc4afc449022100aab4b5ed675487c6649ce41fc27dc54bb53678a90a44770d5b356930630595ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210093cbe7c22c2b895d25f888b0f6e7f23c6d1a4f351c773bc0c3e5a66dc4afc449022100aab4b5ed675487c6649ce41fc27dc54bb53678a90a44770d5b356930630595ef:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index e5cf1bab4a1..d6ed9fd5894 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022054af5d3b6593678dd6fe03fe4093024b9052ae45bf7c3c50ca383b7690a3b2d8022100a62931de239523ac87d2b3fd7edf4d763e9267acabbf377616880643ba6ba469:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022054af5d3b6593678dd6fe03fe4093024b9052ae45bf7c3c50ca383b7690a3b2d8022100a62931de239523ac87d2b3fd7edf4d763e9267acabbf377616880643ba6ba469:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index 202e7cf92c7..6f9fa389404 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502200b6c8f8c1ede3023c1e1a9afeb8f7b0bbffc9641ea3d93c3b517467f8aa246370221008066511a6022e41d11d86837ca9d34b6b0628ce18a2cc6891abb692baa562bb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200b6c8f8c1ede3023c1e1a9afeb8f7b0bbffc9641ea3d93c3b517467f8aa246370221008066511a6022e41d11d86837ca9d34b6b0628ce18a2cc6891abb692baa562bb3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index 799327accfc..275ef0d8135 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022036205893e6a92b2c4869066ad8e08185f6cd7fe73e79b06df2d00d5a87283e4d022100df734c9efcb23918cf301af21844a07d410425ce4f656aa696e85fca3f737484:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022036205893e6a92b2c4869066ad8e08185f6cd7fe73e79b06df2d00d5a87283e4d022100df734c9efcb23918cf301af21844a07d410425ce4f656aa696e85fca3f737484:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index f7e5bbc9bd9..10b385d213b 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022046396e45a4f1099f99eae8e8a90efb9ac0b465a1a4f86a1b46d1f025880a3e27022050fb3a71060a29a6416a875aed02dc00c7cdfd2a680d8d6f9237401fa288c361:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022046396e45a4f1099f99eae8e8a90efb9ac0b465a1a4f86a1b46d1f025880a3e27022050fb3a71060a29a6416a875aed02dc00c7cdfd2a680d8d6f9237401fa288c361:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index 48563b3075f..af9a42fefac 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100852dc540e3d185a040009cbabf689f95edc81a7e606e87c2f9058c7caf6b1838022055685aea98da9cf2e6b35c9c4f431c0069723e1eba033156d3de9be161bb3e62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100852dc540e3d185a040009cbabf689f95edc81a7e606e87c2f9058c7caf6b1838022055685aea98da9cf2e6b35c9c4f431c0069723e1eba033156d3de9be161bb3e62:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml index a8ab3974f4a..7ded83105e9 100644 --- a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502201bf1ec7529e4609952af90d60586136cc1da69093b439f137ddc2caed22fdc9e022100e0ee0db40a4594032eb7a447ccf7f7004ebedfe63b3db4372d0755df034f49ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201bf1ec7529e4609952af90d60586136cc1da69093b439f137ddc2caed22fdc9e022100e0ee0db40a4594032eb7a447ccf7f7004ebedfe63b3db4372d0755df034f49ab:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index 38afa2bfabe..44d2caa435c 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100943caa0d96bbae7ea5ba6ca974a3a48f8a4f37a1af9567315e27388bc5db2893022014975285652c019e39681d2b19ee08214ac6418488696f03f6aaeb547d441352:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100943caa0d96bbae7ea5ba6ca974a3a48f8a4f37a1af9567315e27388bc5db2893022014975285652c019e39681d2b19ee08214ac6418488696f03f6aaeb547d441352:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index 06f397fa6ad..1535673ff3f 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100c50c29980be718851a7fa8869a817a5aa98b4a729fc5a4a5cb7db0934484a5fb02203f7fdf8e2e5c3ed169b19da3f4b1dbe831dac93e6746aa2a698242f9b8841a7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c50c29980be718851a7fa8869a817a5aa98b4a729fc5a4a5cb7db0934484a5fb02203f7fdf8e2e5c3ed169b19da3f4b1dbe831dac93e6746aa2a698242f9b8841a7c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index 364da12a31f..7ed95586ebd 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207b041629da3b75577136a58a4d4155b70b43a68c7a2d844deb4c410096e8b2b3022045ff23fc4af038d99b466bd2f99a07a92881ccc523d882c6ef01a5027a767696:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207b041629da3b75577136a58a4d4155b70b43a68c7a2d844deb4c410096e8b2b3022045ff23fc4af038d99b466bd2f99a07a92881ccc523d882c6ef01a5027a767696:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index 698f9a11258..f3085a4f40c 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502200978871208be635356619a112428e40feb811f96a615a200a5c52c75d52dbcc70221009d230d4fd0fe6e6d08de1498119fc1ad1d4f6f6a6fc158ee76478ca24cdb6cc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200978871208be635356619a112428e40feb811f96a615a200a5c52c75d52dbcc70221009d230d4fd0fe6e6d08de1498119fc1ad1d4f6f6a6fc158ee76478ca24cdb6cc1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index d8c653e3e48..f0d93ebda31 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022054c34f9f23b5b074b6b75abfdb7d543ffa867664817ca55191804476a17c7a28022025a29353ce77e9ec6fba80cc61d7b045fe36bc4c15fe7916255df03a45d78d2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022054c34f9f23b5b074b6b75abfdb7d543ffa867664817ca55191804476a17c7a28022025a29353ce77e9ec6fba80cc61d7b045fe36bc4c15fe7916255df03a45d78d2e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index a57358ae04b..ccc6c2385bc 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221009aeb87da2dd0fbc15af886d6926a3d8c7c6a3f92a657dbf76646a61328f46000022058eb951df95d0d69b0e98db5c2125dccf18188f3166a17f02d68a0e319cd15bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009aeb87da2dd0fbc15af886d6926a3d8c7c6a3f92a657dbf76646a61328f46000022058eb951df95d0d69b0e98db5c2125dccf18188f3166a17f02d68a0e319cd15bd:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index 817f90c150a..e14167697ae 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e5f8486ac6c3df7c52dc47d4e507e9182536fec4d7241ce1e4e4d778073a062b022021e696285f49449eaa18417ded320d1cff5f5f5346998a4bdbe0a77c842371f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e5f8486ac6c3df7c52dc47d4e507e9182536fec4d7241ce1e4e4d778073a062b022021e696285f49449eaa18417ded320d1cff5f5f5346998a4bdbe0a77c842371f7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index 71bfaf4e0dc..fce94a46332 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022035167ab1ee5cf004cd6c283f074e9b33c184f88e9b6bdecab3bd2229d9ac3806022100c13c62afaa8988175c1935bbacfbd752d218a0841a201224a8b3300b6cb7148f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022035167ab1ee5cf004cd6c283f074e9b33c184f88e9b6bdecab3bd2229d9ac3806022100c13c62afaa8988175c1935bbacfbd752d218a0841a201224a8b3300b6cb7148f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index 72d40a95072..7cf3fbfa620 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502201f150770bd0be816a3342a711448f5781e9d62117dbfebf41fc923b632a7fa22022100d96aafd6b2d89a28b666ef230ea54b8027845070093037f1ba0fb9925df90c3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201f150770bd0be816a3342a711448f5781e9d62117dbfebf41fc923b632a7fa22022100d96aafd6b2d89a28b666ef230ea54b8027845070093037f1ba0fb9925df90c3f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index eb8b7d08cd1..3d61b6c9eee 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022016fe1140639e99aeae7132b868d0b32e5b3354b1460a94a656343b43109a86ff022019fe0bc63882d85739cbe9a75cce72b7b1d8efcbfac79392cf2a5258b58e9ba8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022016fe1140639e99aeae7132b868d0b32e5b3354b1460a94a656343b43109a86ff022019fe0bc63882d85739cbe9a75cce72b7b1d8efcbfac79392cf2a5258b58e9ba8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index 24530474aae..09fd9a7bbb9 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100ab42bd054e63cbb9a5188d77ecb7a61109092cc59a899b1b755a32006d4ed51a022100cc7b8aea404379f82c4497c57e7c6eb1782626b5046f1af3390329df1fb9bec9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ab42bd054e63cbb9a5188d77ecb7a61109092cc59a899b1b755a32006d4ed51a022100cc7b8aea404379f82c4497c57e7c6eb1782626b5046f1af3390329df1fb9bec9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index d141ccbb314..42fa6605763 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f97df47fbab594b1c24df7915e778efcc19f9b939cc6f06af4a21a7204e951bf022100fb0798364c72d9b9800cbed1c0e895687125a1a3e9f264ac8059cb8741366e08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f97df47fbab594b1c24df7915e778efcc19f9b939cc6f06af4a21a7204e951bf022100fb0798364c72d9b9800cbed1c0e895687125a1a3e9f264ac8059cb8741366e08:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index edfbe6bea1f..a46613bed02 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022010bfe35e0dd3c293a16af4e70d9d6243c6f51dc279868f893e82b6db177910ce02210082d74551ab2250b82c4742fef28bb537ae872dbf8981f6a06d5bbe6441440bde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022010bfe35e0dd3c293a16af4e70d9d6243c6f51dc279868f893e82b6db177910ce02210082d74551ab2250b82c4742fef28bb537ae872dbf8981f6a06d5bbe6441440bde:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index cbe6caaa0ec..6dbffcb19ec 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008348c5ffa2a88ebd06884ff71a092fbde8816bc5727ca82655d2861ff5750f41022100fb5ef7e3ba8fcf752eb57b8100703fd716d2ee90d14347646c739db812a28a9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008348c5ffa2a88ebd06884ff71a092fbde8816bc5727ca82655d2861ff5750f41022100fb5ef7e3ba8fcf752eb57b8100703fd716d2ee90d14347646c739db812a28a9e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index 4a21708e848..e9c719a6b34 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221009485d19635b920f51980ccb9218f7b4136add4bba0cf1f6ac3c6dc4cb7179127022100c255c2b3543119c19fdce744496d59f073cc7e742106f27ca7ae26c884939c7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009485d19635b920f51980ccb9218f7b4136add4bba0cf1f6ac3c6dc4cb7179127022100c255c2b3543119c19fdce744496d59f073cc7e742106f27ca7ae26c884939c7f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index 09372b372d2..6ee6c9fe844 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402205e26f00a239c0028ef58e4078bcfabf4f7faa61f3ef7d589553fd93334607b08022041448b721dc78afb21cfc26935d21ccbb7db6b9ffb61e33a975fb19452435299:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205e26f00a239c0028ef58e4078bcfabf4f7faa61f3ef7d589553fd93334607b08022041448b721dc78afb21cfc26935d21ccbb7db6b9ffb61e33a975fb19452435299:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index 64c01889752..e5662c35829 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e3c3482fa271275d2c25057ad0bacbc93d42be8354039d7550c3761b304154e9022100ed64e68c338b3635efd0986aa86ed3ffe15225dd88a3213d0df4cbdb56251790:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e3c3482fa271275d2c25057ad0bacbc93d42be8354039d7550c3761b304154e9022100ed64e68c338b3635efd0986aa86ed3ffe15225dd88a3213d0df4cbdb56251790:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index f10006652fd..d131c9e3e24 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022007c8188fe8a30587b83fb25644a1fa77d9e1a59c4a33a0893fc7e8c04890f4cf022100cfd59a9b7c4b012f11893e92a73a92c5a66f6ac095551a35a2a2c53759d616b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022007c8188fe8a30587b83fb25644a1fa77d9e1a59c4a33a0893fc7e8c04890f4cf022100cfd59a9b7c4b012f11893e92a73a92c5a66f6ac095551a35a2a2c53759d616b5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index cca291d7aea..56ae4a39203 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100be96be39dc6e8bd0bfa45e9086f93954a95e59178fba196ee6398eb72e6c6d2a022100e3690261a02ec326b3f53ea31bc229ab72fa7bd8ff8dcf462bb50086270c69cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100be96be39dc6e8bd0bfa45e9086f93954a95e59178fba196ee6398eb72e6c6d2a022100e3690261a02ec326b3f53ea31bc229ab72fa7bd8ff8dcf462bb50086270c69cf:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index cb19a3f6b91..c53fbe967fd 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100bb8f2a84a7ec324a1a325e5680717a5d4d5f453686d80604cd09cdb7f93d6be2022100eb02aab675bbe89dfc535551d339314238dff174b36a3df758359dc6e7d0a285:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bb8f2a84a7ec324a1a325e5680717a5d4d5f453686d80604cd09cdb7f93d6be2022100eb02aab675bbe89dfc535551d339314238dff174b36a3df758359dc6e7d0a285:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index 976899a82ae..904d1d09e6d 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e4ff96c8c73a8ae0228b990c0e95b1a0f9a4cdc4064dfcf068e6753fbb3c075d022100c592dfa9f517340e34ec541eb12e7293bb93ff86f0e892028557601cbec3df44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e4ff96c8c73a8ae0228b990c0e95b1a0f9a4cdc4064dfcf068e6753fbb3c075d022100c592dfa9f517340e34ec541eb12e7293bb93ff86f0e892028557601cbec3df44:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index 589ef461c52..81a20032897 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100b024d21ed5565cba4a779d2c3135fb8a1059e1c1447e9741489e000df55294c6022100baaeea51026e3c05b38e56ffbfc7b7540f1cad8a19b6c21de9a0b336b73eb42f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b024d21ed5565cba4a779d2c3135fb8a1059e1c1447e9741489e000df55294c6022100baaeea51026e3c05b38e56ffbfc7b7540f1cad8a19b6c21de9a0b336b73eb42f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index ac769c9e76e..ae3e09a6b11 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100cf9bf1030bd5aa9a41e809bad4e66e1b87355976d64da3ebef7eb23cf06df2af022100cfb4ec1171159afb1f569b2dde369323e49fa17e8b1d113e143075ebf2001377:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cf9bf1030bd5aa9a41e809bad4e66e1b87355976d64da3ebef7eb23cf06df2af022100cfb4ec1171159afb1f569b2dde369323e49fa17e8b1d113e143075ebf2001377:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index 4fd90414b0a..443e2a27d62 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022042585c24a5160460efa86e7512715d252b6af61a45c53c019fccd5f6c66840ce02210081360e8873d60951e98e910feb479006ab73dee768ca3bcffce0651fc4349b10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022042585c24a5160460efa86e7512715d252b6af61a45c53c019fccd5f6c66840ce02210081360e8873d60951e98e910feb479006ab73dee768ca3bcffce0651fc4349b10:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index dfaadfd73d2..3297f10d34c 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100b41ae2bdd0b55a31c05785bd6ee28573b0a9189bd14368f2c6a2e7c54f57e867022100ffb04d9337733dd72184734cb6cb43c1e6bf1951d39394c2a241f21df58c4eac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b41ae2bdd0b55a31c05785bd6ee28573b0a9189bd14368f2c6a2e7c54f57e867022100ffb04d9337733dd72184734cb6cb43c1e6bf1951d39394c2a241f21df58c4eac:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index 1680e39d352..a7c7361763f 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220488052a482cfc4d9897e900f93cf9ea3477a2e4744c29d7eaba16cdae6a7d26b0220029149958b45288eed8362f15cbcce44f6ba739f38f6ee5238cbae23d203e4d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220488052a482cfc4d9897e900f93cf9ea3477a2e4744c29d7eaba16cdae6a7d26b0220029149958b45288eed8362f15cbcce44f6ba739f38f6ee5238cbae23d203e4d5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index dc27b35ec67..411127ebfbf 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100b544515ad3e2969d11a70520dd62c1bf560f71db3e5a51f65353d1c673e9ac86022100b7df566842dc5714821ed50e30672753211cf8e5374772611bd67d1547c4646c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b544515ad3e2969d11a70520dd62c1bf560f71db3e5a51f65353d1c673e9ac86022100b7df566842dc5714821ed50e30672753211cf8e5374772611bd67d1547c4646c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index 03b5240c390..c1d482ce42f 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100a0a9fd1b31c3398e5a15d4c3f6e9de00338d448b50b738eaa1df485e9f60a8850221009e4367fcb9a880d0924ae3405df3a0fd6317d47f8143997b7edba84591c3aba5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a0a9fd1b31c3398e5a15d4c3f6e9de00338d448b50b738eaa1df485e9f60a8850221009e4367fcb9a880d0924ae3405df3a0fd6317d47f8143997b7edba84591c3aba5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index ab1398650c2..69e764f85d0 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100ea3938cff8f7f01469a502dad80e878b3cc3b733883f4b76d1b13cc1049c142702201707684f36e57a9fe78650ca1652861fbb395f9d3c719e74d1522f93d69d62a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ea3938cff8f7f01469a502dad80e878b3cc3b733883f4b76d1b13cc1049c142702201707684f36e57a9fe78650ca1652861fbb395f9d3c719e74d1522f93d69d62a3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index d5f1d7b1b82..fc4627caacb 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100ab2d3718bebe6282b70517554f480744a9caab1167abe8b8255431f9038c245a022100c244c1d3fdd4d05582554e556d69eb1e95fb7bc84fa7ba8d3d7aeefffc2d11e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ab2d3718bebe6282b70517554f480744a9caab1167abe8b8255431f9038c245a022100c244c1d3fdd4d05582554e556d69eb1e95fb7bc84fa7ba8d3d7aeefffc2d11e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index 38c63aa9369..ee54969f13a 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022039ff9a591fba4061990ba58fc56481d5ed8d9a1cc91c4fe0a051758bee4856af0220441dd6c5aee5aceea795bee1ad6df1ef3a340a8f50cd6368c888a062b5a3e221:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022039ff9a591fba4061990ba58fc56481d5ed8d9a1cc91c4fe0a051758bee4856af0220441dd6c5aee5aceea795bee1ad6df1ef3a340a8f50cd6368c888a062b5a3e221:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index 475f60f8ffd..d44945a8b1b 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022000f403e1e1bbe8d40a3a3d0fd1c85e3f8c27ad640dee392503cff23f9fb2233f02201e6c3377179a9f5a5732a0767e04245805e87fa018ba5e5bc3d26fa5d4d8a715:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022000f403e1e1bbe8d40a3a3d0fd1c85e3f8c27ad640dee392503cff23f9fb2233f02201e6c3377179a9f5a5732a0767e04245805e87fa018ba5e5bc3d26fa5d4d8a715:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index 1d23e758a89..b31a0612054 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100b73b27bd53295d79109a5405309a8c65e8a9ca97050c19fedc613cc5e06bc5cd022001144a332def3659b26134075481e949fbaebe6877ca30d67346ed9846fc26c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b73b27bd53295d79109a5405309a8c65e8a9ca97050c19fedc613cc5e06bc5cd022001144a332def3659b26134075481e949fbaebe6877ca30d67346ed9846fc26c4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index b60ab522dd5..a04e2a1cfa3 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100925610fab4969f2ed2d22ea81b1d46ced13d127724006f42a8482d6dcea17917022100cf04ddd252e2e3373fb36947b0182529b4472dd691130488ca705fc3d17133fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100925610fab4969f2ed2d22ea81b1d46ced13d127724006f42a8482d6dcea17917022100cf04ddd252e2e3373fb36947b0182529b4472dd691130488ca705fc3d17133fc:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index c7db654035f..e358a17379e 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008ac4b9c8410ee69344ef5d00cd52f972fe0e8ce200aee403897da6e153cca73a022076447405e267aa4cc382338e47b35136c853c05ff637658a7dea201e8e785111:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008ac4b9c8410ee69344ef5d00cd52f972fe0e8ce200aee403897da6e153cca73a022076447405e267aa4cc382338e47b35136c853c05ff637658a7dea201e8e785111:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index 7e8b813d6dc..63058d0c938 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022044d937e7fe19ceae87facd23df312d4e1ee43721d0103c104bd41279209137f4022100fac6c5bebd67a335c018a7edcfcb758990cfdacf8856c50e4f96f6b3aade3015:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022044d937e7fe19ceae87facd23df312d4e1ee43721d0103c104bd41279209137f4022100fac6c5bebd67a335c018a7edcfcb758990cfdacf8856c50e4f96f6b3aade3015:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index a5fb62fd2d4..265958eab6b 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220049948c51f34f6098b5965c1e3bc622c9a362260404aedad44ca15b7727af96d02201e48d5afa90e3dd33b6a2104e8adbac0870b0656de9848796b4c9a1976f1c770:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220049948c51f34f6098b5965c1e3bc622c9a362260404aedad44ca15b7727af96d02201e48d5afa90e3dd33b6a2104e8adbac0870b0656de9848796b4c9a1976f1c770:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index 8ff1070739c..4f0f458dd5c 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210097b9b01d0939fd1f3f5b891ac45b5ddab1516ff73e35bdec281ac8962dd0b09e0221009420e11af7fd4302aa60cec11f403979b0faa39ad0d10fd11cdd2cad9e39bd24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210097b9b01d0939fd1f3f5b891ac45b5ddab1516ff73e35bdec281ac8962dd0b09e0221009420e11af7fd4302aa60cec11f403979b0faa39ad0d10fd11cdd2cad9e39bd24:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index 835f188f448..124367dddeb 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202d51f149c477080e03071de496cb26f701db32b2360214bef7403df0748cb13502203763452bccab575ee99167eaad20d6469e22dbbd8ef5719b1ed1bf52b29cdf90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202d51f149c477080e03071de496cb26f701db32b2360214bef7403df0748cb13502203763452bccab575ee99167eaad20d6469e22dbbd8ef5719b1ed1bf52b29cdf90:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 1510c95aa31..0017528a816 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100ea6ba6aaf48231a5c2806b2d7b7fd044181d7858165bea578e70310e9e4fc66c0220684a6e73ab5da79ec773cfed37bbe6cd0a12509dc737ca2eb51ac89df34f751c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ea6ba6aaf48231a5c2806b2d7b7fd044181d7858165bea578e70310e9e4fc66c0220684a6e73ab5da79ec773cfed37bbe6cd0a12509dc737ca2eb51ac89df34f751c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index 4409764b438..62033a2dd90 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402201ff5258296dc4d797709a1d29662db8e0311bba962022afc2c1fda26d17c59d402203665ccd138727cdd5c92f2bb73b6a2871af09fd9264dc0f2e48e3e6d83345274:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201ff5258296dc4d797709a1d29662db8e0311bba962022afc2c1fda26d17c59d402203665ccd138727cdd5c92f2bb73b6a2871af09fd9264dc0f2e48e3e6d83345274:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index 03a520d5280..533769370c9 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022048161eab5850eba5d883f6fb6ae63b6bc5fd5804441bf030b99316930505bc4b022100d04d4dd6867f8f7c7c2c7d2c7e0803d01e403dc5d56b08ca3a892c64e8891e8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022048161eab5850eba5d883f6fb6ae63b6bc5fd5804441bf030b99316930505bc4b022100d04d4dd6867f8f7c7c2c7d2c7e0803d01e403dc5d56b08ca3a892c64e8891e8c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index 6178df8d73a..8a7d803a707 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022062ea93e0875239cfe0e464a6fd0b4ab91568e080e47a759442c0ae0adc7ae51d0220398af11ae344557c00b45788233cd41ec79e461d0f259d94460ff82a5eeca0a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022062ea93e0875239cfe0e464a6fd0b4ab91568e080e47a759442c0ae0adc7ae51d0220398af11ae344557c00b45788233cd41ec79e461d0f259d94460ff82a5eeca0a3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml index b31bac041a1..48447ef2f7b 100644 --- a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml +++ b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100dd7a71501339255ae799109bb2cf36d169c8e4f60a79e4e03bbeee67bf78c370022011d82bd64c51d56fdfc31d8277e380f52af46f3870c594aadc6347013f0068a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dd7a71501339255ae799109bb2cf36d169c8e4f60a79e4e03bbeee67bf78c370022011d82bd64c51d56fdfc31d8277e380f52af46f3870c594aadc6347013f0068a2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index bbd06c666a9..af04837656b 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100deb31f6b7f18c44ddfa05c16cb0624d7043f05e6aaee2e14442327d5ceddc674022100a0f3fa1af0cd557f6136f4901aaf529ed740ae18d3748847d0f2af0add326582:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100deb31f6b7f18c44ddfa05c16cb0624d7043f05e6aaee2e14442327d5ceddc674022100a0f3fa1af0cd557f6136f4901aaf529ed740ae18d3748847d0f2af0add326582:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index 8beb51cd941..2985360e199 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022039101558af5d317e5a1e9b385723d1ff105dfa6b02a0e66e934e64d740cf7fd7022100b828f3295cb82633c73bfd01de8d5a8c95571986228db5b0399c260a24af2d20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022039101558af5d317e5a1e9b385723d1ff105dfa6b02a0e66e934e64d740cf7fd7022100b828f3295cb82633c73bfd01de8d5a8c95571986228db5b0399c260a24af2d20:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml index c7cf41b257b..ee19b08f355 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 480a00453043021f31626ea23972b0a03a130b6f74282f52e0af74a00c21ec8559ffcd2b673afb0220186e2682de4a0e08f1bf5ba9a655856eda543028f6023c64f89bc9cacbf8385f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 480a00453043021f31626ea23972b0a03a130b6f74282f52e0af74a00c21ec8559ffcd2b673afb0220186e2682de4a0e08f1bf5ba9a655856eda543028f6023c64f89bc9cacbf8385f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index 158d9e74a35..89ac676b092 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202adf0e4b426ff313ad84330a27180b9332734af8def53fe332a5ecdb2a96cee00220502467ddeef9708b0c17575f55116c80d9c193b10fe28509b25c41cebb519432:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202adf0e4b426ff313ad84330a27180b9332734af8def53fe332a5ecdb2a96cee00220502467ddeef9708b0c17575f55116c80d9c193b10fe28509b25c41cebb519432:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index 09e0a242e88..f3b58547ff4 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008f113687fa276fe6b3037677395c619a7d2227ea5f0d495851ae0a1611d08e0d022100fc0009be8f34bcf8813dcc2db80775284e6dda0444ee156173ac8f26fb3462c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008f113687fa276fe6b3037677395c619a7d2227ea5f0d495851ae0a1611d08e0d022100fc0009be8f34bcf8813dcc2db80775284e6dda0444ee156173ac8f26fb3462c9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index b9fd9256598..d45a26ea9b8 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e626e78dcb5eb2c1a167b6bfb99ec84cf301d34319b8e226887e0da4922b8734022100921ddb79eafb098fe3a87848d78f74600804dc39b33f97250a4d598f0bb7d6ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e626e78dcb5eb2c1a167b6bfb99ec84cf301d34319b8e226887e0da4922b8734022100921ddb79eafb098fe3a87848d78f74600804dc39b33f97250a4d598f0bb7d6ca:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index f72a424c383..a783a1cfafd 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100de4119233ae101f7fa386fee564f64321c1476c2b4db7c2bd254afc533c6ef6702206d90b1919b563f30103c0c1320ef728db6ab28d72a941221526e1feca9fec779:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100de4119233ae101f7fa386fee564f64321c1476c2b4db7c2bd254afc533c6ef6702206d90b1919b563f30103c0c1320ef728db6ab28d72a941221526e1feca9fec779:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index 585dfc35130..18ce5033e0d 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100a2c492aaffd2675a4f92c27877e9ef666a7a13945c2d7d4e156827ce80876a610220423315cd2a9cb1411c1faf6f06d32b759f6895e1d0911b40e16b0958f8fb0af7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a2c492aaffd2675a4f92c27877e9ef666a7a13945c2d7d4e156827ce80876a610220423315cd2a9cb1411c1faf6f06d32b759f6895e1d0911b40e16b0958f8fb0af7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index 67a729bfa81..bf82432a623 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022065e7fcbf50f6c05c1257c249608eab7247374f0772500efda5beb95a6ed4da7c022100b79cc52d4517c8c9893888cebaf1c835b342f2dcda0a175093fc1ae58e59fb1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022065e7fcbf50f6c05c1257c249608eab7247374f0772500efda5beb95a6ed4da7c022100b79cc52d4517c8c9893888cebaf1c835b342f2dcda0a175093fc1ae58e59fb1e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index ae0342f610f..e653555a43c 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100c83e2afe1729289fe68c8eba3d800034242f7e76bc61908988ee24bd69cce4c50220178e817d2449eac1ade3b453d119caa500ce65b4e2c3e5b86d5c812ab0d4ee75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c83e2afe1729289fe68c8eba3d800034242f7e76bc61908988ee24bd69cce4c50220178e817d2449eac1ade3b453d119caa500ce65b4e2c3e5b86d5c812ab0d4ee75:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index 9053bd7ca86..5b06244233b 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100dfeb7f2e71de7b58a6de736422b4bfee68e4d22f1402315f200f69a787945772022100b81969085d16210a7b5335dcaf3ffbd71f0ae8bd3d488350c4b485c1d1d9f27b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100dfeb7f2e71de7b58a6de736422b4bfee68e4d22f1402315f200f69a787945772022100b81969085d16210a7b5335dcaf3ffbd71f0ae8bd3d488350c4b485c1d1d9f27b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index 7efbd94e0f3..d99f6efe188 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402205f610830f779762d966c27ae5d0f71c2bdd1ae48848682cbd7ab52c71522c79202202b02895826c3170562c16f6ed98a70bbafa59cbb6df558c4e103296c34755cb2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205f610830f779762d966c27ae5d0f71c2bdd1ae48848682cbd7ab52c71522c79202202b02895826c3170562c16f6ed98a70bbafa59cbb6df558c4e103296c34755cb2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index c1757dad916..e1b7328a4e6 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100bd52784ecbeab21e11177fa68c056b035092bf43f61ebe82ca864893daecb9ef0220771e25be83e9222bff3918a4866ee6e8ed8fb9f349c407f364cf62ef1e4484d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bd52784ecbeab21e11177fa68c056b035092bf43f61ebe82ca864893daecb9ef0220771e25be83e9222bff3918a4866ee6e8ed8fb9f349c407f364cf62ef1e4484d5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index 27eb0073d7d..59dabc32dab 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502201afba89387c5cf6028f1729d0d312e2d57a4c1232ad6fbd2e9667a4936a221a8022100eb1090afd68782c1c0a4e0db5664dedc6fb0c5bdb1269531520ca4c34ec5e719:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201afba89387c5cf6028f1729d0d312e2d57a4c1232ad6fbd2e9667a4936a221a8022100eb1090afd68782c1c0a4e0db5664dedc6fb0c5bdb1269531520ca4c34ec5e719:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index 6d1b1c9e659..402e96cac1d 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100d3ad4be62bdc185d4e01ab84294919319dbf8ab3e7f5078b60b0fd325169b98f02206af3408d104cf8753592304fff53e16c21ab7d4adfa8b9043e88b0771b73a8a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d3ad4be62bdc185d4e01ab84294919319dbf8ab3e7f5078b60b0fd325169b98f02206af3408d104cf8753592304fff53e16c21ab7d4adfa8b9043e88b0771b73a8a9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index 8f84e4c14fa..0f460a1e723 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210085bf165717d907ea68e1a94a566ed892fcee9982e95c6cb6c611bfb80f2282d7022100fe375402f210360e2f0d84b3cf8cdc355d4ac68e1fcc37c083b329c5d02bc0d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210085bf165717d907ea68e1a94a566ed892fcee9982e95c6cb6c611bfb80f2282d7022100fe375402f210360e2f0d84b3cf8cdc355d4ac68e1fcc37c083b329c5d02bc0d7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index 3c5cffd8e72..53e8e3c926c 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100c19f58a9a5685077b9dcb5a0038b5dafc3cdf3edec3f6fc76435d9f9e35185ec02206262eddbf8b5675387e8f7d6827d889b7f98fc74f394cf4ed46725efa92ad9e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c19f58a9a5685077b9dcb5a0038b5dafc3cdf3edec3f6fc76435d9f9e35185ec02206262eddbf8b5675387e8f7d6827d889b7f98fc74f394cf4ed46725efa92ad9e7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index 6648a995e11..00f1ed6a1ce 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100999d7e656ec26cf14537a8f36d5845abea7d6de486f0162dbbe9bb2df008b7ad022100e815f452f7cdfa354be655e09bb9847ffcc5d3b0915787e3317fd039dca4a741:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100999d7e656ec26cf14537a8f36d5845abea7d6de486f0162dbbe9bb2df008b7ad022100e815f452f7cdfa354be655e09bb9847ffcc5d3b0915787e3317fd039dca4a741:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index 83593693fab..725bec63b23 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210088073189d83a3036bc30f267f345c20dc85d51b6de5dd1fab940a38a98702c89022100dbefdebe7070b66251dfb2f89222c4510a807bdb5c7aa280b0a4bb3c47134aab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210088073189d83a3036bc30f267f345c20dc85d51b6de5dd1fab940a38a98702c89022100dbefdebe7070b66251dfb2f89222c4510a807bdb5c7aa280b0a4bb3c47134aab:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index d7fb5697d02..b0163a8c00d 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100d201f0be78bec20c3c414b3a02d26a8cad7e7f3099e33d4ad4ebe73a905376060220361c60f45f814dd4abd3d3ba09562d9f37fc44fe89eec2540d899121e5e8dfb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d201f0be78bec20c3c414b3a02d26a8cad7e7f3099e33d4ad4ebe73a905376060220361c60f45f814dd4abd3d3ba09562d9f37fc44fe89eec2540d899121e5e8dfb8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index 980005ac5f0..ffb559ca631 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220640b06752d6e2ec9ad4d5b5afa1699bd40aa3e686e7762bac972102b4022b0ea022100c210bc04c1076990bc7887a99c1e784e2500959c831a0a83582bea4bd7a3b68b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220640b06752d6e2ec9ad4d5b5afa1699bd40aa3e686e7762bac972102b4022b0ea022100c210bc04c1076990bc7887a99c1e784e2500959c831a0a83582bea4bd7a3b68b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index 066dd779675..86d048fe0ea 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100899cf3801242089f9942da440eb6b9bf3e4df800ba7f7673cb266a1b75533df402202be2850b8d8ffcc9e8ebefdc6162124adedbe323c220b85dd704edc9c89ae506:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100899cf3801242089f9942da440eb6b9bf3e4df800ba7f7673cb266a1b75533df402202be2850b8d8ffcc9e8ebefdc6162124adedbe323c220b85dd704edc9c89ae506:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index 16f3a0f7bf4..157e8082106 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402204eb765e13ecb846ec2bed8a7b0c483f7b7edfeff7db225444a83bc9bb47d1326022061e8184e02ca98e5c868fe6c7d374e40725fcc22faac1780e01f8c0f3da6c2ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204eb765e13ecb846ec2bed8a7b0c483f7b7edfeff7db225444a83bc9bb47d1326022061e8184e02ca98e5c868fe6c7d374e40725fcc22faac1780e01f8c0f3da6c2ba:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml index 9349dfad062..5d575a75e42 100644 --- a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml +++ b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220592e29162681012ec07cbab55523416edaca3b9acb776e7bc79c12cf4580d48c022100b3e07bb647631ad0187fdb43798fc97411c9735eed8af704c9c98a3881ebe7de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220592e29162681012ec07cbab55523416edaca3b9acb776e7bc79c12cf4580d48c022100b3e07bb647631ad0187fdb43798fc97411c9735eed8af704c9c98a3881ebe7de:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-rollback.yaml b/http/technologies/wordpress/plugins/wp-rollback.yaml index e56086c4ffd..3ea80fc584c 100644 --- a/http/technologies/wordpress/plugins/wp-rollback.yaml +++ b/http/technologies/wordpress/plugins/wp-rollback.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220265d91b6b482bc5d2bda91b1f9267a2e2e1532d9a8690a59fff9adcb23ae55a0022100dbefb627abeb4e4f7b8417979566d4996697615fa9d25603feb3820badb7a148:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220265d91b6b482bc5d2bda91b1f9267a2e2e1532d9a8690a59fff9adcb23ae55a0022100dbefb627abeb4e4f7b8417979566d4996697615fa9d25603feb3820badb7a148:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-seopress.yaml b/http/technologies/wordpress/plugins/wp-seopress.yaml index 03c20815b78..f394daa773c 100644 --- a/http/technologies/wordpress/plugins/wp-seopress.yaml +++ b/http/technologies/wordpress/plugins/wp-seopress.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e43c1989c9ec0495d00069df347980d2b51f89c698e1166c0bf98a4eff1f59a20220412714d60144eef7244f585921e5a0fefd2e30e5590d991975b64c0561df1a6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e43c1989c9ec0495d00069df347980d2b51f89c698e1166c0bf98a4eff1f59a20220412714d60144eef7244f585921e5a0fefd2e30e5590d991975b64c0561df1a6f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index 14cce2884ed..2b3aacbd0d8 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100cf0e3abb65f510bdf49ae047ab7b1443743cc1537255bb02b103cce3d90b074c022100edb8ef6f6b855ba5a3a764cfe4f19fe5208097beca2a6b7916598f0fc9485b32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cf0e3abb65f510bdf49ae047ab7b1443743cc1537255bb02b103cce3d90b074c022100edb8ef6f6b855ba5a3a764cfe4f19fe5208097beca2a6b7916598f0fc9485b32:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index 00770311a05..2e2bf1a6f61 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100ebd81ca1e9c10890c64d9b330c8dd430b2ad7d1697c66040ab4eeb29971c879202201aff4f3a387036cd9d191eff8356f77db128323d439495e0d4837e89ae099c2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ebd81ca1e9c10890c64d9b330c8dd430b2ad7d1697c66040ab4eeb29971c879202201aff4f3a387036cd9d191eff8356f77db128323d439495e0d4837e89ae099c2e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index 650ed2c4c71..9b0db3648c5 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008a097a022663ac05418b350b5d0b5476f44a6ee72e7604a9291f700e13ec132a0220655703adbf784570213053b9768000d234943287a8cbcda16519e4fde4e4aa25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008a097a022663ac05418b350b5d0b5476f44a6ee72e7604a9291f700e13ec132a0220655703adbf784570213053b9768000d234943287a8cbcda16519e4fde4e4aa25:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index 3e2c9678a1e..4d6957aee62 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402206274179c7b0f980cad594da3b76784ecff9ea020e7a27a0a80a17e332bc22031022021ccd83e2f94f94ed6f0e0e93016e45ea7c5b631a220ad1fdd12c0329e0a2435:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206274179c7b0f980cad594da3b76784ecff9ea020e7a27a0a80a17e332bc22031022021ccd83e2f94f94ed6f0e0e93016e45ea7c5b631a220ad1fdd12c0329e0a2435:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index 38ab9560925..f9b132ef94d 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202095de104ccc1ad6a5453ad90309c9ee5e5bac590dbf159452b85bebda6c4c7f02206822c927652f3e0617a62aeeb3ca11bbd94dc36b49e3f99e544d7c1f3cf2adfb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202095de104ccc1ad6a5453ad90309c9ee5e5bac590dbf159452b85bebda6c4c7f02206822c927652f3e0617a62aeeb3ca11bbd94dc36b49e3f99e544d7c1f3cf2adfb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index 9d32d6070c3..bab9e7b63ab 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502210087033eb59d85df2aa7c79649240100241d43147309d9057850a320739749fe93022078a470adc6609a0c6fec53546f69de286b2139ef6adb703d1dd598b7e745a764:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210087033eb59d85df2aa7c79649240100241d43147309d9057850a320739749fe93022078a470adc6609a0c6fec53546f69de286b2139ef6adb703d1dd598b7e745a764:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index 24bfa7fc71b..11bfbff8cb0 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c3c0ccd620468cddef5cde871f8a6cce102dbe8bf8fce7f5eaabdb92e2eb7ceb0221009c8acd2a8de888108ce04489933cf430b38ae2cea244d9d7c53b202fbe9f486a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c3c0ccd620468cddef5cde871f8a6cce102dbe8bf8fce7f5eaabdb92e2eb7ceb0221009c8acd2a8de888108ce04489933cf430b38ae2cea244d9d7c53b202fbe9f486a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index 0e65ef970d5..9d615bfe5df 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221009191a87262672ed9ec9e6c799e6fca3196f832e19cabd791af228d05ba1cf77b0220377d0f97fd3388ea5c217f92b9a395d88702e439d1c320d1a8b602b7c2d46c96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009191a87262672ed9ec9e6c799e6fca3196f832e19cabd791af228d05ba1cf77b0220377d0f97fd3388ea5c217f92b9a395d88702e439d1c320d1a8b602b7c2d46c96:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index d8ce40d2479..7daed0a7472 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100fe635a7f75fd32ddd4530778e8b53b5542322c57d191358e27ead518e5f3828b022100e60efcb389a4adee99f8e45e5e0791dbda8191045a95b431bf984342ea92d85c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fe635a7f75fd32ddd4530778e8b53b5542322c57d191358e27ead518e5f3828b022100e60efcb389a4adee99f8e45e5e0791dbda8191045a95b431bf984342ea92d85c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index 103b082867e..439ee3568e0 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100d3bb31f299e841ec826924cc18fcd2c970ab9d2d50185a26a5bea66438cf7570022048629d311e5af305f01c480e94f86029f644778726e759894cb1ef30bdc8edf2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d3bb31f299e841ec826924cc18fcd2c970ab9d2d50185a26a5bea66438cf7570022048629d311e5af305f01c480e94f86029f644778726e759894cb1ef30bdc8edf2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index 424bf1e3e4d..04b78742b4e 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100ed8d0896a32395c475e248552f7c863e6347c37e5b64b25a7bee6221ee7072460220744dbdd6eb0c725ee1c902496ca44f3d0b5358a74ffb24b2bb52ac07666d9125:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ed8d0896a32395c475e248552f7c863e6347c37e5b64b25a7bee6221ee7072460220744dbdd6eb0c725ee1c902496ca44f3d0b5358a74ffb24b2bb52ac07666d9125:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml b/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml index ad10538a2d2..d99b471a4e0 100644 --- a/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml +++ b/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25194 cwe-id: CWE-502 epss-score: 0.91687 - epss-percentile: 0.98579 + epss-percentile: 0.9858 cpe: cpe:2.3:a:apache:kafka_connect:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/vulnerabilities/cisco/cisco-broadworks-log4j-rce.yaml b/http/vulnerabilities/cisco/cisco-broadworks-log4j-rce.yaml index 4b9eff37458..b2c96d072cd 100644 --- a/http/vulnerabilities/cisco/cisco-broadworks-log4j-rce.yaml +++ b/http/vulnerabilities/cisco/cisco-broadworks-log4j-rce.yaml @@ -14,10 +14,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: - fofa-query: "Cisco BroadWorks" max-request: 1 + fofa-query: "Cisco BroadWorks" tags: cve,cve2021,rce,jndi,log4j,cisco,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -62,4 +61,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' #Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output part: interactsh_request -# digest: 4b0a00483046022100d9b9c1e4567d47396f66d38cd69c91a6b422273369e68d28b304662bb1bb242a022100e30e3ec1aa3eb5c0a05469e070033064eef35c496723490fcf94abbab5d5f7dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d9b9c1e4567d47396f66d38cd69c91a6b422273369e68d28b304662bb1bb242a022100e30e3ec1aa3eb5c0a05469e070033064eef35c496723490fcf94abbab5d5f7dd:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml b/http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml index d20abd60232..192fcddf30d 100644 --- a/http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml +++ b/http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml @@ -68,4 +68,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output part: interactsh_request -# digest: 4a0a004730450221009ee46539b2aea6ad6312e6e0425aa431e54169070599fbdc217fae4421a69e9602202fcded49a4224e03f3dde526e4c2f41f1ecd83b09b0230c60f4d6739a39b8915:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009ee46539b2aea6ad6312e6e0425aa431e54169070599fbdc217fae4421a69e9602202fcded49a4224e03f3dde526e4c2f41f1ecd83b09b0230c60f4d6739a39b8915:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml b/http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml index b5cbdda16ae..4e0f85202cd 100644 --- a/http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml +++ b/http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml @@ -14,10 +14,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: - shodan-query: title:"Cisco WebEx" max-request: 1 + shodan-query: title:"Cisco WebEx" tags: cve,cve2021,rce,jndi,log4j,cisco,webex,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -63,4 +62,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' #Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output part: interactsh_request -# digest: 490a0046304402204776349c14a98b0d17864093f3d05a62f2c49463bf4d3026fbbbb540b833bec80220670d5d55769023459d248541d79b6fd5ef5650ba49b6b5664b1919f263ba57eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204776349c14a98b0d17864093f3d05a62f2c49463bf4d3026fbbbb540b833bec80220670d5d55769023459d248541d79b6fd5ef5650ba49b6b5664b1919f263ba57eb:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml b/http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml index a973f200471..477570478cd 100644 --- a/http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml +++ b/http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml @@ -14,10 +14,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: - shodan-query: html:"/citrix/xenapp" max-request: 1 + shodan-query: html:"/citrix/xenapp" tags: cve,cve2021,rce,jndi,log4j,citrix,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -63,4 +62,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' #Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output part: interactsh_request -# digest: 4a0a00473045022100c4d4e100f9ef4351e42ab430571ad766597b379046d86f137b308280c760e12f02205b3d1c52adccc3b118c9c10dc0d716c7f328f311dd40b4d1413f735d647b829b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c4d4e100f9ef4351e42ab430571ad766597b379046d86f137b308280c760e12f02205b3d1c52adccc3b118c9c10dc0d716c7f328f311dd40b4d1413f735d647b829b:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/f-secure-policymanager-log4j-rce.yaml b/http/vulnerabilities/other/f-secure-policymanager-log4j-rce.yaml index 81898832e50..6fef7518ce4 100644 --- a/http/vulnerabilities/other/f-secure-policymanager-log4j-rce.yaml +++ b/http/vulnerabilities/other/f-secure-policymanager-log4j-rce.yaml @@ -15,10 +15,9 @@ info: cwe-id: CWE-77 metadata: verified: true - shodan-query: html:"F-Secure Policy Manager" max-request: 1 + shodan-query: html:"F-Secure Policy Manager" tags: cve,cve2021,rce,jndi,log4j,fsecure,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -59,4 +58,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output part: interactsh_request -# digest: 4a0a00473045022100d639607b6ba5cc5600cd1c3e2217cd20e28154cf7edfadcbb348e9e34fc5a03802207a3916bfdc1e37b9349f17332ba3a6de55583bdb6943d1c6c6a72ead29c5c751:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d639607b6ba5cc5600cd1c3e2217cd20e28154cf7edfadcbb348e9e34fc5a03802207a3916bfdc1e37b9349f17332ba3a6de55583bdb6943d1c6c6a72ead29c5c751:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/flexnet-log4j-rce.yaml b/http/vulnerabilities/other/flexnet-log4j-rce.yaml index da8d1c919b8..d51becb27c6 100644 --- a/http/vulnerabilities/other/flexnet-log4j-rce.yaml +++ b/http/vulnerabilities/other/flexnet-log4j-rce.yaml @@ -14,10 +14,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: - shodan-query: title:"Flexnet" max-request: 1 + shodan-query: title:"Flexnet" tags: cve,cve2021,rce,jndi,log4j,flexnet,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -62,4 +61,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' #Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output part: interactsh_request -# digest: 4a0a004730450220096e8df0b677793c90b32c0a66e9862443adf7b8118f44742e1cd4e2c37b183a022100f17c5f0424fbb6a977bd9c3b15b4ff79d08c3dbbc71f80c9a8d1d0c389c39a0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220096e8df0b677793c90b32c0a66e9862443adf7b8118f44742e1cd4e2c37b183a022100f17c5f0424fbb6a977bd9c3b15b4ff79d08c3dbbc71f80c9a8d1d0c389c39a0b:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/fortiportal-log4j-rce.yaml b/http/vulnerabilities/other/fortiportal-log4j-rce.yaml index 69066fd443a..df6ca9040e7 100644 --- a/http/vulnerabilities/other/fortiportal-log4j-rce.yaml +++ b/http/vulnerabilities/other/fortiportal-log4j-rce.yaml @@ -17,7 +17,6 @@ info: max-request: 1 shodan-query: html:"FortiPortal" tags: cve,cve2021,rce,jndi,log4j,fortiportal,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -63,4 +62,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output part: interactsh_request -# digest: 4a0a0047304502200b33d61d7a16543da46c03434f3251cd05fc54669c815eb38c4d0c56ada4c323022100cab226d66cea96dfe02e8c043469d34d24b2a5f2cfa8c36be1ad7175b177b565:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200b33d61d7a16543da46c03434f3251cd05fc54669c815eb38c4d0c56ada4c323022100cab226d66cea96dfe02e8c043469d34d24b2a5f2cfa8c36be1ad7175b177b565:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/jitsi-meet-log4j-rce.yaml b/http/vulnerabilities/other/jitsi-meet-log4j-rce.yaml index dd4472c89c2..66ad0ea81ce 100644 --- a/http/vulnerabilities/other/jitsi-meet-log4j-rce.yaml +++ b/http/vulnerabilities/other/jitsi-meet-log4j-rce.yaml @@ -14,10 +14,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: - shodan-query: title:"Jitsi Meet" max-request: 1 + shodan-query: title:"Jitsi Meet" tags: cve,cve2021,rce,jndi,log4j,jitsi,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -59,4 +58,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output part: interactsh_request -# digest: 4a0a0047304502200288b8cdebb9a23d46c94de7fd1f870401950a2312a47d98cdcc5402727df683022100c2719f85cf9604c22a27f4ee18de36307e76ef6939b90afcf47434033411e891:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200288b8cdebb9a23d46c94de7fd1f870401950a2312a47d98cdcc5402727df683022100c2719f85cf9604c22a27f4ee18de36307e76ef6939b90afcf47434033411e891:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/logstash-log4j-rce.yaml b/http/vulnerabilities/other/logstash-log4j-rce.yaml index 68b3e538317..6aacb735e7d 100644 --- a/http/vulnerabilities/other/logstash-log4j-rce.yaml +++ b/http/vulnerabilities/other/logstash-log4j-rce.yaml @@ -17,7 +17,6 @@ info: max-request: 1 shodan-query: html:"logstash" tags: cve,cve2021,rce,jndi,log4j,logstash,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -59,4 +58,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output part: interactsh_request -# digest: 4a0a00473045022100de656a8fb3cf963ae5b829b620052f2398122df65e9441547f93e8e0a9bc29e40220764165d103644df8bb032991073e8b0d0ae038d983ba8b964cf3e33ac22ed5ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100de656a8fb3cf963ae5b829b620052f2398122df65e9441547f93e8e0a9bc29e40220764165d103644df8bb032991073e8b0d0ae038d983ba8b964cf3e33ac22ed5ba:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml b/http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml index 549792ad127..d727caa6bca 100644 --- a/http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml +++ b/http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml @@ -14,10 +14,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: - shodan-query: title:"ManageEngine Desktop Central" max-request: 1 + shodan-query: title:"ManageEngine Desktop Central" tags: cve,cve2021,rce,jndi,log4j,manage,engine,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -62,4 +61,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' #Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output part: interactsh_request -# digest: 4b0a00483046022100a3a1addd50b0024114daed64653c143d80949ab2d665b480bdec95a4c6bde7cf022100b08884e95c662c445dfe24cbe46724d2a1370d3a6af839f558f2c2ac71de9aad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a3a1addd50b0024114daed64653c143d80949ab2d665b480bdec95a4c6bde7cf022100b08884e95c662c445dfe24cbe46724d2a1370d3a6af839f558f2c2ac71de9aad:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/okta-log4j-rce.yaml b/http/vulnerabilities/other/okta-log4j-rce.yaml index ee978c17c7c..c6ca50ef939 100644 --- a/http/vulnerabilities/other/okta-log4j-rce.yaml +++ b/http/vulnerabilities/other/okta-log4j-rce.yaml @@ -14,10 +14,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: - shodan-query: title:"Okta" max-request: 1 + shodan-query: title:"Okta" tags: cve,cve2021,rce,jndi,log4j,okta,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -57,4 +56,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' #Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output part: interactsh_request -# digest: 4a0a0047304502210090431340a59536a55281a4383528fa606363f5ea985bc145535584e32024e24c02205321b3deb485e4dfc572a542805500bbad28e5f112a2e1ea9495794d0f5cd2a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210090431340a59536a55281a4383528fa606363f5ea985bc145535584e32024e24c02205321b3deb485e4dfc572a542805500bbad28e5f112a2e1ea9495794d0f5cd2a7:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/openshift-log4j-rce.yaml b/http/vulnerabilities/other/openshift-log4j-rce.yaml index 9d1ca1226c9..be409f1c19a 100644 --- a/http/vulnerabilities/other/openshift-log4j-rce.yaml +++ b/http/vulnerabilities/other/openshift-log4j-rce.yaml @@ -14,10 +14,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: - shodan-query: title:"OpenShift" max-request: 1 + shodan-query: title:"OpenShift" tags: cve,cve2021,rce,jndi,log4j,openshift,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -62,4 +61,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' #Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output part: interactsh_request -# digest: 490a004630440220250c82dc313ec73b477c1bac7177412b08e64db3bfbdf1962143eedacf749f370220084f7356154332463d22594f8dc36e039bc4cb3e849bd97a3649eef7dd6a8e2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220250c82dc313ec73b477c1bac7177412b08e64db3bfbdf1962143eedacf749f370220084f7356154332463d22594f8dc36e039bc4cb3e849bd97a3649eef7dd6a8e2e:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/papercut-log4j-rce.yaml b/http/vulnerabilities/other/papercut-log4j-rce.yaml index 4e3285a8d4e..6fe6f2a79e5 100644 --- a/http/vulnerabilities/other/papercut-log4j-rce.yaml +++ b/http/vulnerabilities/other/papercut-log4j-rce.yaml @@ -14,10 +14,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: - shodan-query: title:"Papercut" max-request: 1 + shodan-query: title:"Papercut" tags: cve,cve2021,rce,jndi,log4j,papercut,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -62,4 +61,5 @@ http: group: 1 regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' -# digest: 4a0a00473045022100c7552280980aca26b702390e4f902cdcd917947a3cf8754816b2e06e5f35faa502200cd149d12cb5cbfbceded66c18341fbe1ff0d5dc0df9d5e31be3bf9a3e95b551:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c7552280980aca26b702390e4f902cdcd917947a3cf8754816b2e06e5f35faa502200cd149d12cb5cbfbceded66c18341fbe1ff0d5dc0df9d5e31be3bf9a3e95b551:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/pega-log4j-rce.yaml b/http/vulnerabilities/other/pega-log4j-rce.yaml index 1b7a97cc6ec..f972de29119 100644 --- a/http/vulnerabilities/other/pega-log4j-rce.yaml +++ b/http/vulnerabilities/other/pega-log4j-rce.yaml @@ -14,10 +14,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + max-request: 2 shodan-query: title:"Pega" - max-request: 1 tags: cve,cve2021,rce,jndi,log4j,pega,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -29,7 +28,6 @@ http: GET /prweb/ HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded - - | POST {{location}} HTTP/1.1 Host: {{Hostname}} @@ -74,4 +72,5 @@ http: internal: true name: location part: header_1 -# digest: 4b0a004830460221009e11eb404da9a4d2c8bc26f92dc9bb452db2c8dd404ebbded540c190d3d7a4d3022100cec0e87224831587d48baeea6554fc7638c562453af47a1da3338c7181099d34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009e11eb404da9a4d2c8bc26f92dc9bb452db2c8dd404ebbded540c190d3d7a4d3022100cec0e87224831587d48baeea6554fc7638c562453af47a1da3338c7181099d34:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/sonicwall-nsm-log4j-rce.yaml b/http/vulnerabilities/other/sonicwall-nsm-log4j-rce.yaml index c5979be4beb..a2fbb7de538 100644 --- a/http/vulnerabilities/other/sonicwall-nsm-log4j-rce.yaml +++ b/http/vulnerabilities/other/sonicwall-nsm-log4j-rce.yaml @@ -14,10 +14,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: - shodan-query: title:"SonicWall Network Security" max-request: 1 + shodan-query: title:"SonicWall Network Security" tags: cve,cve2021,rce,jndi,log4j,sonicwall,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -66,4 +65,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output part: interactsh_request -# digest: 4a0a00473045022100b0050dfce09ac4446dd4b5833eb5fc226ca52a683fc1dc58a9e0a2da8b7ddbb8022042a0fc74fa09237dd3fbf1c6eb88995338691df0d2d023e9e9e08cdd275ddca0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b0050dfce09ac4446dd4b5833eb5fc226ca52a683fc1dc58a9e0a2da8b7ddbb8022042a0fc74fa09237dd3fbf1c6eb88995338691df0d2d023e9e9e08cdd275ddca0:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/splunk-enterprise-log4j-rce.yaml b/http/vulnerabilities/other/splunk-enterprise-log4j-rce.yaml index 0aa945df84f..657ccb61717 100644 --- a/http/vulnerabilities/other/splunk-enterprise-log4j-rce.yaml +++ b/http/vulnerabilities/other/splunk-enterprise-log4j-rce.yaml @@ -14,10 +14,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: - shodan-query: http.title:"Login - Splunk" max-request: 1 + shodan-query: http.title:"Login - Splunk" tags: cve,cve2021,rce,jndi,log4j,splunk,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -64,4 +63,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output part: interactsh_request -# digest: 490a0046304402204c583aa85f467cf31d26dc25f45a021b1eacb5d01cd4548d06ff44f0e7ad775c02204b598b9ef9027baa32e6ca80fa7bed594723984036867ccae18385425cf0535c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204c583aa85f467cf31d26dc25f45a021b1eacb5d01cd4548d06ff44f0e7ad775c02204b598b9ef9027baa32e6ca80fa7bed594723984036867ccae18385425cf0535c:922c64590222798bb761d5b6d8e72950 diff --git a/http/vulnerabilities/other/symantec-sepm-log4j-rce.yaml b/http/vulnerabilities/other/symantec-sepm-log4j-rce.yaml index 5d6792bc5d6..2f3e03e1ea8 100644 --- a/http/vulnerabilities/other/symantec-sepm-log4j-rce.yaml +++ b/http/vulnerabilities/other/symantec-sepm-log4j-rce.yaml @@ -14,10 +14,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: - shodan-query: title:"Symantec Endpoint Protection Manager" max-request: 1 + shodan-query: title:"Symantec Endpoint Protection Manager" tags: cve,cve2021,rce,jndi,log4j,symantec,oast,kev - variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' @@ -64,4 +63,5 @@ http: regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' #Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output part: interactsh_request -# digest: 4a0a00473045022100b3fec1535796e5865e7967f4a91b433c94ad854828f0ad56aba77dc2729be68602203c1e141eca731049fdd84f35e7701bff833410c7217af86c1c61b2d3d63167f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b3fec1535796e5865e7967f4a91b433c94ad854828f0ad56aba77dc2729be68602203c1e141eca731049fdd84f35e7701bff833410c7217af86c1c61b2d3d63167f0:922c64590222798bb761d5b6d8e72950 From 8a0d3e5195a0ec93279b48929d1ea42134850300 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 23 Oct 2023 12:39:46 +0000 Subject: [PATCH 14/49] Auto Generated New Template Addition List [Mon Oct 23 12:39:46 UTC 2023] :robot: From 218ff9c5cb61f3d57ce5cc3df39802b0bf3c7f07 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 23 Oct 2023 12:39:51 +0000 Subject: [PATCH 15/49] Auto Generated Templates Checksum [Mon Oct 23 12:39:51 UTC 2023] :robot: --- templates-checksum.txt | 3877 ++++++++++++++++++++-------------------- 1 file changed, 1938 insertions(+), 1939 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index df1d3979d31..667910ba02f 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -18,7 +18,7 @@ dns/dns-saas-service-detection.yaml:d72feb3c8e7147f9bc37020843647992016b7659 dns/dns-waf-detect.yaml:f7746eceeca514f20911c4152f2c17bbeb10242c dns/dnssec-detection.yaml:ce828fea84336b2c79b18479063e1e1aaf083592 dns/ec2-detection.yaml:689933e484835fda36da5f3402df123405cc8644 -dns/elasticbeanstalk-takeover.yaml:adfaf9942b464d9d0f81a235c89b98d344f3036e +dns/elasticbeanstalk-takeover.yaml:6d3bf7a0c39dbee5bc8be4fbbff7ce489501e720 dns/mx-fingerprint.yaml:fbf27fe4996aa0b33aa0b6ea7077de40078fbb66 dns/mx-service-detector.yaml:197d6c83e04011fc0ae267e999cad25e85a19d58 dns/nameserver-fingerprint.yaml:7a9247d4f45a9699418b4afed5cea0388b147735 @@ -626,2160 +626,2160 @@ http/credential-stuffing/cloud/pulmi-login-check.yaml:b360401b724799237fbd4b0b00 http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml:a74d469cb194be475eaea82cfe2dc753efe638fb http/credential-stuffing/self-hosted/grafana-login-check.yaml:8f5793e273b313b8fdc6ef9a28efef7786fe4802 http/credential-stuffing/self-hosted/jira-login-check.yaml:cccab91229b3c826d50f35b9d6b3a52755417602 -http/cves/2000/CVE-2000-0114.yaml:647373dce043da13fdab58610a512d102cdd0fc5 -http/cves/2001/CVE-2001-0537.yaml:f7db8b8570e95fd372dda84bb6cfc54b03419176 -http/cves/2002/CVE-2002-1131.yaml:1f649e7f99414ffd84dfe3dae674055617cccb6d -http/cves/2004/CVE-2004-0519.yaml:222cb62d133fed668b13bb343e0f049dd6907ed2 -http/cves/2004/CVE-2004-1965.yaml:14e8f1abbf8c8d1359f6a50ca717ba63a5d2b9a2 +http/cves/2000/CVE-2000-0114.yaml:59a23cc2e5e8b683a53204527bda34ca5cc7dcd4 +http/cves/2001/CVE-2001-0537.yaml:953ac657b2b527c6bacb0a1e3dd421e39b72cee5 +http/cves/2002/CVE-2002-1131.yaml:160399d1e3c886550704ea0c969ba218360c5a85 +http/cves/2004/CVE-2004-0519.yaml:405c8781300daa810dcf7da12db70ca59a4d0056 +http/cves/2004/CVE-2004-1965.yaml:1851bc48827713b42137ae293cf359e949b8989c http/cves/2005/CVE-2005-2428.yaml:202639148c56b06de7a66f9797f46df0fc22bcf4 -http/cves/2005/CVE-2005-3344.yaml:a8881b8a56645f335f83a258283ee854e4dc0380 -http/cves/2005/CVE-2005-3634.yaml:ecdc61569e32951a9bb8b59f0a50798a9910a2ae -http/cves/2005/CVE-2005-4385.yaml:1bdb27119cdc01233466ed49ccc4a5a708b82bb0 -http/cves/2006/CVE-2006-1681.yaml:2de740dc8792ead1197e1a500f9ba89ee3b368c9 -http/cves/2006/CVE-2006-2842.yaml:5f404c65a6ca33e7b96f7e00c623b58be7393e66 -http/cves/2007/CVE-2007-0885.yaml:031d76fc5e40527686c8e7ff848966b1da81ea07 -http/cves/2007/CVE-2007-4504.yaml:cf773c806d54f02f7f64140cf589a85a9939707d +http/cves/2005/CVE-2005-3344.yaml:7a4a18dc3425341bcee337150d137653523325d5 +http/cves/2005/CVE-2005-3634.yaml:37ede3d6ec0fef837fa6534f3b78c08f7e87effd +http/cves/2005/CVE-2005-4385.yaml:6a954ae3141119e40674bdf127f12ea135a4949b +http/cves/2006/CVE-2006-1681.yaml:f12b8d35d200f828ac152ee4748cee23de0b15d5 +http/cves/2006/CVE-2006-2842.yaml:b213110fbbd760cf274d75f09103b61b099947b8 +http/cves/2007/CVE-2007-0885.yaml:bb7401b7d9f96b08a453888950488c745a8e9d92 +http/cves/2007/CVE-2007-4504.yaml:b03daa1ad3f143284e05c09acd55679f6787be50 http/cves/2007/CVE-2007-4556.yaml:433ad2879d9bb0eee636a383945a89902ff1bc21 -http/cves/2007/CVE-2007-5728.yaml:2be64d4762ff1c602dfe882dfa262bf248662d06 -http/cves/2008/CVE-2008-1059.yaml:053615d74e4cfe62045c3a2455c5922535685b10 -http/cves/2008/CVE-2008-1061.yaml:eee742e27009d4f5b11a77d05d6f9e51ca5c91fb -http/cves/2008/CVE-2008-1547.yaml:8be1485d330965191fbd6cf5056fa96e6dfd131e +http/cves/2007/CVE-2007-5728.yaml:0e4428e11db169ed332003ee12e385f94b47a19e +http/cves/2008/CVE-2008-1059.yaml:5e98240779211b32d2fe9000a11d775bc931bb50 +http/cves/2008/CVE-2008-1061.yaml:7148007305da5b775d8563e1887805406796b9ee +http/cves/2008/CVE-2008-1547.yaml:b84e050bc881f7de7aa24a2af3b1f70166ed55a8 http/cves/2008/CVE-2008-2398.yaml:a00d90486ac472ad590cb3ff17e112c85da5b767 -http/cves/2008/CVE-2008-2650.yaml:fcf63b5dde0e4bf3b505642e0dde811d8e449a3e -http/cves/2008/CVE-2008-4668.yaml:14fa01f63b949b1d6929e881dfd92f11689f9c2b -http/cves/2008/CVE-2008-4764.yaml:c46c5083e74dc1b25bda10c0c00bbf15b3166c0e -http/cves/2008/CVE-2008-5587.yaml:b963b00557de910bfa3dda5bc9bca6606964e6df -http/cves/2008/CVE-2008-6080.yaml:14b7cc66a121389a0f79170b4a971a727ab9036c +http/cves/2008/CVE-2008-2650.yaml:4cf2522d9be35d0df29e933091815b3d18954846 +http/cves/2008/CVE-2008-4668.yaml:38eb2b46bf369c4e59aa449fd7ed23b2da60e80c +http/cves/2008/CVE-2008-4764.yaml:6d295f40a329ba638468230b69b6e7f1ff291c04 +http/cves/2008/CVE-2008-5587.yaml:cfba7a46c02ee22227f4297bab6b08bc0789aa50 +http/cves/2008/CVE-2008-6080.yaml:1240b61b74894e44c627c45ca1281fa2b2158048 http/cves/2008/CVE-2008-6172.yaml:8f82106da7d10f09609b360db9f6607af4dea418 -http/cves/2008/CVE-2008-6222.yaml:996a105a9a8ac9d0703018e2f7e806c92467d19d -http/cves/2008/CVE-2008-6465.yaml:77f5e2e717b47f5d9d150a32ac2fb3a7f1963ebb -http/cves/2008/CVE-2008-6668.yaml:9681364ed3448eff95bfa61ad1f196515b5333a1 -http/cves/2008/CVE-2008-6982.yaml:af91849ecec476718e6d0f638e903c44c075d185 -http/cves/2008/CVE-2008-7269.yaml:c6b61b52ee71ae1b4391f35bb673d5b687f53bc8 +http/cves/2008/CVE-2008-6222.yaml:dd9c824bbac7dc58e8a56437406cc9f30c956200 +http/cves/2008/CVE-2008-6465.yaml:0a05fc5b1627e9f10b81b73eed331ac1c97d0b3b +http/cves/2008/CVE-2008-6668.yaml:047f33508c090d3d342eec9bb683f878c0a2247a +http/cves/2008/CVE-2008-6982.yaml:04fc96262c38657ebb5d2af5597dc28a658d3e6f +http/cves/2008/CVE-2008-7269.yaml:6efd1ca3f52861aeb1bbf07bf8a99b7a0800a234 http/cves/2009/CVE-2009-0347.yaml:b5de7a6f8f3eacc5c2bae00a6da167c8f09f8ad2 http/cves/2009/CVE-2009-0545.yaml:d9c88eed8926e787e2719e2767b6363260ab735e -http/cves/2009/CVE-2009-0932.yaml:31758538deeb1ac2630a0a781e7ec99bf18f5d77 -http/cves/2009/CVE-2009-1151.yaml:db2290a41b296cf349b4ae890a5400a1143045be -http/cves/2009/CVE-2009-1496.yaml:293afb6eedd0b63029bac2e99de832f2e261b4ca -http/cves/2009/CVE-2009-1558.yaml:43f02fdcba85c12b2e7a029bd3051ddd976b6f3f +http/cves/2009/CVE-2009-0932.yaml:b3afd468767ab8ae53d9f5be90e4851632d7313e +http/cves/2009/CVE-2009-1151.yaml:16839ee4337b837b9209d1deb6e45ccd6fc214be +http/cves/2009/CVE-2009-1496.yaml:93f996698df0c73b966587e0b99788f0e45ea471 +http/cves/2009/CVE-2009-1558.yaml:30bb51f096a9964129f5dd56e684f0fd62966566 http/cves/2009/CVE-2009-1872.yaml:a26ee8a3dcd9345f76ed63cc3b1e4e9c0673990c -http/cves/2009/CVE-2009-2015.yaml:2e081ab97cb42544a7224c8c70c0f9be6f41c616 -http/cves/2009/CVE-2009-2100.yaml:e8f0d6b1aa0aefe6945891f4187cc1ab615530ba -http/cves/2009/CVE-2009-3053.yaml:97a699fda30dd17281a976ebdd734a61db4f8b4e -http/cves/2009/CVE-2009-3318.yaml:23cc1ef3601f7d7d231f644e69acd32be7374973 -http/cves/2009/CVE-2009-4202.yaml:89f4ec8c2cbda0625adc2fe8a88671a4d085fdd7 -http/cves/2009/CVE-2009-4223.yaml:ea6b37ba5970cab9767e4260f99c5c772e720ebe -http/cves/2009/CVE-2009-4679.yaml:ee81482aea64759265bed0d11e302814b4ad9999 -http/cves/2009/CVE-2009-5020.yaml:7cd6c5d506772bf966c00e3b4a8507084153ff95 -http/cves/2009/CVE-2009-5114.yaml:fe94c9eb85fb30a0cfe1ff4128e178da56ae952d -http/cves/2010/CVE-2010-0157.yaml:da2096ac1e5c2f4c289f2bdac5a289b5ef9076fa +http/cves/2009/CVE-2009-2015.yaml:3e7cf163b6e4802257ee58df1baee0633a31b1d4 +http/cves/2009/CVE-2009-2100.yaml:0e44c792895634b205a49f15c64f7c684d751e88 +http/cves/2009/CVE-2009-3053.yaml:8d725204b464a039d12cf02416dd1c69ac029952 +http/cves/2009/CVE-2009-3318.yaml:49751bfbc73b2fa7003df9e4e3cef2ab1663474f +http/cves/2009/CVE-2009-4202.yaml:f16068c974552543a21219c0442ada8ff689a249 +http/cves/2009/CVE-2009-4223.yaml:8d542ab54e73534d81ccbd68c0a5bbb307c19891 +http/cves/2009/CVE-2009-4679.yaml:5599d04e58a442dcac05931a5f39580776f5290f +http/cves/2009/CVE-2009-5020.yaml:4fcc4429797badcf38742883644b2326e56212d4 +http/cves/2009/CVE-2009-5114.yaml:3908f834fcbd8d8e69992c93a6de177797e65e25 +http/cves/2010/CVE-2010-0157.yaml:76efd106dc9f3193ec09faa718e2fb990a337aa2 http/cves/2010/CVE-2010-0219.yaml:54945aacd231f30aff9dd7336ab98442b5490612 -http/cves/2010/CVE-2010-0467.yaml:b64c149866e0b47f0bf99c88b5b1c9a13927ce33 -http/cves/2010/CVE-2010-0696.yaml:4eb2aa0a8584ef588ddb5cb1fbeb1d4401857b3a -http/cves/2010/CVE-2010-0759.yaml:b12d4d3a64038ea7b63545218384e790e7ddb2cd -http/cves/2010/CVE-2010-0942.yaml:f94f1c7fdf0e0d72c65c94cbf48d4313d2d6d81a -http/cves/2010/CVE-2010-0943.yaml:f083b27c292a61d51afbc6df10e7fab4793c9348 -http/cves/2010/CVE-2010-0944.yaml:88560dff3fa3174d69a775648a26dd65c9a4263a -http/cves/2010/CVE-2010-0972.yaml:05caa4830e7dfa7ada6e3e1cb942cb3985c9ce80 -http/cves/2010/CVE-2010-0982.yaml:372b55923b5c9431adce5c74a76a05ee60e8c21b -http/cves/2010/CVE-2010-0985.yaml:f4fd600113b8c88c6274bd419d7f4b5d12d7f3bc -http/cves/2010/CVE-2010-1056.yaml:dcd2fb14e9bb64f2423154044b86c66044e35dc2 -http/cves/2010/CVE-2010-1081.yaml:c09f9e5b5e5a1a59239db304c116c82d6b8b86a0 -http/cves/2010/CVE-2010-1217.yaml:2ad1b4ff15a487fc3fe32fd15ddb543e3ac30897 -http/cves/2010/CVE-2010-1219.yaml:ea20b6a2f5dad08a18c1aebc93e10b18cf14b550 -http/cves/2010/CVE-2010-1302.yaml:32221a6c5f87ecdd6beedbf7240635a88d5c016d -http/cves/2010/CVE-2010-1304.yaml:8ca1e1433753398aaf07b0efc68ab451ec6ae3b2 -http/cves/2010/CVE-2010-1305.yaml:b662bdae9f301744817f7905d432d7ba7a21a720 -http/cves/2010/CVE-2010-1306.yaml:126cc5343c63ad2ea64bf300568c387ecdf444f5 -http/cves/2010/CVE-2010-1307.yaml:614222f337a21259c3c9abbdb327b640fa1e731c -http/cves/2010/CVE-2010-1308.yaml:66ffe7203fe7e3b51f1db55272688abc381288d7 -http/cves/2010/CVE-2010-1312.yaml:007200cc4c37d6f18071089c625d591503285fe5 -http/cves/2010/CVE-2010-1313.yaml:d431ea90c2e101d634b25b2add79047a4e5dda0e -http/cves/2010/CVE-2010-1314.yaml:d68fa3aabfd8e1149ede67b7c0f1444a6ae38fe4 -http/cves/2010/CVE-2010-1315.yaml:028a57f6df0647f92d361d28221748a41f317bc4 -http/cves/2010/CVE-2010-1340.yaml:91862bc5047148d3a2314c18c37931ddc90ea97c -http/cves/2010/CVE-2010-1345.yaml:4c904f2ec024c41e114d69530e32b1d92c4be051 -http/cves/2010/CVE-2010-1352.yaml:891a99ed0fe02871e4ef1e5d3b7a2d1d84708074 -http/cves/2010/CVE-2010-1353.yaml:6b9b49a8f73c6f1ff3cc022db63784d119dc1217 -http/cves/2010/CVE-2010-1354.yaml:39321feb67aeffb02874af1359f4888121d6cb96 -http/cves/2010/CVE-2010-1429.yaml:2568a53bf218c3cd5ecdba8ce0f31be129dc2d48 -http/cves/2010/CVE-2010-1461.yaml:2f4a9a14d62de9f3642a58f0e6fa0cae56037029 -http/cves/2010/CVE-2010-1469.yaml:e2f38f74c6b5ba3ee115b65e9af63d8e7a9bef8d -http/cves/2010/CVE-2010-1470.yaml:4e1e782ddefb83bd8b6daee8de30ea993b83e103 -http/cves/2010/CVE-2010-1471.yaml:bdd4bb7ef8b0ee90cda5d0be9d6fe8f241b015b9 -http/cves/2010/CVE-2010-1472.yaml:e3a8c1e7a2a7ef2a1577bd434e5a8317c598e9cd -http/cves/2010/CVE-2010-1473.yaml:16a083ed3a21c907c78ca180de72ed4c24cc7c29 -http/cves/2010/CVE-2010-1474.yaml:61d0094d6f139d871901995673ee3c66797039eb -http/cves/2010/CVE-2010-1475.yaml:f0cf72c3a1809228f6c0d86927566a176206e1c8 +http/cves/2010/CVE-2010-0467.yaml:1a69d256178e933b3d6a84812f4a867ee11ce38b +http/cves/2010/CVE-2010-0696.yaml:faca4390cb7232aef9c53d43933c9281f2217aac +http/cves/2010/CVE-2010-0759.yaml:b902a7a8b103a2f05a8bd75adbcfde9b2670d50d +http/cves/2010/CVE-2010-0942.yaml:75be5fdea69744f49985473062553961cf539fb1 +http/cves/2010/CVE-2010-0943.yaml:a1ba4730b1aef042e440e31b928c4d93740ef8af +http/cves/2010/CVE-2010-0944.yaml:cb36050648609fe161b8ff354917f08621d4d648 +http/cves/2010/CVE-2010-0972.yaml:8ef601c1bc01592ea5ee8b412b10aa290bb86c51 +http/cves/2010/CVE-2010-0982.yaml:845553fb224eaacfd049cb0033fab1f3f2474a5e +http/cves/2010/CVE-2010-0985.yaml:44d81c6a38f78b06e73a7af4683de4bd28ed9e5b +http/cves/2010/CVE-2010-1056.yaml:41b1cb25f955b04d9f2fde1e3d67a84d9e0fed9a +http/cves/2010/CVE-2010-1081.yaml:f43daf27011b590cf003c030cc61cafe6d764e24 +http/cves/2010/CVE-2010-1217.yaml:dff794ce097ef34343f8bfdc4d75562e73b73d0a +http/cves/2010/CVE-2010-1219.yaml:cbe5d3d1aa1b8ca94d66f56d31abfbd15471f1ab +http/cves/2010/CVE-2010-1302.yaml:2fe64dff81bc76a7bdb86d711209153277431105 +http/cves/2010/CVE-2010-1304.yaml:90658ac38dc8dbe6a60c0bfe1847e8a4f6be75c8 +http/cves/2010/CVE-2010-1305.yaml:6ce25ee0916e50363d9efe290ff27d3b5ab28a5a +http/cves/2010/CVE-2010-1306.yaml:94ebbb524df7d8900c70c299c6bcc15fd4c9e4c1 +http/cves/2010/CVE-2010-1307.yaml:a6c4d48ea2a636a4bc0d45214b1a06b5f8b8c95a +http/cves/2010/CVE-2010-1308.yaml:f89c9bbe17f8175e56cafb5606ab5a94ee551c1a +http/cves/2010/CVE-2010-1312.yaml:d26dc37e2de9c5e05d8baaafeb3971fbae7c0132 +http/cves/2010/CVE-2010-1313.yaml:86f62aeb2c74efed6fe6047cb0901090de27a891 +http/cves/2010/CVE-2010-1314.yaml:d4cae1560f0e0a8a79c87b7c4c4b8b9d92da04d0 +http/cves/2010/CVE-2010-1315.yaml:a07483acc68022de7474933153a4235ffcc6433a +http/cves/2010/CVE-2010-1340.yaml:c3ff1ab5cdb72a6a3b53b78b6fa669ba7af20f74 +http/cves/2010/CVE-2010-1345.yaml:72d5ce8b6c9cc6a58bf28128e66442ee5e7b3e3a +http/cves/2010/CVE-2010-1352.yaml:6a91f0cfef2c510a9c28aa9f031c81cdf8ed5be2 +http/cves/2010/CVE-2010-1353.yaml:536461204459cb7386756792b0fa4a22743ec061 +http/cves/2010/CVE-2010-1354.yaml:1e3eb4dc409008b6d51df708c6ba90ba9a57976f +http/cves/2010/CVE-2010-1429.yaml:771698c895bd60ff6f8fcb45d9a37bf8d2c8c12d +http/cves/2010/CVE-2010-1461.yaml:84f79ed134d8f107042046abe48b0c9e62fea345 +http/cves/2010/CVE-2010-1469.yaml:01dba454ac218aa1798e2f501ba2282878e81bd6 +http/cves/2010/CVE-2010-1470.yaml:056b425e2bb1be42093fd1cc961247b34564a79b +http/cves/2010/CVE-2010-1471.yaml:cb6c6744ba7752d57ebd389cbd955c4f75190177 +http/cves/2010/CVE-2010-1472.yaml:bfdcef1309faf082922b47f6c482ca66237b3cb3 +http/cves/2010/CVE-2010-1473.yaml:d79c47826699b349dcf97629d6ca99992c5ea4ee +http/cves/2010/CVE-2010-1474.yaml:046c41f8b684ac1584da8f57fb7bc1adb8f83d7b +http/cves/2010/CVE-2010-1475.yaml:eabeef95f132995f1245cddaf440daf6a72180ef http/cves/2010/CVE-2010-1476.yaml:a9e26a1f57566654395db9e5966091b184cb32f4 -http/cves/2010/CVE-2010-1478.yaml:fd9ca334c7fffe90dc885f7bb791784853fada2f -http/cves/2010/CVE-2010-1491.yaml:a650efbf5c6c9afb83c3ee0ef60b01a4fcce6955 -http/cves/2010/CVE-2010-1494.yaml:7c985f233eac94af778ed45747af2f24fe5bf066 -http/cves/2010/CVE-2010-1495.yaml:9c377970b6a47b35730edbd9442b0d49cd7ac72c -http/cves/2010/CVE-2010-1531.yaml:aea1d3a1b1a7130e33edb86e2526696b71554468 -http/cves/2010/CVE-2010-1532.yaml:10c81205715213522fb9763b0c0ce50bed1db159 -http/cves/2010/CVE-2010-1533.yaml:c15a74825ef25c443ec2395facb05cfc490874c4 -http/cves/2010/CVE-2010-1534.yaml:fb79c732915a75d6500fb75019c8e565e05da546 -http/cves/2010/CVE-2010-1535.yaml:1d8c292e7612067e62e24f15f3ab6e98045eb7ef -http/cves/2010/CVE-2010-1540.yaml:c9c116fb659948964ca3c440ced123a1d06dd57e -http/cves/2010/CVE-2010-1586.yaml:ec4fa2b2f2446bf38a8a7886de5a73fb6f809971 -http/cves/2010/CVE-2010-1601.yaml:917aeb4df9234ca92e4c96856899db9abc726c97 +http/cves/2010/CVE-2010-1478.yaml:7c4dc2da91bc5bba3a1498f23cd5d0fbe76df0e7 +http/cves/2010/CVE-2010-1491.yaml:2d3b1e432e27cef5bcd625fafb7424442359636e +http/cves/2010/CVE-2010-1494.yaml:4c502eec1a25278b3fe3e9586212976444eb73aa +http/cves/2010/CVE-2010-1495.yaml:1add8c87f3b2446d8fa71dfee05acb0dd6e4078f +http/cves/2010/CVE-2010-1531.yaml:e75c93e80ff844ad6d1a379a119c5c49fbf28a7b +http/cves/2010/CVE-2010-1532.yaml:25512f423fa282eb70a7cd4c9a6e07154315a5e4 +http/cves/2010/CVE-2010-1533.yaml:0e11c656cfcd35d6b4830f4f3ddb9e1308d5ddfe +http/cves/2010/CVE-2010-1534.yaml:03c0b32a23fad034e402f5405b73623873a504e5 +http/cves/2010/CVE-2010-1535.yaml:050cfaba4985a8cdd0febd4cbf3d520a8a88220e +http/cves/2010/CVE-2010-1540.yaml:97e8e59fcb925d21fed555d2359c139da06b30c7 +http/cves/2010/CVE-2010-1586.yaml:e6f548d665e9bbfcc25b114cc2cad2cac8ebda34 +http/cves/2010/CVE-2010-1601.yaml:5c35024c828b6d2dd05470bea6f99352cef6d421 http/cves/2010/CVE-2010-1602.yaml:07d5acefa3bfb3156e20e0f258dcf914c17d3a0d http/cves/2010/CVE-2010-1603.yaml:db2c362d5be969d756df87860a4aab221cc31083 -http/cves/2010/CVE-2010-1607.yaml:93352db88c8752e9e383751b1f0b50a494456d55 +http/cves/2010/CVE-2010-1607.yaml:2ad9a023fb18af0d87ae324556dc33ee8af090b8 http/cves/2010/CVE-2010-1653.yaml:dc5b21ce2090c3332e7c3abb43681b28701a2cb9 -http/cves/2010/CVE-2010-1657.yaml:f20a406c2024bba1db08fb45514bab8820928110 -http/cves/2010/CVE-2010-1658.yaml:0f4597d39d71caa2dd260bb5bace64ffdc38c440 -http/cves/2010/CVE-2010-1659.yaml:b8e727808cec4d42a0c5f893ed466d5cc81ca11e -http/cves/2010/CVE-2010-1714.yaml:6831d0a911a010ddc1f3c1c3bc6c1bfa81b62426 -http/cves/2010/CVE-2010-1715.yaml:a544e52df9274c9966230b2effa2403f29addacf -http/cves/2010/CVE-2010-1717.yaml:cacd8b453d5662c9a2b662b3e24708d3875b1d65 -http/cves/2010/CVE-2010-1718.yaml:0da1a96f23780fdb58bc1db1ce3b2f22877f9fca -http/cves/2010/CVE-2010-1719.yaml:8d6e07d598a0a5193c77004bfef5f2cb9ce9cf24 -http/cves/2010/CVE-2010-1722.yaml:8d730733b501d9dc7bcb97d469167de306e13111 -http/cves/2010/CVE-2010-1723.yaml:447d1de2a8cf8fc12132910180b8034ab1d9fc0e -http/cves/2010/CVE-2010-1858.yaml:bf1cfd4bcd61e5db281131d486eb234cefd0b12d -http/cves/2010/CVE-2010-1870.yaml:e995b68f626a329a6ab3a29252656d678156e826 -http/cves/2010/CVE-2010-1875.yaml:b6543af249aad189d961bc9e29174c8d243cd504 -http/cves/2010/CVE-2010-1878.yaml:4474180e8a23cac67ad49e209044e231c160c0ec -http/cves/2010/CVE-2010-1952.yaml:6d5d23a7fcc722a516636a03501ac34c4401dd20 -http/cves/2010/CVE-2010-1953.yaml:f26ff44ddb8d107760b87ff8129b7425ca3be388 -http/cves/2010/CVE-2010-1954.yaml:5168d8ee4cb2582871cebe9e64e5bc847a1c6016 -http/cves/2010/CVE-2010-1955.yaml:4ffda872da67b0e4010024a3fe3d80ee2f8406fd +http/cves/2010/CVE-2010-1657.yaml:d59d98ca30fc846e19d4817b8d186904156fd4e8 +http/cves/2010/CVE-2010-1658.yaml:922de1e18a35f8adf38ce38533726fabd42d917a +http/cves/2010/CVE-2010-1659.yaml:7b122b340577c88f4a0be43c23b010aac59626c4 +http/cves/2010/CVE-2010-1714.yaml:30ad341abbc8b0fbec1de110965ef8f7920a6018 +http/cves/2010/CVE-2010-1715.yaml:b55446fd7fdcc5e632f4d5ebc24bcf79955bbaab +http/cves/2010/CVE-2010-1717.yaml:0d8cadf445a9af4038c4baa6be362ef3461edac3 +http/cves/2010/CVE-2010-1718.yaml:dcc0b519a138d5b60f2bb3c64da05ce27cc1f438 +http/cves/2010/CVE-2010-1719.yaml:17e4f5801b3ad9995b50bddb3968c52a455752bc +http/cves/2010/CVE-2010-1722.yaml:311be22245daa0459ae83e7c202ff3d8f63a6267 +http/cves/2010/CVE-2010-1723.yaml:c16ab8948b7a6107990d2d04ad19f7632106343b +http/cves/2010/CVE-2010-1858.yaml:ce82df3a6d041e4e1ad9b37d7d0f00a25b48c73d +http/cves/2010/CVE-2010-1870.yaml:fcba1721b1b83a60468256a73b2268d5772e556b +http/cves/2010/CVE-2010-1875.yaml:6472c69fe0005d9c2811fcff77c52c5a6355dffb +http/cves/2010/CVE-2010-1878.yaml:3a84e0eee09007e55ecdefe55c0335012c7bdcd7 +http/cves/2010/CVE-2010-1952.yaml:d0e045ec66d22915b81d98fccc63fca9c06a612e +http/cves/2010/CVE-2010-1953.yaml:cc203bf9704cac32dbd3c6e763204f968466bcee +http/cves/2010/CVE-2010-1954.yaml:5d8d1bafe23d7a56ce9c83c9579ee6723d7299fc +http/cves/2010/CVE-2010-1955.yaml:44044aa8510d7ceca52f15f325e40351685334fe http/cves/2010/CVE-2010-1956.yaml:ef6db2e9d9bb5aab8909ab2275aa9c5921855cd3 -http/cves/2010/CVE-2010-1957.yaml:d2ba275098494b4921e660efa494a7520c4ac127 -http/cves/2010/CVE-2010-1977.yaml:62522920dcd13e947b8e8d67b7476d524c55783e -http/cves/2010/CVE-2010-1979.yaml:2559a884820db874ad1627ae134439c2194121f2 -http/cves/2010/CVE-2010-1980.yaml:76d2a6eac1dc9872e877e1041e35fa8bac06e009 +http/cves/2010/CVE-2010-1957.yaml:1e0938995f9fab7802bdd46b4b6442c208b706b3 +http/cves/2010/CVE-2010-1977.yaml:af6373ff84be6c43e897640b1bfe93d20b77f7c1 +http/cves/2010/CVE-2010-1979.yaml:1ebaa8bc744595333a53a4ff81ac7b3a70db408a +http/cves/2010/CVE-2010-1980.yaml:0020f3f4c71731d0a9b29ee5712031d4bd372276 http/cves/2010/CVE-2010-1981.yaml:e14fa15adc52dcd023e8b958f31a49788806e05f -http/cves/2010/CVE-2010-1982.yaml:f2a4a036a4a6a30f78beb76c00d38c7f74b43e59 -http/cves/2010/CVE-2010-1983.yaml:2356d6d0d41cd8651962899e43b8db8c244e476b -http/cves/2010/CVE-2010-2033.yaml:a775f1381b6f7ea41c43f092f374782db7edc6c4 -http/cves/2010/CVE-2010-2034.yaml:9df9a8bc2d4b8e2b4351e741230b5219167ab823 -http/cves/2010/CVE-2010-2035.yaml:36ec325aeae5bd71c11397c4ce64276ceb7d16de -http/cves/2010/CVE-2010-2036.yaml:0a3c8852a925f4c5e20b36a0af68a2b8e56614a3 -http/cves/2010/CVE-2010-2037.yaml:791bf13f73abd4bd6f0ac286aaaa17dbd05ed657 -http/cves/2010/CVE-2010-2045.yaml:7efcafe7d13c517fa9829355c1bc62855b8f2d61 +http/cves/2010/CVE-2010-1982.yaml:522d71ea5f416125e760431eebc39000a3ddfede +http/cves/2010/CVE-2010-1983.yaml:669e776a9f5db515d97db764afdc68a32454692d +http/cves/2010/CVE-2010-2033.yaml:f2b7ad20f4661493b551ff3d68d4136d9f5c368b +http/cves/2010/CVE-2010-2034.yaml:1422588d55bcbfbffa0ca18e121698d91f99c346 +http/cves/2010/CVE-2010-2035.yaml:835d576750a6e2d524f14361c66f386a9081c780 +http/cves/2010/CVE-2010-2036.yaml:844c82dfaa2943869608c9a21eeb5f9c4c54a006 +http/cves/2010/CVE-2010-2037.yaml:b0621ecf3a20a5d2d8b1d79ecbfdc90fd173a7f9 +http/cves/2010/CVE-2010-2045.yaml:7eedbee929258701a61a8e1c977622c11fbd72c0 http/cves/2010/CVE-2010-2050.yaml:17342ece003e674ee01b1a3eba70f02220bef543 -http/cves/2010/CVE-2010-2122.yaml:19993041ce94f7ffbbb903db6451662e44d81ec4 -http/cves/2010/CVE-2010-2128.yaml:b98a33cae62ac715ed1983bbc2970754c58f117f -http/cves/2010/CVE-2010-2259.yaml:4bfb36465e9783abf37617589fc09f35bc959c2d -http/cves/2010/CVE-2010-2307.yaml:488a6d8a6429b5800e1e40fa61c6da4e4af49b5d -http/cves/2010/CVE-2010-2507.yaml:9d81ab5c323acd69d763309edddb7ffb5b4b04bd -http/cves/2010/CVE-2010-2680.yaml:aa608748f00796e49479a888f90f1233588aa505 -http/cves/2010/CVE-2010-2682.yaml:b406c947fc92a6f92fedb8a79c44117387961b29 -http/cves/2010/CVE-2010-2857.yaml:5d75a62554140ea7f84c167106f3244c107ce0a0 +http/cves/2010/CVE-2010-2122.yaml:58f118c3d92d65811b3310c138f4225770a356f0 +http/cves/2010/CVE-2010-2128.yaml:1cbbd618cf6b948f218eed7cc90d2644d80948bd +http/cves/2010/CVE-2010-2259.yaml:5009d96372573d3eb280c80f2575ea91732a4891 +http/cves/2010/CVE-2010-2307.yaml:a467bd6d21c95778f44cf7840a43609dff3f422f +http/cves/2010/CVE-2010-2507.yaml:61bd924b797d6f0cc41716a108568c589827a7d3 +http/cves/2010/CVE-2010-2680.yaml:8a459b5394852b7f43743bdcd9a34a3610f3d151 +http/cves/2010/CVE-2010-2682.yaml:71dff36e7d6d340f5202040450b081a98440b0ce +http/cves/2010/CVE-2010-2857.yaml:4392f6af8576d31a21129460ce8b229def75a105 http/cves/2010/CVE-2010-2861.yaml:bdf7ee21640ad0b197bf211edeb0aa76899d4207 -http/cves/2010/CVE-2010-2918.yaml:714572322d6e1bf8f96e170734777ae47943eca6 +http/cves/2010/CVE-2010-2918.yaml:fcee8ff0fef2dd290f779e055f2304b46256b2a5 http/cves/2010/CVE-2010-2920.yaml:9d48ceb7228a4b8e219958959587cf4c7d1d67b1 -http/cves/2010/CVE-2010-3203.yaml:38f765cd13740e83c25205cda70d0a6f67febe92 -http/cves/2010/CVE-2010-3426.yaml:ac4f42e27a02ce0219981aca3f31abce33b31087 -http/cves/2010/CVE-2010-4231.yaml:133d0089e80fe59947a90bf9d2db2665022a6e1a +http/cves/2010/CVE-2010-3203.yaml:ed4448520491b5bb7c91b630ac1723afeca8d256 +http/cves/2010/CVE-2010-3426.yaml:17178fbd330631651f1cab42a345e2e097deef31 +http/cves/2010/CVE-2010-4231.yaml:b15c1cc3ac12f49d9cf031dd7ba0860772665083 http/cves/2010/CVE-2010-4239.yaml:78a989fb46644b29c683f98aa317a8b8af8511e4 -http/cves/2010/CVE-2010-4282.yaml:c7154c1ab0444b997b4c09a62231ec27834cb6f2 -http/cves/2010/CVE-2010-4617.yaml:4e03084e3cdb78d34dc362f1fda54dc4ebf160d8 -http/cves/2010/CVE-2010-4719.yaml:b01aaffeafc2283ded683f469812e9d8f8dc7f51 -http/cves/2010/CVE-2010-4769.yaml:aab320867d2a4bffa2877b818814f68e7b9220b7 -http/cves/2010/CVE-2010-4977.yaml:1a8a44c9d99a0114463563f540c71e250ea72cbc -http/cves/2010/CVE-2010-5028.yaml:b46ca53f7ff78151e88b2dfda872d19d53cb5830 -http/cves/2010/CVE-2010-5278.yaml:3ea2432ae8c31df80f4606b64d20dc573e16153e -http/cves/2010/CVE-2010-5286.yaml:484a1b7742c50c2e6bc900f6047f77fe48bd2fbe -http/cves/2011/CVE-2011-0049.yaml:09689fd3840d7c47e1321a5ca1db7ac86afdc611 -http/cves/2011/CVE-2011-1669.yaml:b0344809226cd076483ba7e9e9653bb0ea1dbbd7 -http/cves/2011/CVE-2011-2744.yaml:efef3062675044c718f6f8e491b6f362bd923f3d -http/cves/2011/CVE-2011-2780.yaml:dd4200087762a9c938465a18fbd235c58f0bb3d0 -http/cves/2011/CVE-2011-3315.yaml:684953a550af661d6e444d314e2dc6f5658c7894 -http/cves/2011/CVE-2011-4336.yaml:30880f639293ed9dce296671664e47bc95968d5f -http/cves/2011/CVE-2011-4618.yaml:1d5ef7c2cbd68f8c8575f7cdbb6c3a7ccf366809 +http/cves/2010/CVE-2010-4282.yaml:dae4135f09a2e1bfd805ddf59f138fda69ba1090 +http/cves/2010/CVE-2010-4617.yaml:295aca854788d7a0aa8187b71a94d75085c4e8c6 +http/cves/2010/CVE-2010-4719.yaml:7c0921fbe5a43299254984c34fc29da4bd00e5aa +http/cves/2010/CVE-2010-4769.yaml:8dd3436adcf83ba13dfd7f9f06e2621ee91fba3f +http/cves/2010/CVE-2010-4977.yaml:36ccd574a4d3700f704fc833d76c168810c7aca2 +http/cves/2010/CVE-2010-5028.yaml:7a5864a25e8c9cfb979fe870a2ad57a44142be96 +http/cves/2010/CVE-2010-5278.yaml:7b95be51634f19ede254eb11e47288a505cceb10 +http/cves/2010/CVE-2010-5286.yaml:e7da904ead89c060d2d9f646b057e282bb998f9f +http/cves/2011/CVE-2011-0049.yaml:47b07feccc0a862631d12bb7329dcee887c8cfce +http/cves/2011/CVE-2011-1669.yaml:f40817dd3dcd8fc93f64539352b07cb6d77e84f5 +http/cves/2011/CVE-2011-2744.yaml:fb4410c44e08723b0c5d19e8f17b3f1f4605d83f +http/cves/2011/CVE-2011-2780.yaml:abd1ba24dc54ce38563d4f7b7721d7e56abe610e +http/cves/2011/CVE-2011-3315.yaml:1701bec3e75365f60282d15e70381e857a17dee7 +http/cves/2011/CVE-2011-4336.yaml:4b6a49f3073e3eecba832b54a3a9c5e5e0afbb39 +http/cves/2011/CVE-2011-4618.yaml:d5d0e3a98fdb9a999a2c9064f13432a183f7aa30 http/cves/2011/CVE-2011-4624.yaml:9af6cd89a9b2b8c3ec642a742bdfb7bd7d10c8fd -http/cves/2011/CVE-2011-4804.yaml:67280985dda909049f0ebec4960a6a60e9f2ee38 -http/cves/2011/CVE-2011-4926.yaml:bb1fa27416c5b85325e14e047ac53982e7056bd7 -http/cves/2011/CVE-2011-5106.yaml:afdf9ad113087dfaa4032df541951d1c0186aaac -http/cves/2011/CVE-2011-5107.yaml:c1aba6d70b2c9b65025c58a8b96e20b092bc70f1 -http/cves/2011/CVE-2011-5179.yaml:5a953967155b759b6b1c52e4d6ad73f848482a45 -http/cves/2011/CVE-2011-5181.yaml:eaa5bbad72354b4cbc55559a078ded0979fbef70 -http/cves/2011/CVE-2011-5252.yaml:aeb4531152c161bea3fa621bff5aeb7bba9a5381 -http/cves/2011/CVE-2011-5265.yaml:a52252ba78ce5acb2b0178bc346469276e877ad0 +http/cves/2011/CVE-2011-4804.yaml:f2e3592cb302968336070ba570b5369ce8fb63a9 +http/cves/2011/CVE-2011-4926.yaml:f739a8a8be2bf47f1724fd01fb3c76a4c716d378 +http/cves/2011/CVE-2011-5106.yaml:3172ba6fcf48928ce190e21921fc160c4fb75ed1 +http/cves/2011/CVE-2011-5107.yaml:0dbfed2913ac0404d6a098746a6665983093d169 +http/cves/2011/CVE-2011-5179.yaml:dd838e4ccbf687c006fbb567668fcf27d3b156ec +http/cves/2011/CVE-2011-5181.yaml:dfa83b15da87642dc1ccdc221ddc8fe2e7973409 +http/cves/2011/CVE-2011-5252.yaml:981ebfa82cd3677963d3bee60cdb5f473f65743b +http/cves/2011/CVE-2011-5265.yaml:3e317475a17ba447cdd6508094fa3ec9fd562691 http/cves/2012/CVE-2012-0392.yaml:77af0e4dcccd80a0709a1676d8805217506d0b82 http/cves/2012/CVE-2012-0394.yaml:3d91bc372e79c7d4ca89b249bc7ed4aa847ffc0b -http/cves/2012/CVE-2012-0896.yaml:5e6d937ce4e7900ac497d17340b016746229b47f -http/cves/2012/CVE-2012-0901.yaml:0a140ecff85be0c718f2662da6eee9fcab1e31db -http/cves/2012/CVE-2012-0981.yaml:623c816de30909de8e76fff0e7c72b98869320a1 -http/cves/2012/CVE-2012-0991.yaml:aad46d7c7ee626915ea7067bec9b2be453b9c91e -http/cves/2012/CVE-2012-0996.yaml:8a3052e2e2635c8193ad8534a4622d66c6fec8af -http/cves/2012/CVE-2012-1226.yaml:226ec31cc16d7a4e2ab7e88b0a7234d65ce896bf +http/cves/2012/CVE-2012-0896.yaml:7e6bc9276185dba9bc9d5ad17472bd23db4e132e +http/cves/2012/CVE-2012-0901.yaml:0a491ba1288694fc0310061e3e7955260b40c91d +http/cves/2012/CVE-2012-0981.yaml:90cbbb4bfba89c6ff5799d3e13354a8bb4c9ad8d +http/cves/2012/CVE-2012-0991.yaml:64baa0471e7771ac9467ca446699b78a35586b00 +http/cves/2012/CVE-2012-0996.yaml:1124bc420b787208e38533b22ca2f039684a5a74 +http/cves/2012/CVE-2012-1226.yaml:4aeebbc6fcfbd243066ca08cad0e5dd9c56cb8eb http/cves/2012/CVE-2012-1823.yaml:63defc94ed6c51d34daa5a884ed8a9693897a506 http/cves/2012/CVE-2012-1835.yaml:d2d10620a4414a644b914890877c709303953626 -http/cves/2012/CVE-2012-2371.yaml:cc51181e30c8308993f2c9f751bdf819947c9617 +http/cves/2012/CVE-2012-2371.yaml:788f2343fe451f117d3b60c9cabaad7eed865912 http/cves/2012/CVE-2012-3153.yaml:40d1fa850a2f0dc7a05d750af4fe8cfb2b28f5d0 -http/cves/2012/CVE-2012-4032.yaml:55b82101e825cc12f3e7cfcfaf328e91f1bad536 -http/cves/2012/CVE-2012-4242.yaml:cb94efb82c613b6803b1efc9f71b4fc0de3119bf -http/cves/2012/CVE-2012-4253.yaml:d66009ced673fb4da52c585db43a199cd35f25f8 -http/cves/2012/CVE-2012-4273.yaml:a7c2fb2148520fe97d645386d109a2d45a4a9eb6 -http/cves/2012/CVE-2012-4547.yaml:1b99f6587a5873b97d2b60f18bc56e49a2d1e563 -http/cves/2012/CVE-2012-4768.yaml:6b802cad094f441f6653e1916c59093b3e388651 -http/cves/2012/CVE-2012-4878.yaml:dcd01dbeea12b2e967d34b7d0c8b9b0b747d7a73 +http/cves/2012/CVE-2012-4032.yaml:d20a39770a4421cebb5c7bf9bf493d1470e01531 +http/cves/2012/CVE-2012-4242.yaml:83e3eb91af55bcee5284e8ef9b97f4e1f6cbb3c4 +http/cves/2012/CVE-2012-4253.yaml:67dbe2d2daadf14e7a70cc1e844a24a95db3624f +http/cves/2012/CVE-2012-4273.yaml:3ccfb8feae2d182506327fe3be0de917e1c4694a +http/cves/2012/CVE-2012-4547.yaml:774b56c43a71b508c2c07a1e58f94ceb9ccc690c +http/cves/2012/CVE-2012-4768.yaml:bf5ddb4ce6ce0bc3260b172cb08fb54c64ba882b +http/cves/2012/CVE-2012-4878.yaml:7fbca907d4ea24128d5f18bfd9592330461596ff http/cves/2012/CVE-2012-4889.yaml:00c888c7aa85a02f569100d2b08f4bf71579b26d -http/cves/2012/CVE-2012-4940.yaml:051e0d59e72d69eab895131178cfd03ca1ab7338 -http/cves/2012/CVE-2012-4982.yaml:d14e3eb064272ffb505463d729ff5f9139fa3801 -http/cves/2012/CVE-2012-5321.yaml:6b031f15b43a96e02e78727bf2721604d66280eb -http/cves/2012/CVE-2012-5913.yaml:f918e606d8ef2db8bb9cd4dd5af29f7bb781f3c2 -http/cves/2012/CVE-2012-6499.yaml:c20197d9d8c3190ae744ec4a0857d694594b52ba -http/cves/2013/CVE-2013-1965.yaml:b2aa048446ef4e527451d4d47aaa2e33ba4a87c7 +http/cves/2012/CVE-2012-4940.yaml:3718c3cb6a72656ae82f79985b8a3a9dd3a1a9bb +http/cves/2012/CVE-2012-4982.yaml:93cbf0e0d7341b97c3311ad70a5fbbef450e5f1e +http/cves/2012/CVE-2012-5321.yaml:231acd6e573c1990070a74d294c16c1b2fa8d298 +http/cves/2012/CVE-2012-5913.yaml:7e204b41a271eb93aff182cd10bf50826e9a3b59 +http/cves/2012/CVE-2012-6499.yaml:8a3a978389ee698c36f48e1dac11b008103dd017 +http/cves/2013/CVE-2013-1965.yaml:b8098ce770f5d1d4e7bd3937a58cb211b1bed653 http/cves/2013/CVE-2013-2248.yaml:fc976a0d1ce639ead83a4df78570ada4aadfd8f5 http/cves/2013/CVE-2013-2251.yaml:6065435140b244da6b60565d835c9442c5d90d04 -http/cves/2013/CVE-2013-2287.yaml:dde5a39c57b883b8d5ff6e13380551100db1ae7b +http/cves/2013/CVE-2013-2287.yaml:5f90dd2ebd1a1bf16e8830814f87b718e9acd75e http/cves/2013/CVE-2013-2621.yaml:018fd16c05d4087bfadb38af0da882966dbf2b22 -http/cves/2013/CVE-2013-3526.yaml:b5c6762ae561814bd8752e02ab15d2c831f69e27 -http/cves/2013/CVE-2013-3827.yaml:e6b015a5880879514a279085c694fa04d233c542 -http/cves/2013/CVE-2013-4117.yaml:273a672c0e475c6df1e8153b1ac1c8209091e671 -http/cves/2013/CVE-2013-4625.yaml:5c9c0f2e4ecae12bdcdf62c4972b7d08d03d4b82 -http/cves/2013/CVE-2013-5528.yaml:6613a6fa0c8dab9493f3040f431bd97c7a87309a -http/cves/2013/CVE-2013-5979.yaml:7fa328d53d4d2cab0d77a0e05522027f03841e9a -http/cves/2013/CVE-2013-6281.yaml:2467f03ca9dbcf1d177fac0a5c98ef559e38211b +http/cves/2013/CVE-2013-3526.yaml:f4faf99e23f2605abce8a0a40d8c533d76a38039 +http/cves/2013/CVE-2013-3827.yaml:335e7f5ea87b1031d9a56ce92d28c42089e4ce04 +http/cves/2013/CVE-2013-4117.yaml:2a5c0b8e32d1d6f71a17782320142098eb0bd774 +http/cves/2013/CVE-2013-4625.yaml:9b2b999145f79731705e2bf60e6064549530fe26 +http/cves/2013/CVE-2013-5528.yaml:4de65479529fa3995f07d8c6eabac02144c70c6c +http/cves/2013/CVE-2013-5979.yaml:b662b2b71091a2fd676efc0c937ed516d6d21016 +http/cves/2013/CVE-2013-6281.yaml:cf8b25c065964afc4fc697bccc735deff566ada1 http/cves/2013/CVE-2013-7091.yaml:7ac3fb56d8ac28c5a12843b9e169e2949b3685b6 -http/cves/2013/CVE-2013-7240.yaml:84d542908fee2698bd1bc51e566eec415bd63d2d -http/cves/2013/CVE-2013-7285.yaml:6ae8a78d999c2b95653f3aee330890e7e846f124 -http/cves/2014/CVE-2014-10037.yaml:7f63a70aab2e6501da848ef3684521500657a2ae -http/cves/2014/CVE-2014-1203.yaml:0d2228f91d1ccfe294476d476053164c30b3fa05 +http/cves/2013/CVE-2013-7240.yaml:7e83406206056b6973329be20841bfa50b013eb9 +http/cves/2013/CVE-2013-7285.yaml:77649068732254b786cf0c39734f5a93e1cdb4a5 +http/cves/2014/CVE-2014-10037.yaml:930930880d28e64c4b599d7d3dcc5b00cabc65fb +http/cves/2014/CVE-2014-1203.yaml:312effc70d9942a698520a15fc13a0fdc97ed928 http/cves/2014/CVE-2014-2321.yaml:b634c1bcea4de5360c2b34b717f86ed0c57ef08c -http/cves/2014/CVE-2014-2323.yaml:863b6de155eb3ce70e0479f2f5ec10f7ae49ebbc -http/cves/2014/CVE-2014-2383.yaml:2307a4a90484a279a2beb43015d495b55525f299 -http/cves/2014/CVE-2014-2908.yaml:c8feeb56fdb0ee921d109b0064d508a578aea7a0 +http/cves/2014/CVE-2014-2323.yaml:59bf517e7c921650e18c4f792c835a33c1751944 +http/cves/2014/CVE-2014-2383.yaml:2d937d484d365807cff9facbe3c8cb217fd1b20a +http/cves/2014/CVE-2014-2908.yaml:fdcd2ca1999fe7246884836633bdef0b76f6c762 http/cves/2014/CVE-2014-2962.yaml:9cae264b0c4874eb391ae5126db9aeb2323b5e6f -http/cves/2014/CVE-2014-3120.yaml:848b4c7cf91fa7c3d7e7fcf25d34a6096d7e70b1 +http/cves/2014/CVE-2014-3120.yaml:79bf000e4e9fa7f4feaf75a673c59afc9784b0cc http/cves/2014/CVE-2014-3206.yaml:3c7b4c3cd9cdddcdf152ee1f9b5ee6e7b9066e9d http/cves/2014/CVE-2014-3704.yaml:0a770064ecdfc670ba7c5cfdd4f3fff6f1e01c6e -http/cves/2014/CVE-2014-3744.yaml:496d189ee877453cc09e776e2af62739550b4b99 -http/cves/2014/CVE-2014-4210.yaml:ca49135663f678ed5c399756bf7d05ab3fe889a5 -http/cves/2014/CVE-2014-4513.yaml:ff3adb13f70b3d9fc5ba59d62b67afe907c7b24a -http/cves/2014/CVE-2014-4535.yaml:1b466b9cf1f4e6954e0ea1c4c320d8913b2eb603 -http/cves/2014/CVE-2014-4536.yaml:d2deff5b4607d3c33ff65898b92497f6c9904379 -http/cves/2014/CVE-2014-4539.yaml:33287206e8b9b89c259ebc48b7e7d0c89cc3ba73 -http/cves/2014/CVE-2014-4544.yaml:489b4c346f752a25a5aa270752a0770051522810 -http/cves/2014/CVE-2014-4550.yaml:d469bf5a48f762b34f29e48746afc2480195ad27 -http/cves/2014/CVE-2014-4558.yaml:f38a4e9a1e44c386a67de0119066888e6528cbe4 -http/cves/2014/CVE-2014-4561.yaml:0ee5c323099986d1f91a4e725541bdf82697b5ac -http/cves/2014/CVE-2014-4592.yaml:1f33434f2038d7dc63962894ead4d5edea0878ed -http/cves/2014/CVE-2014-4940.yaml:3cd329a021bcde8acef8dddf9bdc1b682ef16f2e -http/cves/2014/CVE-2014-4942.yaml:e04cf21c7e651e5a4a66e9af22c12935b6eb7178 -http/cves/2014/CVE-2014-5111.yaml:44a90bf55d7004ef606fb6535d5b4e406c11668d -http/cves/2014/CVE-2014-5258.yaml:c9a70393daa6161268e542f5ebe4d2f25162a241 +http/cves/2014/CVE-2014-3744.yaml:a74f91f5b02bc8894bfb124ac75701d452a012f2 +http/cves/2014/CVE-2014-4210.yaml:0791532106d369c4878034d7c9df999840ac4807 +http/cves/2014/CVE-2014-4513.yaml:0e46a577b5aeeb9c3691fe01646f74823da1d07c +http/cves/2014/CVE-2014-4535.yaml:63aed663006bbd5c629a9fecbae65d124de1374d +http/cves/2014/CVE-2014-4536.yaml:7ca2f30238aa9026dac7380e29a1a10ea9db3549 +http/cves/2014/CVE-2014-4539.yaml:8efeb24c2cc9cdbd441331ad193733b0b620529c +http/cves/2014/CVE-2014-4544.yaml:0b3eb644ce63ee33d520aaa348d7beb50ac3fc18 +http/cves/2014/CVE-2014-4550.yaml:cdc14f5e48f696d4e116405fa7f9c1298b9feacc +http/cves/2014/CVE-2014-4558.yaml:10c69f69ffaee7e0974242e5ef959bcb1c6963c1 +http/cves/2014/CVE-2014-4561.yaml:a4007f544264f7dcdf7ed771ce6a5ade1feb04b6 +http/cves/2014/CVE-2014-4592.yaml:5fdc559913e9759304a20ab50b3acbd29fe322c6 +http/cves/2014/CVE-2014-4940.yaml:ed75891d1c2660c9d79ee48820c0af7ba38af73c +http/cves/2014/CVE-2014-4942.yaml:02060e786d0d1a33e6edb53d7e02201d088f7bf3 +http/cves/2014/CVE-2014-5111.yaml:c63fb9d49854b1f3abe33bc5d06d4686de95fec4 +http/cves/2014/CVE-2014-5258.yaml:86cf75a19d5d19037019ddf356c054d83b2b6cf4 http/cves/2014/CVE-2014-5368.yaml:2e638dac89a9706c31fe92f11b22ed2737dea2a3 http/cves/2014/CVE-2014-6271.yaml:1e66aea403b8845fc9a535c27a7a1d9f13fd3e75 http/cves/2014/CVE-2014-6287.yaml:a682c109c5819f2840ff330f7bba4d41ffb71791 -http/cves/2014/CVE-2014-6308.yaml:6ddc776160908426c4ab535c6d0caf7de294dc9b -http/cves/2014/CVE-2014-8676.yaml:314ec298d3166d3fd4e292b14fa5c30d6ab0b913 -http/cves/2014/CVE-2014-8682.yaml:0210328169a62130eabdba36892571b0ba76fdd5 -http/cves/2014/CVE-2014-8799.yaml:52c0b15a24012a0db95d5c5b8dc17f0e6ab60884 -http/cves/2014/CVE-2014-9094.yaml:93bfb77de4477ca1ca05df6748635cfc3b8967d5 -http/cves/2014/CVE-2014-9119.yaml:31aaba51ba0b3923b77a054a0e8fe797cab82759 +http/cves/2014/CVE-2014-6308.yaml:35f9f30dddaab96829eb71335427890f8d6803d4 +http/cves/2014/CVE-2014-8676.yaml:25f7e5e21eadd539da680bbcf80d4c19f614d034 +http/cves/2014/CVE-2014-8682.yaml:e88ae751f1275db8f0c5230902546a2ad07b9c1d +http/cves/2014/CVE-2014-8799.yaml:265d6fda8f869b6ead124999504c67d1171a215d +http/cves/2014/CVE-2014-9094.yaml:ea2ee4089262722880e6bc5b5081f74fdaf78bee +http/cves/2014/CVE-2014-9119.yaml:29fb4d826b50558c49def5b06577a95387164683 http/cves/2014/CVE-2014-9180.yaml:1847d9fddf0d91aa21c8cbc993b2bd5318a06146 -http/cves/2014/CVE-2014-9444.yaml:1d5c28e75e5fd4a976334d873a51ef453e1be2f0 -http/cves/2014/CVE-2014-9606.yaml:502c4b9bde2eb9462a030e88b588f2c4555d46b6 -http/cves/2014/CVE-2014-9607.yaml:269aba85eb9767e0c1b56b4f0f089d7889843f81 -http/cves/2014/CVE-2014-9608.yaml:4ccc1c67a0e29ea21084d8f5fd6d5d7a29b6408b -http/cves/2014/CVE-2014-9609.yaml:65b6da774cecaa9ddc334ee0e05f709d0ab1f8c2 -http/cves/2014/CVE-2014-9614.yaml:30152da301efe7c22a0fb421566f21fe18fa82f9 -http/cves/2014/CVE-2014-9615.yaml:17fe7c1818675d6abb956236eb0195d058593d4d -http/cves/2014/CVE-2014-9617.yaml:ec8baac6fbb960f1b5f578e3b0158e33682b7e47 -http/cves/2014/CVE-2014-9618.yaml:ae1963498050b81ccbd1b0925b11a4e7c7674ae5 -http/cves/2015/CVE-2015-0554.yaml:0b6414aa01555d27b87af4b9331bebd1c16f1bf7 -http/cves/2015/CVE-2015-1000005.yaml:0e1c83d8f680669f92173ab8bc621ba25e4d6192 -http/cves/2015/CVE-2015-1000010.yaml:61eee262ac30898e8ac0aa9f1a170a4c36742784 -http/cves/2015/CVE-2015-1000012.yaml:3a5820834e2b878ad6de8c381f158957c7fd1ed6 +http/cves/2014/CVE-2014-9444.yaml:7448eff84499ba170a3fd60802552b1b2e956fdb +http/cves/2014/CVE-2014-9606.yaml:8edbcf6e51cfb75c29a2e19b87849919c6e299dd +http/cves/2014/CVE-2014-9607.yaml:eb2b962e4ce9bbdc122b294bfa73fd8643d575fd +http/cves/2014/CVE-2014-9608.yaml:5874c00505ebdaf40dffe6d3c9c7a10fe80a9518 +http/cves/2014/CVE-2014-9609.yaml:b6a8c360d8d2d03ec797f9b98d5a3f8ed47ce714 +http/cves/2014/CVE-2014-9614.yaml:08fae0fdd2265a0ae45cce5c88bfe2952c10685c +http/cves/2014/CVE-2014-9615.yaml:29585abbe0612621566607c50acad3f059a1542e +http/cves/2014/CVE-2014-9617.yaml:e3c5a3b0360cc47a5ab59cdf6a3fccf03de936c9 +http/cves/2014/CVE-2014-9618.yaml:decf12742ed257689a74cbad01b2d36ca10af153 +http/cves/2015/CVE-2015-0554.yaml:13cb20526130c0fc9f362d520a50e5ebd2929437 +http/cves/2015/CVE-2015-1000005.yaml:9b94947fcd965af3b753208ac26f09d0f48d9e34 +http/cves/2015/CVE-2015-1000010.yaml:bb2520e7aa945bff07de6a5059622c3c40137db8 +http/cves/2015/CVE-2015-1000012.yaml:af208f0c561fb94e3a0f9d23e82a4473495735c7 http/cves/2015/CVE-2015-1427.yaml:ce50ee05b5784ad50230b629a66138bc46024fdf http/cves/2015/CVE-2015-1503.yaml:0020f1028572c861ba471830726b9fc3690d46c6 -http/cves/2015/CVE-2015-1579.yaml:5413b45c22c763521266ede6ea7accc973a9eaf3 -http/cves/2015/CVE-2015-1880.yaml:491478ea5548fa77789573ef59c038b3ef07bfa5 +http/cves/2015/CVE-2015-1579.yaml:132d821a21e072a6064742ca5736aced2256d686 +http/cves/2015/CVE-2015-1880.yaml:36bdf2ed37b4f05d20d5cfbd4f216b1b247bbb20 http/cves/2015/CVE-2015-20067.yaml:785c1c2db6a4483739645939a7ba573a05503406 -http/cves/2015/CVE-2015-2067.yaml:7ce2fda05f0d0b0c8d857aae6d045fc7e5faec65 -http/cves/2015/CVE-2015-2068.yaml:05748e54ead7be20fe07595ce979276f5bc2f08f -http/cves/2015/CVE-2015-2080.yaml:85ee77138f1effb7e670a80af9ef8f002f588624 -http/cves/2015/CVE-2015-2166.yaml:4115a4038d529089122f15f484a691b97877d22e -http/cves/2015/CVE-2015-2196.yaml:786d0e7aca28b22369303409d382636fe0b7c5fd -http/cves/2015/CVE-2015-2755.yaml:f587ebd37507c899d9e447112954aff71ecdc857 -http/cves/2015/CVE-2015-2807.yaml:108c24be798d48dbf9767757f1c6a8f35b08c9f9 -http/cves/2015/CVE-2015-2863.yaml:a82fa582628399618df24ea94efb094ec5ad934a -http/cves/2015/CVE-2015-2996.yaml:7a976929ea17cb5efc9ac3ee8fabd645705dcd37 -http/cves/2015/CVE-2015-3035.yaml:899b89a9f69784f2cef0a603959d3e6c15fd6a17 -http/cves/2015/CVE-2015-3224.yaml:f33bc535ab725a9bc08f0fc6a366da9c31a6122f -http/cves/2015/CVE-2015-3337.yaml:45ff26c1a870ada7a5927d9e33efde44ed4feac5 -http/cves/2015/CVE-2015-3648.yaml:52fabc8d816de2c92414e842ad400e0f87cae2ed -http/cves/2015/CVE-2015-3897.yaml:98514c9b058d691dde2178489283a9af37b1bd0d -http/cves/2015/CVE-2015-4050.yaml:ff61a29037a8cee2b0ddedfe5c42b02130ef9e24 -http/cves/2015/CVE-2015-4062.yaml:dc753db76883fd5566697667c97c489c50c14d16 -http/cves/2015/CVE-2015-4063.yaml:3cacafb18705e3f0dcb43c06e67b74fc1ea606f4 -http/cves/2015/CVE-2015-4074.yaml:3d133cd6e65a3d125ba93f167be7a84e33ed43d2 -http/cves/2015/CVE-2015-4127.yaml:612f150de18de7c3a7e11af17288eb184ca32dd5 -http/cves/2015/CVE-2015-4414.yaml:561ae5d8c6d49fe2ca3200fa39c8e8735f4d9efe -http/cves/2015/CVE-2015-4632.yaml:90dd12b315ab96589f86118071f4a143f29193a5 -http/cves/2015/CVE-2015-4666.yaml:c6e1b6f7ebf0a5c99f7bbe1c94fe2c30bb915802 +http/cves/2015/CVE-2015-2067.yaml:f16bd67e950b7aa7f7cb88b5c34bd7de887de8d0 +http/cves/2015/CVE-2015-2068.yaml:e51f7f1c94e1678e9ce89464b79cb2277d37625f +http/cves/2015/CVE-2015-2080.yaml:eb3e9ff635cba7f6a254ffd28a040d7f8e1a913d +http/cves/2015/CVE-2015-2166.yaml:d85dd1eaf9917958ab4fd6d099a8209a79bcdcb3 +http/cves/2015/CVE-2015-2196.yaml:7c147a48b7a5cc7cb793135cfff8d780fe6c7485 +http/cves/2015/CVE-2015-2755.yaml:6f93a476630b6fc493ed7998ca54ec4c90586637 +http/cves/2015/CVE-2015-2807.yaml:c6bbe0a01abd6d3bf384a8f3447d9a75e3672cd5 +http/cves/2015/CVE-2015-2863.yaml:5f5df5089e5e66c8bbde0663b107df2a87a6c158 +http/cves/2015/CVE-2015-2996.yaml:d325309c6758196e9ad5fbee54a07bae8d4ecbe2 +http/cves/2015/CVE-2015-3035.yaml:ef34594842b0ad3126c30a154aafcd8233b3f508 +http/cves/2015/CVE-2015-3224.yaml:21ebe92a26850b8dbebc3acae198b10b1e0d6e4e +http/cves/2015/CVE-2015-3337.yaml:90179e6818eb0c8d3a8db161c0167ba547de1428 +http/cves/2015/CVE-2015-3648.yaml:b5eea95e37154f27fd21a9d0e74fc6c7cc7a42e0 +http/cves/2015/CVE-2015-3897.yaml:65f900fde1028d73f239152c5923748aae851ca1 +http/cves/2015/CVE-2015-4050.yaml:be64b729c9845f61dfc74745db85f7f44adf65e4 +http/cves/2015/CVE-2015-4062.yaml:8082d75e20cc543308c39aed1ca9aeab371925c8 +http/cves/2015/CVE-2015-4063.yaml:81d712a5c8ff64d6887477f0ff27c3887295fc01 +http/cves/2015/CVE-2015-4074.yaml:71fb8c460e3453a5d4d828a0193f228af31a540f +http/cves/2015/CVE-2015-4127.yaml:51ccaa895a32778801fa01de737ae5ebc5308322 +http/cves/2015/CVE-2015-4414.yaml:6c3243e876da08071698638347911132874210bb +http/cves/2015/CVE-2015-4632.yaml:ae0c1476a80e5a36e617365821dc33703f98336a +http/cves/2015/CVE-2015-4666.yaml:74bdebf660c2eb31895cc9ba69b06c203cdb7ecd http/cves/2015/CVE-2015-4668.yaml:c411d9c776738aefb2f1d1136ba8b1d8d8c4ae40 -http/cves/2015/CVE-2015-4694.yaml:84b9f21671a0e52e6773b6180cbf845bf6c97c9c -http/cves/2015/CVE-2015-5354.yaml:afa55b2b9c94bd0555ede8520953d9362d0fbd8c -http/cves/2015/CVE-2015-5461.yaml:7df60811311f24bc6f1ce9d3a6c8f88623bf71dd -http/cves/2015/CVE-2015-5469.yaml:4373dc65c8818d7b16a3f9122a788f162079f2bd -http/cves/2015/CVE-2015-5471.yaml:e1cb138a94b702b9258ffd18b4b644c7be7ff50f -http/cves/2015/CVE-2015-5531.yaml:3667cc1993078de6ee8378155d74f1f7194e623e -http/cves/2015/CVE-2015-5688.yaml:9502c02c90e494eef8f8c53f6317389e477ddf5c +http/cves/2015/CVE-2015-4694.yaml:bc69cb0b402a0f6c66ee9aafb48f4e836b8d6dc1 +http/cves/2015/CVE-2015-5354.yaml:c64afb138cde5e840f91e5f5b8b9cced37e4dd16 +http/cves/2015/CVE-2015-5461.yaml:c2c739ffcac499ca081e8adc932c98be539c7962 +http/cves/2015/CVE-2015-5469.yaml:827ee0ccdb6463e3c79a32d650c1cbe7fadab356 +http/cves/2015/CVE-2015-5471.yaml:7cec9247be6547c06cff69c4a9c9292ecfae3954 +http/cves/2015/CVE-2015-5531.yaml:592453d2f956d5d3cd1f43c74428b2d482c6e3db +http/cves/2015/CVE-2015-5688.yaml:6631af8475db1cbf2890086c9a18a814e2311592 http/cves/2015/CVE-2015-6477.yaml:bd8116a69d80be26d417c98037e5d7950c3c965b -http/cves/2015/CVE-2015-6544.yaml:cd7d765006a38c67bbf9e192a55db38a3ea2d3a8 -http/cves/2015/CVE-2015-6920.yaml:65100a97eae7dd6faa3751f846efb639dc953fea -http/cves/2015/CVE-2015-7245.yaml:452a1fd6eef29e6489f5d390ae41c767894470ad +http/cves/2015/CVE-2015-6544.yaml:72cca745de69cc5d4fb5cac2a4bbe1f51b35576f +http/cves/2015/CVE-2015-6920.yaml:ff848b219227bb0ac074dfe7b9d30ed1749e7e35 +http/cves/2015/CVE-2015-7245.yaml:0b95d19fc0dbca9f744bf2ce93b3ce5042cb340c http/cves/2015/CVE-2015-7297.yaml:ee6ffdbb3ecf6708fdf76decf78db3961954b8b8 -http/cves/2015/CVE-2015-7377.yaml:95f9c0685390232444faff1abcf3a9a319621c09 +http/cves/2015/CVE-2015-7377.yaml:3374e3debb8382df7bc1259f9f10b9e7d3dfb2c7 http/cves/2015/CVE-2015-7450.yaml:d9411afb02b0ea3e98117ec9730b85878bf0c9d2 -http/cves/2015/CVE-2015-7780.yaml:8e791f4f3d8eef629a7ee4d993bdd3816f3008ed -http/cves/2015/CVE-2015-7823.yaml:538e47c30e294d3c31434ffd2ca9e76a49ce0cb7 -http/cves/2015/CVE-2015-8349.yaml:510fa03816518a90b7459839b3605781dff4ea58 +http/cves/2015/CVE-2015-7780.yaml:f8580920e2a31fbc9eb859f5e1fed78abc4ef356 +http/cves/2015/CVE-2015-7823.yaml:129ad94190a025418130468fdcc89ed146363f33 +http/cves/2015/CVE-2015-8349.yaml:00f6ccaaf3fc2e952aeacff961fc9648cf7a26b6 http/cves/2015/CVE-2015-8399.yaml:3841da5b9f45c4e91bcc1c6c0eee266d22140560 -http/cves/2015/CVE-2015-8813.yaml:3a7d8f546f5861d9ac020641c248dd451e53c922 -http/cves/2015/CVE-2015-9312.yaml:26f789944f39facfeca04a71782d77da8d3396c0 -http/cves/2015/CVE-2015-9323.yaml:40abd35befa3f63d463d254d15cdab3430cd7b30 -http/cves/2015/CVE-2015-9414.yaml:0b8e7402d9258ca13ccd09a196f76d208b983535 -http/cves/2015/CVE-2015-9480.yaml:10c32d0d9dfdf1f16a032a10945ac717de1c476c -http/cves/2016/CVE-2016-0957.yaml:ad6d846a7ec99107be012096d5adc84c1b1a7e9d -http/cves/2016/CVE-2016-1000126.yaml:52614fe2efc4aca50ba1016dbc429d960e122ee9 -http/cves/2016/CVE-2016-1000127.yaml:308aa8e76d4986b9a57dca2b30d633538456ae8a -http/cves/2016/CVE-2016-1000128.yaml:1b2925e10183cd591b3b19659cac084af7df7816 -http/cves/2016/CVE-2016-1000129.yaml:a2a81664d684da4912e9024c419d9f8fd4ac70a9 -http/cves/2016/CVE-2016-1000130.yaml:74c9bda34a9f17ff141ea913ba80a044d86a0c93 -http/cves/2016/CVE-2016-1000131.yaml:1747420a56503173f94b067977f890f652646715 -http/cves/2016/CVE-2016-1000132.yaml:1e0a12837005ab599f9887514e8c8350d045d0a6 -http/cves/2016/CVE-2016-1000133.yaml:30ac7d02c47b13b6d0d14cee99febcd3053e911a -http/cves/2016/CVE-2016-1000134.yaml:c22786f1624302d7affe776a400b64cdb2b832bc -http/cves/2016/CVE-2016-1000135.yaml:9f75a3adcbe1ed2fe682946d300f868dd9e577ea -http/cves/2016/CVE-2016-1000136.yaml:3056b2aeaf89bb487e61996f2e020a0f76dcfdaf -http/cves/2016/CVE-2016-1000137.yaml:92f5f727a8012dc8f20f0225b2c80f42cab77bb6 -http/cves/2016/CVE-2016-1000138.yaml:fcf00f4ca1c3afd873c072b5fac4184808473f7f -http/cves/2016/CVE-2016-1000139.yaml:2a646477e39aa3c8af4a66202a4c5c8ce3669e17 -http/cves/2016/CVE-2016-1000140.yaml:c59af1811660761371640ae8a323b813368a2a8f -http/cves/2016/CVE-2016-1000141.yaml:6cf1be7b153694b01a8722baffe9db8603731a47 -http/cves/2016/CVE-2016-1000142.yaml:7322d29dd871b97ac691d993fe613212c8943cac -http/cves/2016/CVE-2016-1000143.yaml:b7786660ebc0b5f3de6f43fd9a082ffed2aaddbb -http/cves/2016/CVE-2016-1000146.yaml:94bb448647d38513b2966516b3a62b812e4cb748 -http/cves/2016/CVE-2016-1000148.yaml:8c4f6a44477bb725ab0adf746739df41061537f2 -http/cves/2016/CVE-2016-1000149.yaml:2791f1c4c58ac33d2a6becc792679a6fbeef98c6 -http/cves/2016/CVE-2016-1000152.yaml:927f9325abe3cc42963bd398447a1eaca0375400 -http/cves/2016/CVE-2016-1000153.yaml:b982bfd0717f806a32c07ac9bbb08e0582daa926 -http/cves/2016/CVE-2016-1000154.yaml:c2919e721cf379e6f0e173d1a7a992b55a50dc99 -http/cves/2016/CVE-2016-1000155.yaml:e726b6392e5eaa63c0fd3bbdae667462dec45fce +http/cves/2015/CVE-2015-8813.yaml:76c314d6eed78d4276e83b78e3bfe00f3c61adc9 +http/cves/2015/CVE-2015-9312.yaml:bedce66773333c06d1f8d0522a24c8260a954db8 +http/cves/2015/CVE-2015-9323.yaml:ead2080ea0606225800dfbb39d0d5bc56ddbec47 +http/cves/2015/CVE-2015-9414.yaml:0820ac977a0784695efe6d737a259d28d3d101d8 +http/cves/2015/CVE-2015-9480.yaml:6a28ad9486df5a85caaaa00d4b459e89b3f1662c +http/cves/2016/CVE-2016-0957.yaml:a5f196ad848b06015e1f4716ba0e2def24af7da9 +http/cves/2016/CVE-2016-1000126.yaml:9a67cf9ac52a149774f1846f8bfc139a48e8a78f +http/cves/2016/CVE-2016-1000127.yaml:a350b6dde6216e698d2241bd28c942ce64da521e +http/cves/2016/CVE-2016-1000128.yaml:16983a4bf16bd2acbe5fe80c4c5cf0a7d2046da3 +http/cves/2016/CVE-2016-1000129.yaml:3c6874aa3a192dfa9e3fede43c4202ffe75c3ca4 +http/cves/2016/CVE-2016-1000130.yaml:4a3b748e978993d543042223cd26fba12ec06d0d +http/cves/2016/CVE-2016-1000131.yaml:95b273b90427ae0fed412badc700496eb9b723a2 +http/cves/2016/CVE-2016-1000132.yaml:baa93b62eeacafd1ab1145a279c4dbcd2e1b732e +http/cves/2016/CVE-2016-1000133.yaml:5607a5c6b19cf32580e4564c7d4a18245c57206e +http/cves/2016/CVE-2016-1000134.yaml:2a3e57ecc161204adad27b8cd69d294a0b499be2 +http/cves/2016/CVE-2016-1000135.yaml:63feb87ef54af6dcc8b828d7fd29deaa298cc6fa +http/cves/2016/CVE-2016-1000136.yaml:ba885fe9d5bf66da8fb58288d25d4f257513fc50 +http/cves/2016/CVE-2016-1000137.yaml:43e30bedfc60f26256d0106d161b15ba09072ec9 +http/cves/2016/CVE-2016-1000138.yaml:8d05b489d22b774a5d73c80c3ca5a0e0a1386302 +http/cves/2016/CVE-2016-1000139.yaml:47d408eb85ebe78c3da8a0ecab8f0b359e8c6c10 +http/cves/2016/CVE-2016-1000140.yaml:361a14cec99aede3b3057f1eec9b450f11166834 +http/cves/2016/CVE-2016-1000141.yaml:7f6be47d0c5624b7e0497208f3d5223c57d5d455 +http/cves/2016/CVE-2016-1000142.yaml:7c522be8d98be976bafb49856f433553d56b62f1 +http/cves/2016/CVE-2016-1000143.yaml:db14e3f73b3b5ed7567ce33fa214f88a333822f6 +http/cves/2016/CVE-2016-1000146.yaml:9464a56d97aa851f6b05780d1a33def9719a8e6b +http/cves/2016/CVE-2016-1000148.yaml:b889f7b914ca13e137d8c7b6e95714e1f98dee9c +http/cves/2016/CVE-2016-1000149.yaml:1aea0cd8fd9fa44c62aa912fca78cbda708b4e87 +http/cves/2016/CVE-2016-1000152.yaml:24fc83ec2433b6ff36bcf0415402c2394e3fb18c +http/cves/2016/CVE-2016-1000153.yaml:5a29862e175706734e7ff9e52cc9fae0cc99f2c5 +http/cves/2016/CVE-2016-1000154.yaml:2dbfe3d946e559728be6b909e670b3209578ee6f +http/cves/2016/CVE-2016-1000155.yaml:6e172423e3a4badabe018c6bc35587a606be9322 http/cves/2016/CVE-2016-10033.yaml:ef2ec096d8bfe837d84d04f500021c824a40dd2d -http/cves/2016/CVE-2016-10108.yaml:ec8a7625ad46087d03112fa98b0d0ac8f8c0119d -http/cves/2016/CVE-2016-10134.yaml:51c96f9e203f750592cee0ca559f615b9110cf70 -http/cves/2016/CVE-2016-10367.yaml:76edbc3723d6d66ccbf7d75baa7d8d9f0a13334f -http/cves/2016/CVE-2016-10368.yaml:9e439d62e88b7ba4d6229293d9ee22ae50f62aa8 -http/cves/2016/CVE-2016-10924.yaml:e663e503cb3f95debf1377db497f993916ddc095 -http/cves/2016/CVE-2016-10940.yaml:d71c3cd848cafa1ace68047dc9c7dd401559e9dd -http/cves/2016/CVE-2016-10956.yaml:f215dee62aa203e314e7cd813bf1c19943c955f5 -http/cves/2016/CVE-2016-10960.yaml:4891cbc749253bb623a47328c5832fe8c9aa5614 -http/cves/2016/CVE-2016-10973.yaml:31cc52ea0a3c038ca5fa164cd6246695a293b1a3 +http/cves/2016/CVE-2016-10108.yaml:794289ac66f4547ffc2e309436af9b10720a42cf +http/cves/2016/CVE-2016-10134.yaml:6e6d9ba6ab3d7b7085e001e9100fbb47246a85b9 +http/cves/2016/CVE-2016-10367.yaml:4f01d28d8d99b74c9f47a594081e45797a715377 +http/cves/2016/CVE-2016-10368.yaml:9efee5f1eb94a95d647f7018a86e4256163b836e +http/cves/2016/CVE-2016-10924.yaml:e4c94ba8516dd0c10e4d05f752726f21044b4669 +http/cves/2016/CVE-2016-10940.yaml:e5413b753fc194e67eedade3550df488f61b19be +http/cves/2016/CVE-2016-10956.yaml:cbabb2da7dae4191a01f5cec759614c02f360ed2 +http/cves/2016/CVE-2016-10960.yaml:1a7210b6bfea9e03811017a3cfef85298b1e4ddc +http/cves/2016/CVE-2016-10973.yaml:335c25fe6c62155cfeeb475a5b2ad64d6100d102 http/cves/2016/CVE-2016-10993.yaml:9384d9fb354a5c2740928f5251a07386a9de113b http/cves/2016/CVE-2016-1555.yaml:5333057d60f015343fd03fca00b4b1fbf46dfd8e http/cves/2016/CVE-2016-2389.yaml:bef580818e9f7070b4cff30e8170bca6f51d416e -http/cves/2016/CVE-2016-3081.yaml:285558e790d3494b008b7ae772b9196216890371 -http/cves/2016/CVE-2016-3088.yaml:58074c47b10bc4285a6e32a95dc954081fba5f4f -http/cves/2016/CVE-2016-3978.yaml:9515686ca77c0631f9286abf020866373b531a52 -http/cves/2016/CVE-2016-4437.yaml:b0aa3b72819b1a8380209bb50bdb840c7acf97f9 +http/cves/2016/CVE-2016-3081.yaml:0e3cc76b2ec7f29226c70742367af819d1b8895d +http/cves/2016/CVE-2016-3088.yaml:3e088a64d4f63bc7fbccc8e6dc1b68f4c767639b +http/cves/2016/CVE-2016-3978.yaml:e5ae1d30aee30ecfca506602560af6209f9fec0c +http/cves/2016/CVE-2016-4437.yaml:7475aa30df5ab929eded08ba01762a6aeeb886ca http/cves/2016/CVE-2016-4975.yaml:28e73e67ce4ece9712c7b15fb6842f2e2d0ba12a -http/cves/2016/CVE-2016-4977.yaml:d694b4bcce0ada32584f60fcd6664e3a914f0da9 -http/cves/2016/CVE-2016-5649.yaml:80ea4da3c31b2ed7b6156a8779bc319ec6b8c78f -http/cves/2016/CVE-2016-6195.yaml:d4ef46f6c55c17de370a1af70d9497b15753d29e +http/cves/2016/CVE-2016-4977.yaml:4b86bd4039452053313a67e748ae123b67752684 +http/cves/2016/CVE-2016-5649.yaml:f8bca427a1eb98807f1a55621f4aa804e4e351fd +http/cves/2016/CVE-2016-6195.yaml:93152c8e63809698591982840fd550e8c1136237 http/cves/2016/CVE-2016-6277.yaml:befd750516f74ce84ec7597cdba140054099581f -http/cves/2016/CVE-2016-6601.yaml:65d4ccb3701f2d1318914dc87d866f70b2a7cba0 +http/cves/2016/CVE-2016-6601.yaml:df59937798fd1a8e3061cce7805c3a415ea3073d http/cves/2016/CVE-2016-7552.yaml:b765b1d4bdc36a00d722d58d14425e3457c2e7d5 -http/cves/2016/CVE-2016-7834.yaml:e0dd9f7febdef699881bf8ac9eac99de4cf32180 +http/cves/2016/CVE-2016-7834.yaml:bbd46d3452d10822a88262858131e936a04906b1 http/cves/2016/CVE-2016-7981.yaml:60e354b93e0f9e1a794c9072a3eb0d8d14ae1238 -http/cves/2016/CVE-2016-8527.yaml:4328a8b5ac2e7ee33c58272a013560513745271a +http/cves/2016/CVE-2016-8527.yaml:fa95354d1c46d12f8e93abe540ab4b3e7726cb9a http/cves/2017/CVE-2017-0929.yaml:06822789ae4c0527466fde2b72e3fa4e330a7ed2 -http/cves/2017/CVE-2017-1000028.yaml:08ab1a0476a06c92cff83534587ddac0d60c4a8f -http/cves/2017/CVE-2017-1000029.yaml:69921a5614f4f04ebbb14d26972dad02ec00e2b6 -http/cves/2017/CVE-2017-1000163.yaml:3c774292ca8aaabea3f612b8f2e49bf1a162e447 -http/cves/2017/CVE-2017-1000170.yaml:4612fb3bd15f232ec5608bfd0d8a6119d2948770 +http/cves/2017/CVE-2017-1000028.yaml:6251a477d25d79c213637ccb5cf0ab4591acff90 +http/cves/2017/CVE-2017-1000029.yaml:82d5270f9d978abca4b0d90e0d4bca8d22a8a8f9 +http/cves/2017/CVE-2017-1000163.yaml:0bc7a57b8670f71305e9187660b194d7553d9bb2 +http/cves/2017/CVE-2017-1000170.yaml:ec3f3a08bd2aafb4655737b7b765d57e5aa07b4c http/cves/2017/CVE-2017-1000486.yaml:d5f258a4b8d58eba6d609f954a701c558f286c5a -http/cves/2017/CVE-2017-10075.yaml:fcc2c40fbcdebe8496f896ec1ea3eb01540407f2 +http/cves/2017/CVE-2017-10075.yaml:d100aac4b9cb6981741848899fcda3680a9634b5 http/cves/2017/CVE-2017-10271.yaml:d1f4d753c600b271e048ad919e801130cc3efea6 http/cves/2017/CVE-2017-10974.yaml:2098c152e5c7ac641f8a2d79bbe1519496431ea1 http/cves/2017/CVE-2017-11165.yaml:fd886b6ddc2ea78c9444ccd6cd2c139451ab2c5f -http/cves/2017/CVE-2017-11444.yaml:8def58931b91fd1b0a9a70c6348759974ae926f5 +http/cves/2017/CVE-2017-11444.yaml:eec54d84967081733331a0e189467e543656edb0 http/cves/2017/CVE-2017-11512.yaml:68532e98c045fadf6da937088e38a20ea1e7e2c9 -http/cves/2017/CVE-2017-11586.yaml:7c9541a0f8586dbf84aa19ad74f06ea7fb015f86 -http/cves/2017/CVE-2017-11610.yaml:9a8e4bf20829911dbd3e92205e99c0616faa80c1 -http/cves/2017/CVE-2017-11629.yaml:4fcf185425199b0ede727591c4a395b8e1383c7f -http/cves/2017/CVE-2017-12138.yaml:14dc6c835a75d0c438713c6477256e02b61a2efa +http/cves/2017/CVE-2017-11586.yaml:a881a305c30b2db252a7440ac4e77356aa31c36b +http/cves/2017/CVE-2017-11610.yaml:6fab7f0d61494933798b268d2b8dcaf210a81317 +http/cves/2017/CVE-2017-11629.yaml:64c663320ca975d01a8ea13f4976ba79ea11e2ce +http/cves/2017/CVE-2017-12138.yaml:eb4b09361fe4f20c4f2083070680741f8172ac55 http/cves/2017/CVE-2017-12149.yaml:b868fe6805bc85530fd0fc78710ed247f9b71f82 http/cves/2017/CVE-2017-12542.yaml:272a2b02545418566ac0b76dcf92a384429c094b http/cves/2017/CVE-2017-12544.yaml:d4af1797a209b2ad91e92f30477f34eaf30ae95f -http/cves/2017/CVE-2017-12583.yaml:1235b8cc2b488b9a9bd3dff9f5b9a7f88da95edb -http/cves/2017/CVE-2017-12611.yaml:076eb9442b67d31f561b73dc7e53c9e174ea4c71 +http/cves/2017/CVE-2017-12583.yaml:27685586a3f8e296097a43dfb13c31eae028342b +http/cves/2017/CVE-2017-12611.yaml:057727907daa8cca8d5135e30e04fa0fbabab129 http/cves/2017/CVE-2017-12615.yaml:66b39553b2bd0fa2f1adb40a2d6d8634df446f42 http/cves/2017/CVE-2017-12617.yaml:0db5077b2ec85da0e15a2dc235153b6d8d7dffa5 http/cves/2017/CVE-2017-12629.yaml:37417dd4912b9adff4a790429588832ea2d88ed5 -http/cves/2017/CVE-2017-12635.yaml:3ee2e713715d76b1e02c107520517961a2bc3b1a -http/cves/2017/CVE-2017-12637.yaml:7e3668d960c450d6ae9d43f7aa4012ec494b0861 -http/cves/2017/CVE-2017-12794.yaml:13f2c67bb13f3b10670ea7ad11c13231da9b941d +http/cves/2017/CVE-2017-12635.yaml:7d0ed3be95f190f49069a7a7f3d6f32660605c74 +http/cves/2017/CVE-2017-12637.yaml:07e7de166a3ee015e0d5005591b72a0884635816 +http/cves/2017/CVE-2017-12794.yaml:e83f62da73ea24683683066ca41aa4cb3dc9a26f http/cves/2017/CVE-2017-14135.yaml:0dd269d00b5724223836ba31d76fcfff8ce7e8ea -http/cves/2017/CVE-2017-14186.yaml:5e8b5e4ca2799ad0aa53a7a5fd7323dac392f0d1 -http/cves/2017/CVE-2017-14524.yaml:21ee24acd93c168aeadfd7b6e1a4d4017fee5b0f -http/cves/2017/CVE-2017-14535.yaml:cd56f3b635cf70cccc76760d0171cbbb7724d997 -http/cves/2017/CVE-2017-14537.yaml:2aecb1605c1b9517197f831fde069960441fabe5 -http/cves/2017/CVE-2017-14622.yaml:918a2810cfb6a5616588b2fd5a4db5cf784e4346 -http/cves/2017/CVE-2017-14651.yaml:304d5d9c5edf11c78c4601893454c74c13e45ccd -http/cves/2017/CVE-2017-14849.yaml:561a463c8e3ae1f0881a47235f161d4c9f450ce9 -http/cves/2017/CVE-2017-15287.yaml:016dab2c5ca6b89ea01e7640719948699204c2d4 -http/cves/2017/CVE-2017-15363.yaml:4e22e30fdaafbc6f9595d20f47f07e471bdaea3c -http/cves/2017/CVE-2017-15647.yaml:74812e5f44a975ac3112d3dff7de8bcc688c0327 +http/cves/2017/CVE-2017-14186.yaml:6fec821703209629d2142b11d2c07fcb7defa8f5 +http/cves/2017/CVE-2017-14524.yaml:1e4c1f9471dca7fd5c1f254df641481f52481d15 +http/cves/2017/CVE-2017-14535.yaml:d512f1a1469e01ea7e98e7418e4c82aa702c385b +http/cves/2017/CVE-2017-14537.yaml:7b8abbc0e097f3dcfda20d37d3e8b39a68d855d7 +http/cves/2017/CVE-2017-14622.yaml:f6da11c031e1d4b7652dfb62d0a26a76d011e990 +http/cves/2017/CVE-2017-14651.yaml:5d7305ad7c62658619ff6cbb7dc525fa4cfb9ed5 +http/cves/2017/CVE-2017-14849.yaml:aed4f689a009aac6fd6b6784ab0970d61124f493 +http/cves/2017/CVE-2017-15287.yaml:a6acacc34ac3653b3b05dc49b00344aea9d0a96d +http/cves/2017/CVE-2017-15363.yaml:bdbd843fefd198f6c5b5932f12cbb73535164ca7 +http/cves/2017/CVE-2017-15647.yaml:f771819102a3f72900fdbd437ca3937b80b078eb http/cves/2017/CVE-2017-15715.yaml:0c508e7bd69ec48d3f0721ea5bf67341ca533937 http/cves/2017/CVE-2017-15944.yaml:29303746754437fef6a43ad2b571f2d5fd2d4667 -http/cves/2017/CVE-2017-16806.yaml:7da44740445e9578ffe89c51b822f8dbf6c9560d -http/cves/2017/CVE-2017-16877.yaml:834b9158e83ecfe31caa64cc69d6f572e71fd3d7 -http/cves/2017/CVE-2017-16894.yaml:9b14a5c8037f1e2df5ed67cfbdcdb920ab9309ad -http/cves/2017/CVE-2017-17043.yaml:d991ea29c4af81693a88a4fb1121a6aac4dbe707 -http/cves/2017/CVE-2017-17059.yaml:5c8294e7b3ad4446afaff98ac93a3d07c7ff77da -http/cves/2017/CVE-2017-17451.yaml:fc677afbeb8c1b8b5cbb92ac0732973da0cc577f +http/cves/2017/CVE-2017-16806.yaml:91dbfbe1b03b31f73c180de552a6eb5479d7a813 +http/cves/2017/CVE-2017-16877.yaml:f654f23e36ceb34e8c4da617be92d60fde18f4b9 +http/cves/2017/CVE-2017-16894.yaml:a79d95cbf6a9eddb2a37979f63978eee8b814ad6 +http/cves/2017/CVE-2017-17043.yaml:cff5509fd06a549df18a4be5449e731234f696f7 +http/cves/2017/CVE-2017-17059.yaml:6561fd36d9e5fc47ae932f47387eedcfa6eb4f52 +http/cves/2017/CVE-2017-17451.yaml:6948d8e76d063d590556e341eeb25722ed260368 http/cves/2017/CVE-2017-17562.yaml:5f9dc1efbdba584ac3af82448149ab64e4d97ef9 -http/cves/2017/CVE-2017-17731.yaml:d0272148e1f25bf52373164b2ce8132851ecf996 -http/cves/2017/CVE-2017-17736.yaml:2f8e918158ce1b1282ae83ee2e7202b8a808c928 -http/cves/2017/CVE-2017-18024.yaml:5ad8121c720b25f823a44cef02f10620fcdeb0b3 -http/cves/2017/CVE-2017-18536.yaml:b13be671b29896b1e4463aab851d5eac3ee5e145 -http/cves/2017/CVE-2017-18598.yaml:d0096ede72ba86c7bc080b8989d7464d8ff8e34c -http/cves/2017/CVE-2017-18638.yaml:2c662d26c8f79078a0d344e6f3592d95ebfc35b4 -http/cves/2017/CVE-2017-3506.yaml:6ddd8be208620c91e4c9b79bd89b12b8f00e248f -http/cves/2017/CVE-2017-3528.yaml:23eedefb24fb8bd1ba546317da441ad44335d7e0 -http/cves/2017/CVE-2017-4011.yaml:1a9a070cefcafd8776203eeedc8cd2dc16abf8b8 +http/cves/2017/CVE-2017-17731.yaml:51723ff18d922b91d218898eb63a219a888a3f98 +http/cves/2017/CVE-2017-17736.yaml:a6517e50961fa42df6d7802c5f73a5dd3034c7ab +http/cves/2017/CVE-2017-18024.yaml:d0e6986f4f01188542bdbadc201596d84f2004cb +http/cves/2017/CVE-2017-18536.yaml:5f137118f072a931d936661cf5e1742855b9d3a5 +http/cves/2017/CVE-2017-18598.yaml:232fe5f1e34f3e2bde71c1c53f8250095e361ff0 +http/cves/2017/CVE-2017-18638.yaml:f16e16e2f9cbd37e72a64dbd0e7413925117a0b4 +http/cves/2017/CVE-2017-3506.yaml:3a2ac472b97cae908cd65284cba74f6a3fad2a05 +http/cves/2017/CVE-2017-3528.yaml:0cb338fad0d8c9cf821365d1e750ef30733c5018 +http/cves/2017/CVE-2017-4011.yaml:e392e760de631d46008e3ace2b8ad0214de9a69c http/cves/2017/CVE-2017-5487.yaml:e3b5428d5e782e4456bc5b2cb9b2ad1464f49914 http/cves/2017/CVE-2017-5521.yaml:35b8c0a8379fd90d7fe0d11b3b37d0c31b5e9daf -http/cves/2017/CVE-2017-5631.yaml:983fda77084cfc90ac99350902b6632ebbbdedde +http/cves/2017/CVE-2017-5631.yaml:639af6e58bd2dc020a741c68fa27bb45569eca26 http/cves/2017/CVE-2017-5638.yaml:35bbc13688e4ec4e1d13602c78e0d1cdc2bb0f31 http/cves/2017/CVE-2017-5689.yaml:5ef317ede664aa22b3403816156e88ff2fce048f -http/cves/2017/CVE-2017-5982.yaml:2455127302f406d934a80e9958dfdf148f1486e4 +http/cves/2017/CVE-2017-5982.yaml:cb96fe643d461680b8f3c40c8fc163d9f29ac653 http/cves/2017/CVE-2017-6090.yaml:65265088987383e95e632057b9584f533604b2cf -http/cves/2017/CVE-2017-7269.yaml:7cd9ce5a8aecd56387165151af697af02f543914 -http/cves/2017/CVE-2017-7391.yaml:0cf8e0d900259d3ea66ff6a4c305a25f03213209 +http/cves/2017/CVE-2017-7269.yaml:332f0f0fd4e89fdccb8899d20e3c7d4c2c9dc160 +http/cves/2017/CVE-2017-7391.yaml:bc4d8b75922d7665eb8251428c5b2e736a935611 http/cves/2017/CVE-2017-7615.yaml:a80a4efaec9e3f148d3dea1dbc790ea45b891d38 -http/cves/2017/CVE-2017-7921.yaml:d46b685bcc24ad1d6757994b9eddc4263715427a -http/cves/2017/CVE-2017-7925.yaml:c9eda3187fbd0c54c4322b31e46fd3c4157a7cb6 -http/cves/2017/CVE-2017-8229.yaml:9708476cf8442660ee5146285bcb51a5cf78fe05 +http/cves/2017/CVE-2017-7921.yaml:62d159119657621bc8a50759a271eddc4d3f642b +http/cves/2017/CVE-2017-7925.yaml:7f7ccd3fb64ce7165f43470555b53739e578fc9b +http/cves/2017/CVE-2017-8229.yaml:eb4e89d36acca5f5caae7e99116b96f1cc206c2d http/cves/2017/CVE-2017-8917.yaml:83589e7baa37aeffa9401fd6726b1fbf67f8e4b6 -http/cves/2017/CVE-2017-9140.yaml:a7b0454c08d4e182b46e544584724ff8688ed84e -http/cves/2017/CVE-2017-9288.yaml:8ddfa4a7a94718e0b9997bc86edf33dad507351d -http/cves/2017/CVE-2017-9416.yaml:e6cffb466571d9a758545d52879a7de7e391b992 -http/cves/2017/CVE-2017-9506.yaml:8153d5ff5eb52f8d3534226fbf0605e0ffb38e0d -http/cves/2017/CVE-2017-9791.yaml:55f0479d5f4050bbf715f6347999cbd8fb2e1ca8 -http/cves/2017/CVE-2017-9805.yaml:bbece3d20bf913d8a045cc492f6356343b37e547 +http/cves/2017/CVE-2017-9140.yaml:75159e4767e2f21ea4a3a2d81711a2b5f4f73460 +http/cves/2017/CVE-2017-9288.yaml:170c892a61198c77d457dc3529f86e421b462bf6 +http/cves/2017/CVE-2017-9416.yaml:03dd294a20f0f66cc1172347c7bb6a95a9d4382c +http/cves/2017/CVE-2017-9506.yaml:3374c5eaad9b699d923b884186183ba789914cef +http/cves/2017/CVE-2017-9791.yaml:35822d8912eb588666bd7aa8dfbe9cbb0928bf78 +http/cves/2017/CVE-2017-9805.yaml:a29de9e5b802929f05bf4cd2159a17f41b33cec7 http/cves/2017/CVE-2017-9822.yaml:a07665d4f4969502deff97d39b49e74117660f3c http/cves/2017/CVE-2017-9833.yaml:a425d94b2e999d7e8654be7e42ae911a858d813c http/cves/2017/CVE-2017-9841.yaml:125929005a19fc6bc972c08aef85dcf4b5bdb2af -http/cves/2018/CVE-2018-0127.yaml:ef207a9dd888feb622d192ff9b4d50f0fd4fc91a -http/cves/2018/CVE-2018-0296.yaml:29fe10b0d4b9e83ca680acc0ef8d50a817b42671 -http/cves/2018/CVE-2018-1000129.yaml:237dea32760e7af74bcc91f6a8ba30a6d87db6b8 -http/cves/2018/CVE-2018-1000130.yaml:809641adf999201a1dcd5c55ae00ac8e4093aac4 -http/cves/2018/CVE-2018-1000226.yaml:c5dccf5255e00a07f136ce0bac76f1952b7dd0bb -http/cves/2018/CVE-2018-1000533.yaml:cb1706d38b7d6041125a6cbbd5afc5484cdcd819 +http/cves/2018/CVE-2018-0127.yaml:69290e5ab59248f66fabf85ff04b8efff45010c9 +http/cves/2018/CVE-2018-0296.yaml:d53fab3713a4a4389ee515777c4654fedffe57ce +http/cves/2018/CVE-2018-1000129.yaml:6bfb012c109fe430eb68bd6e3e094e4016f462d1 +http/cves/2018/CVE-2018-1000130.yaml:a3eaab4caff942bbb0834c247959338e2fc0abf3 +http/cves/2018/CVE-2018-1000226.yaml:18bf09357348c47a6bbc48c2701990fff2657d17 +http/cves/2018/CVE-2018-1000533.yaml:1445f0ab9d020bfb4d1c78885980258b45a377eb http/cves/2018/CVE-2018-1000600.yaml:13a9b36e340cd1e810f5b56c72b424b64704fddf -http/cves/2018/CVE-2018-1000671.yaml:b6a884607fd51f33ff3669fc5031af186f2cca6a -http/cves/2018/CVE-2018-1000856.yaml:64d0bc92b423cacf292ced1a32c3c9a7e8452755 +http/cves/2018/CVE-2018-1000671.yaml:4a8228a96455e07fb3740784c9255a133baf0a69 +http/cves/2018/CVE-2018-1000856.yaml:279bae4ce4790e9179a1fdd22a50c32099a890eb http/cves/2018/CVE-2018-1000861.yaml:94abb0de554f033b0cb4b8ce15fe11a9c6049af0 -http/cves/2018/CVE-2018-10093.yaml:4a6c084c0016fa244bf51237d0ec30a51935bbfa +http/cves/2018/CVE-2018-10093.yaml:1a47e9304ceb70f7bdb8c3d23d5b516225521bf1 http/cves/2018/CVE-2018-10095.yaml:5b829eb446cb0e8bc6a8796bd51a7b4f4db9a4a6 -http/cves/2018/CVE-2018-10141.yaml:f204d0d8423869a955a6840599fea61196451834 -http/cves/2018/CVE-2018-10201.yaml:b5e71a525d98abd9b0aa03e6fba7da3c75342091 -http/cves/2018/CVE-2018-10230.yaml:2502e4174187ba6591ee38d274110d2782ea84a2 +http/cves/2018/CVE-2018-10141.yaml:23014b4257da19738812d14ee8f41872ab81fe4c +http/cves/2018/CVE-2018-10201.yaml:24ef138c633ab62beed6648550692364eabd74e7 +http/cves/2018/CVE-2018-10230.yaml:2aeb24bec3bbfadab1a86ff036803ce7d3250e58 http/cves/2018/CVE-2018-10562.yaml:4061af42048be9f4fcdee29f8007e73f7202016c http/cves/2018/CVE-2018-10818.yaml:a7fa0aec3caa627fe454421831f62bc991eed9d6 -http/cves/2018/CVE-2018-10822.yaml:4116ac1a5219cab8fe668634a59e82a785e97d54 -http/cves/2018/CVE-2018-10823.yaml:565a76fb1d43e102dfe7dee54f806af02ee461f1 -http/cves/2018/CVE-2018-10956.yaml:0497da0af737ceb10c392956447991df5d2ed994 -http/cves/2018/CVE-2018-11227.yaml:88e3991bd04941d826cf32397b3526c3dc02522a -http/cves/2018/CVE-2018-11231.yaml:1b9270073d43666053488ad4fe9680383f1c675a -http/cves/2018/CVE-2018-11409.yaml:b4f8305c627b0307d38ee610f7933a3cdbb5d39a -http/cves/2018/CVE-2018-11473.yaml:2c6db618563928c8587c75dfc6868c15aea68a89 -http/cves/2018/CVE-2018-11709.yaml:2a67e367024d56df64d570c72ab459dd35305fe2 +http/cves/2018/CVE-2018-10822.yaml:75470eb97cbac89e34fb37b3e99ede1e52619ff8 +http/cves/2018/CVE-2018-10823.yaml:814ca6facfff857eb19f1d6b2d3425498c0a9dc4 +http/cves/2018/CVE-2018-10956.yaml:abf8e1ef41c51c1d0fc42a4c68bbea4b106a727a +http/cves/2018/CVE-2018-11227.yaml:d5d7388e9f9ac0cfeb09aaed38157f07be94f719 +http/cves/2018/CVE-2018-11231.yaml:183c2f272265656b1be3ef174f10533ccd3ae7f2 +http/cves/2018/CVE-2018-11409.yaml:f33eb6eadbdd7d938943fd7af7b80a585c0215fd +http/cves/2018/CVE-2018-11473.yaml:ce9b077c62f72908c7e71d9a47f0c87d9bbf24a0 +http/cves/2018/CVE-2018-11709.yaml:1809639f5c6808aa44ef83a2c8258a19c578be5b http/cves/2018/CVE-2018-11759.yaml:dbb16f3a1c3e1c697d92997105269b28f6dc039b http/cves/2018/CVE-2018-11776.yaml:a36f7ba7796e879ff19d74fc11989596dcf388a1 http/cves/2018/CVE-2018-11784.yaml:e96fcaf3844e49054a41860d9103d5cd40370082 -http/cves/2018/CVE-2018-12031.yaml:00bef4ab2c37d860c20a7f8d8c7abf509b6b63d9 -http/cves/2018/CVE-2018-12054.yaml:cd85e7b8cce2e1ffc4fd4059fcc0076dd3414fd5 -http/cves/2018/CVE-2018-1207.yaml:5e8c6bcaa89de797bda3c3e530a24f5b65a436de -http/cves/2018/CVE-2018-12095.yaml:df786d482290fb1fb9f5401cf641401aa5b3fc9f -http/cves/2018/CVE-2018-12296.yaml:6d176d53f55691570fcf93e820725f5cd298678f -http/cves/2018/CVE-2018-12300.yaml:6deac704dc207c7e7eca94bc3ac50f0de30b72ea +http/cves/2018/CVE-2018-12031.yaml:4e5b677a2c57176853f0730389b250352a93b2ba +http/cves/2018/CVE-2018-12054.yaml:179a55334d449084e4bb8597756b3e956f69ce6c +http/cves/2018/CVE-2018-1207.yaml:2e9f941b3bbcd974f0f92ff2b00b13f8ec084917 +http/cves/2018/CVE-2018-12095.yaml:a6756afce2122132bc5dd6aa741935bfab586769 +http/cves/2018/CVE-2018-12296.yaml:5632d2f0581d96ed82d807afb3c997ce327c2d2c +http/cves/2018/CVE-2018-12300.yaml:b574a02f9e6baf93d88125a8efe05e78591a41f1 http/cves/2018/CVE-2018-12613.yaml:db949b41c608bc016f88de3c8517a1c241717a61 http/cves/2018/CVE-2018-12634.yaml:87a9705f17282364d0a530baf25cfe5231fddfaa -http/cves/2018/CVE-2018-12675.yaml:3ebe11005828490c2c38514f22d9c45b29d11173 -http/cves/2018/CVE-2018-1271.yaml:19ad89c0ecbe482c73eb3d62098321fd7a7cac1b -http/cves/2018/CVE-2018-1273.yaml:9205164b84190767a93919a9d2e9aed1df1a3f4d -http/cves/2018/CVE-2018-12909.yaml:94aa31b33971856f4a5dc950b65f4e702cb58edd +http/cves/2018/CVE-2018-12675.yaml:e065a980e1510801116a8105b9eaacf5016a6917 +http/cves/2018/CVE-2018-1271.yaml:bdaccb38e55e94c2ff5a2b31d343a149fcb6bd55 +http/cves/2018/CVE-2018-1273.yaml:4f5d9eb47cf1012161f4a3f9c31832bd0726e318 +http/cves/2018/CVE-2018-12909.yaml:9fc040192259f74a9c6dab2d5f598e1a9aa56f4c http/cves/2018/CVE-2018-12998.yaml:7d56bf3f908d2f9165ce9fbe3886da1e4723ee48 http/cves/2018/CVE-2018-1335.yaml:a51329dc0208baefb8299c82cfe402a9194ff4da http/cves/2018/CVE-2018-13379.yaml:63a945485a9425a90864d5cdbe898d5221d8ccdc -http/cves/2018/CVE-2018-13380.yaml:19fcd245316c4831d396938ff4709a7663219ed4 -http/cves/2018/CVE-2018-13980.yaml:aafb6a398f1855bb6178507b48f96cae647530e5 -http/cves/2018/CVE-2018-14013.yaml:d113a58e9493b480e68fe50506c0030cea526e12 -http/cves/2018/CVE-2018-14064.yaml:fd62b690629a864f3f682b33a02495d8e15b27fc -http/cves/2018/CVE-2018-14474.yaml:2fa21f29f97a58074b59eab95a51104cf116591b -http/cves/2018/CVE-2018-14574.yaml:4ae95df0064eec6ab093a5172f9bb62fde75f8c6 +http/cves/2018/CVE-2018-13380.yaml:bb51ee28bcdb50ad27a6eb8aeb0528a1fda74537 +http/cves/2018/CVE-2018-13980.yaml:5c2405671ee5cc61f7761c002eb8249b85a37b18 +http/cves/2018/CVE-2018-14013.yaml:5fe06c804a78cb094d2f7bf3884fef4d9536d60f +http/cves/2018/CVE-2018-14064.yaml:4a64ba9c5c8f344bb1f09977780f1b11ec643a11 +http/cves/2018/CVE-2018-14474.yaml:bdaa613e6c34d6a2396b6de0be53974207c5f49d +http/cves/2018/CVE-2018-14574.yaml:3d47aec934d4226d75e8318946bffe67ec4cf33a http/cves/2018/CVE-2018-14728.yaml:2754c569b7f6a3fb0460dd8e04e6765e40ef301d http/cves/2018/CVE-2018-14912.yaml:4881b1b362851fcbbb0a7cc0e67016075d5afa59 -http/cves/2018/CVE-2018-14916.yaml:41338cbeb7e146cf4e019e22a82a6a3e59c679f9 -http/cves/2018/CVE-2018-14918.yaml:4e0c5d6e7b5d345a9776e2e845299ef465c79ba7 -http/cves/2018/CVE-2018-14931.yaml:d6db12d5e8d11731b561f9386f1a62440dcef371 -http/cves/2018/CVE-2018-15138.yaml:82103d7aa82401c5438774952feaff62b8d6f05e -http/cves/2018/CVE-2018-15517.yaml:9c7ad538de8bb490b9ca7d2dcba192c6b4ce6113 -http/cves/2018/CVE-2018-15535.yaml:418f9d0790f8f058b6ac1a1c3f9dd736c07353d1 +http/cves/2018/CVE-2018-14916.yaml:96ba61ef5aee2b4daf38fcb65d6f09169ba3a200 +http/cves/2018/CVE-2018-14918.yaml:59b4a3521f056cd1a3520de701ed0eea72820331 +http/cves/2018/CVE-2018-14931.yaml:7b6a95df6f891300aa50ab6204694933a06df79e +http/cves/2018/CVE-2018-15138.yaml:77e0d9f95778a31d7f773fab7b5d84716f25f33e +http/cves/2018/CVE-2018-15517.yaml:1041fd5db9d71ff39e981ae77a41b6aa3eb09d06 +http/cves/2018/CVE-2018-15535.yaml:fd7de92e1b1c71655c5b3777bb57c8b7ad2227bd http/cves/2018/CVE-2018-15745.yaml:c57e58f38e343e9d1c58a07806efc23fdf59fa85 -http/cves/2018/CVE-2018-15917.yaml:8082bb4b3d6966031d500eb0acbff68834d34c9c +http/cves/2018/CVE-2018-15917.yaml:6b19af75815d8c92bbfe28f35497d6c41b266e6e http/cves/2018/CVE-2018-15961.yaml:55dd9d2814d2252084d50509f36f5d8cbe01a304 -http/cves/2018/CVE-2018-16059.yaml:f4f1d4bb26a36fe05527cb1e6c233ff92b24a813 -http/cves/2018/CVE-2018-16133.yaml:99c816e1f5799c7f0a3d37904b9295339b551633 -http/cves/2018/CVE-2018-16139.yaml:744f7c1f5d7d4d2e63e7a4ca04dbf16d8e0b44a5 -http/cves/2018/CVE-2018-16159.yaml:2eb2ab62c467238cd0c349ef1ef9d37f8c3aed6a -http/cves/2018/CVE-2018-16167.yaml:db35089549a5bf1ab0538994ce2c5dc1925643c0 -http/cves/2018/CVE-2018-16283.yaml:4df832a8daf8a1d2f33d476165fdc511f3331896 +http/cves/2018/CVE-2018-16059.yaml:0d60797ca73135ba218d6c43bea6e67cc8ed7503 +http/cves/2018/CVE-2018-16133.yaml:59f2e6e395edfe6d171d57b542541c19eb6cd0d3 +http/cves/2018/CVE-2018-16139.yaml:5e2de365e418db9b3db159f8b91fdacef9944a90 +http/cves/2018/CVE-2018-16159.yaml:aedffad55652cac6c719a8a6a45f0e1d42d5337b +http/cves/2018/CVE-2018-16167.yaml:fec90c908a01e4b7bbf618ed42a4b07124b59dd4 +http/cves/2018/CVE-2018-16283.yaml:a3d68b1d00be7669b32295aed53161c7c7f237e9 http/cves/2018/CVE-2018-16288.yaml:780f41d58a2a49d1b584af4661e228f117155203 -http/cves/2018/CVE-2018-16299.yaml:5d10638272ab64dc8e5c022701ed86598e73754e +http/cves/2018/CVE-2018-16299.yaml:24647ac222f0831c96801bd47f680e0b8c9ceee4 http/cves/2018/CVE-2018-16341.yaml:0e46eee24d582952eee8b66879b5817147e220ce http/cves/2018/CVE-2018-16668.yaml:a55eccd12ed0c0ec55b7cb3a7e5876449878fa76 -http/cves/2018/CVE-2018-16670.yaml:1030c7f521f9e2fd8e43c10c4278bafe4cad157e -http/cves/2018/CVE-2018-16671.yaml:6ff6d53d64a0357b5ea5e102b756a30c9ec9e83a -http/cves/2018/CVE-2018-16716.yaml:d97932765db04d750aac20bfbfabe18c87409912 -http/cves/2018/CVE-2018-16761.yaml:f86a231f9916ccd2b24d2c78059008865e194484 -http/cves/2018/CVE-2018-16763.yaml:c0ef36baeae8ef37283a36176dc3cd2db1fb2f32 -http/cves/2018/CVE-2018-16836.yaml:5fcef2a7f821c2944609d8a9c1c47026a2b94fa2 -http/cves/2018/CVE-2018-16979.yaml:36bacebde2a9cb24b321d722e25393e243d295f8 -http/cves/2018/CVE-2018-17153.yaml:4a92688fb96edd57300e435cdd5bfa56506622fb -http/cves/2018/CVE-2018-17246.yaml:4619524f2f4a24bbfc37f2461c1c3679bb62a233 -http/cves/2018/CVE-2018-17254.yaml:4f2db51683d4a93556b742e6803966c3504a870b -http/cves/2018/CVE-2018-17422.yaml:b58ee849e8b8f26c46b2b28735a8873a5bb2555f -http/cves/2018/CVE-2018-17431.yaml:0fef5cee4bba56b5841bf4f0fe400f27f3f9bd47 -http/cves/2018/CVE-2018-18069.yaml:6cafdc73f1fa0fe4c6fecf66109cf264aa6f6295 -http/cves/2018/CVE-2018-18264.yaml:e8becf674c46c0f10ebad8e7e55925cd1487bd35 +http/cves/2018/CVE-2018-16670.yaml:7d02fec042e7ff3905a6cd01244ac9f6a4299159 +http/cves/2018/CVE-2018-16671.yaml:a3a88631f015e06519b9af4ef94cb9b68ab50bf9 +http/cves/2018/CVE-2018-16716.yaml:f612c8a618879decc943b843d6a60a97d59b5a60 +http/cves/2018/CVE-2018-16761.yaml:de7ccb6f60a9deb8a6750c5d5ed5794d963b1769 +http/cves/2018/CVE-2018-16763.yaml:317ccf3a3a5474bbff5db9876ec47f8b2fd3caf4 +http/cves/2018/CVE-2018-16836.yaml:560d57c728965968f1865e9e0eec8f760f07fb5b +http/cves/2018/CVE-2018-16979.yaml:baccbb32534167b8d0e136a885733f97d7cb9537 +http/cves/2018/CVE-2018-17153.yaml:f689dca23c655072828cc6f5bcfd554d26806d22 +http/cves/2018/CVE-2018-17246.yaml:cb913319a2c6fdc64dc05379ed957b10a7d22642 +http/cves/2018/CVE-2018-17254.yaml:8a613e2841223582861e6a1b8c166811dc2e6e04 +http/cves/2018/CVE-2018-17422.yaml:ba4fb1ec47ba95b87d49402c8be80a8c074fa2c1 +http/cves/2018/CVE-2018-17431.yaml:56cd8175e681fada8d30c461f9a3bbfd9da9c9fd +http/cves/2018/CVE-2018-18069.yaml:309a9a278120523a5ea7a12b9d3c6153840f5214 +http/cves/2018/CVE-2018-18264.yaml:b7d04f76f3dc74ab52a8e7f87dc050f05fe50e54 http/cves/2018/CVE-2018-18323.yaml:f8468cd4daae0f204c51269c14c112205e9c373f -http/cves/2018/CVE-2018-18570.yaml:e9e62f1c99f4c8f7d0bf43976e5874f24662a179 -http/cves/2018/CVE-2018-18608.yaml:6e6820d87976f78c4646a1f60cc613c1a3479bfa -http/cves/2018/CVE-2018-18775.yaml:420730bb793b3120bedbebe652731676b7f3dbed -http/cves/2018/CVE-2018-18777.yaml:04abbc9b17ecee111e19710edcde0f47cfcf5f7e +http/cves/2018/CVE-2018-18570.yaml:e085cf2c273162a91b6febb3a38e480817297b09 +http/cves/2018/CVE-2018-18608.yaml:fa61201924b9900ab0807fb74f709dbdddc7d7b7 +http/cves/2018/CVE-2018-18775.yaml:f7fccec44abe45ed04496a909623de446fe37a7e +http/cves/2018/CVE-2018-18777.yaml:c780d3b23837abc0941d284b1c15e1f449c689e7 http/cves/2018/CVE-2018-18778.yaml:823b6f6a5354f360a2e770dedd335353ac88308e -http/cves/2018/CVE-2018-18809.yaml:fc8519a2eed24027fab5c90b639d48fb9e8c71b9 -http/cves/2018/CVE-2018-18925.yaml:64715afca460b1ca5e7cada9c1631bccba162c40 -http/cves/2018/CVE-2018-19136.yaml:80457edd1174ebf499b394f336963c3b45b5d466 -http/cves/2018/CVE-2018-19137.yaml:c5b6bfc3670222b7ce0ea6b514de968a1de99661 +http/cves/2018/CVE-2018-18809.yaml:b342fed642a75d3486e12aed06e3e3a9bf671804 +http/cves/2018/CVE-2018-18925.yaml:d5c12d2c4074ac09c2a9f8645f23dd83ac6bf82d +http/cves/2018/CVE-2018-19136.yaml:9f81d09a4ed41ad502ae8f38545ee172a90acb18 +http/cves/2018/CVE-2018-19137.yaml:858bfd23c55feea0df40a34754a8e38852afbb64 http/cves/2018/CVE-2018-19287.yaml:178d9f8fb8f1a52a373cae7347fd88306924151e -http/cves/2018/CVE-2018-19326.yaml:299087348990e35d8510284e361812dab350d39a -http/cves/2018/CVE-2018-19365.yaml:8c421f7fddb9696cbbacc26b3ee09cb3bf3aae80 -http/cves/2018/CVE-2018-19386.yaml:9b7ebe34109a560a156743dc961b29be79e7489f -http/cves/2018/CVE-2018-19439.yaml:4e914ca0742c996cabb9db370958aed79a6c90a1 -http/cves/2018/CVE-2018-19458.yaml:33639ca2090a35f7d3316baf6a8ef8ff121cc08a -http/cves/2018/CVE-2018-19749.yaml:5053ff4c45bb5ab26f45114b80905fc8fd0b634f -http/cves/2018/CVE-2018-19751.yaml:de1c57e62492e44b1af3d757f1607662a5c46793 -http/cves/2018/CVE-2018-19752.yaml:b46acf779036bd721c6b49821fa6eb91faaae57e -http/cves/2018/CVE-2018-19753.yaml:587ab0644e2fdd7ba7de8bea5317c3860ac6085a -http/cves/2018/CVE-2018-19877.yaml:277191e4be49273bd512e6891e4d5f1187b8b6f3 -http/cves/2018/CVE-2018-19892.yaml:324c93010839b0da73392a3da97fe466dfd08b33 -http/cves/2018/CVE-2018-19914.yaml:fd7d31959db218efc36b48f7162c3a1cbac53324 -http/cves/2018/CVE-2018-19915.yaml:185adf49ec60d2e227a87f8acb7856453ebc5551 -http/cves/2018/CVE-2018-20009.yaml:57b3b05f0bef3b356ca400d83ebd44ce4ee43cfe -http/cves/2018/CVE-2018-20010.yaml:3161f46b55b25f09e9d5178784daf248cf2bc2a0 -http/cves/2018/CVE-2018-20011.yaml:8be1dc9a364993111f689483959cfae6d63d240b -http/cves/2018/CVE-2018-20462.yaml:7ecf8f4c5ccc3c4d6700f771267421315f108375 -http/cves/2018/CVE-2018-20463.yaml:ad317302c851350e1a87a5c85df6fbc4afd41077 +http/cves/2018/CVE-2018-19326.yaml:4ae23bb09f8cd5c5d3d3a9ece7e368c574049b91 +http/cves/2018/CVE-2018-19365.yaml:ead3dc43e78e3971be0c5fe271392dacfca7c224 +http/cves/2018/CVE-2018-19386.yaml:c8dd33137516ef63ca114891f94a58096a2f7425 +http/cves/2018/CVE-2018-19439.yaml:f45fe801db60cfbc6d8bdf96564bf25c9c32d554 +http/cves/2018/CVE-2018-19458.yaml:b011d236d048724ceeddada7ed60827efe730f3b +http/cves/2018/CVE-2018-19749.yaml:3cd3736f4a34b328aa12029f7ace4705996935b5 +http/cves/2018/CVE-2018-19751.yaml:2a53a06ece9ebfd2ecafef0338cdeea33491708e +http/cves/2018/CVE-2018-19752.yaml:b436eebedc0e7725bd786f6eb04f00cfe56efbdc +http/cves/2018/CVE-2018-19753.yaml:d8a41aeae0d6ff55f6a71566b80ed3cd805f6e37 +http/cves/2018/CVE-2018-19877.yaml:e8f2543c1574c84e19b57f4cfef3c929bf5d725c +http/cves/2018/CVE-2018-19892.yaml:46c73f5af45d795afac039f9ba7d584decd2e889 +http/cves/2018/CVE-2018-19914.yaml:5bd3862a457feaf61a2966db06c9d663a7fa6772 +http/cves/2018/CVE-2018-19915.yaml:b1b08593d7a924c24065dd1a60dcb7efda27655a +http/cves/2018/CVE-2018-20009.yaml:d6ca1d4cfbb74909c52ecc50660112acc9590a48 +http/cves/2018/CVE-2018-20010.yaml:915986e5054aceaf8998aeacf10eebc56b04b068 +http/cves/2018/CVE-2018-20011.yaml:8d2d43ae0f84653127c850563b09d478340affb3 +http/cves/2018/CVE-2018-20462.yaml:eb5dcee8e2f726f63d67cc553dbbece8126608a8 +http/cves/2018/CVE-2018-20463.yaml:c215df58be92e9260d1c7aba5d9086c16f39af85 http/cves/2018/CVE-2018-20470.yaml:6d2cf299740f6bfd6d28b4373387f5f7bf242a32 -http/cves/2018/CVE-2018-20526.yaml:35c3ae06d43de39766d11d95078797eb7957b41d +http/cves/2018/CVE-2018-20526.yaml:30a38c154b7a2326b20c6345278ae5ce14922683 http/cves/2018/CVE-2018-20608.yaml:78054ff83084473ed7f253668a133ba4df61bd18 -http/cves/2018/CVE-2018-20824.yaml:def0c93c65011bd49a1481d33685bd9bfd40793f -http/cves/2018/CVE-2018-20985.yaml:2b7744c85f20b65aecd11b7b2be231ab7383b084 -http/cves/2018/CVE-2018-2392.yaml:b65274cb2f9620ac8c56d60a189b534d757c56f7 -http/cves/2018/CVE-2018-2791.yaml:957d69eb557dfa9cfd3ccb4e5be10f52aaea14a0 +http/cves/2018/CVE-2018-20824.yaml:e974aaa7a061598192b7ee94895697a958845c22 +http/cves/2018/CVE-2018-20985.yaml:a4a73f24c512846ce06ab12976f83767913f44d0 +http/cves/2018/CVE-2018-2392.yaml:f2c2f0156b6f4a08d27c85976b7590310a4645c5 +http/cves/2018/CVE-2018-2791.yaml:6861836a7f4595ba55d8c7d4088f346fef9fafdb http/cves/2018/CVE-2018-2894.yaml:c2831d6c2dc121277f72470d20f60d8395372239 -http/cves/2018/CVE-2018-3167.yaml:1de983626746b052625454e4ef274e62c36bbe87 -http/cves/2018/CVE-2018-3238.yaml:a06b5d6e1718558d68103784b99a26841570ff20 -http/cves/2018/CVE-2018-3714.yaml:a68f6364b3be0868ce189547b132a335290dff81 -http/cves/2018/CVE-2018-3760.yaml:705a1874ed63e0e9a8a3a2c337ae1991f3d70f47 +http/cves/2018/CVE-2018-3167.yaml:8be83a9a0f3e611f0d5efbf33cac4effe15a621d +http/cves/2018/CVE-2018-3238.yaml:91b822760e233db9ea4e317b9daa51466209d0b2 +http/cves/2018/CVE-2018-3714.yaml:75aea82f8e625182e4ea63ec5753cd0123bd52c0 +http/cves/2018/CVE-2018-3760.yaml:e92ee74616c0aed9997e7e5e28859fdf3fae9411 http/cves/2018/CVE-2018-3810.yaml:fbd209bbf0fb43b2287c1cfc4c4ff88811651fd2 -http/cves/2018/CVE-2018-5230.yaml:98a62f18e77e771e1d51a148de33cdabb2b59f0a -http/cves/2018/CVE-2018-5233.yaml:c5f796203c377ea1da11ce13f1b09d12aeecc349 -http/cves/2018/CVE-2018-5316.yaml:a0a5a658639ead18b6e456ab5af01c3509809db3 -http/cves/2018/CVE-2018-5715.yaml:0b36589a661766f8ff8e8a542ac08851caf49495 +http/cves/2018/CVE-2018-5230.yaml:0324c8428e754dcfb84c8f71ae8c0b175b1f4810 +http/cves/2018/CVE-2018-5233.yaml:37e70dd1687d2bc109c5112eafbd77b669cebf21 +http/cves/2018/CVE-2018-5316.yaml:b8fa46568da37fac63a8d489dd434cc94dd1df6d +http/cves/2018/CVE-2018-5715.yaml:de57191757238d99118e32e15477b7efe0c80991 http/cves/2018/CVE-2018-6008.yaml:afa5e2ce2b48ee05097d1f337b9babd62f293061 http/cves/2018/CVE-2018-6184.yaml:9a949a73596c4a0f15c3900b4e4bc6a5c2ce124d -http/cves/2018/CVE-2018-6200.yaml:551756867aad7109171dd6b5aa9b0405646b2e23 -http/cves/2018/CVE-2018-6530.yaml:7f5c3c1bac22d962d9d5a981c94ee4bd66d97d47 -http/cves/2018/CVE-2018-6910.yaml:7cce78bed4988bc3af0eb042505555b2f4e16ea2 -http/cves/2018/CVE-2018-7251.yaml:def62f0cae28dc4726bc6248519c686366bc924a -http/cves/2018/CVE-2018-7282.yaml:57d5bacebb0fa59b15e0a85078211905299c40f2 +http/cves/2018/CVE-2018-6200.yaml:3957cbc335e7ce32aefe5634beabfaefe42d1d82 +http/cves/2018/CVE-2018-6530.yaml:5f40b18871166e7ad991d6fe1ad9dd03d0c07a62 +http/cves/2018/CVE-2018-6910.yaml:ca7376b98d6fc3809fc3b08963ab5eda3c6c1390 +http/cves/2018/CVE-2018-7251.yaml:49bc120b1c5f6fb73ffc75cfc08d4d117b2e9ca5 +http/cves/2018/CVE-2018-7282.yaml:42df3194041e553f0273b329396870e71f22c014 http/cves/2018/CVE-2018-7422.yaml:fdcd3345a2bec3c4addb1fcde94b698ad89e783b http/cves/2018/CVE-2018-7467.yaml:5240c6d4098afba65b91e975b9a2edffd57e3fd6 http/cves/2018/CVE-2018-7490.yaml:b8d9472713edbd8c2befe1b4b7bc27f8fa8b372d -http/cves/2018/CVE-2018-7600.yaml:ecb4c5c0887c688d4e18400a76bd150c080bbff2 -http/cves/2018/CVE-2018-7602.yaml:d61108453c28ae82e2abc8e875ef0f70f05513ca -http/cves/2018/CVE-2018-7653.yaml:8f5dbd24bd9cf4d33dec3d807a5c97385818b22d -http/cves/2018/CVE-2018-7662.yaml:00e18c785d26631f9d10e48b2ad69e72f5c3c45f +http/cves/2018/CVE-2018-7600.yaml:f2445e48121a4839ab7059015c0b69c25ff520ed +http/cves/2018/CVE-2018-7602.yaml:81e265627fbab84f0d08d6792b08018a2d22045e +http/cves/2018/CVE-2018-7653.yaml:c17d2ed617c51830d18983b52a34dfd4288f7e7b +http/cves/2018/CVE-2018-7662.yaml:d46c5b4a87acc3f87e5f0a7f75549b7614d8226a http/cves/2018/CVE-2018-7700.yaml:bc78c6cf4b89fd31f1eb286c51a70b2ab4e03614 -http/cves/2018/CVE-2018-7719.yaml:a3e932d35442d801897467df78258425d37c135d +http/cves/2018/CVE-2018-7719.yaml:ccbcee0b6b8b4375cd2a20ff4597d403ece3905b http/cves/2018/CVE-2018-8006.yaml:8ec589a363fe1b2dac2b83068e2d817c865b63fb -http/cves/2018/CVE-2018-8033.yaml:141058a0259d819fa30b63be66f96d20e2075d1c -http/cves/2018/CVE-2018-8715.yaml:4cf545ca8b07f54e9e7ab851ddcc1a40d38ca624 -http/cves/2018/CVE-2018-8719.yaml:3bdabd09f4b483732c6ba8ed2e2f3a1df9a0c42a -http/cves/2018/CVE-2018-8727.yaml:11922baf0c23aa2ee16fe03feaaab97a3bdaf068 -http/cves/2018/CVE-2018-8770.yaml:936a6c286646a192c88af992fb505cb31ad54dcb -http/cves/2018/CVE-2018-9118.yaml:184df623fd326dfff1e2344415df075b33246526 -http/cves/2018/CVE-2018-9161.yaml:4e1d3bf20c2e57c7bc2d6cbdeb268281e4430648 -http/cves/2018/CVE-2018-9205.yaml:fdefd2745d0d3f00ca6bf5b3c42365439db6437d -http/cves/2018/CVE-2018-9845.yaml:75debf6d3cf52acdce0cf6c100fcd897361e2356 +http/cves/2018/CVE-2018-8033.yaml:654774cf991dd14a8301300b6cdbaea78a41ab4a +http/cves/2018/CVE-2018-8715.yaml:1ae42b7f0af849178dafc44692b577ce07b83256 +http/cves/2018/CVE-2018-8719.yaml:4e1c47f94ddc9b93f1e225bceddaba41d7705290 +http/cves/2018/CVE-2018-8727.yaml:8b91a60f7e711530aa244d316f17d55255057bc4 +http/cves/2018/CVE-2018-8770.yaml:e5ccd162012b5787815f5f4d3c197763fd2c3164 +http/cves/2018/CVE-2018-9118.yaml:806eee04eb4bfd66c08252b2cbdaa1594aa99d35 +http/cves/2018/CVE-2018-9161.yaml:d1d5d5957585b86f02f258ecae95181b02c63a44 +http/cves/2018/CVE-2018-9205.yaml:4ec3378e9159fb78e90edcc7fadd3b777978d447 +http/cves/2018/CVE-2018-9845.yaml:01d8fa4f6fbe7e33085eef12ef6c833028180822 http/cves/2018/CVE-2018-9995.yaml:98067c5abeebb5a3763dd45c3320223b4b9631e6 -http/cves/2019/CVE-2019-0193.yaml:548e109f99aa47e56b31d3046158a025f7608294 -http/cves/2019/CVE-2019-0221.yaml:0e4993aaca095ea538aa3670edee01b74b97d370 -http/cves/2019/CVE-2019-0230.yaml:417c8285cd17ada04f4fc0c65f72d31c01cf5abe -http/cves/2019/CVE-2019-10068.yaml:a1984721909d9e8d44aa74085725d3787e276037 -http/cves/2019/CVE-2019-10092.yaml:1cb1ce811e52959e835ea91935d3975be3d10b43 -http/cves/2019/CVE-2019-10098.yaml:a6ad0104a7c543afa6ca283913179d14769ee037 -http/cves/2019/CVE-2019-1010287.yaml:e369559aacbd7ac5278d6ee4b777d629349ae46c -http/cves/2019/CVE-2019-1010290.yaml:550d481a9b4e7155548f6d6eaf859bc70a8d4b8d +http/cves/2019/CVE-2019-0193.yaml:56f4629d026c14f475a6b9bebf332345c7987bb2 +http/cves/2019/CVE-2019-0221.yaml:a08335a236306c9ed859a2fe724080a063cdab38 +http/cves/2019/CVE-2019-0230.yaml:cb090015fb6c88cb4e972ec7a0084f28f9fb896c +http/cves/2019/CVE-2019-10068.yaml:2d2e4d1324b2aacf011b092717ccf8ddc59bc7b7 +http/cves/2019/CVE-2019-10092.yaml:e2f3f3a5cb27bf84932ae2b848998014421d795e +http/cves/2019/CVE-2019-10098.yaml:e7785f800cad245acd4bc4154603b3363c714544 +http/cves/2019/CVE-2019-1010287.yaml:c98515f0a34af8a4de9619a2d7bb7b1155c8411d +http/cves/2019/CVE-2019-1010290.yaml:3ff819655c90045f63159c877a25ee8bf21fabcf http/cves/2019/CVE-2019-10232.yaml:34463153b0d759bbc723c710e991edd937d39305 -http/cves/2019/CVE-2019-10405.yaml:997def4bb04b6dff240d9cbfcbcc4919d91f1408 +http/cves/2019/CVE-2019-10405.yaml:3b20a6fc2749ffdc9235bbfe69dca581867d8866 http/cves/2019/CVE-2019-10475.yaml:034ae8cf40fcf16a9956246222b2486ec60d6780 http/cves/2019/CVE-2019-10692.yaml:ce484327974de0631086b2e398fed8f5d1baeae4 http/cves/2019/CVE-2019-10717.yaml:04ceea71b60fc971875e0770decc8a9ac2259c76 -http/cves/2019/CVE-2019-10758.yaml:f33864fb81f9ca64717e03549a74bf2b7dfadb7c -http/cves/2019/CVE-2019-11013.yaml:7c6e3fa502c4453aa4b1abc2f042529df8b2da69 -http/cves/2019/CVE-2019-11248.yaml:d277e4daf8fa5741bb2985994cc403f9a09e2b10 -http/cves/2019/CVE-2019-11370.yaml:b1ac8c894846c3cba2170e468d53a91b921f8946 +http/cves/2019/CVE-2019-10758.yaml:b204629f933389831498f00711d2fed654decc09 +http/cves/2019/CVE-2019-11013.yaml:bc5fcd9f3d4aede66a8bcdc848d33d32e79c0da3 +http/cves/2019/CVE-2019-11248.yaml:33f68c76534a190f382916cb682e8df2067610c2 +http/cves/2019/CVE-2019-11370.yaml:0a3de39c50f7d7c600df3d8707108bbe760826ec http/cves/2019/CVE-2019-11510.yaml:0636e7747fa6c46ec96116ea3e997e6ddd9c4080 http/cves/2019/CVE-2019-11580.yaml:f3f5216ce8810963bc24a9edb5ed3339aa48822f http/cves/2019/CVE-2019-11581.yaml:08a07a0715b64cdb795a049ed0a9c4af428a52e8 -http/cves/2019/CVE-2019-11869.yaml:3f6f6d47769dc7ca52bed3638988ca50020f84f8 -http/cves/2019/CVE-2019-12276.yaml:52743d29b5899da07438ed5c1ee0fc2f691b3908 -http/cves/2019/CVE-2019-12314.yaml:9bee32f45ecd33ecd9f952e1da7f1210c183b442 -http/cves/2019/CVE-2019-12461.yaml:27d48e633ab6264523e7b6c807c48efb8d55734c -http/cves/2019/CVE-2019-12581.yaml:eb417f4da9ca09255b68b0a4412ef250b31ccae6 -http/cves/2019/CVE-2019-12583.yaml:a88d05ce766ba237a99788f600bca7e6f8f7d8ac -http/cves/2019/CVE-2019-12593.yaml:4bdaf5ae41a1af89876ed0c08c5e9a8e5aa359e4 -http/cves/2019/CVE-2019-12616.yaml:d9e20c83a81732a0a7301cfdd527a6b09e2f309a +http/cves/2019/CVE-2019-11869.yaml:fc466e60248c3cb5b1d34a68c37058a32e784532 +http/cves/2019/CVE-2019-12276.yaml:6b895741d7b71462d1361217470f0270fadcedf7 +http/cves/2019/CVE-2019-12314.yaml:65087501ec627425e1ab3392040af6235f7b74e0 +http/cves/2019/CVE-2019-12461.yaml:973a26cda497c3b68e26e940aed891bfaa46cc5c +http/cves/2019/CVE-2019-12581.yaml:f18d5c7fb4b123789e33011da3efaff2ba5697bc +http/cves/2019/CVE-2019-12583.yaml:f2ebd6bc04808a1f7e321819206a940caab9220e +http/cves/2019/CVE-2019-12593.yaml:bd469c61f30d80aa3b554ac480df333ec9edf39b +http/cves/2019/CVE-2019-12616.yaml:5c55a086faab142c840daef638723a438edc922b http/cves/2019/CVE-2019-12725.yaml:ae8416abfe92c647aaa60ad08168d45ae38f827a -http/cves/2019/CVE-2019-12962.yaml:ee149a635c549cc397178cc172184fcf9715b431 +http/cves/2019/CVE-2019-12962.yaml:aa3d9101ec43f87ead8d80b5ce4e5cb176a72a18 http/cves/2019/CVE-2019-12985.yaml:2ecb41c28bba379bc6fae698a4d6c8104db9dd68 http/cves/2019/CVE-2019-12986.yaml:6116445d37268ddfb07d149f5f96a9a2dd60d835 http/cves/2019/CVE-2019-12987.yaml:02ae878210ef8cd418b21bca9227150e362a3801 http/cves/2019/CVE-2019-12988.yaml:0c1da236822dac8be3971900565b0dd75a873a1e -http/cves/2019/CVE-2019-12990.yaml:c4e58db17a8997074d5d47d7f93a71ce32ee5915 -http/cves/2019/CVE-2019-13101.yaml:d9d49f1a3c8df081223104eda0c22d4c0867fc3a -http/cves/2019/CVE-2019-13392.yaml:6113f214fb95183bca4f05751151c83b0c95b55c -http/cves/2019/CVE-2019-13396.yaml:34777df48ef9a597711efd07c7dd117c49f28f1e +http/cves/2019/CVE-2019-12990.yaml:a8bc736824cbb57dc32367ed22ea631f318d552b +http/cves/2019/CVE-2019-13101.yaml:83cd268465fb0dbe336f04de5ba870853a1b645e +http/cves/2019/CVE-2019-13392.yaml:07f71d70fc896c79fffa10a0233a938583e820dc +http/cves/2019/CVE-2019-13396.yaml:079cc280e9b7a97913bf68269c58e07bcda859c9 http/cves/2019/CVE-2019-13462.yaml:3c33ad97dc549df48b6fa87eb2dc76ba3ae5f3b4 -http/cves/2019/CVE-2019-14205.yaml:c5256da738167472ae2ff9e785c4976619c21062 -http/cves/2019/CVE-2019-14223.yaml:c6a6605a97c86a19b37cb1ba6e42d71a0e2240dc -http/cves/2019/CVE-2019-14251.yaml:b2841aeb8b5e09edf29c9727677489d0c2119590 -http/cves/2019/CVE-2019-14312.yaml:15e8de45d826d90860e47889356550e850ebc339 -http/cves/2019/CVE-2019-14322.yaml:ab3343eac2b14d1975ca1f5e637e423f01b383f3 -http/cves/2019/CVE-2019-14470.yaml:85d37e8e5f059fd2dd30434afdf83ba2bb8fc02a -http/cves/2019/CVE-2019-14530.yaml:653fc7d3f38cda41c4e8f2681782d27cac67c41a -http/cves/2019/CVE-2019-14696.yaml:289546f1f9d79a91099ebf5d5b91b26eee93f84e -http/cves/2019/CVE-2019-14750.yaml:1f528afdd10ff64717dcaa01ceb90160bbe56d9a -http/cves/2019/CVE-2019-14789.yaml:0ab8133659e7e24d6ba161164167c4f042e4b35e -http/cves/2019/CVE-2019-14974.yaml:350caaef2bcc9b05363a1b36abdf90c0d7307dd3 -http/cves/2019/CVE-2019-15043.yaml:ed64c3125a3774a19898a6101b8c38f731d1df16 +http/cves/2019/CVE-2019-14205.yaml:461a415a99fff0662819b9dd518dfe4b9e4c6c08 +http/cves/2019/CVE-2019-14223.yaml:452d8d892013246429b8604323d1d48b1a5bb75d +http/cves/2019/CVE-2019-14251.yaml:df54326a0db8ac30bd3f0429df0c32b4be51126a +http/cves/2019/CVE-2019-14312.yaml:abacf57be407ddcbcebfd6bc93a01c2712721a03 +http/cves/2019/CVE-2019-14322.yaml:7d825f945a309e0953e4eb4f80a4bb9a1bd4c5b2 +http/cves/2019/CVE-2019-14470.yaml:9a86ff0cdf21d5a03bc20bab4dc42bcecc0ac8e4 +http/cves/2019/CVE-2019-14530.yaml:80dfb4b566c4079f809c62781ace51bec481d699 +http/cves/2019/CVE-2019-14696.yaml:47cddee9216fbc4f27d2f407584ca1d48fba1c0e +http/cves/2019/CVE-2019-14750.yaml:19c6f64bb6e049398e8ef91db282e95aee252984 +http/cves/2019/CVE-2019-14789.yaml:171db8a31ed110f1710834c5aa1aca29830afebc +http/cves/2019/CVE-2019-14974.yaml:44f1f84afb949450391418982d1e5926f4535fd9 +http/cves/2019/CVE-2019-15043.yaml:f017dd98040012b2d4de7486566d8db064c406f9 http/cves/2019/CVE-2019-15107.yaml:c3ed2f63b442eb1f307d705bb2b98248616e5cef -http/cves/2019/CVE-2019-15501.yaml:d4db54bb7d16b23cee6efb83ef949f51d5ff825b -http/cves/2019/CVE-2019-15642.yaml:425ca2c0d117ec4753b49f366a81c157e37d5db4 -http/cves/2019/CVE-2019-15713.yaml:64ec64cc5c58f53f0fb5b84a81914831fc80a63d -http/cves/2019/CVE-2019-15811.yaml:bc42c551c30295c8f897213967308a1bf2e420d2 -http/cves/2019/CVE-2019-15829.yaml:8ac739d15ca6f211b017d32087a48d40398fc347 -http/cves/2019/CVE-2019-15858.yaml:ad8cfb9cdc1f9a1532c94a1cbfe23c9da2908e4e -http/cves/2019/CVE-2019-15859.yaml:6d5f5716427fdbec5d1ed6378dab7011e20fb4b3 +http/cves/2019/CVE-2019-15501.yaml:9f123187e9a5899def8ced4f6d509fc931abc8a7 +http/cves/2019/CVE-2019-15642.yaml:59fafafa10be6a7e0fdd3c31432f7785dfe7fb0e +http/cves/2019/CVE-2019-15713.yaml:2802333acc4aa9c083275abdf0e34a2e8fcfc2bc +http/cves/2019/CVE-2019-15811.yaml:e34387a4b6654f2689798a720b91080a1cb12f10 +http/cves/2019/CVE-2019-15829.yaml:a55807a5f38774e2422fb180af815d718866fe48 +http/cves/2019/CVE-2019-15858.yaml:b5e3dec6c625e4fc4e11ba5b90940f732203010c +http/cves/2019/CVE-2019-15859.yaml:d612cc3d8ec1319707b978c5cea1b7db70039f80 http/cves/2019/CVE-2019-15889.yaml:3374553a1d8238f9ff1c8295e4eaa4e69e61bae3 http/cves/2019/CVE-2019-16057.yaml:d24ec2b3815bbb7e0e702b8be13d5d7773884a6b -http/cves/2019/CVE-2019-16097.yaml:0293048689f4e3f09108530eb2c8f0aca6656bfc +http/cves/2019/CVE-2019-16097.yaml:36779a62eac7e711cf002b45fa8921fd6e42498f http/cves/2019/CVE-2019-16123.yaml:b478b8a0b4408332e72ff4cd3e0c535d901dc46d http/cves/2019/CVE-2019-16278.yaml:a85b769eb7999256d630ac84c70bfcb707414e7b -http/cves/2019/CVE-2019-16313.yaml:762378e4659ee9c26537fc485df54218e593e1bd +http/cves/2019/CVE-2019-16313.yaml:c9f190528bbc52e1059d47fb635a516629676cfd http/cves/2019/CVE-2019-16332.yaml:772fee1d4489bcc5e5364a94bf28d716c992b0e4 -http/cves/2019/CVE-2019-16525.yaml:f44e8313db75ae030962bc5c04cf9ef0ed3e790f -http/cves/2019/CVE-2019-1653.yaml:b596930b3d3bace78af95f501e1ce4feed63c9f6 +http/cves/2019/CVE-2019-16525.yaml:518ef04752bcb6688aa74ef5fea0bb834f2f39f3 +http/cves/2019/CVE-2019-1653.yaml:645b92fb7eb540425c94900fc97937719c8b5178 http/cves/2019/CVE-2019-16662.yaml:c9b4f01ec8654736091cf91d87a68b85f9f39fdb http/cves/2019/CVE-2019-16759.yaml:970217cab18ec1954ebdbc242095d5c821f82088 http/cves/2019/CVE-2019-16920.yaml:7c4a8c1cf77ddea28b30a85e72feec013a04019e http/cves/2019/CVE-2019-16931.yaml:5b93de52f0f043ffec162f508a8dbf07921f6b05 -http/cves/2019/CVE-2019-16932.yaml:6fdfe6e587f8b8724b4122ec7c686df69b2b72ec -http/cves/2019/CVE-2019-16996.yaml:dabccf5d1cc5647d8b42ba2430f10c4650b9cb70 -http/cves/2019/CVE-2019-16997.yaml:f2bca0ec05bc521677a643238946b0cdf6893a34 -http/cves/2019/CVE-2019-17270.yaml:9b0fe9105454179a027ec0ddde08552b49f90f24 -http/cves/2019/CVE-2019-17382.yaml:f5cf440568823d7e01f6374c45957db1ff455a7e -http/cves/2019/CVE-2019-17418.yaml:edcdc393e181e3228fccb7787a6539656c0245d8 -http/cves/2019/CVE-2019-17444.yaml:7d79ecc18801e66859fc7a0782522ebf6828874c -http/cves/2019/CVE-2019-17503.yaml:d8a90e0629247f9344734611f7de70174f674150 -http/cves/2019/CVE-2019-17506.yaml:879fe845f83a15430c0893ac9ee8ba04362bb794 -http/cves/2019/CVE-2019-17538.yaml:d05bfcc23147f230ca9cdd1492f080f9726074ee +http/cves/2019/CVE-2019-16932.yaml:2698624e4a0be1a18bbe0cf69368fe899c46b71a +http/cves/2019/CVE-2019-16996.yaml:dcac7719c212b41e203b459d7d5949f943a5262a +http/cves/2019/CVE-2019-16997.yaml:0f8d033a56ca905193a99ceaed0686780bcd893a +http/cves/2019/CVE-2019-17270.yaml:ed7097e1a44d688eaa8c79e8cae58367209bf018 +http/cves/2019/CVE-2019-17382.yaml:812b50036c71e189995a32aefcd18e8759fe57f2 +http/cves/2019/CVE-2019-17418.yaml:4c41d042f2837e2182be8e3d9d11290d33e2c16c +http/cves/2019/CVE-2019-17444.yaml:6203540a2095b793843f1b6ea32c3b21e79571b9 +http/cves/2019/CVE-2019-17503.yaml:b24a088518c4a2a588a9916a3647faf66f13ccd0 +http/cves/2019/CVE-2019-17506.yaml:9d22b7f389d20ef8db27eb57d8190caa9698ff09 +http/cves/2019/CVE-2019-17538.yaml:5efb9f49d12dfb3bab72e8789cbd462bc442d57a http/cves/2019/CVE-2019-17558.yaml:5999a649e06f781cb530d1bd2e30dd2e8f844268 -http/cves/2019/CVE-2019-17574.yaml:64531d49fb759958f68fd8e5b2bf9141abafcbe5 -http/cves/2019/CVE-2019-17662.yaml:0ce6598bdfddcb73bda0d7e7a490442c327f6d0b +http/cves/2019/CVE-2019-17574.yaml:59b7be4e12d370a2ab0597603d1c81ab8425ad2c +http/cves/2019/CVE-2019-17662.yaml:604cee678c90659ff57a31d2148a1093f0f6592c http/cves/2019/CVE-2019-1821.yaml:3de92f302b2f2f299ba00f3fd2610b3c52af5a06 -http/cves/2019/CVE-2019-18371.yaml:e9ddad1c52a4599aa2151f44540b0d519d51886c -http/cves/2019/CVE-2019-18393.yaml:bc4571495cb87132d1f4ee057ded0ef544eb2496 -http/cves/2019/CVE-2019-18394.yaml:73c6125edb7266c359c0db2b50f6439b4fdde113 -http/cves/2019/CVE-2019-18665.yaml:4800ce4e8e37c33e2a6f6dbb32a782faaa217707 -http/cves/2019/CVE-2019-18818.yaml:ed22b762a0b6d511e1ea76f5eecb4f998e0e8ccd -http/cves/2019/CVE-2019-18922.yaml:98667f0fcb72add2157cc7e2d5ecdc8bf4e5fe17 -http/cves/2019/CVE-2019-18957.yaml:8fca2c5f6640463831dd3f40455ff2ed027d1310 -http/cves/2019/CVE-2019-1898.yaml:b294b39d1f49fb1910c604869a968b9b889b52ee -http/cves/2019/CVE-2019-19134.yaml:026f2b7c4cbb02a0c5dfab3b9efe9d9ba3f0f7a6 -http/cves/2019/CVE-2019-19368.yaml:464a585f5a2820c7136ac86a047fee91f51c3c04 +http/cves/2019/CVE-2019-18371.yaml:1fb179abbe22a075c0e1943ff8a410e816ddc0a2 +http/cves/2019/CVE-2019-18393.yaml:1e98b4ea0c448b0f990d1b1041e6a70e475d332e +http/cves/2019/CVE-2019-18394.yaml:197a64c9041db9e2249571a4a8160b738189bb5e +http/cves/2019/CVE-2019-18665.yaml:21e9cf119208379ca2a1afe280eee6abef593d65 +http/cves/2019/CVE-2019-18818.yaml:2016438bf11d42e145fd508ca828d23aa3d9c9e3 +http/cves/2019/CVE-2019-18922.yaml:be28a6266035272ce8e0197f12fae6bba0c2e1a3 +http/cves/2019/CVE-2019-18957.yaml:11b72f22107011a01ef45ab5b038ca218fe9f4a7 +http/cves/2019/CVE-2019-1898.yaml:fbc325f3729fe3ab58dc8986628f5bac8d1a2997 +http/cves/2019/CVE-2019-19134.yaml:d075b6b3c8e223728b03e0eca6f6c0d1f026d0f6 +http/cves/2019/CVE-2019-19368.yaml:ed1496937c352e66031ed91862ff0ca712f5a8d9 http/cves/2019/CVE-2019-1943.yaml:6d80d7c8a5f17b8ca51982476eab3007ee17e52f http/cves/2019/CVE-2019-19781.yaml:3ff5b142aa5bba93e12b67e40d4d810b3f85f0f3 -http/cves/2019/CVE-2019-19824.yaml:fe5bf098742a7cc888b471354c54e6ac9dfb6b14 -http/cves/2019/CVE-2019-19908.yaml:7e20c48a43b46d076a0efdcc9a02a31ad34bca2e -http/cves/2019/CVE-2019-19985.yaml:521a989f2f66ffb17f447ae399de9e5cf0a3cb35 -http/cves/2019/CVE-2019-20085.yaml:75caf97b1dee428c69e41dc8fe95eea6ff40ef66 -http/cves/2019/CVE-2019-20141.yaml:232ac9f4faa92dcee68612ddb6a1cd3e2ed33bc0 -http/cves/2019/CVE-2019-20183.yaml:0388ab6be0beca3264056332dbb26f220ee33366 -http/cves/2019/CVE-2019-20210.yaml:e2111a0fe04e55a3be0d23fa62dba61763e39f55 +http/cves/2019/CVE-2019-19824.yaml:ba2726449465876cbe2025baee42fd8e266e6460 +http/cves/2019/CVE-2019-19908.yaml:258c452e35510e572bd0600986428451a265a872 +http/cves/2019/CVE-2019-19985.yaml:267bdc3438ba2dfca961137953051ec47354a38c +http/cves/2019/CVE-2019-20085.yaml:51ec6c50d0a7c3b034c2545dc0536b0d17777dbd +http/cves/2019/CVE-2019-20141.yaml:1cee5fb96123728d7ab25ebaee33bace29980104 +http/cves/2019/CVE-2019-20183.yaml:8e61cd75143821f590f5e8bafe23d75c1c09a272 +http/cves/2019/CVE-2019-20210.yaml:fcc446c18861a2cecbb03625ebc78733a6b08473 http/cves/2019/CVE-2019-20224.yaml:0f2eeef9b667a26fe45b1262ccd043838dc42ec3 http/cves/2019/CVE-2019-20933.yaml:f0d36bd8c84de45246d2d32c327d6039053760c5 http/cves/2019/CVE-2019-2578.yaml:aa3f187948d2a0c9b428bb1b34bd4591b3b0f83a -http/cves/2019/CVE-2019-2579.yaml:5342ac1de1a29a9e274230964185227ae52c67df -http/cves/2019/CVE-2019-2588.yaml:5c3108bb4caa074436250a3eeb9f86b89e71c56b -http/cves/2019/CVE-2019-2616.yaml:2a53fc102cf6908dea8d29913e1a5d87a9f9bbf3 +http/cves/2019/CVE-2019-2579.yaml:797351ef16d73eb051f976c67496f113520285aa +http/cves/2019/CVE-2019-2588.yaml:c98ff54fdd9c35dfb87ad00f971e979c6f9a7b7b +http/cves/2019/CVE-2019-2616.yaml:1de2ac117cd880937d6d3ef4f317d606985f90cc http/cves/2019/CVE-2019-2725.yaml:22b86011e9796d41e1d97ac5c78d0e153a2e539b -http/cves/2019/CVE-2019-2729.yaml:04ff03fd5768b59c6f14e417519f39b0065e4ad5 -http/cves/2019/CVE-2019-2767.yaml:418e9d0556e4b85ba50d83bd8a722a8e42a4cc0c -http/cves/2019/CVE-2019-3396.yaml:7084c62004a0dc42718fc4def8f66d6544acb158 -http/cves/2019/CVE-2019-3398.yaml:d037cf64fd66ae46d3ca8a5cdf1a26a3ebd70392 -http/cves/2019/CVE-2019-3401.yaml:b6680b7fcb583f3886f554683115a58baf56800d -http/cves/2019/CVE-2019-3402.yaml:48913091d1d6a94f540050b3037ed42e883771da -http/cves/2019/CVE-2019-3403.yaml:76483d159c8159382d45b95bf7d5840fecd2c463 -http/cves/2019/CVE-2019-3799.yaml:5cde4094b372881ae3a35df532992f89136309ef -http/cves/2019/CVE-2019-3911.yaml:65ef03a6db70cd7980e3ce819b597c62e21047fc -http/cves/2019/CVE-2019-3912.yaml:8d4459fa0cdf1ea441e70e8daeadebbd4e43fc34 +http/cves/2019/CVE-2019-2729.yaml:d38afaf61f72dace69198fe688420e7926f13054 +http/cves/2019/CVE-2019-2767.yaml:b0cdac31ffe4ec316affedaf299a93c8a1a0dd0a +http/cves/2019/CVE-2019-3396.yaml:0bbfce5c7be9c3336c0cc2e3d388f75892d3963f +http/cves/2019/CVE-2019-3398.yaml:939bb15b6fda88db33e89f965a40b3d54807ad1e +http/cves/2019/CVE-2019-3401.yaml:5d40b50c11ce230c36cd6e6f5c263be05a7c0367 +http/cves/2019/CVE-2019-3402.yaml:b5c181859c59322e7ab5da9f778fba8c3e089ab9 +http/cves/2019/CVE-2019-3403.yaml:3e314d1ad79c40c8bf62880f8098610f5d88775b +http/cves/2019/CVE-2019-3799.yaml:23c91c8276c028c823b6ddf45d800771aca38fdf +http/cves/2019/CVE-2019-3911.yaml:8c4bdea4c8b4bf42fb63c8a02cf0433dd8794891 +http/cves/2019/CVE-2019-3912.yaml:63080602d2c717e18282578757bff26fec33adaf http/cves/2019/CVE-2019-3929.yaml:73e2de3e4a60d9ca9ca2e8e2a21e49e54f9245a2 http/cves/2019/CVE-2019-5127.yaml:994aae67db935ef3f4c1465930aaca6f50e69ce8 http/cves/2019/CVE-2019-5418.yaml:97449c577effc044bb5dab604caa1e73840a6f31 -http/cves/2019/CVE-2019-5434.yaml:e7c227b9bda8376dac6484f9f9199f0f4dda0dda -http/cves/2019/CVE-2019-6112.yaml:14cac55d906ec3cab4e0fc9d99a2cffd6975a524 +http/cves/2019/CVE-2019-5434.yaml:b114097b1f91e775334b7f4763e83bd76afefd73 +http/cves/2019/CVE-2019-6112.yaml:7ad6a869694e5e77ca5d1dc83dd4df2c887a7fb7 http/cves/2019/CVE-2019-6340.yaml:3080bee7e60edfcc72ee4842939cf3e241b3dcb0 http/cves/2019/CVE-2019-6715.yaml:8b1ad6a163816c1b6245f87f575055bfd6d7440d -http/cves/2019/CVE-2019-6799.yaml:0dfe1b08411e7769a8a90d205f97a45a65620b7f -http/cves/2019/CVE-2019-6802.yaml:26e1bf27dddd40727e182389b57e0731afbcda11 -http/cves/2019/CVE-2019-7192.yaml:55e8203fff2e339fcf300defc2ae8ab3431ea8f5 -http/cves/2019/CVE-2019-7219.yaml:e6c0c3558152b49fd8a6b924c9414c07ee5e6c37 -http/cves/2019/CVE-2019-7238.yaml:b85cbd6ff9eae8368ba2bec22ac530cd99d2daca -http/cves/2019/CVE-2019-7254.yaml:a5b00b4c2286880d12516fda6be16698a99009dd -http/cves/2019/CVE-2019-7255.yaml:f80ec0b62648982a22bbd143f9bc0a6c40d9381d +http/cves/2019/CVE-2019-6799.yaml:42d0c709ee970daea354f82637058b0396ff4da0 +http/cves/2019/CVE-2019-6802.yaml:16c1f459fe23cee78447f9b3f157f235f683da91 +http/cves/2019/CVE-2019-7192.yaml:7690c7aa2df215685552efa35574a927ce26c0fd +http/cves/2019/CVE-2019-7219.yaml:547446a9935e2d977f9840523eda20ad68c4118a +http/cves/2019/CVE-2019-7238.yaml:ccbb8fef18c3eb3fa779557d6befca47822a2ac5 +http/cves/2019/CVE-2019-7254.yaml:c98e69dd2b7218ad44ef7fcc98bf937f97bcb604 +http/cves/2019/CVE-2019-7255.yaml:1ae719cb985921cc3d0dc121e1a8c45e093a8b1d http/cves/2019/CVE-2019-7256.yaml:a3c87ac315bdcc06394fdcd9582401d6c63937f4 -http/cves/2019/CVE-2019-7275.yaml:5851e3e9490afb83422e8e12f12974d9d220f7ba -http/cves/2019/CVE-2019-7315.yaml:5074f536cf499de84ad17655f0771fc5394d7014 -http/cves/2019/CVE-2019-7481.yaml:9ba376c66a0b512c2e2e1d04453a33a2622996f6 -http/cves/2019/CVE-2019-7543.yaml:fb05b67c7d2a5f432fe9dabdf68b292af327c3cf +http/cves/2019/CVE-2019-7275.yaml:b409ac390af367e89560e7454d33e73781f7055a +http/cves/2019/CVE-2019-7315.yaml:90175ef7df7a0388c9eab327d3da6dfa3077c23a +http/cves/2019/CVE-2019-7481.yaml:addc2ec0ea623b610dda6fea2b643823d7501c3c +http/cves/2019/CVE-2019-7543.yaml:0de6afb733dba91bb30f10a069e2e681eac35ab6 http/cves/2019/CVE-2019-7609.yaml:41f05f365bc1af6a531b9e2b9ed871236450c46b -http/cves/2019/CVE-2019-8086.yaml:854c29d1f9c7e78adbdd16c2dd602533c856ac14 -http/cves/2019/CVE-2019-8390.yaml:42f7324c02cc3e595c03cf24b80cbb29ae13d16d +http/cves/2019/CVE-2019-8086.yaml:3a49ab05c7b5f67e6eb4b0fe1dc10064976ccf20 +http/cves/2019/CVE-2019-8390.yaml:e0c86f6c90819f5e6d53abdd0083994669457fa6 http/cves/2019/CVE-2019-8442.yaml:942bda558412727f530192e5d45eb810c35341a8 -http/cves/2019/CVE-2019-8446.yaml:ede82c28ee6cb37d2f2baebb748ef64d8f28db6c -http/cves/2019/CVE-2019-8449.yaml:9b37206971a794881ab86cc227effc7882dce38c +http/cves/2019/CVE-2019-8446.yaml:5e1dbed3636de41896690b3b0fe01f9d52df079c +http/cves/2019/CVE-2019-8449.yaml:af51fe7b54f1802af903928e0be8700e38caebde http/cves/2019/CVE-2019-8451.yaml:32921af31f93e275342a0a596ff395e82e9d8f7d -http/cves/2019/CVE-2019-8903.yaml:181befc47bfd0b23ff6f60bdddba03fbeaf0f293 -http/cves/2019/CVE-2019-8937.yaml:aa8dfec1df1db056154c30592f2c4437873c7fff -http/cves/2019/CVE-2019-8982.yaml:7aee7ac05dab242852a802b78bdbdc8a9838e2fb -http/cves/2019/CVE-2019-9041.yaml:e928f4dff67fbf5b125ea8485636c63a9c519778 -http/cves/2019/CVE-2019-9618.yaml:137facfe74f3cafcdc465845eea2b308675bca30 -http/cves/2019/CVE-2019-9670.yaml:e95af2ca647948cbe2e68243f2fe90fedfb6d86d -http/cves/2019/CVE-2019-9726.yaml:74857a93a4d1413d88c81af61c561652cc70ced0 -http/cves/2019/CVE-2019-9733.yaml:521107b69c38cb5ad6881b1ba53fa655f0bb6602 -http/cves/2019/CVE-2019-9915.yaml:964a38b9d89cc8ed006f9e6b002950ae2418607c -http/cves/2019/CVE-2019-9922.yaml:3d4d914154a2028d274689a4a95820d16164a1ba +http/cves/2019/CVE-2019-8903.yaml:5d0c9dbc078cef0a2361f07c8d090e46967a4d60 +http/cves/2019/CVE-2019-8937.yaml:3e239cd758345aac7db46e97984c613b698d4645 +http/cves/2019/CVE-2019-8982.yaml:79b8e405cb89745fbc28cef159fb2cf18241cc40 +http/cves/2019/CVE-2019-9041.yaml:0f7b6192e5f7441ec7100e6b522fca41eb061220 +http/cves/2019/CVE-2019-9618.yaml:d16e97c0cb49b62e7d7f99667d20b7c68a0ea3d6 +http/cves/2019/CVE-2019-9670.yaml:64429168cd76a72e6fdb8e26431520f603a16abc +http/cves/2019/CVE-2019-9726.yaml:3b3862b238e2fec4f3725c450d7b35d925aef2d6 +http/cves/2019/CVE-2019-9733.yaml:412c4128efda58cfb4a00e04d390fe9d7bd34f33 +http/cves/2019/CVE-2019-9915.yaml:10930b0673bc8bb4073b702386043b088934bb37 +http/cves/2019/CVE-2019-9922.yaml:f2220379a4f19394f15f0277fc72825ee7f75a00 http/cves/2019/CVE-2019-9955.yaml:056ebb22be121482895538a180d49831323a7a94 http/cves/2019/CVE-2019-9978.yaml:8777d3e530b69700f22da701ade9718af9e68136 -http/cves/2020/CVE-2020-0618.yaml:31d58d5c4d028795a11ef3999ca568965f3b7b5e +http/cves/2020/CVE-2020-0618.yaml:164ac5a80981ff17043cd6783a03c327afc3d7cd http/cves/2020/CVE-2020-10148.yaml:aac940112ab33b7bca6f65f76921e55afe6e0d1e http/cves/2020/CVE-2020-10199.yaml:839959386844acde78882822976e83e783314c80 -http/cves/2020/CVE-2020-10220.yaml:1118f0d90775e0a9d15884c5862ff1bd565f02de -http/cves/2020/CVE-2020-10546.yaml:d6d6407a6432fde04aeb3670387df8fb57916093 -http/cves/2020/CVE-2020-10547.yaml:5bab089be96ecabb3192795642cc6144dbd4a7d3 -http/cves/2020/CVE-2020-10548.yaml:5f303f9b27c0fc9435ebd6df88f2f27339c950f5 -http/cves/2020/CVE-2020-10549.yaml:fef8498cdd7c20778b4ae9581f10f79e17e393a5 -http/cves/2020/CVE-2020-10770.yaml:83d772362682d7dd2ccf7739d707f2acd5158961 -http/cves/2020/CVE-2020-10973.yaml:1a7734ef5db774f6447e19e765e3e0cdf5cea1e5 -http/cves/2020/CVE-2020-11034.yaml:6eb426ebe882aace17db895bb258ca1d32b79f0a -http/cves/2020/CVE-2020-11110.yaml:e0bf55b7dac63d8eda554f70cf142b8691a75eb8 -http/cves/2020/CVE-2020-11450.yaml:c033760ddb52dea745c43313947dc879c642d42b +http/cves/2020/CVE-2020-10220.yaml:9af637cc0444004cafad78b21d4aca739983542e +http/cves/2020/CVE-2020-10546.yaml:197c0a91aeb4f1b1a0e2a87953db245e91745ecd +http/cves/2020/CVE-2020-10547.yaml:dbc460e877710fed7495e6c08c2b0c853f41543a +http/cves/2020/CVE-2020-10548.yaml:5e92a101b51da23953f9cc24371ee265560a454f +http/cves/2020/CVE-2020-10549.yaml:7357d99a3da135c6c18fa58d2c2b7446af2885a4 +http/cves/2020/CVE-2020-10770.yaml:a41fbdb59b354402e2bd5cc654b3041c05a8bf9f +http/cves/2020/CVE-2020-10973.yaml:6f0cd2fb3b9a73e4ab88d17cfe4a458f9c39c18a +http/cves/2020/CVE-2020-11034.yaml:3cd961155d907a04c9055afc8ba658d185060d38 +http/cves/2020/CVE-2020-11110.yaml:5cccf790dc30e0a472ecd4222585b8bec94c7a00 +http/cves/2020/CVE-2020-11450.yaml:2c343b21ee1f695a4b8f096aaf829ce9db2281cf http/cves/2020/CVE-2020-11455.yaml:a20075013a612187c8d636f8461c8f78bde632bc -http/cves/2020/CVE-2020-11529.yaml:9ce61efccfeb0fe2e975f0c3bbe023b522ebeffa -http/cves/2020/CVE-2020-11530.yaml:f1e21055f5d0eec65a48f7ffd9d44647d147edf4 +http/cves/2020/CVE-2020-11529.yaml:59a03433b8298ea5ed198bfd4042840f7fc91dde +http/cves/2020/CVE-2020-11530.yaml:74eeed24c16d8104215e9b25f0c0ba52431e4718 http/cves/2020/CVE-2020-11546.yaml:a17dea53e7f8325446f1eef15c158d7f9f3e42eb -http/cves/2020/CVE-2020-11547.yaml:61e463aa4687c6b494ffa59b7c383beb8fdee3f8 -http/cves/2020/CVE-2020-11710.yaml:4f12cdb14e23a1712aef9c562404f8df350959c5 +http/cves/2020/CVE-2020-11547.yaml:cd0c16933b6fa4b338cbf7ccc565e58e121f3bcc +http/cves/2020/CVE-2020-11710.yaml:697e0a731829687fd39af756be32f50ce4fb0b44 http/cves/2020/CVE-2020-11738.yaml:d9c11a7c498c5b81568c52c231fd49f604f12182 -http/cves/2020/CVE-2020-11798.yaml:0304da180325e706d7c40914a3d618a7f087b405 +http/cves/2020/CVE-2020-11798.yaml:26a8620c53973b4948266b01a1a0d2c5c4761e71 http/cves/2020/CVE-2020-11853.yaml:8c2e29a49e2f5b26c6d573f8afedefc890f5677c http/cves/2020/CVE-2020-11854.yaml:4c56aba171a33a7f7d792ebbe134341455b74e93 -http/cves/2020/CVE-2020-11930.yaml:b804205c9ce7e05b210060326697b31e41ca80dc -http/cves/2020/CVE-2020-11978.yaml:92c7fe7635fb5810835f34496558dd944b09e131 -http/cves/2020/CVE-2020-11991.yaml:2b1b05e03551d8ba659d83341775da5695f9e646 -http/cves/2020/CVE-2020-12054.yaml:c008b44d52c4d6fd106a6af2c021869bad53c688 +http/cves/2020/CVE-2020-11930.yaml:cd3ec9d50ea49c9954ceba9c6ee5e864b2aaeef7 +http/cves/2020/CVE-2020-11978.yaml:7091ce37a65154ab51ab5e14535496bf39da866d +http/cves/2020/CVE-2020-11991.yaml:ceee846952ba7e8a7c899b46a4d667ab808ba676 +http/cves/2020/CVE-2020-12054.yaml:3671700043d4e83c66aba64b181eeae6bfd6734d http/cves/2020/CVE-2020-12116.yaml:5ac9ff043fca7c3cb0ab68bb72a3b8fd8f542fd2 -http/cves/2020/CVE-2020-12127.yaml:273e79047ed92622d36d53bb6401f59ca1ab0724 +http/cves/2020/CVE-2020-12127.yaml:35ea4f336fad218b37409a3ecc551f2abb9466c6 http/cves/2020/CVE-2020-12256.yaml:7275b7b5258fa0a26905c87a06938ee0327f1b34 -http/cves/2020/CVE-2020-12259.yaml:6369cbc9c81b80b642748c3dfbf9931f876cafe8 -http/cves/2020/CVE-2020-12447.yaml:5267f0e0a0667dffc4570d273f08fafda67407e4 +http/cves/2020/CVE-2020-12259.yaml:3c714052620891691ec4976efb8905a1ac0a57cd +http/cves/2020/CVE-2020-12447.yaml:373f85151588ad8b193a9914e773b087eb1b65ac http/cves/2020/CVE-2020-12478.yaml:f46d272d0b5706a0179efb0e67364a2a882adbf7 -http/cves/2020/CVE-2020-12720.yaml:77149d4331a64563c4c184390471a03b52bc2e47 -http/cves/2020/CVE-2020-12800.yaml:405297bcc70f431260c638ccd6adbee44179a742 -http/cves/2020/CVE-2020-13117.yaml:3c2730a58d7a6cbeba91542501002679e79237d6 -http/cves/2020/CVE-2020-13121.yaml:e66072c7b4c97d3d32ba94323fd561055860cbe0 -http/cves/2020/CVE-2020-13158.yaml:834eed51a35f1f1fb022cc3eb7f47e3c9e001e93 +http/cves/2020/CVE-2020-12720.yaml:6d8a331c70b3b8608cb23daf8765cd8bf33a009d +http/cves/2020/CVE-2020-12800.yaml:3fc525b85a0c255abfd1d34a96c34c9f9eb52ee0 +http/cves/2020/CVE-2020-13117.yaml:af1852ed43afb2628de494b0058ee9db83462ec5 +http/cves/2020/CVE-2020-13121.yaml:9e5c02b97613437cd2d53893639a02029477cee9 +http/cves/2020/CVE-2020-13158.yaml:71b83ad029f827918416142dc139f21ee6657fc7 http/cves/2020/CVE-2020-13167.yaml:15bd91319f46ffae88565199ac4e7706972f8423 -http/cves/2020/CVE-2020-13258.yaml:0701d06b207f7ba8132d50fecc9a35abfda03138 +http/cves/2020/CVE-2020-13258.yaml:2127dc095849d88ccc3db83d05da6969c13bfb68 http/cves/2020/CVE-2020-13379.yaml:546ac07311e036e1ab2922300c658a3a73eec067 -http/cves/2020/CVE-2020-13405.yaml:d3b45084f7a5f9ef930d55f31def7baa91d8586e -http/cves/2020/CVE-2020-13483.yaml:baccfc17db45cecfaef6b35f23578972e88cd9a1 +http/cves/2020/CVE-2020-13405.yaml:e8dc9eb3baad47e181e5582e1766cd856466f21a +http/cves/2020/CVE-2020-13483.yaml:1926f2e82c3050699768fc81f9af8c64668f7fbe http/cves/2020/CVE-2020-13638.yaml:018ee4a1ee2516e172ff7e6003bf2bf987a88135 -http/cves/2020/CVE-2020-13700.yaml:d80a7bd86b38cf5a1c2680abac18ca496dad0838 -http/cves/2020/CVE-2020-13820.yaml:5895bd4a76b81b2eb09a79bf42159f0ace7b1950 +http/cves/2020/CVE-2020-13700.yaml:7cc21f69adedcf1c2dcfa96d4f7519295a4d42a1 +http/cves/2020/CVE-2020-13820.yaml:821076b80b35da966fbfd26a7765912d8bf59fa3 http/cves/2020/CVE-2020-13851.yaml:dae314eacb79d27053c855e62d9931fc6b05afc7 -http/cves/2020/CVE-2020-13927.yaml:f305b0597a941502c21e14471d560880698b01ce +http/cves/2020/CVE-2020-13927.yaml:f4071439c9ce737788c84cf8eaf775aebf4c9ac9 http/cves/2020/CVE-2020-13937.yaml:bfb262594f3a50a32760b6327ac2d2ac5e92f3b4 -http/cves/2020/CVE-2020-13942.yaml:ba389417a8cb4fc29a35efd7eb452a55540b7fb2 +http/cves/2020/CVE-2020-13942.yaml:0e0c1a75c048793a5677d57ef133075e18cbc03b http/cves/2020/CVE-2020-13945.yaml:2269f43dca3dfa980502b6b6b29c116450c20c9e http/cves/2020/CVE-2020-14092.yaml:47cb8e5a7b54bfa7c889280c3a3c3f706d5f6bff http/cves/2020/CVE-2020-14144.yaml:28f44babf1cbb41a55be8c424f08490af7981527 -http/cves/2020/CVE-2020-14179.yaml:f17cfccc53237e816f481314a0675d7e0f98e469 +http/cves/2020/CVE-2020-14179.yaml:74934855b773351539145f3c690b7ef3db13c906 http/cves/2020/CVE-2020-14181.yaml:3032d452fb90df010554c2e9e9761b137107c83b -http/cves/2020/CVE-2020-14408.yaml:821065ae3c3e48501ca307554309704437f50b01 -http/cves/2020/CVE-2020-14413.yaml:9f382e75154aa903d4afdfe607680ee388d3a039 +http/cves/2020/CVE-2020-14408.yaml:8dcd86ef4272f2a49090c3101e8928595830b6a3 +http/cves/2020/CVE-2020-14413.yaml:6a2f9da8b5c2b67046141b4ce686c7dae660c4ec http/cves/2020/CVE-2020-14750.yaml:416ad3daa80469c8c0f84539d9bfe9a2e649fcab -http/cves/2020/CVE-2020-14864.yaml:346a55db7662dc234f7898aafb8383eb6d469438 -http/cves/2020/CVE-2020-14882.yaml:88053598302a398dd6f6519e5f4c018454072014 +http/cves/2020/CVE-2020-14864.yaml:78f2227bdc4087f2ef7dd161f3f86955feed3977 +http/cves/2020/CVE-2020-14882.yaml:2b91b3d0a9c663c30873091e929bd5bb629b1e3a http/cves/2020/CVE-2020-14883.yaml:0cdcc3bc416eb88006f1b5162871acf368b15b4c http/cves/2020/CVE-2020-15050.yaml:0d1ba519143b5875ae62378e35bada55b5d92e9f -http/cves/2020/CVE-2020-15129.yaml:256bab38f324c28aa0067c4143b64b7c7e52336f -http/cves/2020/CVE-2020-15148.yaml:68e9011448a5057917c8dcb749b202b5607d7cc1 -http/cves/2020/CVE-2020-15227.yaml:82f381948e8a098e99091c10047ca9d1e6e03039 -http/cves/2020/CVE-2020-15500.yaml:52b547beac0ae27cd2aa7001e251a7ecdd18ab69 -http/cves/2020/CVE-2020-15505.yaml:9dad00951783a7621d0789ed57e1466e3196e4af +http/cves/2020/CVE-2020-15129.yaml:51c53400bf2e9a602bc75a81c2fca619a92f229c +http/cves/2020/CVE-2020-15148.yaml:0885a99a174ebe83adae251f5e6ff47b5906c796 +http/cves/2020/CVE-2020-15227.yaml:5bcaeb778a681fff6ebe5e422b67c4852fe53de7 +http/cves/2020/CVE-2020-15500.yaml:2722d3f1db1c3bde39a8fbe5a52e5b16b4ee82a0 +http/cves/2020/CVE-2020-15505.yaml:9dd29b0e7b09714cacc2889a53c6ded4082c2130 http/cves/2020/CVE-2020-15568.yaml:d27f78cc886d5df2102151d322c4f2c01b1ba49a -http/cves/2020/CVE-2020-15867.yaml:0a0b6eb3a1ec2a23f07291a03510d15a4e0368fc -http/cves/2020/CVE-2020-15895.yaml:11aca0b192ba566522fea21a3ced71971ad81bf3 +http/cves/2020/CVE-2020-15867.yaml:c19bf0061b325853749b561810e91545d67d635e +http/cves/2020/CVE-2020-15895.yaml:90a8e8cc093f558e107f13a5e015e08b3a725be9 http/cves/2020/CVE-2020-15920.yaml:c681c09a9f3b23c12885cbaf7ca0d76ca383f2b4 -http/cves/2020/CVE-2020-16139.yaml:ee49d4ce244f3374de4d6292c433cfd6c3f81cd5 +http/cves/2020/CVE-2020-16139.yaml:ebff4715f139e178cc714890b0d9e56ae0e37aab http/cves/2020/CVE-2020-16846.yaml:c5e01368bfc4f7d5a60555e3f2aa58d64968a5a5 http/cves/2020/CVE-2020-16952.yaml:3b58b3f3368b036c2b35afbafa82c3dbc9d69067 -http/cves/2020/CVE-2020-17362.yaml:b5bcd4c0aeb68b1cde2515232b6310496227742b -http/cves/2020/CVE-2020-17453.yaml:a0d00ce4509771dc17a868a7fc82070cf97ab1c6 -http/cves/2020/CVE-2020-17456.yaml:b1dfb4254b8483fa6342c39687393621d8b2386e -http/cves/2020/CVE-2020-17463.yaml:f961f8510de7abce12264fd098c20ce378cbc641 +http/cves/2020/CVE-2020-17362.yaml:c66c29bf7b1012a63026332a5bcf6a4b7b34b429 +http/cves/2020/CVE-2020-17453.yaml:5975b1d44c5517f5882da2f0001fb5302de08f26 +http/cves/2020/CVE-2020-17456.yaml:b81ed1775afabbc18fcc60b119e40643e0a23169 +http/cves/2020/CVE-2020-17463.yaml:4b9c775a6d15d3374ebff4a0acaa833fd9786e47 http/cves/2020/CVE-2020-17496.yaml:8fccc617f252fc0114dbaea993a1c1f68e3527ea -http/cves/2020/CVE-2020-17505.yaml:44b1b3e4bf65414337e7faa848ff86666eabd41a -http/cves/2020/CVE-2020-17506.yaml:571a81ebc5508dab603ed6123a8db5ab58f18008 -http/cves/2020/CVE-2020-17518.yaml:801d514b15f772856f3c6c6693c97a2d4dbe1cb8 -http/cves/2020/CVE-2020-17519.yaml:7b03103953a3a4b37197441f531e5334f0ffbda6 +http/cves/2020/CVE-2020-17505.yaml:d6759c75b5cd919980e2132d66683733bec93416 +http/cves/2020/CVE-2020-17506.yaml:01c482a60c3fa4eec68891f0ddccf6b75b14427c +http/cves/2020/CVE-2020-17518.yaml:8effc7d09a3a3896d04149955b035c3d1cd73663 +http/cves/2020/CVE-2020-17519.yaml:1cdb5b0e04d832187cc00916870b1a5a71edc288 http/cves/2020/CVE-2020-17526.yaml:a766f2ff731a2e676020981bdb6cf6d097f90d11 -http/cves/2020/CVE-2020-17530.yaml:5f314ba40a2ee469194d8f0ef59007d5ee7ad755 -http/cves/2020/CVE-2020-18268.yaml:0f2dd2eeb589bc12c05fa0d58cb9dc38e04f1767 -http/cves/2020/CVE-2020-19282.yaml:61b5e426b4922535e9a1ed2df0b68cf2e9e6cc17 -http/cves/2020/CVE-2020-19283.yaml:2bf850c4706561ed18bf345f973a951c3b5dbc0e -http/cves/2020/CVE-2020-19295.yaml:e9e24a5f643d61fc85f266248d5074310332d211 -http/cves/2020/CVE-2020-19360.yaml:7440df6e5c391945f0fb75388d2a605f5d63e1de -http/cves/2020/CVE-2020-1943.yaml:6e8bdc02a4da13100573e04b10b3846fc1702bbc -http/cves/2020/CVE-2020-19515.yaml:e81b22fdb10c90489cb4dfecc6a6bec6dc631937 -http/cves/2020/CVE-2020-1956.yaml:2c01ac20352a21ce4c1c423161046f9d8f2c4e7b -http/cves/2020/CVE-2020-19625.yaml:47f0764f329fc0e0f7340de93897cbc50fda0817 -http/cves/2020/CVE-2020-20285.yaml:8a656a095804c2fac097c7eecc2ad1b2ace4fa02 +http/cves/2020/CVE-2020-17530.yaml:89faf75ddf05dc3212be79559b88185eebe3a6be +http/cves/2020/CVE-2020-18268.yaml:000cf421d8856ae44414f991c2044c7bf3c61ca9 +http/cves/2020/CVE-2020-19282.yaml:b8a94a819f96d49a652ca58a2855090b06d0dd2a +http/cves/2020/CVE-2020-19283.yaml:c83e2bb85f50f18ed3ea3541ae7fac97c6fe6fe9 +http/cves/2020/CVE-2020-19295.yaml:13a9e816cb2cc09e6dff2055b450286a23727894 +http/cves/2020/CVE-2020-19360.yaml:f19b5a8043094ad4400dc5b7be5b8d9d6c307754 +http/cves/2020/CVE-2020-1943.yaml:105c356442844c66aa547d20897305ed79ce4c80 +http/cves/2020/CVE-2020-19515.yaml:429c8a7ef78e21e41ef188251e253fb2078ccd67 +http/cves/2020/CVE-2020-1956.yaml:8eeb3771d1a1971c098bb352c7f81e0a5ea5e68e +http/cves/2020/CVE-2020-19625.yaml:d5bba3b933f8f404212fcd7a6f56e27717681663 +http/cves/2020/CVE-2020-20285.yaml:9c09ddb1747a152d01bcc9a34a9faead4829af8c http/cves/2020/CVE-2020-20300.yaml:11f53e45fe77e176731eac63e2328b5f140c2acc -http/cves/2020/CVE-2020-2036.yaml:d2ed575eb58dbccd996f7af84c8ec2a1da7736f4 +http/cves/2020/CVE-2020-2036.yaml:ac1151d5c0c7c3756b08f312aaae2a34e9fc9dc3 http/cves/2020/CVE-2020-2096.yaml:77fe871b65f05b0741d24cc689c61317a5deebf5 -http/cves/2020/CVE-2020-20982.yaml:a2e3ebc33176c56679602ce72f21b807e32a057b -http/cves/2020/CVE-2020-20988.yaml:173b7b39b3f4743447f3d751fb2127698eb0959c -http/cves/2020/CVE-2020-21012.yaml:06dfdfb98a4459bbcdf0514a761c637109aaa9ba -http/cves/2020/CVE-2020-2103.yaml:f4e0433219948a22f721e4aacd283e473bf86e42 +http/cves/2020/CVE-2020-20982.yaml:9796a4be937d9f6312565200d41b6b41a64394f7 +http/cves/2020/CVE-2020-20988.yaml:9b16d2df4fd4d8ab8a35d1c15182d9355d1000ec +http/cves/2020/CVE-2020-21012.yaml:2e7c9408e9d2448325e26d7794b8c382ecc81620 +http/cves/2020/CVE-2020-2103.yaml:465c2620dc311832796f1094cc1166654f9586c8 http/cves/2020/CVE-2020-21224.yaml:b0af7d58a16f49e1920f44359130f5bd657b359e -http/cves/2020/CVE-2020-2140.yaml:58dbfc5fa4d0c505967312662faa8cc2e02e5f88 -http/cves/2020/CVE-2020-22208.yaml:862b607f148283c4ff07b42f1099baecc136fdb4 -http/cves/2020/CVE-2020-22209.yaml:e14e7a706a43bbebfb3bee99808b8a06998eee53 -http/cves/2020/CVE-2020-22210.yaml:6ba06386498788a52ac44d5d1fabbf9f703b724d -http/cves/2020/CVE-2020-22211.yaml:15de4f58eb826f3b8fb951590a40a45197cb522a -http/cves/2020/CVE-2020-22840.yaml:57b1d5e783d556ece8b9eab4a62fe3bcd51d197a -http/cves/2020/CVE-2020-23015.yaml:b90c8d5348d7a16864941e35688d98e4c4fb8717 -http/cves/2020/CVE-2020-23517.yaml:d871bdb5e4652c74426a94da39c9c419647e19a0 -http/cves/2020/CVE-2020-23575.yaml:4ba718e81f9e9bb94d6c6d8034686c07347f7053 -http/cves/2020/CVE-2020-23697.yaml:9fdc475b70f5570cef17f3723e8345578d3fe2fb -http/cves/2020/CVE-2020-23972.yaml:18e05a9b256574789c40eee79639f5b297cec431 -http/cves/2020/CVE-2020-24148.yaml:1aba698de09ec8a2b8a9c8f7dad5d385f6c25203 +http/cves/2020/CVE-2020-2140.yaml:d11ccef9e3a49fbd5b854b811e463cfd608095b5 +http/cves/2020/CVE-2020-22208.yaml:9c4d7b933f8cf4a2b1c1bb1ba29fb0ea7ff0eb12 +http/cves/2020/CVE-2020-22209.yaml:19e98e7aa839b8b59bfa22b36154f99d6020b4b3 +http/cves/2020/CVE-2020-22210.yaml:8d0f7d865773fb84b8a852365b8466bf386a542b +http/cves/2020/CVE-2020-22211.yaml:fffbc62c8d1835bc07a58248167fef615e5a2b0c +http/cves/2020/CVE-2020-22840.yaml:c46a7baea5d2996b08da59f053d6937f143e3c61 +http/cves/2020/CVE-2020-23015.yaml:cec5855a6dd274ae144f7d3330c389f66168619c +http/cves/2020/CVE-2020-23517.yaml:299884fbd0f8a61bb0ee5946fef293659ac585c5 +http/cves/2020/CVE-2020-23575.yaml:a924b586aaa68c30b93eaf4d306c3448f875115d +http/cves/2020/CVE-2020-23697.yaml:c6908ed1c290f94ab3be0b3990b1437495399fd8 +http/cves/2020/CVE-2020-23972.yaml:5f7e0393c39dc6438ec59656b6818107c01b338b +http/cves/2020/CVE-2020-24148.yaml:9c4cc1b5dedd5a6fdef78a1739a4223cf51bf742 http/cves/2020/CVE-2020-24186.yaml:b5ccfaf0e3799df051dc49c7de7524f842b5816e -http/cves/2020/CVE-2020-24223.yaml:e09b4743c57eee5e6d51799bbfceb740db50b4eb -http/cves/2020/CVE-2020-24312.yaml:dcf47fdfee7753840b1b33b33b8d94eca6cefe7e -http/cves/2020/CVE-2020-24391.yaml:fa0f5283e80f665375c970ab1ecc2ff23b96ede3 -http/cves/2020/CVE-2020-24550.yaml:2da6b2a275b39a368ceef09edccc761591f93bdc -http/cves/2020/CVE-2020-24571.yaml:ab61be5d31d9e05abd1e145dd11f0c5c75cc3dae -http/cves/2020/CVE-2020-24579.yaml:5b4e00591c095dfe47c8f72df238411c2fd89c82 -http/cves/2020/CVE-2020-24589.yaml:d5b9fe27c559f3894e84a547ca0a35705a6725f6 -http/cves/2020/CVE-2020-24902.yaml:6f172c27aded53dd35cfd7918876a48a58468672 -http/cves/2020/CVE-2020-24903.yaml:97647d3d1c0aab25a07e43413a1244949979fee4 -http/cves/2020/CVE-2020-24912.yaml:dd52c3073c79e37b5316a64da12441131643b427 +http/cves/2020/CVE-2020-24223.yaml:6e2f4c6ec0d0e1f14e5c842e847ae29b827ab429 +http/cves/2020/CVE-2020-24312.yaml:06d6c2c9f63327d98f5792cc513ff03fa1511041 +http/cves/2020/CVE-2020-24391.yaml:52f7222d0f9b3c5dce4d1938c37b93e90ba05699 +http/cves/2020/CVE-2020-24550.yaml:46c48683ba1522552af2604ee27421119a83872a +http/cves/2020/CVE-2020-24571.yaml:35af74fb46f8f989294e44d8b2d0e3358498d45a +http/cves/2020/CVE-2020-24579.yaml:f0c445142bd7a886ee0e4ed676adc74761bf63a1 +http/cves/2020/CVE-2020-24589.yaml:bd5c661512d6309096f6a937c5c0114e6907dc2c +http/cves/2020/CVE-2020-24902.yaml:627a0af06cc608a1dea328be2db3a9448963121b +http/cves/2020/CVE-2020-24903.yaml:d137d136353857bebeb14bc2c7b968bf9064dcbd +http/cves/2020/CVE-2020-24912.yaml:a2695193140aa74203cf92e52dda730324f26970 http/cves/2020/CVE-2020-24949.yaml:33620132c8de23464e7d2ddf5208bb865902949b http/cves/2020/CVE-2020-25078.yaml:f2d7b6d639a5753f2e1949625632539cc816e5a1 -http/cves/2020/CVE-2020-25213.yaml:9270aacab5dd413943e69f67b660ca94fe8cd00e -http/cves/2020/CVE-2020-25223.yaml:ea23610e05c422d299ee916887622cf1a96cd348 -http/cves/2020/CVE-2020-25495.yaml:3b91892db8938d2a232936f45f5962288626b2ba +http/cves/2020/CVE-2020-25213.yaml:d0edc050db59b99a90f1e0044aa13e43ad1ffc1a +http/cves/2020/CVE-2020-25223.yaml:8dad1e7a180011ea202c80ce2376a7a673d6e651 +http/cves/2020/CVE-2020-25495.yaml:c0ca446d5155d6f3ac288d0699271840b9421a8e http/cves/2020/CVE-2020-25506.yaml:ee24e2f0ccd37d3ed2887f1c788d8f2f4d9174d4 http/cves/2020/CVE-2020-2551.yaml:07b604ccc85a1d0ba6dc5d7cb6ac225cc2f23994 http/cves/2020/CVE-2020-25540.yaml:b1df8d05aa1bd3f3e2a6c38048826c9ab45a9f36 -http/cves/2020/CVE-2020-25780.yaml:27d69903208a770ead0809b89fb8c46ffd138689 -http/cves/2020/CVE-2020-25864.yaml:0251b22f8db5d45c2bb6417996b875d91b36537e +http/cves/2020/CVE-2020-25780.yaml:f7051388cc0842db13fd1f604108ffd6b05deefc +http/cves/2020/CVE-2020-25864.yaml:06bf6016da61be634153e8fa6426ee81fbc59f3f http/cves/2020/CVE-2020-26073.yaml:c2480acfdbe2cb79eb9677736948078368b67f54 -http/cves/2020/CVE-2020-26153.yaml:cc55d80226af4bc7ace4afe35aae350bff3040c4 -http/cves/2020/CVE-2020-26214.yaml:08935af41bcab4e4e2376adeee440016d33250de +http/cves/2020/CVE-2020-26153.yaml:bb9b1757f2788506e15fb7fce1833de332427010 +http/cves/2020/CVE-2020-26214.yaml:1f22f57fe15a421bbd1475ed36321514909aa1b9 http/cves/2020/CVE-2020-26217.yaml:589facb64ceda6cb5638b66876bc653230879167 -http/cves/2020/CVE-2020-26248.yaml:da5bb534e3273648ccdad40b4b7139ef554c76ff -http/cves/2020/CVE-2020-26258.yaml:f8b1ad10500c7bbe5b4d5be02289d24810da7abf -http/cves/2020/CVE-2020-26413.yaml:c2a876c3794e1835ca11a4390d4eb8125531015c -http/cves/2020/CVE-2020-26876.yaml:da6e36c8903ee7b752745e0c936ab475dcd47916 +http/cves/2020/CVE-2020-26248.yaml:1530c5edc1e1c8baaa013640d018ff5f8a6374c8 +http/cves/2020/CVE-2020-26258.yaml:0c37c8cac0e351e8ea2aa1a27b0555843573e049 +http/cves/2020/CVE-2020-26413.yaml:549ec7e6a9bcb8e85bb71c9cf5c86e84b866852b +http/cves/2020/CVE-2020-26876.yaml:e816a83948ff88d607ef81721c525aa2fb3bee2b http/cves/2020/CVE-2020-26919.yaml:0bfec18cf35b7c6195e3f0cb8474cad910cedb1d -http/cves/2020/CVE-2020-26948.yaml:b595e92d586ee3a3157d1fb4348445c70f1ae650 -http/cves/2020/CVE-2020-27191.yaml:c199c4927e7fd8789b1f4411b81440ec64dca5a4 -http/cves/2020/CVE-2020-2733.yaml:df3b2545e3c6e7ab55435ccb2bef9f4c2e0d2cb3 -http/cves/2020/CVE-2020-27361.yaml:5c58b8d6cd4bc36f7a60c07937ca01bbbf602e23 -http/cves/2020/CVE-2020-27467.yaml:3c929f0da25e1216dff46d2bfc97d02b66a7c0d9 +http/cves/2020/CVE-2020-26948.yaml:f7cc3b900ce525b81c2504a1d6876b99eda412be +http/cves/2020/CVE-2020-27191.yaml:e21672b6ffd4101cfe93b0b563e800b95dc8850e +http/cves/2020/CVE-2020-2733.yaml:abf6b03e287476da085a78662174de5bdf645905 +http/cves/2020/CVE-2020-27361.yaml:eb87a13079330478d1d4b04f0fe559caf519beb4 +http/cves/2020/CVE-2020-27467.yaml:ca27c0b51f3be6bb9c80c4407367d615ec156720 http/cves/2020/CVE-2020-27481.yaml:a862cb4d82ed4b01a8001fb4594e61e71e8d852e -http/cves/2020/CVE-2020-27735.yaml:20eb20199458293b82e74b788528ea98fc2ca591 -http/cves/2020/CVE-2020-27866.yaml:26dcc3bbcdfa38c02bfc94451710b2ed24366902 -http/cves/2020/CVE-2020-27982.yaml:aef5d306a53d141a85af3570503b4e22b8d46164 +http/cves/2020/CVE-2020-27735.yaml:15f5fa08d4451eb07f85af39523307f0e108e38b +http/cves/2020/CVE-2020-27866.yaml:37dfbd9aaa846d753aba2dc2d5d3347e126d1d2e +http/cves/2020/CVE-2020-27982.yaml:335eac87e4365d3738db11d81fd3951da49da8a1 http/cves/2020/CVE-2020-27986.yaml:b012cfcf68861e84fe8bc018c11dbc93dc89fbde -http/cves/2020/CVE-2020-28185.yaml:85c2f49ac0bffa49183155bedc366514d7bf362d +http/cves/2020/CVE-2020-28185.yaml:0a1a39ecd17316e12bd9f4c917e34796130dcf86 http/cves/2020/CVE-2020-28188.yaml:b60eb22814b5cae0a79dc9c2f1871c8520eb8570 -http/cves/2020/CVE-2020-28208.yaml:1e871aa173b983cdbd51ca7e4308cd1a23487dd2 -http/cves/2020/CVE-2020-28351.yaml:0ee1609b44ce047639e36852c69dae8cc29b2913 +http/cves/2020/CVE-2020-28208.yaml:5d1a4fdb633c7264e0e505e23a27acb2fd0f6d46 +http/cves/2020/CVE-2020-28351.yaml:a4a0a4e0952d5fea3d5f35dd8c4241e3ca12dd2a http/cves/2020/CVE-2020-28871.yaml:fd3d5f6e10622d92439b71ca4f955cf7d5d8641f -http/cves/2020/CVE-2020-28976.yaml:e50d411e1097683b1434c3f8cb52a86a1c04dafe -http/cves/2020/CVE-2020-29164.yaml:fa4293d6f928c030783ee44823cf12f2004a14ad -http/cves/2020/CVE-2020-29227.yaml:b493bb4339dcbe382a1fd6ca2e1870867f1c355b -http/cves/2020/CVE-2020-29284.yaml:3cc4f9f69fbdea1b42974d65c74e5c8a9c221be6 -http/cves/2020/CVE-2020-29395.yaml:2d036b31b81196f967c45e75bfd980230b1f1ece -http/cves/2020/CVE-2020-29453.yaml:519aa39bb2d4fe30350bf01f86893840daf21010 +http/cves/2020/CVE-2020-28976.yaml:3a17b4a508293c64b6ff08c72ee0c910091624fe +http/cves/2020/CVE-2020-29164.yaml:1a89a7723d6285ac056b6cc09095a31d45262ffe +http/cves/2020/CVE-2020-29227.yaml:a521c82ede4a59736e64d727c522ac15633feb4e +http/cves/2020/CVE-2020-29284.yaml:e3ef7dae40630f4041e16ed0dc901944ea09b4f3 +http/cves/2020/CVE-2020-29395.yaml:c29a453299a7201434361da1ebfaedc927a7cb91 +http/cves/2020/CVE-2020-29453.yaml:4ecede7450b1b6f57e32a16c11ee32848e49f212 http/cves/2020/CVE-2020-29583.yaml:682a708c36ac29dd4fee1d5c87543c06fad6ee4e -http/cves/2020/CVE-2020-29597.yaml:eb558454771bbc680bc9b9e6d1935d47937a65ed -http/cves/2020/CVE-2020-3187.yaml:2e5eb80e295831152de8a4a4342178f25a52b4d8 +http/cves/2020/CVE-2020-29597.yaml:4cca37ae368412ec9c957d8b7b58f1dc37b7bc6d +http/cves/2020/CVE-2020-3187.yaml:c9c0b9e766f060cd5c098d08970b9c02b1f113b4 http/cves/2020/CVE-2020-3452.yaml:33809b8d9b7edc52b6c1b0ac196a72c8ec2d8082 http/cves/2020/CVE-2020-35234.yaml:20a706e02580c09088a2de0f2ca3e1cec8f0bd7c -http/cves/2020/CVE-2020-35338.yaml:364cd78b350a440fb2e803e6ed817ff8425b44d3 +http/cves/2020/CVE-2020-35338.yaml:277d626ff53aec5f7f4d85f993d634e0b0dfa75d http/cves/2020/CVE-2020-35476.yaml:11a1dc3342e0903f0647c150b38dca3165a8051a http/cves/2020/CVE-2020-35489.yaml:b8b0266e8055eca4bc3a9ca6235d5c4e0c2b3789 -http/cves/2020/CVE-2020-35580.yaml:b04441f586e3852e1e1e7314354501a947a042a6 +http/cves/2020/CVE-2020-35580.yaml:7a9979c3721f5a7d840209d5056ea29b7c078828 http/cves/2020/CVE-2020-35598.yaml:b1bf21d8fddaa05844b8681becfb0f58b4c9d207 http/cves/2020/CVE-2020-35713.yaml:5c0451b4273c513446473c35f876c5785dfbfa4a -http/cves/2020/CVE-2020-35729.yaml:e8bf931923d77d0679e6a0d24fb6f9d62b05b24a -http/cves/2020/CVE-2020-35736.yaml:28f14cb90758f1b1d4b40a59e9e8cd18a259f767 -http/cves/2020/CVE-2020-35749.yaml:a9d9fb8e24d5aaa2f4479c8b5b47f6e0180d8977 +http/cves/2020/CVE-2020-35729.yaml:61dba2dedc12445f7fb4f6fc280f71fba65ef26a +http/cves/2020/CVE-2020-35736.yaml:1ef59dd1227691963b7fa4274b23c0a1703363cd +http/cves/2020/CVE-2020-35749.yaml:510a1bbe5cdd865114c969ce4a229a94655168cc http/cves/2020/CVE-2020-35774.yaml:75c560f724b648bac85f91a58592c10b54eed348 -http/cves/2020/CVE-2020-3580.yaml:d4f12bb7355d8f032266f6f8f7faafd60ff9d606 -http/cves/2020/CVE-2020-35846.yaml:3314dbb3215bbfb71181c062f027f9fdcd7c50dd -http/cves/2020/CVE-2020-35847.yaml:8108a48f0fecc4cc22c3d1835cdf9289e92652d6 -http/cves/2020/CVE-2020-35848.yaml:38fb8c386c1bb9836061449cba2c3c477332bf50 -http/cves/2020/CVE-2020-35951.yaml:c7c9e5d8a1ca679d55d5162b686d5b609335b501 -http/cves/2020/CVE-2020-35984.yaml:618b57476415109bb472cec298715d9b460fae9f -http/cves/2020/CVE-2020-35985.yaml:91d3ea725a4276e89c37ced12654f34b5703ac89 -http/cves/2020/CVE-2020-35986.yaml:600038771313619b8a7b551923cebe69ef9c57f5 -http/cves/2020/CVE-2020-35987.yaml:ecb606de722088340a5b4933dc88e6202157f854 -http/cves/2020/CVE-2020-36112.yaml:44384a6364bc598e04b2a8ef90fbc51f61e30536 -http/cves/2020/CVE-2020-36289.yaml:61dd943a4b11d848cad6e5340aabe9dc967422bc -http/cves/2020/CVE-2020-36365.yaml:e12eb09eb6add1cf4ed9955c1233c89b418de388 -http/cves/2020/CVE-2020-36510.yaml:9420568de89e0bdb5c8d3b371215f7f9fbcf8f0a -http/cves/2020/CVE-2020-4463.yaml:d00b38133d3ed711f8c04b1aede0e993bab60902 -http/cves/2020/CVE-2020-5191.yaml:dcf089499a89b608f4dd1a5d54d5753fecf1e80d -http/cves/2020/CVE-2020-5192.yaml:cba463ef002ad27f7d5b29dbf59d0bb915ad4e80 -http/cves/2020/CVE-2020-5284.yaml:2c42f0ff5065ad56c08704dbc10e9ca32d0bf582 -http/cves/2020/CVE-2020-5307.yaml:ef44e875d071cd383721b6deb48908d8766737bd -http/cves/2020/CVE-2020-5405.yaml:5d0b5dfe008adcebcb488c39911be3c0fd54c083 +http/cves/2020/CVE-2020-3580.yaml:4e7f6761e4729a04083213e6d1aa48b29fe2b56b +http/cves/2020/CVE-2020-35846.yaml:8bd3bbf13bc182630fa2cea7360c8f4a0e9a647e +http/cves/2020/CVE-2020-35847.yaml:f2678061785b4167271f2dcf3f35754a0237b417 +http/cves/2020/CVE-2020-35848.yaml:635102313d2efa18eff3dcbbaa821b445fe035b9 +http/cves/2020/CVE-2020-35951.yaml:c2801b8c0d8fc0401c50f9ae00c4480865af52fd +http/cves/2020/CVE-2020-35984.yaml:dc3dd8b9bc6d772bef0c1d88a5bf01e9598510c8 +http/cves/2020/CVE-2020-35985.yaml:fae2a241eb5f79caf07fd74a5599cd2644a4f39e +http/cves/2020/CVE-2020-35986.yaml:2bbcc63f3fd9a03ff2887c5dc53d6f2a5b331528 +http/cves/2020/CVE-2020-35987.yaml:153169bb899a58316b5d7d4ff4209f9dbe26d8c5 +http/cves/2020/CVE-2020-36112.yaml:112944c044c691ac20b5c595e0d65c77bd767795 +http/cves/2020/CVE-2020-36289.yaml:238f8def36331214365e386bcebd6d88c9483725 +http/cves/2020/CVE-2020-36365.yaml:d3eac79997aea17f11ccc96adf8d9e63f62006c3 +http/cves/2020/CVE-2020-36510.yaml:cf208690dd8d969e4bb4a1a66ef2a4e48818248f +http/cves/2020/CVE-2020-4463.yaml:75e993b3e094a05496020d0370097f9ac43668d1 +http/cves/2020/CVE-2020-5191.yaml:9e008ad1888b0852c43bca447b01b19a44fee590 +http/cves/2020/CVE-2020-5192.yaml:bb98a1d5ceafdf9af502b2f19b006fc983b12faf +http/cves/2020/CVE-2020-5284.yaml:43dc431892f6f118ada5ae933ab76da2227d5334 +http/cves/2020/CVE-2020-5307.yaml:37832f40b467e70f1e9f89ea59b910ba881dae41 +http/cves/2020/CVE-2020-5405.yaml:c4286f1bffc32f8fc5f15e481b03d5750c2a56dc http/cves/2020/CVE-2020-5410.yaml:88ebfc38a958fa6d662167484b0bb26402a10405 http/cves/2020/CVE-2020-5412.yaml:ebd5c6d07fca7460533787fc2ea21b6dd3e42da5 -http/cves/2020/CVE-2020-5775.yaml:b21bebde3d86be0071de6772198a3d3390859f57 -http/cves/2020/CVE-2020-5776.yaml:4e923d6a105652baf92701cb1ae9a4d0d0336666 -http/cves/2020/CVE-2020-5777.yaml:ee03780e62bebf690803028047ded08ebde2e337 +http/cves/2020/CVE-2020-5775.yaml:e8c0eeb4ac6b391732e2336445e3821243ae6ac0 +http/cves/2020/CVE-2020-5776.yaml:a729a7dad7224efbb3d53f38922988ea5ef489ac +http/cves/2020/CVE-2020-5777.yaml:6ee72f8913e2b874e0b2d1020b14218483e35193 http/cves/2020/CVE-2020-5847.yaml:8180ac84baebe551ffcced851fabad832ae8ba83 -http/cves/2020/CVE-2020-5902.yaml:3fe0c076f9936529549202df61fd86358a514ef7 -http/cves/2020/CVE-2020-6171.yaml:8409eb5d7bbd7ca4b1a01bf2f189a95701ead48d +http/cves/2020/CVE-2020-5902.yaml:5ce7d00b4993103c7ca75f616beafcb0071355b5 +http/cves/2020/CVE-2020-6171.yaml:b46e185b27e853621d5823a2ca7600fbea613646 http/cves/2020/CVE-2020-6207.yaml:86dfc3b2da746497ec4334a79fb730f7844b9b8f http/cves/2020/CVE-2020-6287.yaml:ba1393bb1c36110141f0d1bf73cdcb4bbda0eb65 http/cves/2020/CVE-2020-6308.yaml:08606b496c89e67a1fc4b3a4df828f809a35a7ae -http/cves/2020/CVE-2020-6637.yaml:6c154b8566682803c248ad1754352c9dc94d4c58 -http/cves/2020/CVE-2020-6950.yaml:7ac2929cc606b7c77e0f2c10cf25c762e73a904f -http/cves/2020/CVE-2020-7107.yaml:16dbf8cf394506cf8dd1eed38c97afc6b1705da2 -http/cves/2020/CVE-2020-7136.yaml:9e1c9f2dba695b974322de5a547e850e042ab157 -http/cves/2020/CVE-2020-7209.yaml:4816966513a98b63dc0725187b54972bec8a2428 +http/cves/2020/CVE-2020-6637.yaml:ba58f7b82ded090a454f8900fc68b0ba87789261 +http/cves/2020/CVE-2020-6950.yaml:5777ae9a7a57bd74a6c8a51174993af985ef555a +http/cves/2020/CVE-2020-7107.yaml:472cf78e3efbf730ae97bb9f2dcd13a69cad073e +http/cves/2020/CVE-2020-7136.yaml:d9cf0fae0c84bc8534a3bf2749b076000531c15f +http/cves/2020/CVE-2020-7209.yaml:9429c8f6aae9ae0726ca30323c1e88ccb0f7ea82 http/cves/2020/CVE-2020-7318.yaml:f3d2fbe60dfe16ff8b04cd2f0359e5edb2e61bd2 -http/cves/2020/CVE-2020-7796.yaml:63216dbde8dd4a9eaa40aaf580822a4b0710726c +http/cves/2020/CVE-2020-7796.yaml:924d0146801d8d523280100eaae1fcc8d3f7ac95 http/cves/2020/CVE-2020-7943.yaml:1b0f7d78e9642cb214c6444157b726b12b12320c http/cves/2020/CVE-2020-7961.yaml:14e5b975e6bca42ffc2a1007d3e7a92b0480c43b http/cves/2020/CVE-2020-7980.yaml:268b91389afe1b90857680f67fc203c338fdb594 -http/cves/2020/CVE-2020-8115.yaml:1e2af3e178d71e4c909d353415ea0b11a647dc19 +http/cves/2020/CVE-2020-8115.yaml:b371e4dc3c38a8cd4401ee34691caa0501a09ce2 http/cves/2020/CVE-2020-8163.yaml:81d7aad0700dbd942a76d5a5a2ea6beb3405d137 -http/cves/2020/CVE-2020-8191.yaml:45bf6f52bcd1429e7958336c1f2595679d64ab66 -http/cves/2020/CVE-2020-8193.yaml:d1f160dc3d2b6eacfae096b191a914cc459df87a +http/cves/2020/CVE-2020-8191.yaml:342c384ad8d4bdb85eb1d994e122a51221dd686e +http/cves/2020/CVE-2020-8193.yaml:86309c93e987e3fd72f2ba83e8327485a300c0b0 http/cves/2020/CVE-2020-8194.yaml:a255eb34f4ff29dfc5e296ba259a337ec8c4bd6f -http/cves/2020/CVE-2020-8209.yaml:63b154ccb22c5789b035dcf39e9e238c06a5dd19 -http/cves/2020/CVE-2020-8497.yaml:6612a4a23a16ec89ca9017eb545098ca8ee0834b -http/cves/2020/CVE-2020-8512.yaml:cc4e0b45697a27ad1ab9ef7b778081421e352089 -http/cves/2020/CVE-2020-8515.yaml:6d49a1786579e6775d4a12c64918d7c099d6285b -http/cves/2020/CVE-2020-8615.yaml:6eccfb055afbad36347f4df753d70cafaefe45fb -http/cves/2020/CVE-2020-8641.yaml:f93ed4210b9e40eb1536a15956d921a8def95dc9 -http/cves/2020/CVE-2020-8644.yaml:f048c9a66d742aec818390ec9aee865966862684 -http/cves/2020/CVE-2020-8654.yaml:7f2598b511ca0325ad16620b2b1e99c5b3f40808 -http/cves/2020/CVE-2020-8771.yaml:3285b0d7443eb7926105db9fd76d1a5a49623888 -http/cves/2020/CVE-2020-8772.yaml:a9ec389c5d456e529b1e492e37b61ba06f9239cd -http/cves/2020/CVE-2020-8813.yaml:8db360bb0e4ac1bbc86939b41690b8b3c5ae5e91 +http/cves/2020/CVE-2020-8209.yaml:4baedf520b276f34610320bfc3be0e48ab6357ad +http/cves/2020/CVE-2020-8497.yaml:8b869fdf93ab5f3dd74dbcbd6a191891877ad88f +http/cves/2020/CVE-2020-8512.yaml:5d090ea15db332f0db9436e0cf075b832d0bcea8 +http/cves/2020/CVE-2020-8515.yaml:2c2e8a4770d4dfdcad4ced849cd4535b4c740a04 +http/cves/2020/CVE-2020-8615.yaml:03c25146696c98b69d66a1b5e5680505a32da7fd +http/cves/2020/CVE-2020-8641.yaml:e4674c4f54431c98900bb7f28a863ac856c8ea5b +http/cves/2020/CVE-2020-8644.yaml:82ffd2bddefd140b5d7f1c19b2d1d9e798443132 +http/cves/2020/CVE-2020-8654.yaml:9c1c8c8600d40e8d3adbf9e846f8fa84da6bcbba +http/cves/2020/CVE-2020-8771.yaml:9e39afc67aee725284cf24613be704d8a16c4a1d +http/cves/2020/CVE-2020-8772.yaml:bf26b5cf4743844edc9f422ac3bde4e71049f901 +http/cves/2020/CVE-2020-8813.yaml:3c1162008b3c1735693e23ae4a3402bc3efc81c4 http/cves/2020/CVE-2020-8982.yaml:70e9ccd6fad45e6ddd4e5d17bfc46c38370f0be4 -http/cves/2020/CVE-2020-9036.yaml:9c75685ce62cb0ea63bb87144939a5021ac974e1 +http/cves/2020/CVE-2020-9036.yaml:64dd3866ecb4d3e52e198cd5b79ad38346399fc1 http/cves/2020/CVE-2020-9043.yaml:cc3389fb655e95a52ae9a8dcd4ed38ec792ff864 -http/cves/2020/CVE-2020-9047.yaml:36fb3cba942cdc3f3f67fd826528cb71ba932018 +http/cves/2020/CVE-2020-9047.yaml:048b0323d737412111d4bf8c63c58e1df402088c http/cves/2020/CVE-2020-9054.yaml:ac4213c307ed5c4925745ce175cd65f9e8f14858 http/cves/2020/CVE-2020-9315.yaml:05a4f4842a57ac158802dffb57460a3bae1fc1e3 -http/cves/2020/CVE-2020-9344.yaml:ff2cf7b6799da7b628ae8953e4878fcd807e6812 +http/cves/2020/CVE-2020-9344.yaml:d4e5ec7ea7c62d372439222c03d5128f4506c658 http/cves/2020/CVE-2020-9376.yaml:c39959fbbf699ce4802e9d3001eb8103c733d38c http/cves/2020/CVE-2020-9402.yaml:3244ee58c5db0d7f572824f471facf6a62a09753 -http/cves/2020/CVE-2020-9425.yaml:63e5247887a3295b148447c9f0b79db8761bdc00 -http/cves/2020/CVE-2020-9483.yaml:bd8941bda4646b4fee6570d26d1e0c73ab4fa1db +http/cves/2020/CVE-2020-9425.yaml:0933e16df5d07d73973d1b26d9e969200496fc7c +http/cves/2020/CVE-2020-9483.yaml:869d5519d516ed8fce1d769df4de87b6283cd8a8 http/cves/2020/CVE-2020-9484.yaml:219701ebcfba39db51041c5c4c24a35e1eb1448a http/cves/2020/CVE-2020-9496.yaml:384ca871dfd602aa922accc97989a194ef720a6d http/cves/2020/CVE-2020-9757.yaml:7e348a529e90a92387525d5738f74696b1019656 -http/cves/2021/CVE-2021-1472.yaml:7bc8ad69729e0ffdc7f7551f70613f950280757a +http/cves/2021/CVE-2021-1472.yaml:e0343e109bbcd22f2144dfa6ff4cde7ec827efdf http/cves/2021/CVE-2021-1497.yaml:d8e9c0fcd31fc1ff594edf2ad059a79ece8a3e1e http/cves/2021/CVE-2021-1498.yaml:af134c1fe358f2cd9b05a2317a0735ffd024ce58 -http/cves/2021/CVE-2021-1499.yaml:5706d49ec3dd79f12314ebbf0268f1f8898eb7fb -http/cves/2021/CVE-2021-20031.yaml:415da8cf54b3cd7949f75e7f8c5dfcc75f2fbee4 +http/cves/2021/CVE-2021-1499.yaml:b897b90e346c2ed0cbde0b6f3acd861b9c8233fe +http/cves/2021/CVE-2021-20031.yaml:02f7fd6358c297ae83e768a96b06cbd197555c77 http/cves/2021/CVE-2021-20038.yaml:684c8e7f3e5b728fc2dbddb9fe6ce0757a9de360 -http/cves/2021/CVE-2021-20090.yaml:56428dc1361ddff0e5cc0ff9a3eb8088de5450ed -http/cves/2021/CVE-2021-20091.yaml:f6607a04f6a9694e155b7361f7a5b72119e8ad5b -http/cves/2021/CVE-2021-20092.yaml:9b48ab88be7d01f17e1f3095d137666468da8c74 -http/cves/2021/CVE-2021-20114.yaml:3da4615710b8f284a872846dace661629fbab191 -http/cves/2021/CVE-2021-20123.yaml:dada4cc500d1bb2a9e97bfc8035295ffd182418d -http/cves/2021/CVE-2021-20124.yaml:c8636f31ef25350f48ff60f3a07d61bd278376ee -http/cves/2021/CVE-2021-20137.yaml:dc6517f3bff782465003ebfb106cc7904b82127c -http/cves/2021/CVE-2021-20150.yaml:6aad0047c9c8425fb5497aedc59f34064a7c3305 -http/cves/2021/CVE-2021-20158.yaml:5c24e4c61f8edd64d622409d33168beb416d5e2a -http/cves/2021/CVE-2021-20167.yaml:e18bb927a479d40af49212ed54044237f20d6038 -http/cves/2021/CVE-2021-20323.yaml:7a08ba32abee73947c6f6c00f5283a85f570d9dc -http/cves/2021/CVE-2021-20792.yaml:70cbaf9ac232eb78c2234ee3e5708886745b90d4 +http/cves/2021/CVE-2021-20090.yaml:c2681c339d7883249d89d2181e2ff13cc0c967dc +http/cves/2021/CVE-2021-20091.yaml:2d7eac3c9611193ee3b9f054ec0898b37bb95481 +http/cves/2021/CVE-2021-20092.yaml:f8f920cba4049d8f02e5787483ee8f0ca6664886 +http/cves/2021/CVE-2021-20114.yaml:aa5de07cd09ddfb496ef291006c3dd1af4520b7c +http/cves/2021/CVE-2021-20123.yaml:7380c9a3e8e64deb2805793f55123af9778941d1 +http/cves/2021/CVE-2021-20124.yaml:46bf0bb958caafadb2bf5ebfa8ff64299ab5c0c5 +http/cves/2021/CVE-2021-20137.yaml:db69bb9b3ec9eb20b1a55fd6e8a02ed95480d755 +http/cves/2021/CVE-2021-20150.yaml:50c8d2718c0f8de39c34585094b783baad97fe0f +http/cves/2021/CVE-2021-20158.yaml:821e7b9c3aa67a64cb679884d588be933808e9f5 +http/cves/2021/CVE-2021-20167.yaml:87535a53008c66e2f11591868a0112d4b7144396 +http/cves/2021/CVE-2021-20323.yaml:73de16e2d2d333576021f8774ef3ffa16a776aab +http/cves/2021/CVE-2021-20792.yaml:68c2d50579a887ceac4c3698becbea39b3612a2b http/cves/2021/CVE-2021-20837.yaml:9c61602cc1ec38cd520443923c34043bae926fb5 http/cves/2021/CVE-2021-21087.yaml:578a8a0fde9ba5c867830aabda5b2137cde62d7a http/cves/2021/CVE-2021-21234.yaml:42a99510c36735e19e18d1e5bac421465e2a6a85 http/cves/2021/CVE-2021-21287.yaml:e16e0c07b6c526a6e93e3d966bb7363abb05eacd http/cves/2021/CVE-2021-21307.yaml:1038f2022ff8c1fe7d4bbf05feeb8574c392dc0e -http/cves/2021/CVE-2021-21311.yaml:517a289c09aaa453d19d654280b488e7a6acad95 -http/cves/2021/CVE-2021-21315.yaml:3d3a58a623ef8c9c7d5b0f55965ad54ff423c28e -http/cves/2021/CVE-2021-21345.yaml:5fa54f62f6b35219baf97f8e3075902c8dce2844 -http/cves/2021/CVE-2021-21351.yaml:f3326fc9afc44b61e22178521fd5cc5e5e8411ce -http/cves/2021/CVE-2021-21389.yaml:709d3087fc7a018250f97f9043bc6f4a36d91b1f +http/cves/2021/CVE-2021-21311.yaml:64840d9b2ce7a220479673f9b436f1b603693172 +http/cves/2021/CVE-2021-21315.yaml:a0f7311a6788d4ab4552b26861c90b4830b396a7 +http/cves/2021/CVE-2021-21345.yaml:028948e33eeec80a36bca0ecf936df7dae0f5cbd +http/cves/2021/CVE-2021-21351.yaml:f9d88146ed52fad78c9a61d8fb85021447973f58 +http/cves/2021/CVE-2021-21389.yaml:7b1f6ae7206a85eda243503517b8a1ae52c1e205 http/cves/2021/CVE-2021-21402.yaml:e0049422cd254950d98556496767664635a0dc46 -http/cves/2021/CVE-2021-21479.yaml:4ce87d2f70f34b8ebca81eb7a6f4d297c283160b +http/cves/2021/CVE-2021-21479.yaml:4b5c265c423be4bb1dd48f404966b5d85e6ab8ee http/cves/2021/CVE-2021-21745.yaml:67596cd4c7492951095f622e0b08e7054a74c381 -http/cves/2021/CVE-2021-21799.yaml:b70b019384b3a866e0baac2667dbfa1df3ba0b22 -http/cves/2021/CVE-2021-21800.yaml:54fe2dd847e3d84b95681f68f1b4622e4b18a2b8 -http/cves/2021/CVE-2021-21801.yaml:7dee213f07ebd90b144376912eebdfc869082513 -http/cves/2021/CVE-2021-21802.yaml:d2a1720753924a0197644fbe7a1c959aacbe8711 -http/cves/2021/CVE-2021-21803.yaml:48ac022789d05339537b7477172dac3763aa7b24 -http/cves/2021/CVE-2021-21805.yaml:81ad1425c270aa5a49961241742abf9946acd2ca +http/cves/2021/CVE-2021-21799.yaml:dca32c1a040af511c667e4495ca5df6a9d20f53e +http/cves/2021/CVE-2021-21800.yaml:fbbd761f72b4f84668d57eb65d5cfcb7941d4aeb +http/cves/2021/CVE-2021-21801.yaml:4b15dbacd5aa5c3f458b0fa28cfa34198ea6310e +http/cves/2021/CVE-2021-21802.yaml:31926fa6f9c7aa1f2294d4b7fd1c2496e24a73bd +http/cves/2021/CVE-2021-21803.yaml:84926f594a401a0048d1b94cff21d3e758612215 +http/cves/2021/CVE-2021-21805.yaml:b375f84ae0a02a25a1a0d0b2d75fbbd57f08cd24 http/cves/2021/CVE-2021-21816.yaml:574e369bc95bf9b1d90c8b5a9790c7ff4fafaf12 http/cves/2021/CVE-2021-21881.yaml:a930609761586494250583508ed3a5a5316d0ffd http/cves/2021/CVE-2021-21972.yaml:ee5b22d83e60e6a98c1c537457d9f78bdaceee11 -http/cves/2021/CVE-2021-21973.yaml:f6e60d17120fa3f28b2e1448ce0e080c248d38f5 -http/cves/2021/CVE-2021-21975.yaml:c3286ac027daed5f5b189d5ab1bcabda350ed6b8 +http/cves/2021/CVE-2021-21973.yaml:d3279e30bccf9a8c37b848ba2136e1ef35a2ba29 +http/cves/2021/CVE-2021-21975.yaml:b2dc92bd35101424c8fc0e179ef972fc7343ff11 http/cves/2021/CVE-2021-21978.yaml:5dcd5a8dd585555e9b34dd372303951d48c904d3 http/cves/2021/CVE-2021-21985.yaml:2686d84c6ef5e97bc3981cf31d4d78ac873acce5 -http/cves/2021/CVE-2021-22005.yaml:0bd56800622b3d06c0542a45d4ccff6be3a67c0d -http/cves/2021/CVE-2021-22053.yaml:4baad8fb4d45eeb9abdf89d6641e75702c604c1f +http/cves/2021/CVE-2021-22005.yaml:c1d1ae34ddd6ea058446abc082962a6621f967dd +http/cves/2021/CVE-2021-22053.yaml:a9952f527b21cf4946e941eb4388b8d680c1797e http/cves/2021/CVE-2021-22054.yaml:08d9499841d9f15b0ce3a06fec8eaa2ad937e1b2 -http/cves/2021/CVE-2021-22122.yaml:d108dd68619273a09ba3eb9a1d99e871df243a81 +http/cves/2021/CVE-2021-22122.yaml:42b7d7e0d1b650924f50abd9d8bc93aeede3455d http/cves/2021/CVE-2021-22145.yaml:fcf075830d168ff727925d10842ddd924d1b97ba -http/cves/2021/CVE-2021-22205.yaml:39a712ade8afeb6ec0cac7bdda2d647a8e36d513 +http/cves/2021/CVE-2021-22205.yaml:d23220167e49474bbe14d9ea0b7d143bf4c5b38e http/cves/2021/CVE-2021-22214.yaml:8423200eda72e3f750e18aa080cae7abbc335d6b -http/cves/2021/CVE-2021-22502.yaml:32cae7fe344a31bb431d7fa32b2353e153184518 +http/cves/2021/CVE-2021-22502.yaml:654ed40720ee086dc2b7db72e5cc0364785bda19 http/cves/2021/CVE-2021-22707.yaml:83d36643a79c63029b20e5fa6d9b7abec8584d9a -http/cves/2021/CVE-2021-22873.yaml:bdcec986f8a779e45443a8b6e903cb8bc9e0f4b7 +http/cves/2021/CVE-2021-22873.yaml:b1bdb4aaea57b365c65360bb52f9679c490cecbf http/cves/2021/CVE-2021-22911.yaml:8ddb83aa617058c6405ac811c055f508aa247162 http/cves/2021/CVE-2021-22986.yaml:b2c59ac7ed61d41cac66a464dc0301fb623d4509 -http/cves/2021/CVE-2021-23241.yaml:af9330bb5e69245e7c07c4453952ee180f3cdb67 -http/cves/2021/CVE-2021-24145.yaml:5fa54e9066673099f0b6e7a01c1637340906f2b6 -http/cves/2021/CVE-2021-24146.yaml:94de940f88bf1f2d38612ad15854312b70e0f270 -http/cves/2021/CVE-2021-24150.yaml:68665d200cf9d1d7db8cb4324461353b60e2e71e -http/cves/2021/CVE-2021-24155.yaml:085ee86444dd39cbb56bd0c2c5c4b05ddc5de9cf -http/cves/2021/CVE-2021-24165.yaml:05d15ee41b1b0ff09623daa0114aaceae36af920 -http/cves/2021/CVE-2021-24169.yaml:1eae56fe6ad32a9e22255faa1feec72c47c9fcdb -http/cves/2021/CVE-2021-24176.yaml:6a4d9a5d6977c9d3229e938c6ceb5332b68c2802 -http/cves/2021/CVE-2021-24210.yaml:c6d5cdb209754fe8284724c35fece4f14e34d59d -http/cves/2021/CVE-2021-24214.yaml:1083104365fb8794cde22f28f3851be3866aa7e2 -http/cves/2021/CVE-2021-24215.yaml:255a1ca4058cd028dfe632f733283942ec012356 +http/cves/2021/CVE-2021-23241.yaml:4fa49ee64819fa744e31f0659b755735f444f40d +http/cves/2021/CVE-2021-24145.yaml:091693d2477cee41693602b71fc0c89658f89da9 +http/cves/2021/CVE-2021-24146.yaml:0250fbcc1f96bac892aae3cb0ef6264102c6359a +http/cves/2021/CVE-2021-24150.yaml:8760c32cf9c1df7ff5911dd5700f3b2f862e7c0f +http/cves/2021/CVE-2021-24155.yaml:ac43850ff49a58f81f64ab6c68d7cd39072cdf32 +http/cves/2021/CVE-2021-24165.yaml:ca56316214d71d8679f7be8d918e56b9b491929a +http/cves/2021/CVE-2021-24169.yaml:07f79e649df63970974d5b78032d7147f2db1c34 +http/cves/2021/CVE-2021-24176.yaml:c00d49959f4653ec2686816bfe205b8ce16b8cb5 +http/cves/2021/CVE-2021-24210.yaml:2a80aac587e8c62d3c46ff2a1405ee2c99036e68 +http/cves/2021/CVE-2021-24214.yaml:1caa0a1f042dc23e25a2815a7524b0693ab857c0 +http/cves/2021/CVE-2021-24215.yaml:b4e76b35cd046ecc7dd8ee1f7944fb00fc94c485 http/cves/2021/CVE-2021-24226.yaml:c484fc76bcac7e5f3d082ab28dd471881b450260 http/cves/2021/CVE-2021-24227.yaml:e936f7a8e67c7f6676e9276be4df63edb21f8809 -http/cves/2021/CVE-2021-24235.yaml:b880a36c1cd85e39dea2c9cad0ec244f9b6f65fc -http/cves/2021/CVE-2021-24236.yaml:cb52044723d0542bf00a01405f1355a8fd5cd071 -http/cves/2021/CVE-2021-24237.yaml:72626a7efb2d2141a4f3316acbc6d0fe93b37ec9 -http/cves/2021/CVE-2021-24239.yaml:11e1349b4bf4944ae3f30c3fb59b426bf780380b -http/cves/2021/CVE-2021-24245.yaml:d4208c7965eb761f5beef8d3541357bb8aa9ae20 -http/cves/2021/CVE-2021-24274.yaml:dbcca700ef092a76a06b6a9b131d6823c5dd9d62 -http/cves/2021/CVE-2021-24275.yaml:835763816043f9ca2f987834648c1f8d8b9d6d49 -http/cves/2021/CVE-2021-24276.yaml:bc3081a1994f1e2cc0ecfbc0f62ef338b4518482 +http/cves/2021/CVE-2021-24235.yaml:b90a86cf88c5792d83435bcb8ad2e43dc9651721 +http/cves/2021/CVE-2021-24236.yaml:3ef7544ca43df9c2b7a236cdbcf3b76299c09430 +http/cves/2021/CVE-2021-24237.yaml:81effa3740c9dc10ecf4ee6726e64486bf2ed868 +http/cves/2021/CVE-2021-24239.yaml:4c6f2e662d94b02cbfe1202f3d3e93f8ae9bc3c2 +http/cves/2021/CVE-2021-24245.yaml:6e4b06100e0d08a287715dfc722c8d057bf44707 +http/cves/2021/CVE-2021-24274.yaml:26a177d81c73defacc870ef79b35c9d1adf18984 +http/cves/2021/CVE-2021-24275.yaml:b84b8b0a6a90a1b468d9f5d8e307321084f0d7e8 +http/cves/2021/CVE-2021-24276.yaml:465538a1f39ad57b7c4711749e49b2a854b75a2b http/cves/2021/CVE-2021-24278.yaml:7af193901c46661387c70b8c6903c86bf5abbe32 -http/cves/2021/CVE-2021-24284.yaml:7b1fa2d4d5f56ebaf04adab907fb59096119ba29 -http/cves/2021/CVE-2021-24285.yaml:88ff039df7c40bf839ad2c95783ce192e1d22e59 -http/cves/2021/CVE-2021-24286.yaml:9f955984b2f6ff59dd326cc3d35b83ab1d185c4a -http/cves/2021/CVE-2021-24287.yaml:99079b207c010f4edc4d2baf48fbaf98d0fb1879 -http/cves/2021/CVE-2021-24288.yaml:697370a6262a5a1dbb48c95af7d43b3bd68c3875 -http/cves/2021/CVE-2021-24291.yaml:374baa121fd6f5232eb3919f753dff0f70c15bee -http/cves/2021/CVE-2021-24298.yaml:38292f661ce598ecc094fc8db47ff2e81ad15da6 +http/cves/2021/CVE-2021-24284.yaml:1fe030ea0ba0a8ef2472c1fdc75a9dd2ce1c7847 +http/cves/2021/CVE-2021-24285.yaml:d3f7072f8e749013f6081940d2545830ed77949b +http/cves/2021/CVE-2021-24286.yaml:2666168c01b9b46349584189bbb6640d158302ce +http/cves/2021/CVE-2021-24287.yaml:a757b87709ccba23c5fae6f766f824c49b9e47f1 +http/cves/2021/CVE-2021-24288.yaml:7276b23c6559308bcca2a0a0b05d43a15e5139cf +http/cves/2021/CVE-2021-24291.yaml:b13799b7433e8cfcac57973c4d294f158c59e37e +http/cves/2021/CVE-2021-24298.yaml:2e6f561456e37b0e1512265dce7a5139b8852b0b http/cves/2021/CVE-2021-24300.yaml:a5de54bbc752ab83308dbe39d74ace42e4942195 -http/cves/2021/CVE-2021-24316.yaml:ecbf9975fb06bdf9f2ed5ef6501f508928176e1c -http/cves/2021/CVE-2021-24320.yaml:cf48f953b563e26daa48b8f32666fc27cb7a291f -http/cves/2021/CVE-2021-24335.yaml:ca734596c71ba694d6481abbdcada8b545e2e912 -http/cves/2021/CVE-2021-24340.yaml:553b53d6530a691c84332ea9ae640e0111db6766 -http/cves/2021/CVE-2021-24342.yaml:886ef5d5a9a3ba954bf57ae47dc1f7657cfc51ad -http/cves/2021/CVE-2021-24347.yaml:f11a15463fa934022cfd2cd9d17b877f09195e76 -http/cves/2021/CVE-2021-24351.yaml:96be82140b238bfb5f239f568b296509b2f5aa74 -http/cves/2021/CVE-2021-24358.yaml:5fc65b9948842388961f48b46958db74f97620a5 -http/cves/2021/CVE-2021-24364.yaml:bd1130dae994d2de9a454ab67ba26234a958012b -http/cves/2021/CVE-2021-24370.yaml:29ee1f948ded932c60c15f1ee53989a53707828e -http/cves/2021/CVE-2021-24387.yaml:bcbbbd6a336c126691cb082ad25258b8b3a0d1c7 -http/cves/2021/CVE-2021-24389.yaml:afb5be1591fb7e553e5c330eccb0541f40ca786c -http/cves/2021/CVE-2021-24406.yaml:060cc3a85e319147b949809ce08cb43080c9c302 -http/cves/2021/CVE-2021-24407.yaml:2fb44a205913e16ae8500cf78cd459410a60e6bf -http/cves/2021/CVE-2021-24409.yaml:3de31515fb87090061cb67d4a77179a320b3aa8a -http/cves/2021/CVE-2021-24435.yaml:864927ad665227ba4014a520f3506d100ce236a3 -http/cves/2021/CVE-2021-24436.yaml:2bda97b2cde26a928b0122f861edf6c09c356521 -http/cves/2021/CVE-2021-24452.yaml:77dc695570845d96ae56bd2926f2544d61c01123 -http/cves/2021/CVE-2021-24472.yaml:30ea9b878f75786425ccc2dedeb7bb3eb1acd6ad +http/cves/2021/CVE-2021-24316.yaml:97ee7135c5a3d1d9b7586038641a4c2225863691 +http/cves/2021/CVE-2021-24320.yaml:835f45be492e8616ac11fabd786472129e374ad6 +http/cves/2021/CVE-2021-24335.yaml:585ff0c464290e3ae1351178af6a69f1c384cafb +http/cves/2021/CVE-2021-24340.yaml:1987ab7c7778209264c09261abd49e4a35697851 +http/cves/2021/CVE-2021-24342.yaml:e7d7017ca7c385404be66f79588c3020c70d0410 +http/cves/2021/CVE-2021-24347.yaml:21f7f8654151df772d083097235bd97aa77a7de6 +http/cves/2021/CVE-2021-24351.yaml:16c738c50fd177bc3b39c68f50acd99d375e272f +http/cves/2021/CVE-2021-24358.yaml:aa0cacf2f8bfcc73bef7ca1b78bbfa0222bb87c1 +http/cves/2021/CVE-2021-24364.yaml:3dcb1f0bedb1f4ac3f1a3c3807830760b6efbdd4 +http/cves/2021/CVE-2021-24370.yaml:8eaea99aba0201d601c6dfbe9e330fe09a680bad +http/cves/2021/CVE-2021-24387.yaml:3279bdd598cfe5b07c040a1faec2569146e54d3d +http/cves/2021/CVE-2021-24389.yaml:c8164cb7bb8f2fa8aa0c187754604f437f121167 +http/cves/2021/CVE-2021-24406.yaml:229061a3a2424361f8431c7fb143a03d100b6b8f +http/cves/2021/CVE-2021-24407.yaml:e8d13243810c3e2177340009690c40cd1d4ff001 +http/cves/2021/CVE-2021-24409.yaml:d9563752ab3bca8ff59326fcaf04fdf5b98139f8 +http/cves/2021/CVE-2021-24435.yaml:61636d242980b7957f36f560943f0e00153ea086 +http/cves/2021/CVE-2021-24436.yaml:d22cd35ad44b3c55280d348ce21a9893ccf0c0ea +http/cves/2021/CVE-2021-24452.yaml:2439799e8f1b3fe26bca4e4ee9da0a6b96dc2ae6 +http/cves/2021/CVE-2021-24472.yaml:29339a1f55a7cf8c29244157a6299e7ec5a4d9e4 http/cves/2021/CVE-2021-24488.yaml:ebb1a8d69fef108e4c01ed68314622a3758fd6bd -http/cves/2021/CVE-2021-24495.yaml:8b9285f0e243e8f68b7486d64870f19036535325 -http/cves/2021/CVE-2021-24498.yaml:f479ee28efb165abfeec28c5d49657a395a6547d -http/cves/2021/CVE-2021-24499.yaml:11c1bfd60910014291a459a1d509187e0c943640 -http/cves/2021/CVE-2021-24510.yaml:b90db289c5a16546404d16f1c83903da9def1ab7 -http/cves/2021/CVE-2021-24554.yaml:3c07357632e3c8c603ba6d5ad3cfd73b6c33d8a3 -http/cves/2021/CVE-2021-24627.yaml:ad1dd63e79c2ce8d5485e1dda423181747e8a9ec -http/cves/2021/CVE-2021-24647.yaml:85eaa5d619f6b025f0ee76d473e103eda98d6c17 +http/cves/2021/CVE-2021-24495.yaml:a70f0f1a41d61f29f4dbd5384c763eac7b285d7a +http/cves/2021/CVE-2021-24498.yaml:04c873874939f5252dcfba2800fab2ae8e384184 +http/cves/2021/CVE-2021-24499.yaml:30f116d19f86ecd6cfc6c28f2c226f3670095319 +http/cves/2021/CVE-2021-24510.yaml:161a274cfd2f0af580001d58848a9f4483af7ae0 +http/cves/2021/CVE-2021-24554.yaml:619da3e5d110800865c1590886a2696497c99e2f +http/cves/2021/CVE-2021-24627.yaml:d31fa4e465b9eb57cecd2322f67978be723ee2d7 +http/cves/2021/CVE-2021-24647.yaml:b846c07a3f478187ce988a112c01d60b8a38e222 http/cves/2021/CVE-2021-24666.yaml:522646375a9680a7562ef3ea46d0e747b0b2a376 http/cves/2021/CVE-2021-24731.yaml:8dc541d43e51982711da464b2d707f7b70a0a782 -http/cves/2021/CVE-2021-24746.yaml:1e5e1b546edc31679a0a9d2c58ff925ac5b7fe31 -http/cves/2021/CVE-2021-24750.yaml:1b7272e666f018c883f3c9e79551ffd4a9c6fa12 -http/cves/2021/CVE-2021-24762.yaml:a037646fb77cce2c9e24d9b2e54429c1a535c6af -http/cves/2021/CVE-2021-24791.yaml:92049568c3f8d3e50e5c2f0f9d0685f495872c00 +http/cves/2021/CVE-2021-24746.yaml:b4823bae7b073c269cda7e15bebc3410fc4d0ac1 +http/cves/2021/CVE-2021-24750.yaml:c64224c2e617c9555fee3159324c6f2e0ece8f38 +http/cves/2021/CVE-2021-24762.yaml:ec164d42e0da79bc587d18e349b4f101626aa580 +http/cves/2021/CVE-2021-24791.yaml:4a9c66fb9c4e8e4fb8da8b7a6addb3146df51d07 http/cves/2021/CVE-2021-24827.yaml:301b47a1d672f3c176a41186511aec905ff9c251 -http/cves/2021/CVE-2021-24838.yaml:2b854fb4b083c0c6f0867d1a8850357be64374f1 -http/cves/2021/CVE-2021-24862.yaml:63f2765c37d705926601d687d90904a9331da380 -http/cves/2021/CVE-2021-24875.yaml:7c69eab3d6cc451b23c3938f2d8451fdb9ef7444 -http/cves/2021/CVE-2021-24891.yaml:a2d5ab0b7b6953e4fb5e5f83fd0f7a88c1a040e2 -http/cves/2021/CVE-2021-24910.yaml:d9540e8663a4b1e7160ec31833f2d27885bfe007 +http/cves/2021/CVE-2021-24838.yaml:755ba4c146ba0228f20d238981dd6b6917fbff09 +http/cves/2021/CVE-2021-24862.yaml:bd8a1f48010a05892cf4026ecb28599d3ef8b0ca +http/cves/2021/CVE-2021-24875.yaml:fa8dbc52b4739c607fce6289452b67bf3b6960f3 +http/cves/2021/CVE-2021-24891.yaml:01557724f081004a9dd8798a0efc3535aede2a70 +http/cves/2021/CVE-2021-24910.yaml:5710a4de24157b3f72a89f0b4890ee6b0786ba5d http/cves/2021/CVE-2021-24915.yaml:93d31a229761c25ab3010f50068408f69fd17fed -http/cves/2021/CVE-2021-24917.yaml:2d353c5bc81d71916df414194566928a2fc6d3c3 -http/cves/2021/CVE-2021-24926.yaml:2a319367d8dadd4eae6bf61af937775aaec1f6bb -http/cves/2021/CVE-2021-24931.yaml:7af737c3ce66cfb0be155b615c707b4424501aaf -http/cves/2021/CVE-2021-24940.yaml:cd34169734eb877343d0c4aed4ccd2ad43c523a2 -http/cves/2021/CVE-2021-24946.yaml:baf2daa5c4095dec1c8b4a0ca552cada5c8943ed -http/cves/2021/CVE-2021-24947.yaml:db5f557354382280a585e43dc4a843abe5575ad2 -http/cves/2021/CVE-2021-24956.yaml:81bf635d8cb03323bd70e93e9ea051ec476ff840 +http/cves/2021/CVE-2021-24917.yaml:82e0d787bddc057163077c94fce2f007049c7d1b +http/cves/2021/CVE-2021-24926.yaml:e924e2b61d9bfaa46952cfcaf7a2b954727747ac +http/cves/2021/CVE-2021-24931.yaml:b3a060b7e4709f27f9ee594d7adf2f10e69b8919 +http/cves/2021/CVE-2021-24940.yaml:b5976b90db5c4b8b17277b2539a625a21376db63 +http/cves/2021/CVE-2021-24946.yaml:7f27163fabccbfb30be2080d5478013730611518 +http/cves/2021/CVE-2021-24947.yaml:89cb5b7ca72eb692526c2a8405c5206ed7c7e8af +http/cves/2021/CVE-2021-24956.yaml:4708651ae8e3b4a9974c81f8d0794e961abf0d5c http/cves/2021/CVE-2021-24970.yaml:85549a912ee170c219ba6f9aaeeaa0b83d46a3dd -http/cves/2021/CVE-2021-24979.yaml:9b1a28a456cf7136a3de6aed08776eaf405c38e5 -http/cves/2021/CVE-2021-24987.yaml:644449c6075a584b15092b6c3f29c83b27020ffe -http/cves/2021/CVE-2021-24991.yaml:63bf7dd68d3439db9aedb74438997a83a9ec2381 -http/cves/2021/CVE-2021-24997.yaml:b9e4a8cd670bf3a0e1610b1f995e5e7fb0298f7a -http/cves/2021/CVE-2021-25003.yaml:a1780a54ac3fba982ab246d2e3825bce13b9e7e3 -http/cves/2021/CVE-2021-25008.yaml:f8fa82a1ad0b99ed25906b9b2af8e11c017516c8 -http/cves/2021/CVE-2021-25016.yaml:8cc2b4a86ee05ddb57d5f65ef207102fb27a16fa -http/cves/2021/CVE-2021-25028.yaml:757accd9221d4301f2f8f7a1f14e61234e6fd3e0 -http/cves/2021/CVE-2021-25033.yaml:b9ff5017867459573b7fadf87f8596e540d6d41c -http/cves/2021/CVE-2021-25052.yaml:6d96cb3362476d2d439ba5ba8deacb04b0f47af1 -http/cves/2021/CVE-2021-25055.yaml:359f5d9c409974f78425f498226a682d99c62bdc -http/cves/2021/CVE-2021-25063.yaml:880818ca9a73e0d2fb628b9084f9a4c6ad4a00d7 -http/cves/2021/CVE-2021-25065.yaml:9d1f11fe1e08b4fabe4c4325b262d77e67b7809e -http/cves/2021/CVE-2021-25067.yaml:4244944569b2c4390c8b317b7bf98e63917909e9 -http/cves/2021/CVE-2021-25074.yaml:c69ed4eea18bf32b8616249bdf34d9a20b796bad -http/cves/2021/CVE-2021-25075.yaml:e882317696edd6a2efb86ad6e9dffa728806b6b9 -http/cves/2021/CVE-2021-25078.yaml:a1627b417944581644417b3ff4a73751f01b2502 -http/cves/2021/CVE-2021-25079.yaml:dfdd66928ad882b1782354a240f199f2337e8147 -http/cves/2021/CVE-2021-25085.yaml:4490446c7693b4de633b158f8056a0341f437bfe -http/cves/2021/CVE-2021-25099.yaml:a3279369e25ef2ca4f121be13805752bde2fb2c4 -http/cves/2021/CVE-2021-25104.yaml:bd32c3456c7c96c0e0bd02ac8d2908cd3e1d2065 -http/cves/2021/CVE-2021-25111.yaml:dcfd3c94ee9504463d5391a26e5f260f72cfa739 -http/cves/2021/CVE-2021-25112.yaml:9bf81afedd211968f149ab556a32eda613d455af -http/cves/2021/CVE-2021-25114.yaml:0427eda1e79f6d0462e31d15c75c81749cc0ea53 -http/cves/2021/CVE-2021-25118.yaml:4ea58de15bc47f4d1ae8ec45851d144b325d88e9 -http/cves/2021/CVE-2021-25120.yaml:11d324e7a31be99b61ab03a2c75c283d5c0ea51a -http/cves/2021/CVE-2021-25281.yaml:37d7ca122b3b7c31df916f7aed3bd299e34d2fe6 -http/cves/2021/CVE-2021-25296.yaml:e96bcd9e3ab0851406d2ad27d09b87632a5853dc -http/cves/2021/CVE-2021-25297.yaml:6d7ee6d78d1cda9b01c028f3a0e022459b151293 +http/cves/2021/CVE-2021-24979.yaml:94e8a04ef3bb638ad4476d601f6b5e25c9612790 +http/cves/2021/CVE-2021-24987.yaml:a6068872ca9714ec5acd19f30dc0b4f7c2a78ad3 +http/cves/2021/CVE-2021-24991.yaml:914e6bf85d798cd9214f704a6abb3eed4615e245 +http/cves/2021/CVE-2021-24997.yaml:8f816f6374e217f6fd36530443ba0dd80571e4de +http/cves/2021/CVE-2021-25003.yaml:e5b146da86c4f428392c71fc3d6b8e003d2e9b67 +http/cves/2021/CVE-2021-25008.yaml:d8f3a00b3a8654c6985b8a6beac26b83b8fdc08a +http/cves/2021/CVE-2021-25016.yaml:938ebd375205cc2c6c7a1ed317b4d83661a53c0e +http/cves/2021/CVE-2021-25028.yaml:30c9a99f30954344788e250e3001b32396ed0516 +http/cves/2021/CVE-2021-25033.yaml:edb6c517b7abc888f04b95683a0448a1bbe53431 +http/cves/2021/CVE-2021-25052.yaml:e0fbf918fe97239a8b216a4f8b619e06c0c7b407 +http/cves/2021/CVE-2021-25055.yaml:5993c035614dcc61009a9c385ac581c14ea321da +http/cves/2021/CVE-2021-25063.yaml:2b70d9e67cd6ba378f1e1a00ada22cd7adcd92d4 +http/cves/2021/CVE-2021-25065.yaml:d1fabbd0ec019af8eb394e31159c7af536d8762f +http/cves/2021/CVE-2021-25067.yaml:549004647cae29967324960f1ab3dc77523ec874 +http/cves/2021/CVE-2021-25074.yaml:3b82d63f0e85dab113bf824b9212c7f7fb3ccb48 +http/cves/2021/CVE-2021-25075.yaml:dc41a3bf5381bbdd66ba031c26a03ab2fc9fc4e1 +http/cves/2021/CVE-2021-25078.yaml:79ed85b62a4cac5860a0bcad682f1d8c6ae7c8d7 +http/cves/2021/CVE-2021-25079.yaml:fc0dc2f8049f604100baf5b5bfcbef9dc299efe5 +http/cves/2021/CVE-2021-25085.yaml:360632861ba24299394fff6594f33c57808a2cdc +http/cves/2021/CVE-2021-25099.yaml:12060804a74e592e1e38ee0430190583a9fb0eb7 +http/cves/2021/CVE-2021-25104.yaml:b25ccb833f521794193dd8b62b80fbdb2bdf1d5e +http/cves/2021/CVE-2021-25111.yaml:2d7357bdf2e9477437b07e2f9e35937b14d74473 +http/cves/2021/CVE-2021-25112.yaml:6580bb446ab9208050de8293e201cf04b0172922 +http/cves/2021/CVE-2021-25114.yaml:6cffcdcdf73520f78f703818b571de882a2a5d04 +http/cves/2021/CVE-2021-25118.yaml:b134a5ec3616eb27dbcd8c42b22533bd92e016ec +http/cves/2021/CVE-2021-25120.yaml:7943ed041fb5ad7ffc33ddc9479ba4113e30513a +http/cves/2021/CVE-2021-25281.yaml:b9683881a2271ba899825cffeb90a90b5057f33e +http/cves/2021/CVE-2021-25296.yaml:bd2ed6761eddbb9531c4301a6ef99ffbc3b19e17 +http/cves/2021/CVE-2021-25297.yaml:756636c9e65933464c4a09f3016c1fdc6e70d71a http/cves/2021/CVE-2021-25298.yaml:b5b9d701e0df5313517a477ec679d914966e9376 http/cves/2021/CVE-2021-25299.yaml:4de24d4ac490f46464f459d9df1b6ebad466d287 http/cves/2021/CVE-2021-25646.yaml:03991d141c1eabe00459e057c0514228e5271677 http/cves/2021/CVE-2021-25864.yaml:a8468b7c3178489e1d644b3b0ae58af27846ed66 http/cves/2021/CVE-2021-25899.yaml:8fa131a09de9fc5404bb326445e7d1c19cfb828e -http/cves/2021/CVE-2021-26084.yaml:cdc64c66f96918d66cf036ae66bc3a0c39f9b173 -http/cves/2021/CVE-2021-26085.yaml:e2647e03d86a06f56a777eee26e49bad20f72e96 -http/cves/2021/CVE-2021-26086.yaml:411b23b7bd26ee09efa6b88aa7fdff54c521b848 -http/cves/2021/CVE-2021-26247.yaml:1c17ae6c1320af995b943644efe54d175eb0f603 +http/cves/2021/CVE-2021-26084.yaml:0591b154509ee9e29b994b45ac4064d78c4f6002 +http/cves/2021/CVE-2021-26085.yaml:40824f77278356a290a3117f4a41b2e5b3062943 +http/cves/2021/CVE-2021-26086.yaml:561335b4663768477bb2e0e0eac6ca3607946c72 +http/cves/2021/CVE-2021-26247.yaml:300706ec41970d8d2a7b7b4b3520a987ba4712e8 http/cves/2021/CVE-2021-26295.yaml:4787b008873924bcf1efcdf282fe7c4b199da2f0 -http/cves/2021/CVE-2021-26475.yaml:00e6eeaefe26e4888ddc57e0abe6700058a26eca -http/cves/2021/CVE-2021-26598.yaml:912fb3efac9d1fdca09b1199ecd2586605aa5b83 -http/cves/2021/CVE-2021-26702.yaml:7bfaca4768658b7a813e576b4925c4e283775888 -http/cves/2021/CVE-2021-26710.yaml:6af3c0361496e6f25ebfd4b6b48ba4f479858dd9 -http/cves/2021/CVE-2021-26723.yaml:e5a107f086be64d86c1655500edc422c24a554bb -http/cves/2021/CVE-2021-26812.yaml:bb393d3fdcb1d17da68ca1efba100a77d1bc9d64 +http/cves/2021/CVE-2021-26475.yaml:94e6222dd9961a7bd6a6af571f664bda4a6f4104 +http/cves/2021/CVE-2021-26598.yaml:b2950760b054113f76bde7f9952c86900992bb1f +http/cves/2021/CVE-2021-26702.yaml:a8c2664cffe5bfb732a384597468e079604328c3 +http/cves/2021/CVE-2021-26710.yaml:fa3748c4be9fd60ea5efad4d8a56f3a104533b28 +http/cves/2021/CVE-2021-26723.yaml:88b56756546213d3572888e09a747aa33572ff13 +http/cves/2021/CVE-2021-26812.yaml:de8e9c15476fd052967e187a77df0e491e38bc3b http/cves/2021/CVE-2021-26855.yaml:c5113b52dff9974c3764a3b40b46b592fde3a3ff -http/cves/2021/CVE-2021-27124.yaml:b21b716448a68c20b99f07d8804a70764b67a0b2 -http/cves/2021/CVE-2021-27132.yaml:776908633dfca98e832b9d6490529df6df8a928c -http/cves/2021/CVE-2021-27309.yaml:c351c9346d4649b2f22d706d1390b5f615ad93ba -http/cves/2021/CVE-2021-27310.yaml:2a26eb683e9c3d904e5c1447665fa6037785befe -http/cves/2021/CVE-2021-27314.yaml:a86fa12120bbfd963f07d8695773f8f5a9d6ff74 +http/cves/2021/CVE-2021-27124.yaml:47d2a41536cee8ef5e1510a094497f5b04eb6dce +http/cves/2021/CVE-2021-27132.yaml:95a18e6cac026be3fae77574ff21473b2914eeb6 +http/cves/2021/CVE-2021-27309.yaml:6ad1786b8ae887d8e2c43ae605a7430ced31202d +http/cves/2021/CVE-2021-27310.yaml:92123d09542bfc0fe3ead7bb6c2410d737704204 +http/cves/2021/CVE-2021-27314.yaml:a04ef7a43f00b5b6d9f1204a877c9ce4200cfb1a http/cves/2021/CVE-2021-27315.yaml:20132de829e980bc3b1d2f668e208c9896de4141 http/cves/2021/CVE-2021-27316.yaml:60beb679f893932365ec87da40ba7aa5a1f9d546 http/cves/2021/CVE-2021-27319.yaml:385a4b1609ab0f63aa5eac2c02d9c566c0d9584a -http/cves/2021/CVE-2021-27320.yaml:6761fce8fa6f4bb6f5c6cc34372077da52cb3b26 -http/cves/2021/CVE-2021-27330.yaml:5480a1b9b7b128a6eb12bbf93e988de037bcf485 -http/cves/2021/CVE-2021-27358.yaml:3c52ba9da72b491b0269d35fc660f163d989ce1b -http/cves/2021/CVE-2021-27519.yaml:22329e2408140be7a0dbe5401dce5ce2a76a5017 -http/cves/2021/CVE-2021-27520.yaml:8e5099d63b77c0933bd4b969191552fbe6f5f862 -http/cves/2021/CVE-2021-27561.yaml:69c2c705f7d59457f6f7a80ebcf2231fce3762dd +http/cves/2021/CVE-2021-27320.yaml:af43bbf65b39c29b0527d5088bc92bcdb62512c6 +http/cves/2021/CVE-2021-27330.yaml:0edf9ddfce374415d652c10ee61261f11c4cda5b +http/cves/2021/CVE-2021-27358.yaml:26e3125f692ab4c23ff52f2659481e7a4799285f +http/cves/2021/CVE-2021-27519.yaml:341504a65be5d48965bec4dee0fe4c5e389bb566 +http/cves/2021/CVE-2021-27520.yaml:b7503f0d289bbfea12ed6b78d00f44f9521b3ba1 +http/cves/2021/CVE-2021-27561.yaml:ea688c6e2864726b11b8b34af12ef7073ca293c0 http/cves/2021/CVE-2021-27651.yaml:520def1b182e29e8db028838d5847d9c3f162b83 http/cves/2021/CVE-2021-27670.yaml:b1fd89b1f44d4162b6dd46ce0ac07ebccfee1f16 http/cves/2021/CVE-2021-27748.yaml:eba210d13902f5a60cff6a0fcabef2449a30459c -http/cves/2021/CVE-2021-27850.yaml:fd761fd13f8ac4ca30cf2b72fe9b9c7cef27c6a5 +http/cves/2021/CVE-2021-27850.yaml:cb2dc9082154342489c1dfc7164f234027529b12 http/cves/2021/CVE-2021-27905.yaml:f0b77241111378d9d5c07bafed853fd122a4e6d2 -http/cves/2021/CVE-2021-27909.yaml:476f3e9d851822e2060324153664a3e23f2ae000 -http/cves/2021/CVE-2021-27931.yaml:45594f0617377d0845e162c3fbca8c94651bf266 +http/cves/2021/CVE-2021-27909.yaml:a0fafcca326f17898d02e0f851aad62ecb070071 +http/cves/2021/CVE-2021-27931.yaml:a60a9938edfa5dd8ec60c2106688145b8a810755 http/cves/2021/CVE-2021-28073.yaml:3708c1b88bb493d026117d61d8a0aa9fb020c5a6 http/cves/2021/CVE-2021-28149.yaml:e36711c0b0fba8d4581a927a67dce621ee0e4004 http/cves/2021/CVE-2021-28150.yaml:81bf8c6a9df05b5717858af6213e34970e6c8bc8 http/cves/2021/CVE-2021-28151.yaml:7ad30c9dfdae35ee4b6d67de5eac964ae0960b84 -http/cves/2021/CVE-2021-28164.yaml:76bbdc8dd6f450afff544bf0c9bac2a96035c929 -http/cves/2021/CVE-2021-28169.yaml:5e3eae708ed9e5f015ce189f8888ac598aded1d2 -http/cves/2021/CVE-2021-28377.yaml:5d8c6c2ef5cc0504b803b96084b683607312138e +http/cves/2021/CVE-2021-28164.yaml:6d463bd482a5a620c13504e4cb24406c45265310 +http/cves/2021/CVE-2021-28169.yaml:b024dfdb749f0a1ff4c5d56c9fc94ac2a1237c13 +http/cves/2021/CVE-2021-28377.yaml:818f3769244363803b25cb75bb11d5b496a60caf http/cves/2021/CVE-2021-28419.yaml:c4ccd626596118a8220ee1fa678f8f5b9b95f733 http/cves/2021/CVE-2021-28854.yaml:f642fff6999a311047096aeda3bd595410be28be -http/cves/2021/CVE-2021-28918.yaml:c654e45ce77836128317626ca97811e093a73651 -http/cves/2021/CVE-2021-28937.yaml:c81792f7391daa5e43fabbb6240827a34d981b6b +http/cves/2021/CVE-2021-28918.yaml:7d7aa2e173c9b75011087c4d4658180aeba8f6eb +http/cves/2021/CVE-2021-28937.yaml:e1e5330aa10b1f166803a71d51c96f970c2506f3 http/cves/2021/CVE-2021-29006.yaml:d2a3750ede5e940c07be0cc597a74f3fa230bc21 http/cves/2021/CVE-2021-29156.yaml:f2b55deeeddc83cdb2822bf87a3607fbf43f8694 http/cves/2021/CVE-2021-29203.yaml:0bce4cdf55ad2917efed29c27a5133acedfd8e14 -http/cves/2021/CVE-2021-29441.yaml:148618beb633dd76abc8430511279e42906bb92c +http/cves/2021/CVE-2021-29441.yaml:31e4977a0412067c6f0aed9b147913a8de59e97e http/cves/2021/CVE-2021-29442.yaml:05323beac9cb49929854c34da9fcc29db4bb22c2 -http/cves/2021/CVE-2021-29484.yaml:aaf45d7c63c672156a3fb1c4cbe9b0da50237ce9 -http/cves/2021/CVE-2021-29490.yaml:16a44bed4a573b4b0ad158ba62e00e0c15a1b845 -http/cves/2021/CVE-2021-29505.yaml:3d6473e89aa9a85a1e450e73af75a650dcb66bf6 -http/cves/2021/CVE-2021-29622.yaml:f1d053db5469c2e7fbd90f600e8b9dbca963021c -http/cves/2021/CVE-2021-29625.yaml:71c7da8a238ee81c61a90e465cacdf394ab2ce70 -http/cves/2021/CVE-2021-3002.yaml:7172432e62ba46bf4931b1769653acac7f14a1e0 -http/cves/2021/CVE-2021-30049.yaml:84879c35325816398b803e4ebc2995b5f8473aa6 -http/cves/2021/CVE-2021-30128.yaml:a8d7780da923bec87632af78c5a9d461a2b797e1 -http/cves/2021/CVE-2021-30134.yaml:f53ef2a55a80fbe937ff5aa3375b06c349c2f8c9 -http/cves/2021/CVE-2021-30151.yaml:2a8b8930397e55e3619071c9e18babbe2883102e -http/cves/2021/CVE-2021-3017.yaml:34524f26649d230585c07c2c07477eb581be6cf0 -http/cves/2021/CVE-2021-30175.yaml:65a2f1ecf1b2b6e57d9f68d9905f5bbcf3a276bf -http/cves/2021/CVE-2021-3019.yaml:d8ba33be5cc912e51a99a2f4b71e9e65ec23c738 -http/cves/2021/CVE-2021-30213.yaml:8c9050407446728703c80d8d381f3f0dc6186c3d -http/cves/2021/CVE-2021-30461.yaml:6b7d324edb3d31812828051b2a7a193f2637e3da +http/cves/2021/CVE-2021-29484.yaml:c28f6a72d461ed11e94a315e964e903a244746b3 +http/cves/2021/CVE-2021-29490.yaml:0af87fa262512d7dddce3ba9334d97fcc44d38c8 +http/cves/2021/CVE-2021-29505.yaml:50d1d080049af7745e1432f9e2d5f842b7179649 +http/cves/2021/CVE-2021-29622.yaml:eb662b0bb2d391dd38fb78ec9e6bc45b5409a47e +http/cves/2021/CVE-2021-29625.yaml:8ebebeccdfeb1fab8cbdd847f0adc66400fa650d +http/cves/2021/CVE-2021-3002.yaml:f651d3102cc26930e14040ae7cd1ccd9889b3d81 +http/cves/2021/CVE-2021-30049.yaml:7abd9546c363073b5fdebd5241364b822fd1aa02 +http/cves/2021/CVE-2021-30128.yaml:5844a85e196a7113981d16bbda297053e14ab92b +http/cves/2021/CVE-2021-30134.yaml:cf223cc1ca4b5bd9d5ac89f7d145ae393f65f495 +http/cves/2021/CVE-2021-30151.yaml:4aa65cd79dab05ff34ddd97a1ef27174ace3afcf +http/cves/2021/CVE-2021-3017.yaml:083a8f38149f8327a0699e7005f21ee9527217ed +http/cves/2021/CVE-2021-30175.yaml:dd13455878d13b96fba36829620b052a372b52cd +http/cves/2021/CVE-2021-3019.yaml:4fd16d1ad072b3a1e1d2690896bd0c37adad8890 +http/cves/2021/CVE-2021-30213.yaml:d161c470da1b38ada3e988bb9cc55e68c476fd26 +http/cves/2021/CVE-2021-30461.yaml:abf2970958179c3b93511d4329cd1f3655ba3f7f http/cves/2021/CVE-2021-30497.yaml:8fc39de7c8eb1509e1d3d697897feeda5af4fa94 http/cves/2021/CVE-2021-3110.yaml:016e112cfde2d1d761f81c0bf904a4e679707805 -http/cves/2021/CVE-2021-31195.yaml:b1fe6afe1f3b9ecfdd7f2c5075444486bfa10d3b -http/cves/2021/CVE-2021-31249.yaml:c0ccf5b85d3c663585d837aeb6a90615670355ee -http/cves/2021/CVE-2021-31250.yaml:a2eeaeedf91f5c158e82b4e6f6e0282af6ceb7ef +http/cves/2021/CVE-2021-31195.yaml:cfb29b6689d8d360786bde8dbfd01c768b2e37d6 +http/cves/2021/CVE-2021-31249.yaml:0a6ddae64beeac497f4d5f29ab47595c8cef486a +http/cves/2021/CVE-2021-31250.yaml:bf7beb14181b4f188dc2d464157816de19268e84 http/cves/2021/CVE-2021-3129.yaml:9200ddc36020bce3e1f96dc2fbc7dca00e20d430 -http/cves/2021/CVE-2021-31537.yaml:797cfc132ea3aea7026f3a93d85d04f027b4190f -http/cves/2021/CVE-2021-31581.yaml:a8e2225d84ab36a66207b82ef9bde19407960082 -http/cves/2021/CVE-2021-31589.yaml:6dcda9d5b7a24c0655c90248733749781b93a506 -http/cves/2021/CVE-2021-31602.yaml:d12dc539065ad1ad03b21ecbe8dbee509b9dcadb -http/cves/2021/CVE-2021-31682.yaml:d09ace165176283fa6d99d52b4d3c7926cd50635 +http/cves/2021/CVE-2021-31537.yaml:a6d12b376e5cca9d31be4f3065f3959b270022ca +http/cves/2021/CVE-2021-31581.yaml:746119b89fd204810cd144e9ca9e096e2957b125 +http/cves/2021/CVE-2021-31589.yaml:a2bdb13d4d951ac7b91d6393c7a982bc2cb03244 +http/cves/2021/CVE-2021-31602.yaml:1dbe8921d00552573b4010a4ba91305e5f849c4f +http/cves/2021/CVE-2021-31682.yaml:8ce295e5d4904f4c2177d5daffa5dda558be52ff http/cves/2021/CVE-2021-31755.yaml:9f0902e5719af1a0087217403f1e9de0f8999c33 -http/cves/2021/CVE-2021-31805.yaml:3ebea6c4dd58d9aa3a715059ddf06571f1ea75ab -http/cves/2021/CVE-2021-31856.yaml:47707cb8a726f5950f688107ba761ffad15d4ee4 -http/cves/2021/CVE-2021-31862.yaml:0a9668da6fe9f52d106918b879512f539529cd53 +http/cves/2021/CVE-2021-31805.yaml:597b544d0a50d3800d58fab37bba67b30b87fe3b +http/cves/2021/CVE-2021-31856.yaml:fd41b1ce635a032f5194321fc643dfce19dc3e07 +http/cves/2021/CVE-2021-31862.yaml:fc4804fc1fe16f05b065cc9cd8bb4f1e63f756d3 http/cves/2021/CVE-2021-32030.yaml:ee2c799440a7d5681fad7b16379138f2f7b586c9 -http/cves/2021/CVE-2021-32172.yaml:a3e22ca63e8f2995229314fdf9d87f02394cc9af -http/cves/2021/CVE-2021-3223.yaml:26df888c8cacab22626764a5320e3599561798ff +http/cves/2021/CVE-2021-32172.yaml:9087f44a9a4a479288744042728b735eceffcc92 +http/cves/2021/CVE-2021-3223.yaml:2227bac8e01012840013f86d60d7eb7d77c245fb http/cves/2021/CVE-2021-32305.yaml:b20a0e499d780f6741cb3ec82542bff5a6712956 -http/cves/2021/CVE-2021-32618.yaml:1acf8ee39c95f2ff3e0e2585f7b2d9d64c7aef9b +http/cves/2021/CVE-2021-32618.yaml:d027e233167ecb54d28a62afa693757f432865c9 http/cves/2021/CVE-2021-32682.yaml:571bbb47fafc744da1acb32be3a22571e40b8908 -http/cves/2021/CVE-2021-32789.yaml:da2edb00fbba47fb598ce40f453c4f2c1617aba1 -http/cves/2021/CVE-2021-32819.yaml:f20b4f8107f9b3a0133948ff10fa60dd2ac6e8b0 -http/cves/2021/CVE-2021-32820.yaml:d3da67d8a4046ecd3b65603472dd89e64036ec32 -http/cves/2021/CVE-2021-32853.yaml:cbdb186b5a4cee6b4aee5b0ba536c585cc9d25ca -http/cves/2021/CVE-2021-3293.yaml:529529b12424d2c552c041d95d6645a240ef0c4a -http/cves/2021/CVE-2021-3297.yaml:a5a70d44c6eb2c1bf08ae0ec13033a529231a09e -http/cves/2021/CVE-2021-33044.yaml:52576922dbc2f6c96561c2cfde5d782d3f818150 +http/cves/2021/CVE-2021-32789.yaml:9f16f18a6aa429de8dbb602f17db457b7014703b +http/cves/2021/CVE-2021-32819.yaml:4198345262b57290430efbf8ff39bb88dd900a3d +http/cves/2021/CVE-2021-32820.yaml:b7c9eba242731cca698079b7223f7f9accddef36 +http/cves/2021/CVE-2021-32853.yaml:eaab4a0069434220036dd979a77d925f770857cf +http/cves/2021/CVE-2021-3293.yaml:8853b467cd8a5aef467440f0db5d5c015845c002 +http/cves/2021/CVE-2021-3297.yaml:13bfe6f17fe15c9484b800e9955351135daa4adb +http/cves/2021/CVE-2021-33044.yaml:301f69a95d22e888c3af9d78935ba1560bfcd5bc http/cves/2021/CVE-2021-33221.yaml:f3d454edda78e644911c00657787caa558f17855 -http/cves/2021/CVE-2021-33357.yaml:0d48ffbdecee09a63bd3b28789f41228c245e32d -http/cves/2021/CVE-2021-33544.yaml:3390201d3d9e788eca1107873153f82381417d87 +http/cves/2021/CVE-2021-33357.yaml:1b8d7484fd6d6609355b33edaac699f91f9f5461 +http/cves/2021/CVE-2021-33544.yaml:bd946ed757b69315f8e43746fc211d549d27d633 http/cves/2021/CVE-2021-33564.yaml:c33d43dbda1985dfd447d7c16be9e894d5d500de -http/cves/2021/CVE-2021-3374.yaml:752eab57d206ec74d257fb880457f2bf9813b449 -http/cves/2021/CVE-2021-3377.yaml:8e28d0039b7172616b198c3f9ad4e80b071a52ec -http/cves/2021/CVE-2021-3378.yaml:a0bf8c38b045381833795e7c6d8037cd7a4893eb -http/cves/2021/CVE-2021-33807.yaml:d7ff06df1d8048c3f9edfb3ee7e86bd291754df0 -http/cves/2021/CVE-2021-33851.yaml:3ff60a0cfddd34845d9442ba59c3284712955d61 -http/cves/2021/CVE-2021-33904.yaml:4aedbd76709d1d9b7ad4155c974e903ca06ef020 -http/cves/2021/CVE-2021-34370.yaml:a48e27098acb67ebda45e78aebf9f8309665eada -http/cves/2021/CVE-2021-34429.yaml:4696392d9d0db20cfcfcca9b627bd826174f109e +http/cves/2021/CVE-2021-3374.yaml:c90913e6f7469eab09eeda0f246046de14004114 +http/cves/2021/CVE-2021-3377.yaml:36a64e3764ff8ddb6c3b6ab9f6311bd487c0603d +http/cves/2021/CVE-2021-3378.yaml:5844c39ee67a645265ba446e03983145314ef7a1 +http/cves/2021/CVE-2021-33807.yaml:7375c7b4f0a14c3858208a4dbc18d37e31775ffc +http/cves/2021/CVE-2021-33851.yaml:3b9a6ff8b4b9b6495555a4c404cc6c69b5165c8c +http/cves/2021/CVE-2021-33904.yaml:b6594d257abde0ef9eea8de2315949e613b726c0 +http/cves/2021/CVE-2021-34370.yaml:828f22a9f4a5c105b6878752bc59e724cf299ee9 +http/cves/2021/CVE-2021-34429.yaml:c0688bbea0a8dbb041d8d39dc9d9a86e3f5df31d http/cves/2021/CVE-2021-34473.yaml:1cafc41ac71b63bec6696075f63fd5fb27b042dc http/cves/2021/CVE-2021-34621.yaml:365f9b2796f9045adb4efee77646c4b309077162 -http/cves/2021/CVE-2021-34640.yaml:1623da05a6180d1f43eee58b4975c16ff330b046 -http/cves/2021/CVE-2021-34643.yaml:c42f007fec628e10636e596f2550633c05d8bfd9 -http/cves/2021/CVE-2021-34805.yaml:bc025fa235ef3fba823b47f05119d370b9ccba5b -http/cves/2021/CVE-2021-35250.yaml:1fe14b8f8182804b2beef3cb537eeb88673090e7 -http/cves/2021/CVE-2021-35265.yaml:04f427b0ee4f8033eb736fc646d2cc1cf337e9e9 -http/cves/2021/CVE-2021-35323.yaml:c2c83e5da122c0585f9b10ec9450189312205175 -http/cves/2021/CVE-2021-35336.yaml:6e598d03f1b9074935af8f7c7305dab38d5c0d36 +http/cves/2021/CVE-2021-34640.yaml:c40e70d0e60b3c2d99542b7d05dfe3c78349ee9e +http/cves/2021/CVE-2021-34643.yaml:7f92f9e1c7be7adc656021ed2335506a7e881ed5 +http/cves/2021/CVE-2021-34805.yaml:12b9bad063aa21622cfdcf244cae0086a2af4d4f +http/cves/2021/CVE-2021-35250.yaml:9a78b968cf6cb0ae77c8740ca77360b802c8d2cf +http/cves/2021/CVE-2021-35265.yaml:58e688f5cf3ac528d12cf225e381b16229715c91 +http/cves/2021/CVE-2021-35323.yaml:0fa5d2b9c44900817fb70dd8a668a4c7fe42be2e +http/cves/2021/CVE-2021-35336.yaml:138c203fd66d65503c94e4d321859ffe1768ba1b http/cves/2021/CVE-2021-35380.yaml:3cf98e91612b51fccd184b4b8d6f35a06c3e897c http/cves/2021/CVE-2021-35464.yaml:7712f0273e8f2f7997b43e192b2e80e8c0024236 -http/cves/2021/CVE-2021-35488.yaml:b16d684b0589e08fb2487aef32ca17883349b420 -http/cves/2021/CVE-2021-35587.yaml:757d1496e3ff6a38890d2726d4a67e0b9392fd12 +http/cves/2021/CVE-2021-35488.yaml:26a2aaa5880dc7e11b56b4d0b73732b000b9a704 +http/cves/2021/CVE-2021-35587.yaml:4bec7a4d934464f6a0d56fd315d4ea16665fb63a http/cves/2021/CVE-2021-3577.yaml:83ce3adc0245c9569889b0c87196567151f73c9f http/cves/2021/CVE-2021-36260.yaml:4d6cdbfa2ee7aa58bc9a4c88b97ddf6f3315504e -http/cves/2021/CVE-2021-36356.yaml:dcdecce9e7d13ee007ac7a089f2801f6759615f3 +http/cves/2021/CVE-2021-36356.yaml:a0739bfc545bd5267980e6d9720c58b81fce52fc http/cves/2021/CVE-2021-36380.yaml:298c3ec71f18db8a447ae76b447f7dec0c5dd3d1 -http/cves/2021/CVE-2021-36450.yaml:057f5a3d618006ce1c9c777e6d70c1151f3de1f4 +http/cves/2021/CVE-2021-36450.yaml:4f7270afa09a7bb49e263096a4efe8023f0ad81b http/cves/2021/CVE-2021-3654.yaml:7e9484fd4adaecbd4acbe940be21d65687c1f81a -http/cves/2021/CVE-2021-36580.yaml:dcfcb0ed65378d9bfb07a846331f4dd9265d6db5 -http/cves/2021/CVE-2021-36748.yaml:68c92ca88739cf24ed60d9e43c108f0234dd8434 -http/cves/2021/CVE-2021-36749.yaml:fca7e569f59abf257840e584e402f346a4412475 -http/cves/2021/CVE-2021-36873.yaml:455902a80493225f18e35e4903e41afcdb5ef069 -http/cves/2021/CVE-2021-37216.yaml:c70d3512619363f860f27f7544f7f90b50024a2f -http/cves/2021/CVE-2021-37304.yaml:b9447561fbbfabb7d4a9b3cfb7c0b6d1765ea096 -http/cves/2021/CVE-2021-37305.yaml:997dcb231071e996995132f7056c81bd96123b8d -http/cves/2021/CVE-2021-37416.yaml:a66d4c07def0d7c69d85e6e14274245568f1312e -http/cves/2021/CVE-2021-37538.yaml:ea42d965427e884dad1f1ccfc1b16072d0a987bc +http/cves/2021/CVE-2021-36580.yaml:ab4b3ab628a8c346f115d8373de25bd82e44c563 +http/cves/2021/CVE-2021-36748.yaml:9c1e14812522af78b479612bb2d7f1d2a72cc161 +http/cves/2021/CVE-2021-36749.yaml:2ff34b0d5f5687797f2dd5b016c02e70feb9889b +http/cves/2021/CVE-2021-36873.yaml:7e0035127b737b22803b51ee9ddc69f597c7630a +http/cves/2021/CVE-2021-37216.yaml:43fd2de5692a0270df2ba36a3d1dbbf445e3f86d +http/cves/2021/CVE-2021-37304.yaml:51063adb4a7cbf39020ff55d2099e0ff07efc59f +http/cves/2021/CVE-2021-37305.yaml:8c28d4722b0b7122b2e4cc9b84a6600666399120 +http/cves/2021/CVE-2021-37416.yaml:9beb330d7ac978a10f203f78e6719b230b6e80b5 +http/cves/2021/CVE-2021-37538.yaml:70a71c774ce66ec1416440c9bc810e220d8d26e4 http/cves/2021/CVE-2021-37573.yaml:aac8bee68ae16d17341ed85a25b111ef90bc3802 -http/cves/2021/CVE-2021-37580.yaml:d4a73a36f14c0157fa7fc3de867289a840dfc28c -http/cves/2021/CVE-2021-37589.yaml:277298958d46460579f27a82fd387a2237c711a2 -http/cves/2021/CVE-2021-37704.yaml:7bf68cbeb8df2c890af7328a7cfd7abfafdff41e -http/cves/2021/CVE-2021-37833.yaml:48c5d60602205b2f589b1fcf7706c2fd69c8067b -http/cves/2021/CVE-2021-38314.yaml:a5a2af832fa41e263bfa38f8f2edb2c3868ea466 -http/cves/2021/CVE-2021-38540.yaml:a2913f464cf680c0819ac1cec3701e370fe9fa68 -http/cves/2021/CVE-2021-38647.yaml:c1e307c965bfcca22c140fd959c376189b352381 -http/cves/2021/CVE-2021-38702.yaml:f500b4b9fa80caa22c67ec081189754144e7fa63 -http/cves/2021/CVE-2021-38704.yaml:87ae36e0b569e35b2cfd0a2cada0fda1ed294c31 -http/cves/2021/CVE-2021-38751.yaml:a2ba910b6150a33d276e0e2c66f075dac26eeac4 -http/cves/2021/CVE-2021-39141.yaml:11d4b1e5fe0fe0c651da3c7fee2b2a592375976a +http/cves/2021/CVE-2021-37580.yaml:1d93a5e5f423fc7fdb92e6c08819cb8fa22b795e +http/cves/2021/CVE-2021-37589.yaml:93fc63e1862c541794a3ab8f72e9652d80fdc7c4 +http/cves/2021/CVE-2021-37704.yaml:adb8f161d83d9f4f6bc2c7597de6681d3a1591c0 +http/cves/2021/CVE-2021-37833.yaml:1f285dfca0dac1c474ce6a6e23546a2c49c174c9 +http/cves/2021/CVE-2021-38314.yaml:6c0204eb90cf0ad77b2e5da9e320c9d50bed1b7a +http/cves/2021/CVE-2021-38540.yaml:920a409be3530b0a9d3fd40a3675974072625caa +http/cves/2021/CVE-2021-38647.yaml:1c7cc53a0b89034fae102beddc509d631d8b2af3 +http/cves/2021/CVE-2021-38702.yaml:8581800a8438d7a8883a11295e86fd78c7574f4d +http/cves/2021/CVE-2021-38704.yaml:ceff0d10d1e894feb28787a06301cc23f2484a39 +http/cves/2021/CVE-2021-38751.yaml:dc0f6477106069fa255fbc354cb7dd5135a655d8 +http/cves/2021/CVE-2021-39141.yaml:be23c5a0ce6dd60ea9140815da3f47731b015ed0 http/cves/2021/CVE-2021-39144.yaml:e73cbfb7eb037ca8c84d00a3f595e44a7d1f9d72 -http/cves/2021/CVE-2021-39146.yaml:f8ea5f5a01d058577d05a925c3004f96219bce6d -http/cves/2021/CVE-2021-39152.yaml:2d3b0045b2791fde981291c4834bc4b9770d74c5 -http/cves/2021/CVE-2021-39165.yaml:f6d710ebfa4969be51732f3e1d71a159f04b3292 -http/cves/2021/CVE-2021-39211.yaml:38522d370ce4039e3bbff12315b8af668afc8542 +http/cves/2021/CVE-2021-39146.yaml:0b33e40ae38b7866e0c1b6c59250ec775d074e93 +http/cves/2021/CVE-2021-39152.yaml:e57a15b652d41d3c04743759d05ee12fedce5757 +http/cves/2021/CVE-2021-39165.yaml:cec379b8af5e7e079ba0165c5daa4c338b9a8175 +http/cves/2021/CVE-2021-39211.yaml:0cf61b2603e11d5e25ab564e611ab9f4ebcff114 http/cves/2021/CVE-2021-39226.yaml:d26023f8df44e4e1eb63049e09145a70e00a9a6a -http/cves/2021/CVE-2021-39312.yaml:6c440de2b8e0f99e3b6adb4769edfc8667987a21 +http/cves/2021/CVE-2021-39312.yaml:2cf8603ebdb0898d5d26af9d79f48abf940d424a http/cves/2021/CVE-2021-39316.yaml:1a5e0b7f5eb15cb9b82683520336834af48864aa -http/cves/2021/CVE-2021-39320.yaml:286886a0cb9b9263dac87640f43c5e142825c268 +http/cves/2021/CVE-2021-39320.yaml:f285ccd528c929cc5d73c894d8b2467de876829c http/cves/2021/CVE-2021-39322.yaml:26d366aceac05364c6511a20dfb6a8142f098e1d -http/cves/2021/CVE-2021-39327.yaml:48f64a8483bc0f01c9f38327d7fbf6dc9ea4610b -http/cves/2021/CVE-2021-39350.yaml:cf6cc5b5c222311be5654325b1f8436c679e6746 -http/cves/2021/CVE-2021-39433.yaml:041dab139d5bc04a83f7dd870472310d85af47be -http/cves/2021/CVE-2021-39501.yaml:b10e9d310aed2be754cb326daa64e577d9a036cb -http/cves/2021/CVE-2021-40149.yaml:302efd351b9862cbe99017dc3bd21be5e6152941 -http/cves/2021/CVE-2021-40150.yaml:d9a66f7ac7288ef1c31f9fe79975d1f83530b385 -http/cves/2021/CVE-2021-40323.yaml:b517713f5fa55e74e5d2889ee2d44bbe84e39876 -http/cves/2021/CVE-2021-40438.yaml:399ebe24133d889b6107f27f6dbcc8d34e85134a -http/cves/2021/CVE-2021-40539.yaml:6e1305de4ad2edc07606309c853324ef7187c3fc -http/cves/2021/CVE-2021-40542.yaml:7ff0b6af1b5a4b9999e8e5f22fc818783169fc90 -http/cves/2021/CVE-2021-40661.yaml:b490af503779803029573d0a107df85b5c99b6dc +http/cves/2021/CVE-2021-39327.yaml:18e10d5f0818cd6f2d8ce0731781892084f7be72 +http/cves/2021/CVE-2021-39350.yaml:b73c4622466031eda4cc167c71be0f8ef52115d4 +http/cves/2021/CVE-2021-39433.yaml:249c1dc8eb482b857bd7049f5a491e6d5c395476 +http/cves/2021/CVE-2021-39501.yaml:5ce62c5ced4e9f8473cded8f80bb189f09feb2f4 +http/cves/2021/CVE-2021-40149.yaml:f6e27d5a742431071b9b77adf5caf5606755e4c2 +http/cves/2021/CVE-2021-40150.yaml:3d3341f3f7667a3e8ee39b623fe2ac81d1ebf188 +http/cves/2021/CVE-2021-40323.yaml:3ead4801fcdd4da6c7d27249ad27e48a4d6c4a6e +http/cves/2021/CVE-2021-40438.yaml:990d9aa700d793c4b654d53cfe8589d76d069305 +http/cves/2021/CVE-2021-40539.yaml:8c1c2193411cfcdf48ba550fa6f5de8b3f2cf3d5 +http/cves/2021/CVE-2021-40542.yaml:48a9a7242001a3cbdb9cb9f67750f339194f0d51 +http/cves/2021/CVE-2021-40661.yaml:08ff7f98d88cbe1f244e24ff8b52947f07409c83 http/cves/2021/CVE-2021-40822.yaml:b4da894815278fb39507dc1f3123a3d0eadb1457 -http/cves/2021/CVE-2021-40856.yaml:cb29df680eef9b566a08422d09bfbd088521f6f1 -http/cves/2021/CVE-2021-40859.yaml:a4717b153adae50152b54bfb84f7a59d341f95f0 -http/cves/2021/CVE-2021-40868.yaml:f8a9107e6b8dd56848ff73cac7ef5d207729ee72 -http/cves/2021/CVE-2021-40870.yaml:9334281b9b6bb9ebf4992af4ed0b06d195c5a138 -http/cves/2021/CVE-2021-40875.yaml:142e40dd294b16d861d199eb1770e7fcbf391361 -http/cves/2021/CVE-2021-40908.yaml:884978c06cdc00706b29238530ba5c492030979f -http/cves/2021/CVE-2021-40960.yaml:f31fa129c4cb2da9e44a2f332f1e22fe797be002 -http/cves/2021/CVE-2021-40968.yaml:6f01a16555f58daab537c3451baa642221177b9a -http/cves/2021/CVE-2021-40969.yaml:64519922905a68d381fb5bb1283835474b9791ea -http/cves/2021/CVE-2021-40970.yaml:b4139a83d6ed8f55d78f053bfb76895a6eac650e -http/cves/2021/CVE-2021-40971.yaml:134ca24424e60aed7684d770ac0321bf34cbf6a1 -http/cves/2021/CVE-2021-40972.yaml:719d023c0b9ead317a9fb7f67ae382e32ecc3900 -http/cves/2021/CVE-2021-40973.yaml:93912c14943600ac1e5cd52568f6c067093cacc2 -http/cves/2021/CVE-2021-40978.yaml:359d0c4e61834777ff068a1ce173db419e60c19f -http/cves/2021/CVE-2021-41174.yaml:e817c64d06b4ac533a37d4c7a8ed8194bc027654 -http/cves/2021/CVE-2021-41192.yaml:72f214357a68f491bcb378606d08bd071a4917b6 -http/cves/2021/CVE-2021-41266.yaml:eb66a13a5ed0105bc9aad06277148e5925d619a3 -http/cves/2021/CVE-2021-41277.yaml:8d6b9295a2467fb74c6642c897155ace00b678de +http/cves/2021/CVE-2021-40856.yaml:c7124a083094e0391aa61e0b0be0cd60d8a68556 +http/cves/2021/CVE-2021-40859.yaml:e2dbfecfe8a932dbf34cc66dcbc77beed0e92e96 +http/cves/2021/CVE-2021-40868.yaml:28815e57a2c85681bfb7338d502436053889e20e +http/cves/2021/CVE-2021-40870.yaml:e311690a8c6be0dc033b7f25e97aa7e78a3b058c +http/cves/2021/CVE-2021-40875.yaml:3409b377dfe01178596418d70c789637c9ed12f0 +http/cves/2021/CVE-2021-40908.yaml:09155c39ae29f516bbfa49b3e917581e52b84cd0 +http/cves/2021/CVE-2021-40960.yaml:627d9834ab495e9439dab1ab45410111486bd223 +http/cves/2021/CVE-2021-40968.yaml:852c9e21cda86bbf8b34255d8935d50100f977ff +http/cves/2021/CVE-2021-40969.yaml:a42417863919e6f439df8c1a387b317f96c64a53 +http/cves/2021/CVE-2021-40970.yaml:1f03f61a072af5e5603d98fe30377384c5efaae4 +http/cves/2021/CVE-2021-40971.yaml:910e3b7258e74847c74ef83ebda9063c9d04a35d +http/cves/2021/CVE-2021-40972.yaml:be5e93d1253e1e1b45a050599b4853b3e32629b3 +http/cves/2021/CVE-2021-40973.yaml:148972b2216896d863eb01ddd530ef7063814b31 +http/cves/2021/CVE-2021-40978.yaml:0bcc315b85dfab052a6c54800487147f72470f73 +http/cves/2021/CVE-2021-41174.yaml:284171a293510e7d37ac6114121c39097dd83b87 +http/cves/2021/CVE-2021-41192.yaml:b3043a85588e18dfdebf34c342149d0fb7efd84e +http/cves/2021/CVE-2021-41266.yaml:bba6ebac10a90888da0f3879e24e355c8b949c66 +http/cves/2021/CVE-2021-41277.yaml:6aea865f77f38b3d6662f4ecfee72b378eb9d3cd http/cves/2021/CVE-2021-41282.yaml:21f986e8d3dd155275e9e0910a3af63584e6da1c -http/cves/2021/CVE-2021-41291.yaml:514d5c4a2816c61c48923794440e9de669544dfa -http/cves/2021/CVE-2021-41293.yaml:beca3856c6afbef7a1b0fd8047c0ce6d0d3b74ec -http/cves/2021/CVE-2021-41349.yaml:5774e647e79b4812f7b36afcdd50940d08d13b97 -http/cves/2021/CVE-2021-41381.yaml:4753fa8639aefd2b7f257c36b0c02763723f7bc1 -http/cves/2021/CVE-2021-41432.yaml:a746abc8848a828317d829bfa7e9622520c1d637 -http/cves/2021/CVE-2021-41460.yaml:796342756b4f57ae05f74af54816d5674297b1ed -http/cves/2021/CVE-2021-41467.yaml:42d74ae7d3013eba1ea486ce0c16ca20527f34b5 -http/cves/2021/CVE-2021-41569.yaml:1c720c326c4440e1b366ee42623f98af409609c1 -http/cves/2021/CVE-2021-41648.yaml:16c73c86a5eb2a299c361ce5912f59c785095891 -http/cves/2021/CVE-2021-41649.yaml:f563744928005506c2f11d29e6f09589c369693d -http/cves/2021/CVE-2021-41653.yaml:c9a5ab7f56933d42bde15fce6e54f2f553a4abd3 +http/cves/2021/CVE-2021-41291.yaml:3e89e4b57a43fda16892eb66e460795746e9342a +http/cves/2021/CVE-2021-41293.yaml:cdb3f50428917d008f1f0c523fe87a705cb67b1d +http/cves/2021/CVE-2021-41349.yaml:46bc9765282189ffb231eb8a9c9772eb2584c08f +http/cves/2021/CVE-2021-41381.yaml:be0c1cf2c57a2161f9dcfb4edba7f2ed09daf2d9 +http/cves/2021/CVE-2021-41432.yaml:7e230dd5956d980eaba15f56444ed74a021c6529 +http/cves/2021/CVE-2021-41460.yaml:1c5350240908a6a5cb24f302849e0633b7e82c2e +http/cves/2021/CVE-2021-41467.yaml:b4e078fc8549c0ba212d43af4193250eeabb97ca +http/cves/2021/CVE-2021-41569.yaml:868c91a868f29e6d1685b5b9f28e4cd11c907a79 +http/cves/2021/CVE-2021-41648.yaml:c6c9711f76827e66afb49b9537c5d79f98512795 +http/cves/2021/CVE-2021-41649.yaml:6cd697a7d68b5f7aa553bbf01467ba972da06999 +http/cves/2021/CVE-2021-41653.yaml:e5ed3ecb0e4cfa68e75827d0d65d271dc0b4bd96 http/cves/2021/CVE-2021-41691.yaml:f598a63d2feec552cd0f7a482d63d3cb99b880f2 http/cves/2021/CVE-2021-41749.yaml:0b10bd8bdc0f09d89ff009e7d7bf32ef33fedd9b http/cves/2021/CVE-2021-41773.yaml:c99948f11ad0349cf0cfe267f150611ef41017c1 http/cves/2021/CVE-2021-41826.yaml:28c98cfbfaf4bc41f5cd6a793ecc5f9840e700f7 -http/cves/2021/CVE-2021-41878.yaml:79568fb3e1d4bcf3f770916ec71349fb93e5274f -http/cves/2021/CVE-2021-4191.yaml:d0c9caba068a77e3c9f0d9b422e3f1f02f0502bc +http/cves/2021/CVE-2021-41878.yaml:dfdf84e555413c8b7268464527bbe3791d1545a5 +http/cves/2021/CVE-2021-4191.yaml:4c17869c7cabdf120c6b878f7d3ea068281d7085 http/cves/2021/CVE-2021-41951.yaml:106d6c91ad3dda49c6108046d0b1073123e16e9f http/cves/2021/CVE-2021-42013.yaml:990a542cfe76231ee0d61a0f68d7bf081da6ebd9 -http/cves/2021/CVE-2021-42063.yaml:a74d8ce1f01be0df467071c07cf968d6dbab4e7d +http/cves/2021/CVE-2021-42063.yaml:16ea7190b721d2a2eb40082ef77fa7c0cadb12e0 http/cves/2021/CVE-2021-42071.yaml:32360fe1821bf0b0f0e075421d4021ce6292fb37 -http/cves/2021/CVE-2021-42192.yaml:52f65bf517c6a0d71d674e3f6649d6b401f55a97 -http/cves/2021/CVE-2021-42237.yaml:d0c3c3fb1b7b0e76700e5d86a8448d78c7a58855 -http/cves/2021/CVE-2021-42258.yaml:2f80a46180201a7c4a6156df456cb4cd791c971d -http/cves/2021/CVE-2021-42551.yaml:db30442ea0fb05d4a23d60bf6bedb4b41478abf0 -http/cves/2021/CVE-2021-42565.yaml:ff3fefe9cfcd9702d0c1351199ddeeed8e2adbdd -http/cves/2021/CVE-2021-42566.yaml:667a3f5d44598f71b2f015b0cdb16f84c3b22a53 -http/cves/2021/CVE-2021-42567.yaml:577d2b3153cb47c78cacb71c280ca0d0ff36b58c -http/cves/2021/CVE-2021-42627.yaml:744ddacd40e0ea47daa3b65443ecfc84bd385307 -http/cves/2021/CVE-2021-42663.yaml:41a9eea8f5acbaa762e43183832fdbc2f6588c95 +http/cves/2021/CVE-2021-42192.yaml:168599ceb526861e53c773acd4a522fca70be225 +http/cves/2021/CVE-2021-42237.yaml:d25eec23c2212e5d2764c701d66491d91d51c366 +http/cves/2021/CVE-2021-42258.yaml:1c0b4e7e475cb62c226a1e185fd29213b035134f +http/cves/2021/CVE-2021-42551.yaml:2152caf06d1381655d49e7b6192ce09d6428f6d5 +http/cves/2021/CVE-2021-42565.yaml:eb26695551bef6a336c1df9e08a3cd2768a97596 +http/cves/2021/CVE-2021-42566.yaml:66e5b04420728e8a8f5b1ac835b21f44f307c7d6 +http/cves/2021/CVE-2021-42567.yaml:8945b5cb1e110b7c6c06885f85b7740592cb6216 +http/cves/2021/CVE-2021-42627.yaml:6c8f7ea93a1014571d41d19e82625de5c3e1234e +http/cves/2021/CVE-2021-42663.yaml:15a8e2447b54350d57f8edda3660161cd4789683 http/cves/2021/CVE-2021-42667.yaml:3aac86fcb2dbc356d7e1dedda0a27762bf11733a -http/cves/2021/CVE-2021-42887.yaml:6686343340d46d50460ec2e2e2284e2a5fbb1922 -http/cves/2021/CVE-2021-43062.yaml:a4729059fae38ae641eb9ef1e190b711c5283fe5 -http/cves/2021/CVE-2021-43287.yaml:eb8a3790ebf5dd6fc9ad1551d2c60f5044f668d9 -http/cves/2021/CVE-2021-43421.yaml:e3a9aec6e5a4984d967fa99dc0a2ac58d1bce918 +http/cves/2021/CVE-2021-42887.yaml:f4c60a33c477d3fad8e6a8c21c78b70184d23793 +http/cves/2021/CVE-2021-43062.yaml:468152ba9177a4c3f21ac63f02943c7defa8c492 +http/cves/2021/CVE-2021-43287.yaml:1f59f184bc6ded548bddb01311e5e22c57ed6f64 +http/cves/2021/CVE-2021-43421.yaml:8faba6292d2dfbaadac3877d08c0d9f59e563d8a http/cves/2021/CVE-2021-43495.yaml:e885b684b1ef5acc5057fcc647516c33a2a984bc http/cves/2021/CVE-2021-43496.yaml:8835b6605570ddf134fe640970aac60d2f7e637b -http/cves/2021/CVE-2021-43510.yaml:8f0b49d11fdce33da2acf4c34c49af375db1df19 -http/cves/2021/CVE-2021-43574.yaml:f5798dd3124b0312e57cc0cfa6739e6a73d2ddde -http/cves/2021/CVE-2021-43725.yaml:9d650c0e346a58e35a49bddbd713fd93829b7d87 -http/cves/2021/CVE-2021-43734.yaml:bacfcacf05d844409e3650b8624b95aa8a8264bc -http/cves/2021/CVE-2021-43778.yaml:dcfe8acc434c31bdc392368206024f6d1f75aadc +http/cves/2021/CVE-2021-43510.yaml:9bf44794ec95cb6759497f45a415af84251df02e +http/cves/2021/CVE-2021-43574.yaml:0feb4d6badf690eb82c521d73a32750954c8f4d2 +http/cves/2021/CVE-2021-43725.yaml:fcca7c86b2f36332beb630d4b91700cdbdafa5ce +http/cves/2021/CVE-2021-43734.yaml:9c024f9b6ae999375ced5597522bb98ac72380c1 +http/cves/2021/CVE-2021-43778.yaml:b8fced0dbc0ffce68c67edd4bbc49daf4de671c0 http/cves/2021/CVE-2021-43798.yaml:39299fe8600235c84d374891e7dbffb753be8224 -http/cves/2021/CVE-2021-43810.yaml:91d7db6d357adc6fdc8de4f5d3bc6a425923b5c0 +http/cves/2021/CVE-2021-43810.yaml:518892870e0b608952b17edea8e2d7feb355ae2c http/cves/2021/CVE-2021-44077.yaml:044d3656b1761ce390dc0d1cbec51d35f54192f4 -http/cves/2021/CVE-2021-44138.yaml:68f5f82d800a285f59828508b581e4248ce0be8e -http/cves/2021/CVE-2021-44139.yaml:7586caccee4a1a3539d2de1935355f045b1894a1 +http/cves/2021/CVE-2021-44138.yaml:37e0a596aa75b505cd4c7d7b138e21509c7b1899 +http/cves/2021/CVE-2021-44139.yaml:05542907abed11c40e3d00c56cdffb26fade17da http/cves/2021/CVE-2021-44152.yaml:e1687b5fcfd749f68724d05ba8d0e8cdf359c4c7 -http/cves/2021/CVE-2021-44228.yaml:f09e2917bb6d128bbdc896b8f6fa6e4ea9b546a6 -http/cves/2021/CVE-2021-44427.yaml:6908a585c42ffcbc378efd221c4e50f1b16f9b61 -http/cves/2021/CVE-2021-44451.yaml:5f531548a42470c3ad36104dba046495c054b390 -http/cves/2021/CVE-2021-44515.yaml:6a2f10e53507bbee7f5e6114ecbd5832d5868813 -http/cves/2021/CVE-2021-44528.yaml:102700bd66754df4265c7d7dc66cf75849b4bccf +http/cves/2021/CVE-2021-44228.yaml:9b901767adb5ed43cf94cbdf3948deea2fa25e0e +http/cves/2021/CVE-2021-44427.yaml:71f1778db0b9e9edd82f462e856f213a7beaa5af +http/cves/2021/CVE-2021-44451.yaml:59106e11db3f6858bd3bfad687e67fa73e3db9a5 +http/cves/2021/CVE-2021-44515.yaml:f8f5dd561b69ae135d384935436037d6cf210a05 +http/cves/2021/CVE-2021-44528.yaml:6a4369e4b35eb6316cd50ef02ded920542373983 http/cves/2021/CVE-2021-44529.yaml:ddd648ca59f01a26ce77598acbb35517a618f267 -http/cves/2021/CVE-2021-44848.yaml:3e0a2b702c7ccf9a1f3aa132a136357d5761b3d7 -http/cves/2021/CVE-2021-45043.yaml:b474403c96ef89c96c344840d6fd679007689381 +http/cves/2021/CVE-2021-44848.yaml:9a227697c42019a65ed6b27b8e7e56dcc3d1e3dc +http/cves/2021/CVE-2021-45043.yaml:0b0c93989edbda27b004482a263cdc228b5d73e4 http/cves/2021/CVE-2021-45046.yaml:45a7c751776b974674dddbe99115e3276aeb695a -http/cves/2021/CVE-2021-45092.yaml:9c93f1c15bdae1358f03b32110a4634b6f9a0b3f +http/cves/2021/CVE-2021-45092.yaml:e20a52ca9c6ce0f6a6dcff8b9d840c171b0c4126 http/cves/2021/CVE-2021-45232.yaml:509f6e9df2551b5571b870554a192ffeb76265b8 -http/cves/2021/CVE-2021-45380.yaml:5120bfc5651d880a2e9f45c59da2135416a26b9b -http/cves/2021/CVE-2021-45422.yaml:e6a225691a623f041739e0f1f512af43e2788333 -http/cves/2021/CVE-2021-45428.yaml:f898c7d3da740aaf6a7a0f7cbaadc5329dafdb2d +http/cves/2021/CVE-2021-45380.yaml:025f3dde02015cda9777824c5e30da9aec5c4d5b +http/cves/2021/CVE-2021-45422.yaml:51cfaf3bec9599d1ab601fc43f2e73640bec1446 +http/cves/2021/CVE-2021-45428.yaml:887c8cc0f1ac1c684169dc0dcdbb43cddec2e1d7 http/cves/2021/CVE-2021-45967.yaml:705fc62a9106592fd021ab23acbddc23db9c767f -http/cves/2021/CVE-2021-45968.yaml:ab36d60008026f2f4a26e9e733a64ff0dd99dbaa -http/cves/2021/CVE-2021-46005.yaml:b04c200c9345e8b034e7fbe775501ec635edb2c7 -http/cves/2021/CVE-2021-46068.yaml:c01696e3cec7853f5bb4aa607cc19d7351ddbc4f -http/cves/2021/CVE-2021-46069.yaml:fda0044863193c5545b1734979cd575069207bd5 -http/cves/2021/CVE-2021-46071.yaml:1422e6e1afb1c6933324e8191db6ad0b033888e1 -http/cves/2021/CVE-2021-46072.yaml:ddaca3e3306014a1af47f1cd69d3d4c7ac616c0b -http/cves/2021/CVE-2021-46073.yaml:e58673c138868500b936c9e6fc291220988e5e13 -http/cves/2021/CVE-2021-46107.yaml:b7dc23a7690df6988d8c073194e355a79bd83179 -http/cves/2021/CVE-2021-46379.yaml:60bf62d604bcede0d44ded830c469734824c1475 -http/cves/2021/CVE-2021-46381.yaml:518b288356a3ef69c86a4e8d65748a9a6215cd4a -http/cves/2021/CVE-2021-46387.yaml:fffa6bea03df5ecc6a346776a5c9d78c4c833e81 -http/cves/2021/CVE-2021-46417.yaml:69fecf8ef71c1490ef5ce736b63a8be0849a645e +http/cves/2021/CVE-2021-45968.yaml:1478cf38d3ea5b5bacafd0f8e70e9262d85711f9 +http/cves/2021/CVE-2021-46005.yaml:60d78603dc9c54c463c35b8b72c848e2d9617ec9 +http/cves/2021/CVE-2021-46068.yaml:3373b17857969d2854549e0535875f014da65a8b +http/cves/2021/CVE-2021-46069.yaml:c59c0979afa3f230deb635feab2e47d61a27867e +http/cves/2021/CVE-2021-46071.yaml:6eccecf56fcd10c19542f49d05494b8e8ee0d9f2 +http/cves/2021/CVE-2021-46072.yaml:545a23be345464f780f6007d01bf8d5e4e38e8a1 +http/cves/2021/CVE-2021-46073.yaml:a8c6c593c804877db2e6e0c4e53dc95675475035 +http/cves/2021/CVE-2021-46107.yaml:cdcafc060b16d12be903b3715028c7c0d42f644a +http/cves/2021/CVE-2021-46379.yaml:fff3f9ab466143cc6a3b42815339f8e02bffeed6 +http/cves/2021/CVE-2021-46381.yaml:59f5494f02b4bb7fd8d4c8e0db1bd26b4af9d13b +http/cves/2021/CVE-2021-46387.yaml:4ab5cdc53958caf2010a65725a63bcd440bed2f1 +http/cves/2021/CVE-2021-46417.yaml:1328d7485f5a47a08b17f6e0f335a99568889286 http/cves/2021/CVE-2021-46422.yaml:116a082dbd6e4f40b89cab3b254324b7f02e6d16 -http/cves/2021/CVE-2021-46424.yaml:781d4fa97de4ab4f3b1756d2fc234f1667785095 -http/cves/2021/CVE-2021-46704.yaml:817b53b3d1a8d331ea69dafac24ff7ca1aab75c5 -http/cves/2022/CVE-2022-0140.yaml:aa54853eb3d6ea2c907fdb49d0d8745b4d3c175f -http/cves/2022/CVE-2022-0147.yaml:e59927047fc422107002613faca2c5942d2038a8 -http/cves/2022/CVE-2022-0148.yaml:fa318e611a1d4ce99722224d2d20844f7e81f10d -http/cves/2022/CVE-2022-0149.yaml:82c20a537070631db97ccf0bee11d3ddbf630da9 -http/cves/2022/CVE-2022-0150.yaml:7af3dd96bb30778bca3ae4b8661ac1f904ad41a7 -http/cves/2022/CVE-2022-0165.yaml:fc82e7fe9c36ceda162c71e8a15db60b29fd1b9e -http/cves/2022/CVE-2022-0169.yaml:4fb08b0d435d3d9a0c7b22fc560aecee3e6bd7e2 -http/cves/2022/CVE-2022-0189.yaml:35cb9b94b589855b09f68f56a822177483514ec9 -http/cves/2022/CVE-2022-0201.yaml:2bc89c2406d41e8788adfb823f4032b7d52b9eff -http/cves/2022/CVE-2022-0206.yaml:cfd1177851e7297b5f39718ec4fda8ad3bf69cd0 -http/cves/2022/CVE-2022-0208.yaml:5567b06291c25e38e0313ef50ecaef7d28360880 -http/cves/2022/CVE-2022-0212.yaml:8d4fb7d8f298419e23a7804192947344adb4ee08 -http/cves/2022/CVE-2022-0218.yaml:b0be9f5491e79e64020d5ded1c82628918936223 -http/cves/2022/CVE-2022-0220.yaml:f86fc93bbce0741552056033628ac19a9ccb902a -http/cves/2022/CVE-2022-0228.yaml:af7fb85f222b73ea721fbb4eafec961e09fad2b7 -http/cves/2022/CVE-2022-0234.yaml:0b44cd0c288c044957de47b85601358b983ca4c0 -http/cves/2022/CVE-2022-0271.yaml:c5dcccf81be1d90ae6e5e92c176c6726b2223148 -http/cves/2022/CVE-2022-0281.yaml:b60d390cd00e6ffd1f2686009320e6344ddb5d8c -http/cves/2022/CVE-2022-0288.yaml:5be4ee5b0860150f1ceb58ac448ca59cbbaa1e9d +http/cves/2021/CVE-2021-46424.yaml:5608e14fe3ead7617387c8796050dc90d112bcc2 +http/cves/2021/CVE-2021-46704.yaml:2da807cc2f4460334cbbf27b0b2d1712635aa6ec +http/cves/2022/CVE-2022-0140.yaml:c4a9c815b682876d568bc087ada98b2c9c292f51 +http/cves/2022/CVE-2022-0147.yaml:ca9a9ca0fd9da06c9938d79f45a50587348776dd +http/cves/2022/CVE-2022-0148.yaml:53003dd53f932640a9bc298f3545397971174ece +http/cves/2022/CVE-2022-0149.yaml:cfd567128dee60ca7fe59f922f752a56f7e09c0e +http/cves/2022/CVE-2022-0150.yaml:1fd73ccc170b07096b3e59d6fc076bbffaf75dee +http/cves/2022/CVE-2022-0165.yaml:45b6f9e59d42f39dd7c3b9fda713dff8983103b3 +http/cves/2022/CVE-2022-0169.yaml:6d8bff95a2decab8d9c9dbd3438b63d57848ef60 +http/cves/2022/CVE-2022-0189.yaml:fe4ee7cb728a7f38be46cd54eb1744c022253986 +http/cves/2022/CVE-2022-0201.yaml:7651f8994552faa398a5fcab989611345d9c9b89 +http/cves/2022/CVE-2022-0206.yaml:cafa419f3980c6bd789debbf99fb99b525d23317 +http/cves/2022/CVE-2022-0208.yaml:b184b384b670cc98d6419f42773054891fd95e75 +http/cves/2022/CVE-2022-0212.yaml:8215c3b5e831de22f8588598935833ec8f8da7d2 +http/cves/2022/CVE-2022-0218.yaml:badfa448faf7940cf6fdee033cf22bb7abe4842a +http/cves/2022/CVE-2022-0220.yaml:99daf410ff4aafb6b603b48100f1c6f755b9f12c +http/cves/2022/CVE-2022-0228.yaml:f45ef7b668995f8c2e0d2dd207fa3b1e4b64bc81 +http/cves/2022/CVE-2022-0234.yaml:68c2d47063fdf754b4e642de97ed97b98bdbaa9a +http/cves/2022/CVE-2022-0271.yaml:82572afdf294d5a0178d2a8e99bd1e2deee6e520 +http/cves/2022/CVE-2022-0281.yaml:b7bc6f7cab515b84db82d6889eac569e7dcd49a6 +http/cves/2022/CVE-2022-0288.yaml:b2086893c3a2e288fd38598fb94f6c1cd7b32daf http/cves/2022/CVE-2022-0342.yaml:93a9fe1f0bd563a857b5aa8a01253d1bac672b5a -http/cves/2022/CVE-2022-0346.yaml:e8077264d2179b8dff0466d077a20faad20c406d -http/cves/2022/CVE-2022-0349.yaml:db13006cdaf20f880dd85188900c76d42a518b04 -http/cves/2022/CVE-2022-0378.yaml:49d854777cb45a2edd0040ec99a3a3fe94575be5 -http/cves/2022/CVE-2022-0381.yaml:7196f6c8f4265bbf33b61936e7a4e618b4a3e0d0 -http/cves/2022/CVE-2022-0412.yaml:af8945b48073d0157eb72ec02333a5e1200ff19c -http/cves/2022/CVE-2022-0415.yaml:134756a874a88901912e1a96703660846b17b23a -http/cves/2022/CVE-2022-0422.yaml:5f74d843f58f15cdc3287795abd01e7937110ab6 -http/cves/2022/CVE-2022-0432.yaml:23b1f520561717926934bff4f4869e333af8c4c0 -http/cves/2022/CVE-2022-0434.yaml:57cfecd87688d9848aa44ae9900be8d1c8afa158 -http/cves/2022/CVE-2022-0437.yaml:4076c5ca8d7362210b9b408f3ade22811338f434 +http/cves/2022/CVE-2022-0346.yaml:7c5c051d9a0e35ec20dcc376afe592236eb7f5e6 +http/cves/2022/CVE-2022-0349.yaml:7ff888bda2d6253d5f339df7ec27a5c0f0624fd9 +http/cves/2022/CVE-2022-0378.yaml:20a5fa89b9b7b56fa2a6cb529b79dd1a9c4922e6 +http/cves/2022/CVE-2022-0381.yaml:69d751cf50e36e33e53775d4a803158e0cacf525 +http/cves/2022/CVE-2022-0412.yaml:38ed711fe6327b85546d63d0d16769c536356bff +http/cves/2022/CVE-2022-0415.yaml:ca1574a128c280a622b6d6600698d9b929cbc4b7 +http/cves/2022/CVE-2022-0422.yaml:387f198519a5bb0dc89b13790831859c88ef6ea4 +http/cves/2022/CVE-2022-0432.yaml:8ef5294ac9f3fa80aa18f934f36daa60f55c908f +http/cves/2022/CVE-2022-0434.yaml:342661273b001d24de6657be560132f4af9b4775 +http/cves/2022/CVE-2022-0437.yaml:e2fa7678d182b7c05c37fb92fe5020fd56826f3d http/cves/2022/CVE-2022-0441.yaml:a83ee97afe6907ae1360b1867ea249de8551bbd8 -http/cves/2022/CVE-2022-0482.yaml:96ad84fddcb35e168d556e6cbe3c3a3322bdf08b -http/cves/2022/CVE-2022-0533.yaml:711b83e96b826a638d8a53899ceeb612d5ff4520 -http/cves/2022/CVE-2022-0535.yaml:7a41dd581e29b2d43c6c3af95150181712cf2cd8 -http/cves/2022/CVE-2022-0540.yaml:5ee84ad3a448ef9f096cdb6481cf4a0697957609 -http/cves/2022/CVE-2022-0591.yaml:fd4e93280da15424de4a583bdf2ece05d9e10cec +http/cves/2022/CVE-2022-0482.yaml:372de156d6c430517872ba6f62be36bed20950c1 +http/cves/2022/CVE-2022-0533.yaml:636088022a1f13bf2ce70236d2407115b654b2e8 +http/cves/2022/CVE-2022-0535.yaml:a03a95329a86051b6c4e2c8dbf2b82781ba22e5c +http/cves/2022/CVE-2022-0540.yaml:2b9414a2009b83e85e07c36392a56435a1c6564b +http/cves/2022/CVE-2022-0591.yaml:f4df16304940ae8622676c3955e21bab3a135ce6 http/cves/2022/CVE-2022-0594.yaml:5b45acd4c0669c2328fb92ad5dee8abc0cf7a9b5 -http/cves/2022/CVE-2022-0595.yaml:9eb41ed1cc496c175aa904a86b808d07fbe17ae8 -http/cves/2022/CVE-2022-0597.yaml:1ceafa3a88e046004613a169baa637324dc410f5 -http/cves/2022/CVE-2022-0599.yaml:dc1e83feb117a5da58c9ef8bfdafd94ef8737d10 +http/cves/2022/CVE-2022-0595.yaml:2c6e0920407d120b9fd51da93bd034ea3611dea1 +http/cves/2022/CVE-2022-0597.yaml:bdb2936ab632df748292722386c1bd02d5b4769b +http/cves/2022/CVE-2022-0599.yaml:32a8402c9da9f39c6f5409f8cd63c7d2601f3c46 http/cves/2022/CVE-2022-0651.yaml:8cf2b6eca4b14e909c32e36445ffb5c70157bc24 -http/cves/2022/CVE-2022-0653.yaml:f79bed2d4908f7f9e8aaadf0e45fd478c60eb98b -http/cves/2022/CVE-2022-0656.yaml:d38e5c4cedb489e71a33fb0c312e598c0906e4d6 -http/cves/2022/CVE-2022-0658.yaml:878107c9900e1866b319dbebdd4aff977c525435 -http/cves/2022/CVE-2022-0660.yaml:9255023f671715357de9e56bd5ae389b158ee6cf -http/cves/2022/CVE-2022-0678.yaml:879b6769adf22cda3962df794e71df03cbd6f0fa -http/cves/2022/CVE-2022-0679.yaml:66f95d5e716ac49e57796a7b10842f4f9eeccbce -http/cves/2022/CVE-2022-0692.yaml:3fcb7faf7f10ecf2765a8f024a7a7ca5835f7dad -http/cves/2022/CVE-2022-0693.yaml:53886c5ca4f33da0d52c08d1050d87e91d435c77 -http/cves/2022/CVE-2022-0735.yaml:b9b5b05ef4f232fb699fb86d36231a604fd557f5 -http/cves/2022/CVE-2022-0747.yaml:10c1df69ee65acbf14849e39e28b8223061b117e -http/cves/2022/CVE-2022-0760.yaml:1307dd832fd1fe795de2df317475746df513f1e6 -http/cves/2022/CVE-2022-0769.yaml:af5a005612e9ec0a2a734a1680f3698c05d68350 -http/cves/2022/CVE-2022-0773.yaml:e064368c7a508c58b1bd25b9e97a850b322ab18e -http/cves/2022/CVE-2022-0776.yaml:87ff29156bdf4d46002ac0b09772d82b306e9bb8 -http/cves/2022/CVE-2022-0781.yaml:fd8bbd85b31ffbf41f1d3c242f731c5d699154c0 -http/cves/2022/CVE-2022-0784.yaml:37c3df8dced55d2ffcaf065da6dbc4bed7fe8fa0 -http/cves/2022/CVE-2022-0785.yaml:019fe7ff5b5172e78d6064d2dea9a942b508718a -http/cves/2022/CVE-2022-0786.yaml:a0078fed361e11f626826e6940281fcff7469c4d +http/cves/2022/CVE-2022-0653.yaml:2940d42f12d0696d7b4f8e09a1567b3cd46fb000 +http/cves/2022/CVE-2022-0656.yaml:500de42e6726d8c53326fe8b7a56df2838aa9b99 +http/cves/2022/CVE-2022-0658.yaml:7dbcba4b809be24581883a8244268d4c4cec8ca9 +http/cves/2022/CVE-2022-0660.yaml:e718ad8e79f63d22f2d1b867826e11263dc75e68 +http/cves/2022/CVE-2022-0678.yaml:ce35d2b334b627ef873d74df7f1c59811ce4f802 +http/cves/2022/CVE-2022-0679.yaml:a40784301c0ebcf022ce4b896c782b5697ac3dff +http/cves/2022/CVE-2022-0692.yaml:43c67aa0798935cf9f96aa653a41bcfeb408c863 +http/cves/2022/CVE-2022-0693.yaml:81378ac4b24fd090d152ee332e61e524eb8b5e6a +http/cves/2022/CVE-2022-0735.yaml:a702f191bc890351936fb67238f3465a53f8d826 +http/cves/2022/CVE-2022-0747.yaml:0e40160ef427cd625963c2b7569ba33cb1d50782 +http/cves/2022/CVE-2022-0760.yaml:e9d8977278bc9b3e9ce0c921e5333b15465f9126 +http/cves/2022/CVE-2022-0769.yaml:c65c2d18dbfe8116df75b0777c4ca70eb7eea4eb +http/cves/2022/CVE-2022-0773.yaml:e78d3238e72549ed7d8967795fecebf33e6e16a8 +http/cves/2022/CVE-2022-0776.yaml:6530858ffb0f28789dc5ce8a6c131a6de0865c45 +http/cves/2022/CVE-2022-0781.yaml:4cf7e518fef881b3f00c325b3e5466ddc28a35e3 +http/cves/2022/CVE-2022-0784.yaml:08d320d94f028e4f777f108bdce70f7d47fbe56e +http/cves/2022/CVE-2022-0785.yaml:05902effd3a620bf6c9eea1767a8ea13796caa6b +http/cves/2022/CVE-2022-0786.yaml:8921d9a8ff5e8b02eb7581a99d9372a428b30005 http/cves/2022/CVE-2022-0787.yaml:381b553b7e97c8dcd0b10fea1bd4f3e6325b98b0 -http/cves/2022/CVE-2022-0788.yaml:30ee1cf0dc89e7b82bd8f4749021cf9ef7587c12 -http/cves/2022/CVE-2022-0814.yaml:1bcd8a6b13966c9df2f3b663fceda0c19d4ffd65 -http/cves/2022/CVE-2022-0817.yaml:5fc5c4c3bf6cd03c61b1349bbb5fb0a7e9b1b7a4 +http/cves/2022/CVE-2022-0788.yaml:57c91d70eb4dcc19ee99e6f99c27c74f5f7414ce +http/cves/2022/CVE-2022-0814.yaml:e8ac3f010a899e953fa69d3081894dbcbc97cc55 +http/cves/2022/CVE-2022-0817.yaml:bdd04bcd33373ce2f73bdffe488e4a4b2d2aa353 http/cves/2022/CVE-2022-0824.yaml:243372201a9893d07bbd894ca9aae0d75de0d881 -http/cves/2022/CVE-2022-0826.yaml:0dda688c05d0ae89210576b748f59a7af0b9500b -http/cves/2022/CVE-2022-0827.yaml:281d189be6f0294f107efe1f0b33c8e44daacca2 -http/cves/2022/CVE-2022-0846.yaml:b65b4e341c0a1dab7f61f8d4e4a50fca4068ceee +http/cves/2022/CVE-2022-0826.yaml:46f1da0ec747cf50661ae0a611cbc11c8641eed5 +http/cves/2022/CVE-2022-0827.yaml:827c31e76eaaa0cc3e827b068e5836404056d493 +http/cves/2022/CVE-2022-0846.yaml:d6000476ddd8969ed0a35949675284b03271e3d3 http/cves/2022/CVE-2022-0864.yaml:fc35f21e359868d2c6a3b51fafcbcb4cf5c7229b -http/cves/2022/CVE-2022-0867.yaml:06e01cb9e5ef2ffca16bc3e29bd84233206cf521 -http/cves/2022/CVE-2022-0869.yaml:77556beed09993519b90c583de92e39fdc267737 -http/cves/2022/CVE-2022-0870.yaml:786a8e2624a622cc06bbeeb7deae2a4610af5856 -http/cves/2022/CVE-2022-0885.yaml:e2a71ab6dcf6ef164a032fc18d31642c62daea25 -http/cves/2022/CVE-2022-0899.yaml:e190edd9979c5cb22da4429e6fcd5f7c07e00a9b -http/cves/2022/CVE-2022-0928.yaml:5cd9a4e9fa2ae935c5b6c10c0d38ac6fdf4af0c2 -http/cves/2022/CVE-2022-0948.yaml:a73bc6db115b47ff4130ec08ae536c31f41f2dfc -http/cves/2022/CVE-2022-0949.yaml:f8e53f46ae134a207551852e1f6aa106626264b6 +http/cves/2022/CVE-2022-0867.yaml:eee995a65cb31468dbd661cbe6d06885b879d6bd +http/cves/2022/CVE-2022-0869.yaml:7b6f2df79dab0eff7f4121a39bb0833224e0d036 +http/cves/2022/CVE-2022-0870.yaml:9d40ac38f10f9e0ec43df4dde33da54c1d8e0032 +http/cves/2022/CVE-2022-0885.yaml:e3fc51e2d67bd364a61bb626de71336665e5520b +http/cves/2022/CVE-2022-0899.yaml:c1e86f107d6bc6c31e5b2b0be70a111952b2dfc4 +http/cves/2022/CVE-2022-0928.yaml:a3f182c8b31e4ba34c6fff5c33721b8c62cad5e7 +http/cves/2022/CVE-2022-0948.yaml:6751f5c9fcca982f0e3f59b600567b3ee801a30e +http/cves/2022/CVE-2022-0949.yaml:d166f0dc80c88c39fd4cb57768126406d783c8bb http/cves/2022/CVE-2022-0952.yaml:6e0e5db6757c7618a94642bf5382af436b77aa91 -http/cves/2022/CVE-2022-0954.yaml:360bb7dcece0818e676651f3bfca2c92d49996c2 -http/cves/2022/CVE-2022-0963.yaml:4a42d390b5c6b3d5e08f42073651cd39a9ef0cd0 -http/cves/2022/CVE-2022-0968.yaml:705e084605d18afb0266321840e26930d0e5ad52 -http/cves/2022/CVE-2022-1007.yaml:4fe70751521e8c8b5a489a7952fb7ad7ae4904a7 -http/cves/2022/CVE-2022-1013.yaml:2eceb6f938542ac7106da1a3778a505c9acf474e -http/cves/2022/CVE-2022-1020.yaml:3909297c35cc6d9aab2933d484be1a44ea40da90 +http/cves/2022/CVE-2022-0954.yaml:6858c01c16f34ed0e4f2474c80c76a42313ae68f +http/cves/2022/CVE-2022-0963.yaml:860a580c72c682f64e24e46425475057c7e52802 +http/cves/2022/CVE-2022-0968.yaml:62085d2db6ff4c8afa11c98039c6e3029aa11c72 +http/cves/2022/CVE-2022-1007.yaml:4d3ef173f91ea661062dbdef81fadc3f0f34a6aa +http/cves/2022/CVE-2022-1013.yaml:3ca409e2f49cdca6d208e38d300f161c98ebb7ab +http/cves/2022/CVE-2022-1020.yaml:57ed01fd7cc1bfb31098dfc8fb54cecbcdc1d66c http/cves/2022/CVE-2022-1040.yaml:924032b72b2a7a2bc4076d55733d776952f9a9ff -http/cves/2022/CVE-2022-1054.yaml:6e7a80202407760aff6fb7476146efa48643e681 -http/cves/2022/CVE-2022-1057.yaml:73b1073fa8b8f4f328769f0b810817886ddaa9e4 -http/cves/2022/CVE-2022-1058.yaml:1bb4174e85212948e3ee8187ee8a55a5782b9d35 -http/cves/2022/CVE-2022-1119.yaml:e14c655082b5a0ce680249793082c8249797a867 -http/cves/2022/CVE-2022-1162.yaml:58c7eb0b1d82bf69cf72a8531e5a04184b2c46a3 -http/cves/2022/CVE-2022-1168.yaml:38d3ca267bc091bce2feda965fc7f13f01f0b347 -http/cves/2022/CVE-2022-1221.yaml:8fc903107d403107afd5d99413ed4f0f247a52c9 +http/cves/2022/CVE-2022-1054.yaml:f16f50c3a060792bb473a01876a14c1ef8e2c770 +http/cves/2022/CVE-2022-1057.yaml:a2bc3e4ab62460ad65fc1534d9e4371356ac869e +http/cves/2022/CVE-2022-1058.yaml:05531a4f76e26bbd70535f337df43753557e36d9 +http/cves/2022/CVE-2022-1119.yaml:c2610e78f356dbce151317b629c225f8e98d4313 +http/cves/2022/CVE-2022-1162.yaml:f1ee1b0fc6b69aa71e4a3553febdfe86b7f4b7d0 +http/cves/2022/CVE-2022-1168.yaml:bd3066e86507291dd4d81b8a6df46d6b0c30edfb +http/cves/2022/CVE-2022-1221.yaml:68196adad861a39d942248f5574773632947aa0d http/cves/2022/CVE-2022-1329.yaml:3fe771a9791a8091f2d45e90df1b58e82d20ff43 -http/cves/2022/CVE-2022-1386.yaml:78895576d8fa286fdde4eedb77949c3edf13ac66 -http/cves/2022/CVE-2022-1388.yaml:363c3ca55e4b0cecec4d778d219cb6e17f5a9dda -http/cves/2022/CVE-2022-1390.yaml:6b0910a34f383bfb5dc0307f867e2ba5cf034fcb -http/cves/2022/CVE-2022-1391.yaml:d0c2fec10176ada156be0ed47b96c6034ceb865c -http/cves/2022/CVE-2022-1392.yaml:34eeeb46a478e33105fc89234576916b94a66608 -http/cves/2022/CVE-2022-1398.yaml:982d1ac46c7e5c951f9e9c8882b5a8185e17a1d0 -http/cves/2022/CVE-2022-1439.yaml:0a3b062517967367453e7132fc53d8aec2fd6825 +http/cves/2022/CVE-2022-1386.yaml:af554f161d2423d198c0561c1c04781ca72c5d71 +http/cves/2022/CVE-2022-1388.yaml:d867c35a369863a16906c9fd1abd5e65fa3fe36a +http/cves/2022/CVE-2022-1390.yaml:e6d57441715ca52420c52d326d09b8b5d5a76359 +http/cves/2022/CVE-2022-1391.yaml:e31c099d2e1cd94d16f15f08f2bc0f17e3b2d153 +http/cves/2022/CVE-2022-1392.yaml:43dabe872dee956cb5937f46a0b019820f10b20f +http/cves/2022/CVE-2022-1398.yaml:f4927f8f09949bec99cf2f9a5924e0620df9d379 +http/cves/2022/CVE-2022-1439.yaml:58c52249cebf20ee8ae20f3e7c141be562aa8874 http/cves/2022/CVE-2022-1442.yaml:82442384bd893b8a7d33a0f487d316f2a6982c1b -http/cves/2022/CVE-2022-1574.yaml:e7fc10a2c2e1c6d1bc216b0fe54fe8db84e2840b -http/cves/2022/CVE-2022-1595.yaml:c18ca6815d1391e399f1120b6164740b18bd5517 -http/cves/2022/CVE-2022-1597.yaml:2f980dbeecd8b68fdaa40dc4d5c6c379aa7e5cf7 -http/cves/2022/CVE-2022-1598.yaml:6a04f46456706408237ceb81f956b1a90b02fe53 +http/cves/2022/CVE-2022-1574.yaml:80e8248750cf39e0cd56e6875d9e03ef8cbe98fa +http/cves/2022/CVE-2022-1595.yaml:7eab5d5112b966c248562777ef6f79abbb007252 +http/cves/2022/CVE-2022-1597.yaml:66c3c3bf05ff7d0c20ce0021541ec8075bcf9776 +http/cves/2022/CVE-2022-1598.yaml:a734ba50fc806e7ddd6ec99c52a1ca1bccb59712 http/cves/2022/CVE-2022-1609.yaml:dc87f85d148b12b7a53cce475c80a1800806c01a -http/cves/2022/CVE-2022-1713.yaml:79c652fbae785a7f43367e89ac6c89cc939b2d12 -http/cves/2022/CVE-2022-1724.yaml:d79fe136b6f8b84d9d7385c33e123665d28adee0 -http/cves/2022/CVE-2022-1756.yaml:7af7b112f801d53e9ff966aeab0dfe0171dc2436 -http/cves/2022/CVE-2022-1768.yaml:f3c0d0d37b7c903d94cda7e43f5d5c276b009481 -http/cves/2022/CVE-2022-1815.yaml:9ebcf8f850120826c32d91724c2889d3ee099deb +http/cves/2022/CVE-2022-1713.yaml:8135ef65b5f8a8ad42fa27e115a5235b16539a2b +http/cves/2022/CVE-2022-1724.yaml:c927b9eed377e0d6a8209f539c7a6eb8cbccc7e0 +http/cves/2022/CVE-2022-1756.yaml:1049a06547f35802e70836580b1079aa8bb25dce +http/cves/2022/CVE-2022-1768.yaml:6b5fc57bf9b3a83ad4666d29fa11263029ceab90 +http/cves/2022/CVE-2022-1815.yaml:5840016ea4ad9bdcd3c24fad729ea6c0778fb071 http/cves/2022/CVE-2022-1883.yaml:77ed2229e2db99893d73a78b3487396f0a9b686e -http/cves/2022/CVE-2022-1903.yaml:d326c92715e37a0ae8a721e4dc2dd4506f047c42 -http/cves/2022/CVE-2022-1904.yaml:f8abdc955e4b7291828f87629d435284a9878a78 -http/cves/2022/CVE-2022-1906.yaml:65f429141e2d9a24f6b757512e08d2cb23161c99 -http/cves/2022/CVE-2022-1910.yaml:5cf167f39d8b72948439858453508860dfca4b51 -http/cves/2022/CVE-2022-1916.yaml:33aa6312e62b31a596ccf4d6319278cf1c937e5b -http/cves/2022/CVE-2022-1933.yaml:52d7ee0f8022ad2e9da78b66b32de7808733b59d -http/cves/2022/CVE-2022-1937.yaml:244afb795ce68fa969f792192bd231c960699914 -http/cves/2022/CVE-2022-1946.yaml:6d636bb1e052497497b94888eea7043f3ad60570 +http/cves/2022/CVE-2022-1903.yaml:b84e037bffe14b1c4b0d1ccac2dc1f6b9f5373d3 +http/cves/2022/CVE-2022-1904.yaml:c4f2626e4967c3c6e04246f096cf7d70f19de465 +http/cves/2022/CVE-2022-1906.yaml:0256a1c647d6eeba02eb7293bb8db7d6fcab55b7 +http/cves/2022/CVE-2022-1910.yaml:e32f12f6f986b5bd59848db65ef9500ea7af8a7e +http/cves/2022/CVE-2022-1916.yaml:7100da292ab4d84eee8f36f7843f22ed78bb2f04 +http/cves/2022/CVE-2022-1933.yaml:c351e31837e9b616205b568aa165ce987183f311 +http/cves/2022/CVE-2022-1937.yaml:e6d3fc8a9b4ca9cc5011bdb90e788d56ec9cc3b6 +http/cves/2022/CVE-2022-1946.yaml:5ceb0a4f7480d71fd60ad71eae1401f5414b0456 http/cves/2022/CVE-2022-1952.yaml:3d74e73b4d3115b97d8751e18fe413a9b48bdce0 -http/cves/2022/CVE-2022-2034.yaml:dd22f4327724088b235bc8edc8f45897b851876f +http/cves/2022/CVE-2022-2034.yaml:d1907239c8bb0c33641874c7bd985e120fd88e88 http/cves/2022/CVE-2022-21371.yaml:a19774990e4be8b67646dd456b379efbf108f508 -http/cves/2022/CVE-2022-21500.yaml:64572ac14926a396789b6b589cd532a4b3067b9a -http/cves/2022/CVE-2022-21587.yaml:789503b58c665c04966a8c8b4eceb4b8517e6bd7 -http/cves/2022/CVE-2022-21661.yaml:c13109e0be10d77c781415282154fdb532bc7a8e -http/cves/2022/CVE-2022-21705.yaml:0b56a9bd52c8796944cda52f6917a1ed19aec756 -http/cves/2022/CVE-2022-2174.yaml:b21bc9688dc92b148c07ae7d17d1eeb0436bd380 -http/cves/2022/CVE-2022-2185.yaml:aff5ad87a3f760aa0c2870a46c302c24edccdc3c -http/cves/2022/CVE-2022-2187.yaml:4f291bf9431c08da85f843d2ee47900463fbf44b -http/cves/2022/CVE-2022-2219.yaml:b9ba736b23c0f8950d52cb12995cdd6f9bd808f5 -http/cves/2022/CVE-2022-22242.yaml:d57e125a4c013815ba61a1067b6b69a8c642f4c0 +http/cves/2022/CVE-2022-21500.yaml:829bcc6b7b3efb761190b09bb276c80ac22d195c +http/cves/2022/CVE-2022-21587.yaml:06c253cfe80c58cbdc96290c894185ff5f9b6998 +http/cves/2022/CVE-2022-21661.yaml:fb8a52a31c250edf19856d58dcca105327767c63 +http/cves/2022/CVE-2022-21705.yaml:bfb26a375b4b290ca74a773a66d13b2e45098205 +http/cves/2022/CVE-2022-2174.yaml:6ead31c9f2c037a7ceee14f5a416d42832dd3bea +http/cves/2022/CVE-2022-2185.yaml:90191fc5ab23572e8d36eb344794f5683cb2d76a +http/cves/2022/CVE-2022-2187.yaml:86e5e99a1e1d1877140d767b5a930f7ed37fa265 +http/cves/2022/CVE-2022-2219.yaml:eb422a590e0f94084403396de22c368becbeb386 +http/cves/2022/CVE-2022-22242.yaml:5359fdfa02ac3d24050c6eb7aa345d31eec4261a http/cves/2022/CVE-2022-22536.yaml:e384211d126343d9a2b8ffbc12db82fef5159bd8 -http/cves/2022/CVE-2022-22733.yaml:3670cdb67cbf5f78fd87ae4d39e95f536ddc9fcc -http/cves/2022/CVE-2022-22897.yaml:24bca57088d3f5dbf524203f0ff7d8f88e6d1afc -http/cves/2022/CVE-2022-2290.yaml:e35b7106c4ee0f794a1b4f5b2aad541da18a6937 -http/cves/2022/CVE-2022-22947.yaml:3eb3326f8975cbb07618b2f26df3ee5936c2cb85 +http/cves/2022/CVE-2022-22733.yaml:42881078c453d7cd860d2b2249354912e3fb8d74 +http/cves/2022/CVE-2022-22897.yaml:18824dc17eb4c79f26efd5769a1cd64dcf2636c3 +http/cves/2022/CVE-2022-2290.yaml:682ea36bd7cd2adbdb1fb506732897568c4cf47b +http/cves/2022/CVE-2022-22947.yaml:1f66a2efd3622846f8a7288ee4e9db4a2a6599fd http/cves/2022/CVE-2022-22954.yaml:ee31ccb241ca68cc49753b82ca052a74049959ca -http/cves/2022/CVE-2022-22963.yaml:1617db8a5600fd9ba1b4e6deb45ad950bc477064 -http/cves/2022/CVE-2022-22965.yaml:d16bd8fbec17b31ac8e7572c592db59ebdce3945 +http/cves/2022/CVE-2022-22963.yaml:60b228dec01944b778effc9172eedc2812899dbc +http/cves/2022/CVE-2022-22965.yaml:76b139a63f34afce0fb50fec37cb7b53255c15c2 http/cves/2022/CVE-2022-22972.yaml:6d341126633f584dc7d630daea3603ee330f817b -http/cves/2022/CVE-2022-23102.yaml:b64e445e68a52b36532de88f09254f1faa30493c -http/cves/2022/CVE-2022-23131.yaml:2b2ca56e8e6e4a33fb41f1990968edefe4fdcf2f -http/cves/2022/CVE-2022-23134.yaml:955e382f1ba0a18df780b95b2928a72791932606 -http/cves/2022/CVE-2022-2314.yaml:7e5073225ccd18a39d458aff51e4cf5c2cdfe55a -http/cves/2022/CVE-2022-23178.yaml:420725bfb4edd07bd93753574958dd5656f87987 -http/cves/2022/CVE-2022-23347.yaml:47e0b8416777e58fbe4a8e09978b4a95f24e8287 +http/cves/2022/CVE-2022-23102.yaml:c1b1754077fbec4aab6374d6d448ba92d98aff14 +http/cves/2022/CVE-2022-23131.yaml:f0d8314816b8eb9443dd527e5328f77c20ca18a0 +http/cves/2022/CVE-2022-23134.yaml:034b3164387f712bde4e9b3bfdb8b9745bde6cbe +http/cves/2022/CVE-2022-2314.yaml:f89bdacfcea8957c965ccd02a3198f0c4bacceab +http/cves/2022/CVE-2022-23178.yaml:cd889ba49c266f3ba26014761e39535028f534ef +http/cves/2022/CVE-2022-23347.yaml:93c6540fd274d8136367e4b90329c9ef669691cf http/cves/2022/CVE-2022-23348.yaml:d4131ec07a394f87bb28c4aa598871531f4b08b9 -http/cves/2022/CVE-2022-23544.yaml:f5bc4a883bbf9e5d935188d3c43b185916c6cd8c -http/cves/2022/CVE-2022-2373.yaml:7da69a07d3390ee131787183088ba9e9773b5db9 -http/cves/2022/CVE-2022-2376.yaml:1e318a97b503f35d8fbdea340eefb8f03be6382e -http/cves/2022/CVE-2022-23779.yaml:37b05c68513dea0c83a37e27838c73037d4b6f5b -http/cves/2022/CVE-2022-2379.yaml:85abafcc4f17b5d52089cdb27996158126dba823 -http/cves/2022/CVE-2022-23808.yaml:18968cf4a21e8c8d1bc2e7d1f85fed1f030c35b1 -http/cves/2022/CVE-2022-2383.yaml:bdef75e28738d6252b5f14a464f12754ec1d334a -http/cves/2022/CVE-2022-23854.yaml:a53653d5e40f83a435dfc0f0c85426f3e400111c -http/cves/2022/CVE-2022-23881.yaml:3f4a6f25cb533a62b4d4d0c523ef9e996e41bbd4 -http/cves/2022/CVE-2022-23898.yaml:0623ce5ff042e356bd95bcfa3446e43608bbd6d8 +http/cves/2022/CVE-2022-23544.yaml:67d39ac0ddb9f00c2b233ae2767338e04457b101 +http/cves/2022/CVE-2022-2373.yaml:0fc27d3960f6fcb51cd1e0054a332cae999b9bc4 +http/cves/2022/CVE-2022-2376.yaml:0501bcc9e63312e4259c487f2755fbce4986a81e +http/cves/2022/CVE-2022-23779.yaml:5abb3b7282b0ed85cf26670a6716ca9a77f77a7e +http/cves/2022/CVE-2022-2379.yaml:c0c1384d0f086a8fd69340d77cab33002038b17c +http/cves/2022/CVE-2022-23808.yaml:1bc61e7c29b214fe1f3e6d73403940121a709eca +http/cves/2022/CVE-2022-2383.yaml:63ad4a6fef3a32a232614950cb64ec141c36defb +http/cves/2022/CVE-2022-23854.yaml:1306ed43a8ee3c32d49b89d73a68c60a58bf9858 +http/cves/2022/CVE-2022-23881.yaml:ad9590720428a88c6848d74b4b399ff123628374 +http/cves/2022/CVE-2022-23898.yaml:16b98c5da25f87dd7967c64082317f3afc65a9b9 http/cves/2022/CVE-2022-23944.yaml:7f5076c0552eeaa8e93a4f75099622a9f800289c http/cves/2022/CVE-2022-24112.yaml:baf4bdec4cd518c7608d68e4bbed9fbe2cd55c72 -http/cves/2022/CVE-2022-24124.yaml:f757a318d986e4cfe863f20de276525caa78bef9 -http/cves/2022/CVE-2022-24129.yaml:c729d5e61909e2b5d15f26552d04f57fa1236f25 -http/cves/2022/CVE-2022-2414.yaml:670aedeb752ee98f6e9c801313a4cfe9a4224a25 -http/cves/2022/CVE-2022-24181.yaml:c74f031729fa9402126cf6b2616b89ec8570ea9d -http/cves/2022/CVE-2022-24223.yaml:da2d212352efa293d40143a5ec6f0b9abec2c231 -http/cves/2022/CVE-2022-24260.yaml:3bf31e0d74beb40921fff22942296719937e182c -http/cves/2022/CVE-2022-24264.yaml:101bfd76fee6917d495804bbc6d865756a89edb6 -http/cves/2022/CVE-2022-24265.yaml:3722e640ff98164c940d93ec4247703a02fabf15 -http/cves/2022/CVE-2022-24266.yaml:cd0c14ceed19336eb6d53af0c00bba87278e9abd +http/cves/2022/CVE-2022-24124.yaml:e29087a8e66ce8c9cd91ab3486f024918fbf7251 +http/cves/2022/CVE-2022-24129.yaml:e1b82868702840b2ccfb6b1cb01f9d4908367c85 +http/cves/2022/CVE-2022-2414.yaml:34e9026250c005894f4ba4671b3a110360203e43 +http/cves/2022/CVE-2022-24181.yaml:479190945bfc57ad8158ab976950718be1d8b227 +http/cves/2022/CVE-2022-24223.yaml:72dbc8c3566cf3f016a3a7d32dad72bca68998bf +http/cves/2022/CVE-2022-24260.yaml:01787d3ed397a8e23ec016361768d04a95123264 +http/cves/2022/CVE-2022-24264.yaml:4ab23e8b85c55acb28a3694579762558ee5a9e8d +http/cves/2022/CVE-2022-24265.yaml:72c2b0b60001116765c893de59d6fb4e20f76a96 +http/cves/2022/CVE-2022-24266.yaml:0d61a8594ddfcfaf7e31190fa3c757552c683e88 http/cves/2022/CVE-2022-24288.yaml:0c4c5e24cee3e63a0777e0cf4d5d4b83eae0e8b2 -http/cves/2022/CVE-2022-24384.yaml:999e31d3dbfff7cf478cd6f03f2fe67dc53d8d57 -http/cves/2022/CVE-2022-2462.yaml:192f7f7358cec511fa138c5982656ae68afa6560 -http/cves/2022/CVE-2022-2467.yaml:8c6ea3f299b93296bca63fb52815ab84f143ce72 -http/cves/2022/CVE-2022-24681.yaml:1a8edc6149a12494e53dad61170e8b0525ea2f37 -http/cves/2022/CVE-2022-24716.yaml:796a59e169f53e2e8637e9780109ea7a0f0c872a -http/cves/2022/CVE-2022-24816.yaml:c379dd90f5551bfc966ec035bb5ec63ee4f40bd6 -http/cves/2022/CVE-2022-24856.yaml:45f101ad4539d6b21a26308ee1619d5ea2ed89e9 +http/cves/2022/CVE-2022-24384.yaml:8d89f2cf4da270667f6b0d83ab7a089173b044e9 +http/cves/2022/CVE-2022-2462.yaml:8c3270d4b090d7a7f114c506a9e3cfc0e6b9d14b +http/cves/2022/CVE-2022-2467.yaml:26ebcf63d9e50b7fbc7034b7e0101430c8f19755 +http/cves/2022/CVE-2022-24681.yaml:4e7b106b771aec3fee3601722e46c7e4e9d827d8 +http/cves/2022/CVE-2022-24716.yaml:66acac8393fb42f485c2529efa50352f6487c268 +http/cves/2022/CVE-2022-24816.yaml:413509681c67be77bc571c1b678d2dedb26d5c52 +http/cves/2022/CVE-2022-24856.yaml:bf55f498b2fcfe757bf83a3a919cfd42eb923c92 http/cves/2022/CVE-2022-2486.yaml:7790b64f4bd74bd56951b42be24373abaa8d2e6d http/cves/2022/CVE-2022-2487.yaml:d579c5f98b005bb9a698944c9cdb98554344ee51 http/cves/2022/CVE-2022-2488.yaml:c38432e0da776fa0831e6652b063a85309afd093 http/cves/2022/CVE-2022-24899.yaml:69b67fa4430990034f0b7d0435f8a9fab5311f66 -http/cves/2022/CVE-2022-24900.yaml:bc8e0a063fb05b0ada53e24caf810e6c3ca1e117 -http/cves/2022/CVE-2022-24990.yaml:e8a23b0dbf1fd47afce37e1191ea3fe72505d032 +http/cves/2022/CVE-2022-24900.yaml:9091c1b8487f1d28dc04fbe74b5d91c904031d7c +http/cves/2022/CVE-2022-24990.yaml:4763d8e8c7a94a2ec7dfef0d4bf962ecfd253018 http/cves/2022/CVE-2022-25082.yaml:4c23a1315292113879a6d5c327b721a433e254b2 -http/cves/2022/CVE-2022-25125.yaml:82bfe7f9c8aec64115b852ab8029a7e51acea9df -http/cves/2022/CVE-2022-25148.yaml:eccb969f92a5b5f8d21131a2957419c6d087b0df +http/cves/2022/CVE-2022-25125.yaml:400ee08d3ec205a6e9ca20f2e27effc7bc309101 +http/cves/2022/CVE-2022-25148.yaml:c263e776a55a0e48e5f9de60365865ed1a55e145 http/cves/2022/CVE-2022-25149.yaml:d2540135b153de4053bbc777802e2202b18b0165 -http/cves/2022/CVE-2022-25216.yaml:e03890aa784f97b11928661ba5ed66b2429b66ef -http/cves/2022/CVE-2022-25323.yaml:e2b99ea4cc783847f6e0b204bc8ef0008a3b4e25 -http/cves/2022/CVE-2022-2535.yaml:f563f02ae62746efd15c08080b5c245210da58d9 +http/cves/2022/CVE-2022-25216.yaml:e033199c595511cdc6fc7a9e9df040f3508e4451 +http/cves/2022/CVE-2022-25323.yaml:db411bab36c54b4056c996dc83b2cbc654278080 +http/cves/2022/CVE-2022-2535.yaml:decc5b0df92b8bc55e213afb692e6b108530be0c http/cves/2022/CVE-2022-25356.yaml:b0d411a817b4ad23999c20d0feba3bcc79553fee http/cves/2022/CVE-2022-25369.yaml:122baf7f94b5d6155221c1dee0a86308f7ce4df9 -http/cves/2022/CVE-2022-2544.yaml:5a4a34ebe0b2141eba30938eb7f523e5e0c61c9f -http/cves/2022/CVE-2022-2546.yaml:679dfcdb2630f544ef7fee7f38621e47b1357805 -http/cves/2022/CVE-2022-25481.yaml:50d636247284ecd85ab7fc5359ee6937b53dc62e -http/cves/2022/CVE-2022-25485.yaml:330cd9b46b472b307604e09d6a7561ba4614f167 -http/cves/2022/CVE-2022-25486.yaml:ccf196943878edc7de20c9c877e4cad5e399bf94 -http/cves/2022/CVE-2022-25487.yaml:15527db42082f1b642fcc5f4214fb2621ffc4a2f -http/cves/2022/CVE-2022-25488.yaml:69a0d47b8aa3122f0ca594ae5d26220dba205654 -http/cves/2022/CVE-2022-25489.yaml:485233318b1d9b8f689689143517d8fce1b1bd5e -http/cves/2022/CVE-2022-25497.yaml:f4aadec92e36238a846272b370d30c3e1da91246 +http/cves/2022/CVE-2022-2544.yaml:e9e24c53acd21f90fcc3a13a1e777f65a98d5e25 +http/cves/2022/CVE-2022-2546.yaml:e6a26a159503d392e5f59fcef881e276f5fd59ea +http/cves/2022/CVE-2022-25481.yaml:1c924dc9b4271925590e3b5a7f267c4a69192b56 +http/cves/2022/CVE-2022-25485.yaml:1866ff98f86f95aae5eacabf2d01191090e65805 +http/cves/2022/CVE-2022-25486.yaml:1e404168551cf91e490af2ae5c2259317d316339 +http/cves/2022/CVE-2022-25487.yaml:e0e6f579417b63807fa450e7dcd823cce2e994d6 +http/cves/2022/CVE-2022-25488.yaml:c7b034089fd5d3e55d8c47a36b3a9e0adce7cee0 +http/cves/2022/CVE-2022-25489.yaml:3c7e1d1348317d00f5c1af9398af4f15fb18f8dd +http/cves/2022/CVE-2022-25497.yaml:048b5bf6dee815983df382b368d47e498d252a3e http/cves/2022/CVE-2022-2551.yaml:ce982f888c937d58db78ba97fac7e48f47e93e9d -http/cves/2022/CVE-2022-25568.yaml:b35ddc645c068e1d054a238906b4a3fa5ecca7bd -http/cves/2022/CVE-2022-2599.yaml:28923c950c865205be41c82aa1046183427752fd +http/cves/2022/CVE-2022-25568.yaml:869b648857a041550066c6c62d432fbf7aeecdc1 +http/cves/2022/CVE-2022-2599.yaml:502f1da43cee8209254cbaa1a6560e069e58f4eb http/cves/2022/CVE-2022-26134.yaml:5d5eed52d8c66530930253fac228db268e43d238 http/cves/2022/CVE-2022-26138.yaml:74802c0a11b7a9e988035862cf62e97b16c37339 http/cves/2022/CVE-2022-26148.yaml:f640f01a1333e99e312ed122f319da30d7865aad http/cves/2022/CVE-2022-26159.yaml:9fd20d93f3b0525ad0c3417201979ce5fe15f12f -http/cves/2022/CVE-2022-26233.yaml:36f8a1c6b410af5ecb4fd89bb3b00be3d0287393 -http/cves/2022/CVE-2022-26263.yaml:a2c705027877efab76d46fb5ac5a24491ab6e2ab -http/cves/2022/CVE-2022-2627.yaml:d06ac8c0666f4d84ea7afdfc08f58ffcd76d97fc -http/cves/2022/CVE-2022-2633.yaml:f846e912c00985e7fb71a1e68a80231f42d67775 -http/cves/2022/CVE-2022-26352.yaml:ac2f8296a8a48053e2a469e72cd6a0254f53c865 -http/cves/2022/CVE-2022-26564.yaml:5e73a4094847db90e09d5cb4258c19eae13909af -http/cves/2022/CVE-2022-26833.yaml:384421e78f1e6f0421909aeb3d9b765f70ee6d6a -http/cves/2022/CVE-2022-26960.yaml:0199ac8aa77bbebda910950e3c9d8775f7930ec4 -http/cves/2022/CVE-2022-2733.yaml:232f2929254170a335d016b40836245df47a8712 -http/cves/2022/CVE-2022-2756.yaml:8d1c45ff135026eae26ffbf15bd662c32626df43 +http/cves/2022/CVE-2022-26233.yaml:284ad7e6ff6016187c6b6d31a26e999caa610d15 +http/cves/2022/CVE-2022-26263.yaml:72b1fcd881a4db09a894a01da051b113a497cf91 +http/cves/2022/CVE-2022-2627.yaml:d532f1aee595c363188fda5e11fa047694fe3b45 +http/cves/2022/CVE-2022-2633.yaml:76dc554c7d109fc30443ee6c1ee1e1f6e5d7bb50 +http/cves/2022/CVE-2022-26352.yaml:02ab2d5e3d32a03c7893cd217124553691f330b2 +http/cves/2022/CVE-2022-26564.yaml:2e6ddeef5b649c5e8d478904d84949c8cdabd083 +http/cves/2022/CVE-2022-26833.yaml:946d765e375693c2a78a99e4f4289d66b04709b8 +http/cves/2022/CVE-2022-26960.yaml:ce026125c29226505c6497ae65ae3b876e65d548 +http/cves/2022/CVE-2022-2733.yaml:cc0ccac50a6da5d5f57bf64ed5b785d049fc77b9 +http/cves/2022/CVE-2022-2756.yaml:7c24e5d6b2870e7ea4c0613dd6ccd140baa004bf http/cves/2022/CVE-2022-27593.yaml:b07e2009746d7696e9e1455d36a9edcd38fdc820 -http/cves/2022/CVE-2022-27849.yaml:181a212f2a4497ecd39f5072507cf8a413f688a1 -http/cves/2022/CVE-2022-27926.yaml:d6cde978ef65087d20acd31f2ae659747a6d07c5 -http/cves/2022/CVE-2022-27927.yaml:4725a8cbebfe0c131034faccad8ec4befbb030d7 -http/cves/2022/CVE-2022-27984.yaml:2ca49c28a6be1fb394292425669ba1d7d24837b8 -http/cves/2022/CVE-2022-27985.yaml:235b4a01f650108679105c151e2e0a0b16fd9011 -http/cves/2022/CVE-2022-28022.yaml:9e7a1d7d155ade17db4d902bb841568623cb1d21 -http/cves/2022/CVE-2022-28023.yaml:826ab6e3fe3ee7873eda0bbd3c91ad852bf73125 -http/cves/2022/CVE-2022-28032.yaml:cdf34f9cb22cbf3cde76259ad9c053b81436e855 -http/cves/2022/CVE-2022-28079.yaml:1cd4bcaca617e6e1ed15915c0e43a9c4cfcfc25c -http/cves/2022/CVE-2022-28080.yaml:f9fa88555d86901fa5519d3ee4bb22b212cbbb1c -http/cves/2022/CVE-2022-28117.yaml:1b9791191cf0a93551540146b1c69f5df3a6b887 +http/cves/2022/CVE-2022-27849.yaml:e2d4a8b3b91b9a416487c308391aeae75f26931d +http/cves/2022/CVE-2022-27926.yaml:af3fe7e94810c51a6bcd104759cf9cff17eb5b72 +http/cves/2022/CVE-2022-27927.yaml:0dafef210a42ddd4e91e652226bc423547755bfc +http/cves/2022/CVE-2022-27984.yaml:ac700c5e333db1dff5c679e5b2c1e407bc36cf37 +http/cves/2022/CVE-2022-27985.yaml:d4e39bcc7db6f7fd4ab3895a3597ad262bfbf659 +http/cves/2022/CVE-2022-28022.yaml:8f29d934fa1958683b926fc4793c6b6719ada20f +http/cves/2022/CVE-2022-28023.yaml:af736e461c9485ab79b75a6fd8afb44c56443d1e +http/cves/2022/CVE-2022-28032.yaml:a652263ad658f9cc06bdc6ab85130a4305a706a5 +http/cves/2022/CVE-2022-28079.yaml:3a44e4e5b00a141afdc9e07c1182b52d1ddbbe1e +http/cves/2022/CVE-2022-28080.yaml:246189f2f91d65e082ae301f8509df4598d13221 +http/cves/2022/CVE-2022-28117.yaml:cea179bfb99d2ecf575f58ae2adc7cd1628e8e21 http/cves/2022/CVE-2022-28219.yaml:943fe46d574e5201b242a1b5722d082efa100e70 -http/cves/2022/CVE-2022-28290.yaml:ce02a0e8b6007e13fb587da6fa86d078316b7d93 -http/cves/2022/CVE-2022-28363.yaml:a5fcf8dc6eee39e82ee4a4858f26480cbf9ff86d +http/cves/2022/CVE-2022-28290.yaml:fa802cef9231e95a9550a210b7cab6b3a208be31 +http/cves/2022/CVE-2022-28363.yaml:1750c432b6481fdc135a99605834c244cb286a51 http/cves/2022/CVE-2022-28365.yaml:e2dc7107d321c7c1bedf237e05f6130e0209cdd5 http/cves/2022/CVE-2022-2863.yaml:d4744e38e89da95f15499b9e90b51d3d3b547f00 -http/cves/2022/CVE-2022-28923.yaml:a4fee84c3709884a2520bea5b0be9f11c42f9f4b -http/cves/2022/CVE-2022-28955.yaml:be7c10e1362043f975b19ea4591da794c98b4696 -http/cves/2022/CVE-2022-29004.yaml:99b15f37b3052bb6653945e37e52f1f3dc697eff -http/cves/2022/CVE-2022-29005.yaml:f320226a75419e137cdcc2fe0b98d5498fb765fa -http/cves/2022/CVE-2022-29006.yaml:4f226ae4e46da441c5dc088316e5b9eaeb3109d2 -http/cves/2022/CVE-2022-29007.yaml:717d016e4702c443bb143a998f2d63f1beb60157 -http/cves/2022/CVE-2022-29009.yaml:71d83f97fdcaaec14d7d36c5ce65638ee490f645 +http/cves/2022/CVE-2022-28923.yaml:ca24030e464f1c5381e618510e0912f240708157 +http/cves/2022/CVE-2022-28955.yaml:dc624642cef3779e3512d328ab6592b852c4fc6c +http/cves/2022/CVE-2022-29004.yaml:f871029676b0bc09fe7a02b2e767b3113912c37d +http/cves/2022/CVE-2022-29005.yaml:ac7c8ccf6eda03acb142f11ab741a5cc26b077b2 +http/cves/2022/CVE-2022-29006.yaml:b8be606f057cfe372de161a396a4cf927c28d9c4 +http/cves/2022/CVE-2022-29007.yaml:d570f136efb7934ad7132e8cc025307a9457d1d4 +http/cves/2022/CVE-2022-29009.yaml:6e09d3e26539fe4cd719417cbbb85d41c804143f http/cves/2022/CVE-2022-29014.yaml:15eea43b4fd618b5527b0410c893454e4ffe2610 http/cves/2022/CVE-2022-29078.yaml:b7a32cbe0264d45975b24336b47d2fac81cb8f16 -http/cves/2022/CVE-2022-29153.yaml:04d7533ca30569b802d790a7ddf6ebf9eaf073a1 -http/cves/2022/CVE-2022-29272.yaml:a2c0eaec2c49b535a8f7f0cd757b9c88e29981da -http/cves/2022/CVE-2022-29298.yaml:01e408023fc031cf9da9cb2cfd01cd1bf950f827 +http/cves/2022/CVE-2022-29153.yaml:1b6ba9f10f7aa33c859b21527bb9216144647e9e +http/cves/2022/CVE-2022-29272.yaml:f554567e42150cce451a33519c236b2b02bd968a +http/cves/2022/CVE-2022-29298.yaml:10eb987f89b8fc47f715d9d8219e3607f141f258 http/cves/2022/CVE-2022-29299.yaml:76530b9dc484a6ed8eda21fe82bda162db2add24 http/cves/2022/CVE-2022-29301.yaml:c8739c3d8be5329a646842fcc7cceef9de2b74e6 -http/cves/2022/CVE-2022-29303.yaml:18313fd5f031db2c935f8d932892bd32e61da9ea -http/cves/2022/CVE-2022-29349.yaml:5c19bdeac9e05d683a11c956a0d73c1d086661f5 -http/cves/2022/CVE-2022-29383.yaml:b6ded2a8bea43748be472c655f04f69bdb109096 -http/cves/2022/CVE-2022-29455.yaml:4531408b5c6349a9ae390b3d2387726605353df7 +http/cves/2022/CVE-2022-29303.yaml:7c6d5773b390c41a98f74bb4620d3a7c36dfa53c +http/cves/2022/CVE-2022-29349.yaml:1900b2ee51225c90c7ad1e463a06b2b78eddae7d +http/cves/2022/CVE-2022-29383.yaml:84bbedf249578d079609d289c606d6e9df57586e +http/cves/2022/CVE-2022-29455.yaml:9d2c6686ab8b01b70548e4348309666122f7edb8 http/cves/2022/CVE-2022-29464.yaml:6d65483744fe896c13c3eabfb7fb75a03732c990 http/cves/2022/CVE-2022-29548.yaml:ae937392ea4b34d23e3f0eb3ba0d147bd6b8a2bb -http/cves/2022/CVE-2022-29775.yaml:11463019a728ac7d4e7fc006571dceb694017d7d -http/cves/2022/CVE-2022-30073.yaml:3e3b74fbc1dbc00e33ba9cf0d9e2a0578d8f799b -http/cves/2022/CVE-2022-30489.yaml:016e94ff57e854320decf3badab16eb4bb0b0fb5 -http/cves/2022/CVE-2022-30512.yaml:ac5f7a86a6b59c0bdb45117537abd75aa7ebbc5b -http/cves/2022/CVE-2022-30513.yaml:97c5cb7993c44ad0dd3805e432e356c98e6c5f19 -http/cves/2022/CVE-2022-30514.yaml:385c963efc375315a9c52f7c0953344964340922 -http/cves/2022/CVE-2022-30525.yaml:2e87652973b7741ebfa54f4a2412924c3cda59cd -http/cves/2022/CVE-2022-3062.yaml:aa2982d4b7a4fe30699b586fca6f1b21224d545f -http/cves/2022/CVE-2022-30776.yaml:7f1dadadc1a147a0a92928e927858dd7027b1c74 -http/cves/2022/CVE-2022-30777.yaml:05461b14a6220992827205dcffd1af3cd5bb441b -http/cves/2022/CVE-2022-31126.yaml:2a2dc4f850c220e179e9823971f7180062057c8a -http/cves/2022/CVE-2022-31268.yaml:2647d56897b78393d8b71a6a7f78f96ca1fb3d9f -http/cves/2022/CVE-2022-31269.yaml:0a0aad8e4b0fe4894938b8964b66bbb77abcd1ce -http/cves/2022/CVE-2022-31299.yaml:55ee6de85c7801ea52a7fbcf4071f2a672007924 -http/cves/2022/CVE-2022-31373.yaml:c5a939cafd23ae5ab99112514c1bdf297878dd83 -http/cves/2022/CVE-2022-3142.yaml:7dfcee31370af545b835ef5d3bbfbf0241c63b12 -http/cves/2022/CVE-2022-31474.yaml:4044280e238c94d0a3bfb644f3d0535ba53b25f9 -http/cves/2022/CVE-2022-31499.yaml:88c6405d55cd178fb0de7402336084d026e49456 -http/cves/2022/CVE-2022-31656.yaml:4e9160c27502cf01426de4261061df56d3bc727c -http/cves/2022/CVE-2022-31798.yaml:0f5d888f4b79132d0b4c6854dee7b21e7158187c +http/cves/2022/CVE-2022-29775.yaml:71bff9829ab69d674d382a0b2b34dc0c54cf9e96 +http/cves/2022/CVE-2022-30073.yaml:0cf0a7d4f356dbc8a7614bcddda0f40cbcef7085 +http/cves/2022/CVE-2022-30489.yaml:54b7b08c9b608af48480c2ff2f9e5bfc74f0bd7e +http/cves/2022/CVE-2022-30512.yaml:61f610a8250b9c45da53106fef78d5c4380b9570 +http/cves/2022/CVE-2022-30513.yaml:15e9a848d30cfd7730a1c9f79705e14c6b6cc635 +http/cves/2022/CVE-2022-30514.yaml:ecda9a233c5659ef0bd1829098637c3ce79623ba +http/cves/2022/CVE-2022-30525.yaml:65f13a5f1ad3603d1998b4924015e2fcaee8eddb +http/cves/2022/CVE-2022-3062.yaml:100403a7ce59d46216f014fd0c54aee8398900f1 +http/cves/2022/CVE-2022-30776.yaml:fdb169b63477bd6b5889bf81052be8eeabbee2c9 +http/cves/2022/CVE-2022-30777.yaml:56026916079e4ddba1fbd8a901481ed86fc53905 +http/cves/2022/CVE-2022-31126.yaml:3026ac536e2e2570f0b0f1827a54eb7773ececb9 +http/cves/2022/CVE-2022-31268.yaml:b1393edf0c189de3c2eb3e7438cb5c53248a7b62 +http/cves/2022/CVE-2022-31269.yaml:5bc3d51af69a75fb76e1ca087c770f335f2effad +http/cves/2022/CVE-2022-31299.yaml:6c609eea36e6679cd0987255f073d593f4e48e6b +http/cves/2022/CVE-2022-31373.yaml:8991081c74c3381e93d3382ef2a2948d6e461be1 +http/cves/2022/CVE-2022-3142.yaml:513f64ac176be6a3eb76f48d4f702b9505950b06 +http/cves/2022/CVE-2022-31474.yaml:0b02942f5488ab889e629dc4b02110b11ecea00e +http/cves/2022/CVE-2022-31499.yaml:f9d7c3391dd88d82e26675aa9326109ce399bbb9 +http/cves/2022/CVE-2022-31656.yaml:43d510bddeaa1136b6dbb78d43a2bee9bb8aa41d +http/cves/2022/CVE-2022-31798.yaml:38dbbb30783d89b9e923ea1fece03994e88f1dc8 http/cves/2022/CVE-2022-31814.yaml:6a12f16fdda91f86bd4b0174b2e3a6de3874699b -http/cves/2022/CVE-2022-31845.yaml:89dd57d418c103228e4e523e5666137c9f2e90ff -http/cves/2022/CVE-2022-31846.yaml:25506c224dbc01dd9b8f02e216ad5148c12693e9 -http/cves/2022/CVE-2022-31847.yaml:94496165e146e9b1c6bf97c8916cb3fc17c29966 -http/cves/2022/CVE-2022-31854.yaml:b8a7c26d9bbfbc662e68b8aa5094c98d07b0cff2 -http/cves/2022/CVE-2022-31879.yaml:fef4a32eec1940347945f3600b9b538c2bff6f64 -http/cves/2022/CVE-2022-31974.yaml:e06b0d14a4835eb6be591825cd9c6681ab77a58a -http/cves/2022/CVE-2022-31975.yaml:6a807bd3377a2c45f799e625b00c37c310e630c3 -http/cves/2022/CVE-2022-31976.yaml:0ea1510de1a53bc5596fe7dcdf235d338f865a20 -http/cves/2022/CVE-2022-31977.yaml:f81c9a9e691d1e412e64d6ab2ed28dadc726f608 -http/cves/2022/CVE-2022-31978.yaml:9e7f9e0336382afacbb6cc835ff0d2b538ea9c57 -http/cves/2022/CVE-2022-31980.yaml:a7b0f7b0531ceed1cac5e0f97cd33b51711ed62e -http/cves/2022/CVE-2022-31981.yaml:e9197294833416beaee9c643ca6647927567e4f6 -http/cves/2022/CVE-2022-31982.yaml:b3b534598fbaaca7ed2cde42c08d23c646ee5a71 -http/cves/2022/CVE-2022-31983.yaml:501fdf1fe0dde1bc7995aabe244d1b3e652c5c70 -http/cves/2022/CVE-2022-31984.yaml:ccb0f54fcc357bfa8826265ff44bb0a454ad4f0d -http/cves/2022/CVE-2022-32007.yaml:0aefb4a7e7ef6bc1a9551e0340ffe72294d8f01f -http/cves/2022/CVE-2022-32015.yaml:68f76499c897e4c8a1b7c42d5f1f3bcbd99b8fe4 -http/cves/2022/CVE-2022-32018.yaml:c3e3f195ac2b5c235cf3a450ee847a6683f415b5 -http/cves/2022/CVE-2022-32022.yaml:132b2d72cc7116729dadc8d3cccf95e669d476f7 -http/cves/2022/CVE-2022-32024.yaml:a626a787727c05a6768fd9e005c158435e61159b -http/cves/2022/CVE-2022-32025.yaml:fb2f482aa4db0255fe713d954fd8c2f5a032c6d9 -http/cves/2022/CVE-2022-32026.yaml:8c8767c013b7ae33300c7f413d5ca15a50012b71 -http/cves/2022/CVE-2022-32028.yaml:fac162364271e1f42fb35efc3c9e7ee48faa00c3 -http/cves/2022/CVE-2022-32094.yaml:be881842b3f731c624882b3a491015d2af66c994 -http/cves/2022/CVE-2022-32195.yaml:4f8c78e6aa7df19d917aa84299b3971d9a549fd4 -http/cves/2022/CVE-2022-32409.yaml:e45483b1523eaf0de2d612444fa1c71b9018492e -http/cves/2022/CVE-2022-3242.yaml:5bf861f61d29d6b13b6ecc85e51dc8063e8e6abc -http/cves/2022/CVE-2022-32429.yaml:180789b2686605aa67aef2cdc2d9a66af50ab44a -http/cves/2022/CVE-2022-32444.yaml:39a7a160614df5b2a3170b54d912029affceeac7 -http/cves/2022/CVE-2022-32770.yaml:e734ef9e05fabc1f99918f4a7f99dd0de49526be -http/cves/2022/CVE-2022-32771.yaml:5b6cf6483f56c3e61f827008002fb51cd6af5bac -http/cves/2022/CVE-2022-32772.yaml:01a4e89b7b64ec5ea4da7336d13b5e34e06d1a23 -http/cves/2022/CVE-2022-33119.yaml:91d17006487f9f984e6cba45b1de9451663258f3 -http/cves/2022/CVE-2022-33174.yaml:28f5ac0caefa44198f80f21d6c5a33101ddf0de5 -http/cves/2022/CVE-2022-33891.yaml:b83700af070cd146dc047e6b1f86f0e45035e513 -http/cves/2022/CVE-2022-33901.yaml:12bae33035dff64d0580a931a95de426e332c13a -http/cves/2022/CVE-2022-33965.yaml:32651eaebdbeeb8c6834c6983fd394210d00bde1 -http/cves/2022/CVE-2022-34045.yaml:c3661e35015899c88c63af09bc7eaa9ba569954d -http/cves/2022/CVE-2022-34046.yaml:3bd482e11ae1060cd951c1ebd66e9e37204861c4 +http/cves/2022/CVE-2022-31845.yaml:b507aff17d2a927cfeb694a09abaec1a1eb0f378 +http/cves/2022/CVE-2022-31846.yaml:d9ed6907ef87244f770a075332e77bf8b014cafc +http/cves/2022/CVE-2022-31847.yaml:57ec775696dc7a7571f94fe54337c9320b389219 +http/cves/2022/CVE-2022-31854.yaml:19f4ac6fdc8a3b5a042ea302819b5193d015ea25 +http/cves/2022/CVE-2022-31879.yaml:4e9f8319a50fb7854761f204c82de55941980e17 +http/cves/2022/CVE-2022-31974.yaml:d372aa45730f3397db4c09b8a347827cdf3457bd +http/cves/2022/CVE-2022-31975.yaml:887b53cc599ff946a27972c2946dc7400e578be9 +http/cves/2022/CVE-2022-31976.yaml:e9d1dc41e378c0e36a7c7e1f53e5a97c266540c3 +http/cves/2022/CVE-2022-31977.yaml:c921e4431f49fa50712998bf27a9b5aae49e36cf +http/cves/2022/CVE-2022-31978.yaml:cd9db32ebcbe113f20124e8665a0ad6b67e15998 +http/cves/2022/CVE-2022-31980.yaml:356d7e4848d62686ce34df1de75929bbc256cf55 +http/cves/2022/CVE-2022-31981.yaml:355511e82d7970cf4ee0b39949fe0ff8a3473964 +http/cves/2022/CVE-2022-31982.yaml:266be2ac71e21e589c2cc20ec1f7c9913a393386 +http/cves/2022/CVE-2022-31983.yaml:523e0673b442bd267f4028a4dda90d762f0e36fd +http/cves/2022/CVE-2022-31984.yaml:77501a82c5ba93768c019f4f2f9c094411b976f0 +http/cves/2022/CVE-2022-32007.yaml:447fbf8270f7269352a087067c91fd9ef9507f56 +http/cves/2022/CVE-2022-32015.yaml:1d719015a7c9d1d176c7443f1ee956f2a80db7b5 +http/cves/2022/CVE-2022-32018.yaml:8b88c019bf696b910a806078da121ad3a2282528 +http/cves/2022/CVE-2022-32022.yaml:40e9cb5b7756a4157e72ed2d86b4147c4c96ab60 +http/cves/2022/CVE-2022-32024.yaml:3241ad5e5f79be54cc31c605a6f0b124b6bf1d20 +http/cves/2022/CVE-2022-32025.yaml:8167040d0a2a63a1755bcf448ff0f896d7839ef5 +http/cves/2022/CVE-2022-32026.yaml:9d4416df37d1b3bfc2d0cbf1eeaf3ca6eb5c2290 +http/cves/2022/CVE-2022-32028.yaml:3dfa8106fc5952ae345342b12fac01e33e6fbdd1 +http/cves/2022/CVE-2022-32094.yaml:c8ba2309ce30942b1629935734e0bf731d9547e1 +http/cves/2022/CVE-2022-32195.yaml:e7ba41616389792c55d83861f2bdef0c69eb6800 +http/cves/2022/CVE-2022-32409.yaml:ae6d55d6ec409c59cec02cb9fc2245726b1d11e5 +http/cves/2022/CVE-2022-3242.yaml:0d526444845ea6eab36968622c0c476c6fe01c9d +http/cves/2022/CVE-2022-32429.yaml:a25dbe603733d27a4dc288aa662d117245b5629e +http/cves/2022/CVE-2022-32444.yaml:af55bfbe0b9d0345e90ece941fbfe8c101a0c5cf +http/cves/2022/CVE-2022-32770.yaml:65a4b25a74d2a1a278fe8d5fb56f20ac1603f838 +http/cves/2022/CVE-2022-32771.yaml:2cbbb7dbb57fba1f9f6e46d414c1266c276015e5 +http/cves/2022/CVE-2022-32772.yaml:c6ac77a3700cfa711cd70272f2586dc2110be100 +http/cves/2022/CVE-2022-33119.yaml:74f1248d4988c628766fad5a2191104a538fcbb3 +http/cves/2022/CVE-2022-33174.yaml:b7ca93727fcf7c5ec3a6e1f634054dfb2b7530ac +http/cves/2022/CVE-2022-33891.yaml:2e069eae35517439085513a7726734f86c5c0ca0 +http/cves/2022/CVE-2022-33901.yaml:731f67497350ba9b5ecf24645b488310fd1306be +http/cves/2022/CVE-2022-33965.yaml:0a37669357715560a36bd668824a823c7f6d4bbd +http/cves/2022/CVE-2022-34045.yaml:2e9f3152f81c86137049e8fe963a1c344919b0e4 +http/cves/2022/CVE-2022-34046.yaml:a26b3cdccf1342c57472c1906949feb594dad956 http/cves/2022/CVE-2022-34047.yaml:73e5f50023360218d63f37a0f39db946413d0618 -http/cves/2022/CVE-2022-34048.yaml:bb718541e408fafd756a76cb6db5cc7f2f3d9190 +http/cves/2022/CVE-2022-34048.yaml:c0bac6e049dc713cf010438cd7cefb01729c9cda http/cves/2022/CVE-2022-34049.yaml:a0d0b4f26178119db9af5d079c8da14a69fbd19a -http/cves/2022/CVE-2022-34093.yaml:f912f356fc5e526558836e0abad2b328f54ae516 -http/cves/2022/CVE-2022-34094.yaml:3d6e8f3ec5ff2f2fc35a2eb8bc1c93b89b433e52 +http/cves/2022/CVE-2022-34093.yaml:9a51179d702b66ab2a7a1f78aff56aac3a7742ba +http/cves/2022/CVE-2022-34094.yaml:4391082a860595b0198b9882154a921edad27fb5 http/cves/2022/CVE-2022-34121.yaml:760737a5eb270676dff2ebbc776f3debe9554656 -http/cves/2022/CVE-2022-34328.yaml:13e893bac652f2e6a7f157a9e539172470f9d880 -http/cves/2022/CVE-2022-34576.yaml:55d05220ebc21a2a058563ccf069769318741ef2 -http/cves/2022/CVE-2022-34590.yaml:1af37721432a96a6e9a736ca159cec4f659aca9d -http/cves/2022/CVE-2022-34753.yaml:64e314badb603103649df8284a86e29cbf1687ae -http/cves/2022/CVE-2022-3484.yaml:577939b46106c0ae6d29509339dd7c40a151d86a -http/cves/2022/CVE-2022-3506.yaml:ec36734635463d5ccbce27b9bb227e78782772ef -http/cves/2022/CVE-2022-35151.yaml:3d2a4d2101161e5d9b5509bf959ba146e27bdda4 +http/cves/2022/CVE-2022-34328.yaml:2d88bd0f8c2193b9eb1907aae74c1009f225b068 +http/cves/2022/CVE-2022-34576.yaml:a0ad152d0994a6f44d2bc3d60f9d8091da9d1aef +http/cves/2022/CVE-2022-34590.yaml:e7a1bb2bb42483a620b075c6bc8534e20f4c519d +http/cves/2022/CVE-2022-34753.yaml:ae221ac2e55898ed2e1e19c5d22ea32d3d504897 +http/cves/2022/CVE-2022-3484.yaml:bc0247bbb3e6cc2f35092439f55673d25913f31d +http/cves/2022/CVE-2022-3506.yaml:dafc366cb2f3e6ff61f5e83696da5055ce712174 +http/cves/2022/CVE-2022-35151.yaml:9cc34b233f33dfe652267110f26b9f334d0876fc http/cves/2022/CVE-2022-35405.yaml:ad813538319ec5016cc45d4aeb5169548f62b087 -http/cves/2022/CVE-2022-35413.yaml:3caebbba746b13a97d252ab65d3f131edc0d0ca2 -http/cves/2022/CVE-2022-35416.yaml:f0fdd71c0dd2dd810f1eb419ef290ed8dbaca1b2 -http/cves/2022/CVE-2022-35493.yaml:8721299747c28f161af96cd5a2ed0735931433b8 -http/cves/2022/CVE-2022-3578.yaml:dd169699310d9a31df412e6e70536c7d16b1ec8f -http/cves/2022/CVE-2022-35914.yaml:901b0c1ff092656fac5a12c625a7ca5f643c2b4e -http/cves/2022/CVE-2022-36446.yaml:241a28f9b65cc928523a65e050bedcd142ad3ac2 -http/cves/2022/CVE-2022-36537.yaml:49123377f96c37996d9b4bc553a2cdbc03951358 +http/cves/2022/CVE-2022-35413.yaml:59f302b123007f8924be15dabf1576f02e1f0543 +http/cves/2022/CVE-2022-35416.yaml:10666d3e350037d740b6171475a613d545546595 +http/cves/2022/CVE-2022-35493.yaml:72b5726705a4177d0a7473d7f8104a1272d6aaa1 +http/cves/2022/CVE-2022-3578.yaml:3e1ff8ef2f95a9d3b66445c21751cdb516f573c8 +http/cves/2022/CVE-2022-35914.yaml:3ad49ad335b495049cbc56929d57169183088176 +http/cves/2022/CVE-2022-36446.yaml:cb47f654c0bbc0499a28e16d959bdde3fc961b4b +http/cves/2022/CVE-2022-36537.yaml:9aa576f1f407b521c85fec2fd63dd5c565d12096 http/cves/2022/CVE-2022-36642.yaml:a398207c676a272306a16db09c6fe4e51b4247d8 -http/cves/2022/CVE-2022-36804.yaml:b91e956e5a62c588a2ed8d106ac19bd674bdafba -http/cves/2022/CVE-2022-36883.yaml:0d4dd928d18654f936a889b445a2932a3dd14043 +http/cves/2022/CVE-2022-36804.yaml:e064d82cb370fe5643688e1a34b85957e660b1a9 +http/cves/2022/CVE-2022-36883.yaml:2565417b5a2fae5fa74e35afbdca1bde6abae316 http/cves/2022/CVE-2022-37042.yaml:a3761ec5d0245ed4aaf0bc503a5b128b0a6ead75 -http/cves/2022/CVE-2022-37153.yaml:7c74c7c7f82934847e470e5ff34a4edc7f6aa336 -http/cves/2022/CVE-2022-37190.yaml:0232821eb321b102a398266a07a8e06454999c6a -http/cves/2022/CVE-2022-37191.yaml:d720f8948c0fdec2a39b89cf1a9843c93e3ac034 -http/cves/2022/CVE-2022-37299.yaml:618fc9372072c56056a1bfa62db5b01c253df752 -http/cves/2022/CVE-2022-3768.yaml:e0c4f3c1cffb4decf02235724d76c8425f8efa72 -http/cves/2022/CVE-2022-3800.yaml:d361c1fb87a3125e58b88142d14bf3bff2eee69a -http/cves/2022/CVE-2022-38295.yaml:ed9421088292e6c2e18e5e8a8df3a970f9208a00 -http/cves/2022/CVE-2022-38296.yaml:33e1b93968f1be73692df0eb504b588a91a989ac -http/cves/2022/CVE-2022-38463.yaml:fa7839f3ab99158a3c331e191dd57c6f852252b2 -http/cves/2022/CVE-2022-38467.yaml:829a1f83190778a3223600e7b1839f679c2b098a -http/cves/2022/CVE-2022-38553.yaml:a40a2d7675ba014d50b5a7de14b4aed0ae8b59e0 -http/cves/2022/CVE-2022-38637.yaml:a09e07373fcf493ce98e8093380fad03e7fdae1d -http/cves/2022/CVE-2022-38794.yaml:83c855a9389fb5bec0dd0b88e7db35dde879b7eb -http/cves/2022/CVE-2022-38817.yaml:984f629264082c93d88862c7a11ca44b8c8475d6 -http/cves/2022/CVE-2022-38870.yaml:ac4aa50b0cd083239f3b15c735118cd975456d3a -http/cves/2022/CVE-2022-39048.yaml:763b87a14a9d6eb44e259b6bdae460f102353fb1 -http/cves/2022/CVE-2022-3908.yaml:a5bb59965b34a8b33baedcb87deb1614a55b1a63 -http/cves/2022/CVE-2022-39195.yaml:ac62ce4762cee944d3eb3c0979ad220ff346c286 -http/cves/2022/CVE-2022-3933.yaml:d1f25137f52a48e032f438b248c5167adc0f85e6 -http/cves/2022/CVE-2022-3934.yaml:2d3c629599ffd8d30fe7624010d9a39b9db72ef3 +http/cves/2022/CVE-2022-37153.yaml:bbfbab77b4ff909582f9f659e1379f45af060b7f +http/cves/2022/CVE-2022-37190.yaml:7f6595925dab9736c8888ebdda8af0b6376a3eea +http/cves/2022/CVE-2022-37191.yaml:082fdd5f0864ae6b2598d226aab6180c3ef1ec7c +http/cves/2022/CVE-2022-37299.yaml:fde7881712dce80de84912e9b856fd94725817be +http/cves/2022/CVE-2022-3768.yaml:06e51395e58bce78f8d274d9be5814edd7b158b1 +http/cves/2022/CVE-2022-3800.yaml:7189992714aa7aed974c6600c382bb91be5a6194 +http/cves/2022/CVE-2022-38295.yaml:c5b3e5111081d347e6021c3847c06bbd99f5da99 +http/cves/2022/CVE-2022-38296.yaml:263c2c94147a688bebd406fd305f210ae4dab6cb +http/cves/2022/CVE-2022-38463.yaml:5c4d9be82c439a99e8385e5d3a0803118be1045b +http/cves/2022/CVE-2022-38467.yaml:741ec8aab74fd2f52485fab675d8b681e53d67b0 +http/cves/2022/CVE-2022-38553.yaml:8afe4402a5c8860ca4d97b60629262d5dc29fb96 +http/cves/2022/CVE-2022-38637.yaml:095e209f9ea3ef5c2bfdeb100c9c7b68a7fabe85 +http/cves/2022/CVE-2022-38794.yaml:53891743048ff4276f761b16098bb06d251bb2e6 +http/cves/2022/CVE-2022-38817.yaml:1192135121079fa270874bbe15496e9f72eacba5 +http/cves/2022/CVE-2022-38870.yaml:746c7d31550bad5821b322cefe18deacdd9c1175 +http/cves/2022/CVE-2022-39048.yaml:045f63485297b8490e934df80d398daa65cf6864 +http/cves/2022/CVE-2022-3908.yaml:f9585002807fcf547dc501187f4e8f180ed4bb55 +http/cves/2022/CVE-2022-39195.yaml:21c253f20addcdf22d6217d3a81533f1ee932c73 +http/cves/2022/CVE-2022-3933.yaml:b8b9c2406e8d4b985a9fbd1d953eb9fbe8b8d72a +http/cves/2022/CVE-2022-3934.yaml:ead857f267cdf80e271d123e73fce61973b3a2fa http/cves/2022/CVE-2022-3980.yaml:fbeafc9e0c629c5b476675b31bf91da2025f39c8 http/cves/2022/CVE-2022-3982.yaml:528c59cfa405fceb916d4af262b708ccf254c0a9 http/cves/2022/CVE-2022-39952.yaml:e91fe138e1879a92fb13f3482f48aebe5911a480 http/cves/2022/CVE-2022-39960.yaml:1402f84a3e20cd88b58d7669afff80ac7a93803e -http/cves/2022/CVE-2022-39986.yaml:4084de3298404b26c1cc533d177de7b21587c879 +http/cves/2022/CVE-2022-39986.yaml:7935ec2c2ccc3fa649c03e0357a7800a2dc14580 http/cves/2022/CVE-2022-40022.yaml:c37c4bae7203d2f89a181edaaf289d3ff06bdc7f -http/cves/2022/CVE-2022-40032.yaml:310899491478fbcee7f5b28489ff401e44783bac -http/cves/2022/CVE-2022-40047.yaml:04bec5c4d91ba6005fd703bf86caae4f72288c63 -http/cves/2022/CVE-2022-40083.yaml:2de9dbd1cfef5503b53b7b3beaf43acf3eb3cd29 -http/cves/2022/CVE-2022-40127.yaml:8564a813a0a0565d0859f7f62dbd00c637301d8f -http/cves/2022/CVE-2022-40359.yaml:9667bd833bcf38a2b8054c1f0d7d07aaa657d48f -http/cves/2022/CVE-2022-4049.yaml:c064bff1bf9ff238b17231dc122354b4bae5881c -http/cves/2022/CVE-2022-4050.yaml:af2fb592fc775950ba6c99080fef58eafe895685 -http/cves/2022/CVE-2022-4057.yaml:98a0df2b5394bc26feb562105072e3b09ffad154 -http/cves/2022/CVE-2022-4059.yaml:2fa5812c3225bae057eb904820c58b4f0141979c +http/cves/2022/CVE-2022-40032.yaml:a892a3b8b73d35b78c688c6a73a360b46ab2b67e +http/cves/2022/CVE-2022-40047.yaml:43f437538d1ce465b724a52d912cbae4d6a56993 +http/cves/2022/CVE-2022-40083.yaml:0fe95fb3da01f7013b7e0cfc4e3a72da4c288a36 +http/cves/2022/CVE-2022-40127.yaml:ce2317ba6be592016e6fbc64363dec460460544e +http/cves/2022/CVE-2022-40359.yaml:8862ef22a8af87f1b484543c54f0a68a925814fc +http/cves/2022/CVE-2022-4049.yaml:973543fcc0de8dc736cb44b12176a77f696d479b +http/cves/2022/CVE-2022-4050.yaml:2cd632a3221b51586bcf306ff508d02ea0015a93 +http/cves/2022/CVE-2022-4057.yaml:939d32d637cdd61879fe1302d4a6385890223aeb +http/cves/2022/CVE-2022-4059.yaml:8be23c6171314bd006873cd5b17d21fe0335a2e6 http/cves/2022/CVE-2022-4060.yaml:73f56bac7f4de0a7d4773d8f7a9fc3eefdb76c45 -http/cves/2022/CVE-2022-4063.yaml:09a66881b0f8355d5d60158fd984b011d27d59e2 -http/cves/2022/CVE-2022-40684.yaml:3d86f47d27a32d55bcb1ba2bb72fd64cec7d485c -http/cves/2022/CVE-2022-40734.yaml:bc95a23e75415608ffdc40841c0a1a273744ba90 +http/cves/2022/CVE-2022-4063.yaml:8fb0c581ab0631d53964826845943be54cf00789 +http/cves/2022/CVE-2022-40684.yaml:37f2bffde2215b764d45e23db5292d77b431167d +http/cves/2022/CVE-2022-40734.yaml:6009e6d632cadc7940d5b167f727173b5ba94eba http/cves/2022/CVE-2022-40843.yaml:d9bb12a776892b2bae754d58ada70c0966c4f591 -http/cves/2022/CVE-2022-40879.yaml:14ae1204c7bdb6955b45fb09e217ae667868a8d6 +http/cves/2022/CVE-2022-40879.yaml:e8a2dd6b63f8e4168549c3633fa4847c5b65e9b7 http/cves/2022/CVE-2022-40881.yaml:172632b2f0aab39ec655a163b92d3dcedf80e802 -http/cves/2022/CVE-2022-4117.yaml:c46128c5267de5d55e1704be72496965aa897c66 -http/cves/2022/CVE-2022-4140.yaml:1c25da0acec521f96fff3cb0ab8bda062358f30f -http/cves/2022/CVE-2022-41441.yaml:dc27da4c895592c592776befdad252e135a52cd8 -http/cves/2022/CVE-2022-41473.yaml:ebe783fa3d6aaed26d94a8f5701ace4a7272e3b7 -http/cves/2022/CVE-2022-41840.yaml:469d67568a34d3f2519b37474d421679017584bd -http/cves/2022/CVE-2022-42094.yaml:fff57bad6e4e1dd8a1be2fafb66b837fa90c0609 -http/cves/2022/CVE-2022-42095.yaml:a3ca80ebd8ac37f03e02af4407b430115caa301d -http/cves/2022/CVE-2022-42096.yaml:1e35e80f9098097f2556c659f5ab8adbd44e29d5 -http/cves/2022/CVE-2022-42233.yaml:fc9b0add6ec5bbd4f25757fae64a8557369f8399 -http/cves/2022/CVE-2022-4260.yaml:2d414a4795d5a0c44005f538ac75821aefe2017d -http/cves/2022/CVE-2022-42746.yaml:d6981697816bdef0dac14f4ba619f8b732136e31 -http/cves/2022/CVE-2022-42747.yaml:7fc4053aeb6d5bc1de8055c04b45190d58991426 -http/cves/2022/CVE-2022-42748.yaml:ae7dbd1edc73b666c84b917a88b5ef3289d439be -http/cves/2022/CVE-2022-42749.yaml:f27f314168d8b738dc3499f94b39b75f0f1675ab -http/cves/2022/CVE-2022-4295.yaml:4a02db1149986320172ca0e8ea2ab34d87ede17f -http/cves/2022/CVE-2022-4301.yaml:b8ada963a2b5fad6663cd3542c5831f9f556d0cb -http/cves/2022/CVE-2022-43014.yaml:d5017aee67868a0203c53dbf75ebd3486e6e7e5f -http/cves/2022/CVE-2022-43015.yaml:f6991cccb7158511a1fec5923f1c371962b2527b -http/cves/2022/CVE-2022-43016.yaml:23f8f81ea4661ec36c5e595ed1158b0710270123 -http/cves/2022/CVE-2022-43017.yaml:35f09e1b2dcb35b0ce45c4e6e3f4c089abcc5aa2 -http/cves/2022/CVE-2022-43018.yaml:6aecdfb462bd680f38a55ea145c182d5defba5eb -http/cves/2022/CVE-2022-4305.yaml:e072373fd33a4ebed6a10439fd077daada7104d8 -http/cves/2022/CVE-2022-4306.yaml:7964add9e713642f5dd020bf9987b41005c4c824 -http/cves/2022/CVE-2022-43140.yaml:090ccdd86258ffdfa6a48865f463489345343838 -http/cves/2022/CVE-2022-43164.yaml:5d0939f0d08d5d748bdd9be9aaededcd72ea0b11 -http/cves/2022/CVE-2022-43165.yaml:0d69dded24c2b1d421781a0cade6af6735939c01 -http/cves/2022/CVE-2022-43166.yaml:fd5ae06c2090ed69d9182ca59fe5cce419814083 -http/cves/2022/CVE-2022-43167.yaml:84db09e873c7790b87733967778c051f29a09471 -http/cves/2022/CVE-2022-43169.yaml:4b7d6ef0d8a8859b5ae9e703ebe6d3592b895801 -http/cves/2022/CVE-2022-43170.yaml:79b158f55f775defaa1d01fc0bbc6a7f6ae33594 +http/cves/2022/CVE-2022-4117.yaml:d80b27cbbe4e90f899a8e92f6a1a4746876c0103 +http/cves/2022/CVE-2022-4140.yaml:10bdd5d48866144fce1814dcbdcec22941c25277 +http/cves/2022/CVE-2022-41441.yaml:dd921a5bea3223b193a6dbdd174489e98d798216 +http/cves/2022/CVE-2022-41473.yaml:8391dc686a3111d411cb354a1f6af79e590f6f29 +http/cves/2022/CVE-2022-41840.yaml:38ecd36805b415eaaab852ed031ac47d07ed2365 +http/cves/2022/CVE-2022-42094.yaml:77ef295b2012c0862efbc7e60512829b5641a97d +http/cves/2022/CVE-2022-42095.yaml:ac7e58f3e43514ea2f1cee3a2de9f8f39b9e8afd +http/cves/2022/CVE-2022-42096.yaml:df22edcc14aea94d36e936e38bfa23395084372b +http/cves/2022/CVE-2022-42233.yaml:120c30e4d7308a2c84a4bdc9a46f3f86743797ca +http/cves/2022/CVE-2022-4260.yaml:fb782cc4cf7a398eb8fc0ff86efd587be1ab237c +http/cves/2022/CVE-2022-42746.yaml:8c56d9a713f4b974049a3686b0115b4856d0bcf7 +http/cves/2022/CVE-2022-42747.yaml:4299eee623caa5d4441c116f0f60a57c2caf4bee +http/cves/2022/CVE-2022-42748.yaml:7c5293ebed38641b517adda8bc74df62b27af906 +http/cves/2022/CVE-2022-42749.yaml:5fd3d0a77a0065acacf0c7c06bea5e5bf2095479 +http/cves/2022/CVE-2022-4295.yaml:cfd72bf032feed4f5061c0d73132506c75112f4e +http/cves/2022/CVE-2022-4301.yaml:46162102b2a8f4eb5fb77af21b75214134df3d1f +http/cves/2022/CVE-2022-43014.yaml:4d71c301e006cbf88dad6f26a4864dd62d2e48e8 +http/cves/2022/CVE-2022-43015.yaml:832a990decc2b62535c614d9783888cb88e5282a +http/cves/2022/CVE-2022-43016.yaml:4abfc50ed5cfd64f2940815095e9420ac3d990a3 +http/cves/2022/CVE-2022-43017.yaml:a85d391fa478fb49159a95805e8e70d8707e2bcf +http/cves/2022/CVE-2022-43018.yaml:2ab0899c3ac81e7ff735550cd9b567a5723f1b85 +http/cves/2022/CVE-2022-4305.yaml:12958a0f19b4a39373768336a0699cc402224170 +http/cves/2022/CVE-2022-4306.yaml:9fd0b030b6fac9b9f23a83814e0700d0f3e7111f +http/cves/2022/CVE-2022-43140.yaml:a9bc5f7b1bcb8ca61a2a842118476d544ce428d4 +http/cves/2022/CVE-2022-43164.yaml:ea8ea82e38475e7fe3ab043520beea64fed8c6fa +http/cves/2022/CVE-2022-43165.yaml:834ed6fd6d8e96852ddf3937dd599578d8e6c5ee +http/cves/2022/CVE-2022-43166.yaml:0d9e942d1fdf4934fa78ef795e36e421d9fe1d17 +http/cves/2022/CVE-2022-43167.yaml:b14a22696bbd66e7f243582cf08bb8bc8206de02 +http/cves/2022/CVE-2022-43169.yaml:d66bb250f13909ebc589ec13fcbba4b41527a2b0 +http/cves/2022/CVE-2022-43170.yaml:5846698e3bd53e54d4da96c08e9af57d114d8884 http/cves/2022/CVE-2022-43185.yaml:6e44b29e1fc93eeb30ff5aa4c7fc1b4a6f152a3c -http/cves/2022/CVE-2022-4320.yaml:60dd6251e087f73ed081aaa7744c8b3c81dd333f -http/cves/2022/CVE-2022-4321.yaml:5c6eb8dbe96312d377e034d74d4ef866d58b50b3 -http/cves/2022/CVE-2022-4325.yaml:0de8630e39aa2e9ebed0cfe8c820c01f2214981d -http/cves/2022/CVE-2022-4328.yaml:f178d5be5d188718afce28d4a33aa89692f07e32 -http/cves/2022/CVE-2022-43769.yaml:96361c84951457d277d1c7d2379b35a569c01f0a -http/cves/2022/CVE-2022-44290.yaml:c18728bf02b614d7b2a4b5dce1fdab2d1fe15a9a -http/cves/2022/CVE-2022-44291.yaml:82c324556346ce390460d9b75a907be8ba2d702b +http/cves/2022/CVE-2022-4320.yaml:f83c2cd0fe436b283dea35238be8c22139356eaa +http/cves/2022/CVE-2022-4321.yaml:a42993da5e839265b4429e8fce0e68f9f075e58a +http/cves/2022/CVE-2022-4325.yaml:7dbc64c0f2e846acba9fcc17e4bd7d7798c4130d +http/cves/2022/CVE-2022-4328.yaml:f0a83b93349c8607b0ba1446f265180e3a167d52 +http/cves/2022/CVE-2022-43769.yaml:470ab6a0cb9cad4522142e06d8ae565443c53d6d +http/cves/2022/CVE-2022-44290.yaml:8224cd0ab9e60f5f83b7f0037e16afd9d29d7f02 +http/cves/2022/CVE-2022-44291.yaml:479defcde3e401fdb9ce7a8332d11ed044026dbf http/cves/2022/CVE-2022-4447.yaml:5475bbdf39e821ee6c7ae06fb20a08300e2c5d38 http/cves/2022/CVE-2022-44877.yaml:440df80125d3248dd31b91ce366eb2d8710959e6 -http/cves/2022/CVE-2022-44944.yaml:9de4dfeddf66bdf9305308447bbf0b96710d203a -http/cves/2022/CVE-2022-44946.yaml:d6e04279b54b607c37d48ac95f5f9db9f336fb9b -http/cves/2022/CVE-2022-44947.yaml:3a068ae9f48345f07eff1d531f5561e90596b784 -http/cves/2022/CVE-2022-44948.yaml:2e04c827e1b36b2a42ae34d3d4d65d45359f42d2 -http/cves/2022/CVE-2022-44949.yaml:c3495c307105e8dc879227e4db2b98fb85c20a15 -http/cves/2022/CVE-2022-44950.yaml:bff937a0b5010c72b33aa4b346655eba7c9ac1b1 -http/cves/2022/CVE-2022-44951.yaml:9be3b97bdba6e885a45b6337837fa175ce93ce67 +http/cves/2022/CVE-2022-44944.yaml:3b83409a489bdec154bfb023a5a5bef20fc8fba7 +http/cves/2022/CVE-2022-44946.yaml:88e5ba120cf35bb4bb73630c5a95febc2e2a2e16 +http/cves/2022/CVE-2022-44947.yaml:b84c5a868140922347704ede0d356234951b17dc +http/cves/2022/CVE-2022-44948.yaml:7dd13f717339cf5367961e9a05c195b095c00ebe +http/cves/2022/CVE-2022-44949.yaml:fc7498a4105af043885bdf39be34436c910b1175 +http/cves/2022/CVE-2022-44950.yaml:59b7cb40bdb18c11be1ee5628efeb37029e7c33f +http/cves/2022/CVE-2022-44951.yaml:40cfff63cd6ccc8f0fabe3972256179c9e94ff23 http/cves/2022/CVE-2022-44952.yaml:16dc63d3a38af21ec4a407aceb2215f5a743aa37 -http/cves/2022/CVE-2022-44957.yaml:f9e6849fbfb02eb3ae755e7f2c9333159403b19f -http/cves/2022/CVE-2022-45037.yaml:2f2cb2e3cb88b89684f6fb7022c2c12c957712d3 -http/cves/2022/CVE-2022-45038.yaml:b3ae6c2fec85d0a715d7a438e80a416ea8be516a +http/cves/2022/CVE-2022-44957.yaml:75f2d5c8f26d905fbbc5d94f0c9f7195fe763f91 +http/cves/2022/CVE-2022-45037.yaml:66a2d41a0bed2dfab21a337f9c92f80807f5e551 +http/cves/2022/CVE-2022-45038.yaml:4be0eab7cfa9a5de38e688b7c9b52690007c81d8 http/cves/2022/CVE-2022-45354.yaml:74b3e516dafb8498fc37736a5c504dec4325bca5 http/cves/2022/CVE-2022-45362.yaml:8b38771a9d554ed3e0813063295cc0113aaf3beb http/cves/2022/CVE-2022-45365.yaml:bc6d4127eb5583316f2ee30607f2c57f6a348daa http/cves/2022/CVE-2022-45805.yaml:e48872860059c99910e7872cf33e46beffa1140a http/cves/2022/CVE-2022-45835.yaml:9b8d0fe74bf30733642921c3778b4a3e315c5872 -http/cves/2022/CVE-2022-45917.yaml:e5c0e6f3b0a1d63f6032dad4f56a24f21d4249d3 -http/cves/2022/CVE-2022-45933.yaml:d28344c18f6b104023b7dbee52dea76fee5c19d0 -http/cves/2022/CVE-2022-46020.yaml:72d42961a14e7c2ddf9e3db06b4920f9c3ca1400 -http/cves/2022/CVE-2022-46071.yaml:17606de854105679014ec8c957911ddf14e2142b -http/cves/2022/CVE-2022-46073.yaml:8db1b84e6fcd0285f42e83ca247b6304ffee654b -http/cves/2022/CVE-2022-46169.yaml:3ab39532bb8623139ae9212e75500b4f828f1f6c -http/cves/2022/CVE-2022-46381.yaml:2b418de9f6a3597b6e9b739cc7f327a294ffe727 -http/cves/2022/CVE-2022-46443.yaml:403ffee568af8c319eecbd631f5a0249d77a4a65 -http/cves/2022/CVE-2022-46463.yaml:ebdf96c2aecf2c6c0da2dc5c014e0788c91d8c0e -http/cves/2022/CVE-2022-46888.yaml:df620fa0545926afed10991535d28761f68a79a8 -http/cves/2022/CVE-2022-46934.yaml:c4ed60b88a4b6f8c306d10ecdf2f3a4ae12b7596 -http/cves/2022/CVE-2022-47002.yaml:6e70fa17671095292d5a49a5737e5b74b9d6ab39 -http/cves/2022/CVE-2022-47003.yaml:3dfaf795ad8d3a6848a32c9aeac86cf96b36745d -http/cves/2022/CVE-2022-47075.yaml:f9c2677e822c06d3f52084cd3126c59bf985fc1a -http/cves/2022/CVE-2022-47615.yaml:03108c42a6e94bee88db0738a445c74206958dd4 -http/cves/2022/CVE-2022-47945.yaml:4a87f27e299309c0a7ef65314075f4fd2e6dbf86 -http/cves/2022/CVE-2022-47966.yaml:037674b92af64379580d2db36346a0b816634688 -http/cves/2022/CVE-2022-47986.yaml:fba20bfd6ab31a734f19e79d66dee27c46c1b864 -http/cves/2022/CVE-2022-48012.yaml:02b50731ac13a025d7c78f310d894396adcc5be1 -http/cves/2022/CVE-2022-48165.yaml:2ec18d69d1efcbfe66c52fec7efd76ad4e6ab59d -http/cves/2022/CVE-2022-48197.yaml:0404c574ee90ced35f6f7bfa7e40f56b18f5b4b9 +http/cves/2022/CVE-2022-45917.yaml:41ccce3cc2f07b12a030138c626d1f6263f5e299 +http/cves/2022/CVE-2022-45933.yaml:f3b064e763ba821c5dbfc8b58d523212c4754cac +http/cves/2022/CVE-2022-46020.yaml:1c1a1b742b1824011d563891e9d58cea123a24a4 +http/cves/2022/CVE-2022-46071.yaml:f061b6ee1e7062b69d3c1d6c0e1ffe987cf9369c +http/cves/2022/CVE-2022-46073.yaml:672ffd6fdb9b525ec5a5c52a5e867c67a863239a +http/cves/2022/CVE-2022-46169.yaml:101ccb3f8ffdfef736b1233c768225f5119d2609 +http/cves/2022/CVE-2022-46381.yaml:d67a1e4b975c63a80c6d168b6f8addf5693345fc +http/cves/2022/CVE-2022-46443.yaml:996e8180b49344a028c798b22b0c524b2bd5acc8 +http/cves/2022/CVE-2022-46463.yaml:daa5b7d458fe1f7d3630836303de07e27294b1e0 +http/cves/2022/CVE-2022-46888.yaml:2d7ae73a7bc00a40bf6ad5a9d9110a4af989e899 +http/cves/2022/CVE-2022-46934.yaml:80f878568a160c3c57f801d01d9ca5af0cf3f9b2 +http/cves/2022/CVE-2022-47002.yaml:29427e160fa1901bb77d894cb5779eb809c489b0 +http/cves/2022/CVE-2022-47003.yaml:6168448bf5ece15d9902076b93685696dd27c8c5 +http/cves/2022/CVE-2022-47075.yaml:8a974c334b2f058588984ded2d264e2ddb7bfe2d +http/cves/2022/CVE-2022-47615.yaml:7b493b9bd2dd1c08c5da8793a4f674a8aafe5fff +http/cves/2022/CVE-2022-47945.yaml:92658f1594bfb4a1adb171476c4551e83d2aeda5 +http/cves/2022/CVE-2022-47966.yaml:0b6e6a06acbc094dbb189e2f595c6979b4fa0bf5 +http/cves/2022/CVE-2022-47986.yaml:a339cfce57fb737c39831be88ff30df121255247 +http/cves/2022/CVE-2022-48012.yaml:e88a75d05e6048f2f3612d1a05fdb1d43bf49410 +http/cves/2022/CVE-2022-48165.yaml:13ecdf9fd6362afecfe0ecda0f482ed91945b5f3 +http/cves/2022/CVE-2022-48197.yaml:3ef417ed23607f3875384e0adc996616fd49f20a http/cves/2022/CVE-2022-4897.yaml:da2a89923d80d43b4d52e468630373e8356a9b04 -http/cves/2023/CVE-2023-0099.yaml:592a67cd5eb46e2344d11c8c5cffe67b9d6c5bb0 -http/cves/2023/CVE-2023-0126.yaml:02aa268eba2d77eba03551390abaf3fbbd988364 -http/cves/2023/CVE-2023-0236.yaml:d4e6f963b691d8faad9eeabca05a893a27ba4ffa -http/cves/2023/CVE-2023-0261.yaml:b08c3f2f7af348cb353f9c2ed8df337724ef7e86 -http/cves/2023/CVE-2023-0297.yaml:63b3453cc62b6b5eae4452355829a29333f4cc62 -http/cves/2023/CVE-2023-0334.yaml:3d96851a6628e106873f96c90efb5f9ca0c18a50 -http/cves/2023/CVE-2023-0448.yaml:9da5ba9b1e574773ab10d562290282298cd622df -http/cves/2023/CVE-2023-0514.yaml:ece62bf4708dcbc012aa3348b085a291cfd70281 -http/cves/2023/CVE-2023-0527.yaml:9fd43f06eb2b3767404b4dc1078a772a96009f49 -http/cves/2023/CVE-2023-0552.yaml:172b19b5639bd936f57ba931e641e7b145b76cda -http/cves/2023/CVE-2023-0562.yaml:e2bbec3991dde7250e29f55f418f650f4b27ba93 -http/cves/2023/CVE-2023-0563.yaml:a6851526efba3ae9e5df2d4e5591b13cfc00a90a -http/cves/2023/CVE-2023-0600.yaml:ef0b34b526e130b69f5921b13e4581ba5a447696 -http/cves/2023/CVE-2023-0602.yaml:7f0b530da96d6f0437c06c86db840aac63c38f4a +http/cves/2023/CVE-2023-0099.yaml:3e7fe9d0a12296538b28dad5fefba9f650afa930 +http/cves/2023/CVE-2023-0126.yaml:f3da4142977f70ede4fe0d6003fe002ee325e8ae +http/cves/2023/CVE-2023-0236.yaml:72c2c0b805fc63423344cc53430dd788172123e1 +http/cves/2023/CVE-2023-0261.yaml:7fc2237f260a800cab11840dd8248167b84dc548 +http/cves/2023/CVE-2023-0297.yaml:1d5f6b2ee1390d77a084f25faa57c93ea88cca4c +http/cves/2023/CVE-2023-0334.yaml:98e6bce2aa176e553eae8ca852560316066868ca +http/cves/2023/CVE-2023-0448.yaml:bd3b3cd74fbaf961d611da50513933b33d0d25f0 +http/cves/2023/CVE-2023-0514.yaml:fca56373361bdbc022dfff0fe1e6e95e9c2c4bdd +http/cves/2023/CVE-2023-0527.yaml:1f3f1d4066ec1ef7845a15632418f825224b9ee0 +http/cves/2023/CVE-2023-0552.yaml:765309ce2f5ef0a528f90e934fb40527b15bd2ad +http/cves/2023/CVE-2023-0562.yaml:72c81f8c99e031527f9881856119d18669dc14da +http/cves/2023/CVE-2023-0563.yaml:53189a84fa92457613afe2fa553594d462d7c4ed +http/cves/2023/CVE-2023-0600.yaml:218459729743e9a4ce50f931635da4d476bbdc06 +http/cves/2023/CVE-2023-0602.yaml:ada555d018ca50c9a54bf03cc0d10fa4fdcf8cb4 http/cves/2023/CVE-2023-0630.yaml:524386bda55dd92edb38dee93b9e4e2f602b25dd http/cves/2023/CVE-2023-0669.yaml:279f739d81ebc595037a25c4dd00db07eb063a3e -http/cves/2023/CVE-2023-0777.yaml:13d71248174f6f9f640ad2ae203f04e1d656115e -http/cves/2023/CVE-2023-0900.yaml:659ab10caceb76a562f7b098e121b576f1b4241d -http/cves/2023/CVE-2023-0942.yaml:f35d055c7a5da8f75ff1578b4ffad28d788e720f -http/cves/2023/CVE-2023-0947.yaml:a641cf5cb0d42e0d435608d570ac60eb08419f09 -http/cves/2023/CVE-2023-0948.yaml:115be340b5971b2a5c3f4ffd89f5c9f846444aa1 -http/cves/2023/CVE-2023-0968.yaml:92d035221f32bbf6144d7121f76e48ba3ba3d19c -http/cves/2023/CVE-2023-1020.yaml:4aae27c791746938ec23f3bc0034a4d537dc2ecb -http/cves/2023/CVE-2023-1080.yaml:377d34765547e48b6de8e71dcd0223fdd227c2a8 -http/cves/2023/CVE-2023-1177.yaml:7de4e25ad2406b02284d237c9afe26581a0c9456 +http/cves/2023/CVE-2023-0777.yaml:9a9ab7a4fe42234c5d868ec7d0e3b20e95019269 +http/cves/2023/CVE-2023-0900.yaml:a9101da4deca1e42cc8374e5099c0a762e4d4069 +http/cves/2023/CVE-2023-0942.yaml:3e59dbd8da6c6a75d3bb4282d0e35ac02b1429e2 +http/cves/2023/CVE-2023-0947.yaml:64d3598f2776b7e29b2e4bbadf0ec3ef4dc16b89 +http/cves/2023/CVE-2023-0948.yaml:b71e9e2882c23a6598da0508790911b7aec8517b +http/cves/2023/CVE-2023-0968.yaml:05f241383ccf3b4bcbb3811dffa55acf762c52f4 +http/cves/2023/CVE-2023-1020.yaml:f2012d3917345ae02f6638238fe82ad7634a6234 +http/cves/2023/CVE-2023-1080.yaml:7f628f0331cb5ec00038135b8b71273a69f6e62e +http/cves/2023/CVE-2023-1177.yaml:582d7be750688b6b376c5ef60e622fc3498fbb94 http/cves/2023/CVE-2023-1263.yaml:17571fab26c5bb98b67d67d895ac40ca4063b381 -http/cves/2023/CVE-2023-1362.yaml:2cecfb6ef3f9799967531a31230cafc780cc2163 -http/cves/2023/CVE-2023-1408.yaml:bb454498fbf45746b1d329889256c84e5f724cb6 +http/cves/2023/CVE-2023-1362.yaml:8b2921fb55ba2b239b5953d7444274b001fb92a5 +http/cves/2023/CVE-2023-1408.yaml:0d8b2bcf3b108f98a0e4cb047aebc239c57d9b41 http/cves/2023/CVE-2023-1434.yaml:8d9ea6102d27ff45261b9622412d4a1ab23b96b1 -http/cves/2023/CVE-2023-1454.yaml:07cf55a73e5a84c408d86d4d596b95717cf326c6 -http/cves/2023/CVE-2023-1496.yaml:49a25a73cf4b3341bdd64c53730d02abcd0ef850 -http/cves/2023/CVE-2023-1546.yaml:c71991d280d9939544db6a901d8e61303825ddc6 +http/cves/2023/CVE-2023-1454.yaml:683b1049a1b6c55960e6ad37f33422537b76e675 +http/cves/2023/CVE-2023-1496.yaml:4c00fa975f0b8699979f3387dc1c3139991cf3d8 +http/cves/2023/CVE-2023-1546.yaml:c55eeffbf8467841a7d03a705da5cf38d184053d http/cves/2023/CVE-2023-1671.yaml:63128717afb866e40150395c27b360d97f1e3e43 -http/cves/2023/CVE-2023-1698.yaml:018f6dcb4ebd3bc4bf14e7bfb00849d20bb66ca3 -http/cves/2023/CVE-2023-1730.yaml:538dd07607e1aa60b237e6994a5009e99a683f1a -http/cves/2023/CVE-2023-1780.yaml:f6e9e5f7529a6f33670ae4c36b011e69df802632 -http/cves/2023/CVE-2023-1835.yaml:6a2f774af1903e5eee493de1b2506d803eddc495 -http/cves/2023/CVE-2023-1880.yaml:5ef3569f9b0ef0d953c7d1b73eb4701d3864a0e3 -http/cves/2023/CVE-2023-1890.yaml:c4d81920db9ba61176b1b49597f5bb510b42b249 -http/cves/2023/CVE-2023-20073.yaml:6c01c230a6c505baeb33a9a1ba762e61e31188db -http/cves/2023/CVE-2023-2009.yaml:90945f0a80e86a1dcc571e9c4d892bf57407141f -http/cves/2023/CVE-2023-2023.yaml:43eac61729563706ac681960312873b9f9b6b5b4 -http/cves/2023/CVE-2023-20864.yaml:039432ff13190427bde6d96c59480b7d3631ba22 +http/cves/2023/CVE-2023-1698.yaml:1247030c4880ab99d9c7df9da48c850d9947fa31 +http/cves/2023/CVE-2023-1730.yaml:4f5ef322bc5a5a3dedc92b8cc479d2865965d98d +http/cves/2023/CVE-2023-1780.yaml:7708e17fb1ef10eb03f7b8414618dcd449e11d95 +http/cves/2023/CVE-2023-1835.yaml:ced651d11e8577b045e44bbd1585d5d30bdfd32a +http/cves/2023/CVE-2023-1880.yaml:f991879dc6399c44475e4f7f7507d543a6ca11b2 +http/cves/2023/CVE-2023-1890.yaml:26ccd39dcd5c6a428716b6713cbbc001f294983e +http/cves/2023/CVE-2023-20073.yaml:32bf4c1e4f97554bb579ed60f2c8a76e9f5f5a19 +http/cves/2023/CVE-2023-2009.yaml:85b047efe0a71982a1cc2215ea5d9483074cb60a +http/cves/2023/CVE-2023-2023.yaml:968848861be86cf11ba790ed2a59306dd498f8ee +http/cves/2023/CVE-2023-20864.yaml:12845f365c5f3d7fc3770359f281bacb7799bb85 http/cves/2023/CVE-2023-20887.yaml:5c1bfa5185f5761ec48e6a9cad98bdc1eef78a9b -http/cves/2023/CVE-2023-20888.yaml:ba4e29b493713b2e647a1d83c12e7d73196e5eab -http/cves/2023/CVE-2023-20889.yaml:30d5db4f11fa12d8afa03f8669c676949cabc5d2 -http/cves/2023/CVE-2023-2122.yaml:8afa6b98e3f448da12c661f286f5aa063c48e8e9 -http/cves/2023/CVE-2023-2130.yaml:dd412edb4a31698fc199a4a8869040a15f06d803 -http/cves/2023/CVE-2023-2178.yaml:00191c62211d79b46a992ae55372887aa007543c -http/cves/2023/CVE-2023-2224.yaml:7d9ee93f2f435b893a779a34a9850c9a4dc5ab1d -http/cves/2023/CVE-2023-22432.yaml:6dcb8d7fdd63ec5e9ad638b4db8d755bc84cc66e +http/cves/2023/CVE-2023-20888.yaml:7b9edd6402b6f141149d074252f0367a1e543dee +http/cves/2023/CVE-2023-20889.yaml:907dc2ec2864741cf50064a5be91af63484a65d6 +http/cves/2023/CVE-2023-2122.yaml:0172f611454b4553fd22a2a6d4466fc9f16aeafe +http/cves/2023/CVE-2023-2130.yaml:225cac58be45c57c8d14b66719bd2c71658a8828 +http/cves/2023/CVE-2023-2178.yaml:4af34823d35c6c0166eab37a5171e7fc63d76149 +http/cves/2023/CVE-2023-2224.yaml:96bc78a86ca6acadb444b8ae29fd5f7fdcb040a3 +http/cves/2023/CVE-2023-22432.yaml:a2b40f50fac199b97311ecce66443ca75672a394 http/cves/2023/CVE-2023-22463.yaml:b91bf1f7fd9d460141837c2ef213fa501d95e56c -http/cves/2023/CVE-2023-22478.yaml:26ba69b061d9f633305ad557f1386aedad6f6495 -http/cves/2023/CVE-2023-22480.yaml:cad875d5017bc6dfba0227cf3dcdc550f2b07cf8 -http/cves/2023/CVE-2023-22515.yaml:92e0d255ef912e37f8bc6ad4ab99c445113e96aa +http/cves/2023/CVE-2023-22478.yaml:45ad3ad86ed237ad2a83b2afc92bbea5a959c58b +http/cves/2023/CVE-2023-22480.yaml:a04059fd1bb9f55a77adb8b6304211643c387dd6 +http/cves/2023/CVE-2023-22515.yaml:3d7d8367681bdd6a7299a62bd9a62dcc59846366 http/cves/2023/CVE-2023-2252.yaml:bb02189bc936b107119e8db698983075c295bb78 -http/cves/2023/CVE-2023-22620.yaml:e51c34fa75561caba4640ff226cbe9f6c76c5c3f -http/cves/2023/CVE-2023-2272.yaml:f2643cdddfe9a27992b6038709e2ac89b3bec7e9 -http/cves/2023/CVE-2023-22897.yaml:0c34e23695e93eee5fe6b720220691fb303d8f4c -http/cves/2023/CVE-2023-23161.yaml:b76e62da9e6b2f8705e7371a9037664d764c5f3f -http/cves/2023/CVE-2023-23333.yaml:50efca9ce80df8a52e7dd2c73cf2dfabfe3cc5b9 -http/cves/2023/CVE-2023-23488.yaml:6834d6b93950a86d29fe66e401107ae342ccf79e -http/cves/2023/CVE-2023-23489.yaml:ba2c16cc2df21e8f11843bf7ad8367dbce8fbb4c -http/cves/2023/CVE-2023-23491.yaml:6b4132952913f296b97f44e2e338fa4291c386cf +http/cves/2023/CVE-2023-22620.yaml:e5a7b112c17336cbb0769468dde98d3e2f5270d1 +http/cves/2023/CVE-2023-2272.yaml:7b1ce2ec3c6d842e13469fefc3c5dc0cfbb07cc5 +http/cves/2023/CVE-2023-22897.yaml:1a4a3fd92c587f855faca7a5ea2d567cdd7fe5cd +http/cves/2023/CVE-2023-23161.yaml:bdbe9ef8295aa38e53f1fb42cf1f75217ea10c7a +http/cves/2023/CVE-2023-23333.yaml:be9c89f8325d3071fcb12f7bcf1287e303f4ccf8 +http/cves/2023/CVE-2023-23488.yaml:8f658fff01ac30a63768910b43c8e39082aa0b57 +http/cves/2023/CVE-2023-23489.yaml:1b151eb6ccf9dde4ff1ad1b672af2152379f6731 +http/cves/2023/CVE-2023-23491.yaml:56108fe0f5ebfad6b50b4795d5aa4c4bddd46897 http/cves/2023/CVE-2023-23492.yaml:9ba16f0e85d583bc93b9429b6a595981ef830594 -http/cves/2023/CVE-2023-2356.yaml:42dad2c0d18c837573e5ad2964b2db3b5b40474b +http/cves/2023/CVE-2023-2356.yaml:e630ad69487597cb4cbb34e8d1c9a8fb496f45b4 http/cves/2023/CVE-2023-23752.yaml:bd971cd0b87e3c88ddcf7bb236318bffdd6889c2 -http/cves/2023/CVE-2023-24044.yaml:116ff5bafb9b85d4f942dd2fbdbea1ce4fbbad2e -http/cves/2023/CVE-2023-24243.yaml:8c29644d3959eddb3e3c64a12422c44bc517b275 -http/cves/2023/CVE-2023-24278.yaml:d54bda9f102e42a0b92d357ddc0641e1f755dc2a -http/cves/2023/CVE-2023-24322.yaml:71d995fd2422103fcbdf679ef781eaa17d404bbf +http/cves/2023/CVE-2023-24044.yaml:d4cca75170a9835cb807fde73776de8fb7eb80cc +http/cves/2023/CVE-2023-24243.yaml:ce84b6db717ed8347acdf1263ead5a819331210d +http/cves/2023/CVE-2023-24278.yaml:14537173dbd2f5c3e0aedc8fd9b2421733076130 +http/cves/2023/CVE-2023-24322.yaml:6adedc554ad0fc2f0c982d4a9f4a84db5af16a35 http/cves/2023/CVE-2023-24367.yaml:00eec3f3fabe9bd20f29ec7c09425ba7d6223c2c -http/cves/2023/CVE-2023-24488.yaml:9e9319440400a07f6a8e52552b533fd2b6a68be5 +http/cves/2023/CVE-2023-24488.yaml:6351e2441b8ed24b7c3a2b54ac4fb9e25c292fff http/cves/2023/CVE-2023-24489.yaml:0a8f5d77fcbe6ed23d7b86469f75b9a9d289e55b -http/cves/2023/CVE-2023-24657.yaml:23364e83463433b70a25ef4aa54588c6f7125e25 -http/cves/2023/CVE-2023-24733.yaml:b5ac968540fe1af799f514691b86ead80906fc2c -http/cves/2023/CVE-2023-24735.yaml:5e8624760ae0619019e865cc801732dc938e3e50 -http/cves/2023/CVE-2023-24737.yaml:4be3f876e2ea188b7d6ecfcf2b0eff2b9799a619 +http/cves/2023/CVE-2023-24657.yaml:d11a0594f0481184855c3270b2aea0301ca75a32 +http/cves/2023/CVE-2023-24733.yaml:42b8671fcbec4e43da4a27bafa64f35ae0890e81 +http/cves/2023/CVE-2023-24735.yaml:62bd7b2e0d5ae820dde4ddeddf328923d084d706 +http/cves/2023/CVE-2023-24737.yaml:4ebd26f3ea2c7752d41476f512866089649ce1ec http/cves/2023/CVE-2023-2479.yaml:92bb2d5ab4ab2cf663b17c2193fb1b14d7def054 -http/cves/2023/CVE-2023-25135.yaml:73c605a3267ee2e1fefa1edfc035b0a0b30c9599 +http/cves/2023/CVE-2023-25135.yaml:fbd1c33f2c4537794117a93185f350506e4bdf0a http/cves/2023/CVE-2023-25157.yaml:bd02487f48ea23381a573229019429b8aaa7e403 -http/cves/2023/CVE-2023-25346.yaml:7c92f2d94e5a03783940b92a4f4b309a63823a38 -http/cves/2023/CVE-2023-25573.yaml:74a8850fcae43f158f938c7c812a9af8e1457812 +http/cves/2023/CVE-2023-25346.yaml:1dcefb1332d8fb47baf72df185dec766ab82139c +http/cves/2023/CVE-2023-25573.yaml:c46ad7a91532dfd4bde50d780e7648e6350ac798 http/cves/2023/CVE-2023-25717.yaml:8c75303591278b6f7cd06d2bbfd81056a4c62c25 -http/cves/2023/CVE-2023-26067.yaml:41f05eb8c0b65ff481ba708d57efd4282742ac14 -http/cves/2023/CVE-2023-26255.yaml:898753d706c8ce539fc0249ba2279927b05da725 -http/cves/2023/CVE-2023-26256.yaml:25691fdbc6872d9010bc3340243eb0b2178dfd7d +http/cves/2023/CVE-2023-26067.yaml:13ba8337553fd4c4a5d9cd752d9c4677057a22cd +http/cves/2023/CVE-2023-26255.yaml:be2aa67dbb1b3d3c94f8fed8c2fe4d66aef73bfa +http/cves/2023/CVE-2023-26256.yaml:8b2447199f340c7c1704583f7851feb646fa3aac http/cves/2023/CVE-2023-26360.yaml:47ad6b061409f381f6fa6bea9e330c69fbc426df http/cves/2023/CVE-2023-26469.yaml:79be49bc3846d52dc332a830ce3faa341419a94c -http/cves/2023/CVE-2023-2648.yaml:a1ea7300f14beb33db80519439ca56753e1a326f -http/cves/2023/CVE-2023-26842.yaml:36134f12a911309151ece88a7bee5c14be506b18 -http/cves/2023/CVE-2023-26843.yaml:33cbd8baaf1fe17ae7c6546bfd5b5fd32ff4a6f8 -http/cves/2023/CVE-2023-27008.yaml:289f6168e1dfdae672c74d0370bef83df83a386d -http/cves/2023/CVE-2023-27034.yaml:190a0c39ca9998015c23f7345c816c4fe9714e40 -http/cves/2023/CVE-2023-27159.yaml:55d502586c4db6bf61d02f61cb554f4cf940a107 -http/cves/2023/CVE-2023-27179.yaml:d27ec2449805b7c395403e6e31d3173b40a9a1c2 -http/cves/2023/CVE-2023-27292.yaml:9491cd4e27fa342d191af04bdc9576c5f9bf5cff -http/cves/2023/CVE-2023-2732.yaml:52cb06bddbc6025e2804320ca5ebd5d8bda44260 +http/cves/2023/CVE-2023-2648.yaml:d1c4da18be8f707b685db2f53b4fde128cd55bb1 +http/cves/2023/CVE-2023-26842.yaml:c422000ff66a555a5fc4eea3682187caa7c52c4d +http/cves/2023/CVE-2023-26843.yaml:f2b93ebe3ad5593e0f4784e1a5e81bcdf1ba9f7a +http/cves/2023/CVE-2023-27008.yaml:39f0be54fbce81f3389617707bcff97272d6182d +http/cves/2023/CVE-2023-27034.yaml:06b9336d2de6716d51571ed235c67e7ab5a7c187 +http/cves/2023/CVE-2023-27159.yaml:9c9d419971513cbcff55403949526ff7b059e373 +http/cves/2023/CVE-2023-27179.yaml:04508b1d3e773e179101fc5fa082bd2bd2bb2ced +http/cves/2023/CVE-2023-27292.yaml:66332998da059509654f0645f4f8b2b5fa821957 +http/cves/2023/CVE-2023-2732.yaml:81a0cf805e62c4eabe3ab97c0670e8742a4de52c http/cves/2023/CVE-2023-27350.yaml:d93f3a89ee97fd1d17328e2bf0146a70bc813f50 -http/cves/2023/CVE-2023-27372.yaml:54abe2feef5a0c500d52eae2b53f0f3124130a17 +http/cves/2023/CVE-2023-27372.yaml:f698358a15253483aca9788004089a27acb31d5a http/cves/2023/CVE-2023-27482.yaml:5ab9d856e70949ee26740815f2b9aa4c8dae1af9 -http/cves/2023/CVE-2023-27524.yaml:6ca96f03bbddb2c5b784b563c1eb410f71e3113f +http/cves/2023/CVE-2023-27524.yaml:f51cd39795501554ac8bb5cae8730628a7ccc70b http/cves/2023/CVE-2023-27587.yaml:a35c10d6affa2b0d1b19b90e0f021ceeeb7ab030 -http/cves/2023/CVE-2023-2766.yaml:bde05dd789e4882177e10fd34c21ce627efde23a -http/cves/2023/CVE-2023-2779.yaml:9884194be80d1709cd6d9225a64e41d8bb4119ec -http/cves/2023/CVE-2023-2780.yaml:0649ce067b1dc7ede1244cf869f37a6e517d1e90 -http/cves/2023/CVE-2023-27922.yaml:c2aff146ca231c6fd35b8c8ed778294eb347bc46 +http/cves/2023/CVE-2023-2766.yaml:5a03012982e77998c3a487f948a4020594b61f08 +http/cves/2023/CVE-2023-2779.yaml:8bc6021cdc11e63029855791fe313acae4e8abb2 +http/cves/2023/CVE-2023-2780.yaml:b02eb9543379bdebdd696f12da9758c5d47f6d42 +http/cves/2023/CVE-2023-27922.yaml:fff3ef82833c9d9b051cb88ed84097d202fae0d9 http/cves/2023/CVE-2023-2796.yaml:73458c1eef5e3ee8d34c7894a33fe3e0e8742d52 -http/cves/2023/CVE-2023-28121.yaml:c0d47669dc6ea57c04a94b49f4b6b3e8d3cdfabb -http/cves/2023/CVE-2023-2813.yaml:65c5a7ea279e4012a869e6e86f080c0015571fed -http/cves/2023/CVE-2023-2822.yaml:e8e8b711f5e30ef70f61d9347fe3c1c5f3869d3e -http/cves/2023/CVE-2023-2825.yaml:77b4ec7cb808782a8160ffbc3a91f0422baebfb0 +http/cves/2023/CVE-2023-28121.yaml:6a31f5bb2ac9c414112a80e18449e2877a80fa51 +http/cves/2023/CVE-2023-2813.yaml:f2c2bccd51ef6177f9cb558e82a5e86e623df94a +http/cves/2023/CVE-2023-2822.yaml:f3367c17f19d398d381032f698b6240309d367b7 +http/cves/2023/CVE-2023-2825.yaml:e2e3a614bc52f79b4995d7667e5a0643a8201eb8 http/cves/2023/CVE-2023-28343.yaml:1a8bf7a332802fe5172e27c6732f3cb920337d68 http/cves/2023/CVE-2023-28432.yaml:aa691099c5cbb4edf299ec366b806a231f78a413 -http/cves/2023/CVE-2023-28665.yaml:e09b069e3af6f007b5a8b47444219b9e87253fb2 -http/cves/2023/CVE-2023-29084.yaml:f0cda6b3ffcc52ff28ebf76aa24d1432491b0cd0 +http/cves/2023/CVE-2023-28665.yaml:0c1e40e1421a7f467fd2b91f228f0a4f1b3f467f +http/cves/2023/CVE-2023-29084.yaml:99863385cb00fc329165a460e6239607e26a3877 http/cves/2023/CVE-2023-29298.yaml:32dff6a7a7722daa25fc0c53b2d9bfc068ead494 -http/cves/2023/CVE-2023-29300.yaml:a2c57b1ee046ade505b0a695be24fbb65a7ba61b +http/cves/2023/CVE-2023-29300.yaml:0a70a35c7b6134ff2a83f72b158b90987997a70b http/cves/2023/CVE-2023-29357.yaml:d1ba666f7b78dbde5282424a8926597f0c7627a7 -http/cves/2023/CVE-2023-29439.yaml:875b05cb4fac21ee26ce4e0ba890d77313df3b29 -http/cves/2023/CVE-2023-29489.yaml:6cb6134b5802502449bd3f0e50bc61144189fc05 -http/cves/2023/CVE-2023-29622.yaml:3827e3b5621a0db67f5e8d3b5555f3c2ae37618e -http/cves/2023/CVE-2023-29623.yaml:c9ba40f53acdc52cfea50786e0ee21ca3917ad53 -http/cves/2023/CVE-2023-2982.yaml:5e99d4ab7f1f1cfb3f0230330e5aa9e1dfddad77 -http/cves/2023/CVE-2023-29887.yaml:1577422d056073ee951275307a2f2d405fc485db -http/cves/2023/CVE-2023-29919.yaml:4dec9a649e3cd08d04535e049ec610dae83aa4f4 -http/cves/2023/CVE-2023-29922.yaml:04f32a579d944f85612c430050185e313af21d2f -http/cves/2023/CVE-2023-29923.yaml:9dcf3e9d83ab8c1ca9790273ffab29aec7201760 -http/cves/2023/CVE-2023-30013.yaml:057ede7cf2f7e026cfbb5ff3d8e3cbe6f028ebaf -http/cves/2023/CVE-2023-30019.yaml:e37a83147e73b8c29dcdf43d0e6a7d10f3a9e278 -http/cves/2023/CVE-2023-30150.yaml:4c1487c4f20e2c4000e4f5c63d4f432a4e0d3a9b -http/cves/2023/CVE-2023-30210.yaml:3bde32610b1c4620968cf1540a1c310bec47b2f8 -http/cves/2023/CVE-2023-30212.yaml:5217af24930ad26bc47f6fcb266d87c9387b5373 -http/cves/2023/CVE-2023-30256.yaml:ae431901653b8a84125490e722f6f36beb00a123 -http/cves/2023/CVE-2023-30625.yaml:722d770c36047f039b3d95589d7649f0c366249f -http/cves/2023/CVE-2023-30777.yaml:c851bf7179ebb7d9acdb1528bab4993f88f3500b -http/cves/2023/CVE-2023-30868.yaml:f2800554eba60fd4f9b0f23f99dd318fe47e76f5 -http/cves/2023/CVE-2023-30943.yaml:d7488a859deea8e518357ca7413454557fd6fccc -http/cves/2023/CVE-2023-31059.yaml:95f6be948c9445bc9179cd333b9b82b52c870a05 -http/cves/2023/CVE-2023-31465.yaml:05e6258c97fe7869712a46d6b9b1c0e5b87cf93e -http/cves/2023/CVE-2023-31548.yaml:7f51166d04651a51554c4c684851a474d6aee2fb +http/cves/2023/CVE-2023-29439.yaml:11779c8acb86554761f206b65b48416bc520773d +http/cves/2023/CVE-2023-29489.yaml:d7ce23b7376c444e3108c15142dd812ddc61d71c +http/cves/2023/CVE-2023-29622.yaml:321896bba19907087b55b42c383dbdc4606cbb4b +http/cves/2023/CVE-2023-29623.yaml:b9b2720cae3e52ea4c051e9331f7e5795f426b7e +http/cves/2023/CVE-2023-2982.yaml:a46dc8950951703220fa51d826886bb7204610aa +http/cves/2023/CVE-2023-29887.yaml:0fc73e4ab6fcfb001763ca227a82f9d43df1db43 +http/cves/2023/CVE-2023-29919.yaml:cb157ce76c0fa775d88bce1cdc032f9665fefb9a +http/cves/2023/CVE-2023-29922.yaml:9d3d363ad7d422c523f8a943ac8a330a0621cb0d +http/cves/2023/CVE-2023-29923.yaml:cdb7f4fbf5945d011b9f23d3eb6cd12c73e63591 +http/cves/2023/CVE-2023-30013.yaml:d56e0ed7d282b02dc399fd5e02f165f780a09bd5 +http/cves/2023/CVE-2023-30019.yaml:84cad4989fad5ff56c25f12687fe2b9e46e4ca02 +http/cves/2023/CVE-2023-30150.yaml:6b983802206e91f21825f8b168c6f6b7d5bab236 +http/cves/2023/CVE-2023-30210.yaml:81720fdc967aa6f2ee73d375dcd62b51e64fec06 +http/cves/2023/CVE-2023-30212.yaml:908ba2f67137b6c2d9f7f31f32c3281e360d9e5f +http/cves/2023/CVE-2023-30256.yaml:c57a0dee8ad0b556b68f8a7fab4f307b9afdaeff +http/cves/2023/CVE-2023-30625.yaml:5da5fa3920005e7ef4ff47c56e21e0b443b3643d +http/cves/2023/CVE-2023-30777.yaml:718139a0c603ef30d8076c3d2c830bba29cc61e4 +http/cves/2023/CVE-2023-30868.yaml:c9fad33d09883734df924b417a80b75ca5ed7754 +http/cves/2023/CVE-2023-30943.yaml:9e4aca0684adb430d958d9e0aed0a80835d9a8f7 +http/cves/2023/CVE-2023-31059.yaml:0e71721a0a3f8c6651899cd4ed0dc5b9c6070cf8 +http/cves/2023/CVE-2023-31465.yaml:aff93eb3dd374612a8624118932d6580ebf04972 +http/cves/2023/CVE-2023-31548.yaml:7d54059e4ef5364bb2282cddb65da4029c11dcc4 http/cves/2023/CVE-2023-32117.yaml:d607de0b2e6561a6f63c504cd7a24a9fbedd78e6 -http/cves/2023/CVE-2023-3219.yaml:87261f450bea79c5d26e9faf989a77a0eb9b647f -http/cves/2023/CVE-2023-32235.yaml:4ff5f16c9581954b2010285d0811202df7ff5e54 -http/cves/2023/CVE-2023-32243.yaml:4cb5c7f6fe54fffcff99020fed89cb0e764994eb +http/cves/2023/CVE-2023-3219.yaml:78f11848481fb4b9dc66dd812497d706fb4fe5e5 +http/cves/2023/CVE-2023-32235.yaml:91318764174714f5c3326c2b222c055e784a8c3e +http/cves/2023/CVE-2023-32243.yaml:9195325f74d1e5fc7ecbf19d2e1a68453fe9348a http/cves/2023/CVE-2023-32315.yaml:5933f6aa74826f5e4acdb5c3cdedd7ae1b83d08d -http/cves/2023/CVE-2023-32563.yaml:ff3fec0310fe41acf502e535d98aac7b6868f31c -http/cves/2023/CVE-2023-33338.yaml:02e1840cb7c4eac36d94f8ebae61608793332e72 -http/cves/2023/CVE-2023-33405.yaml:fc20c81a832e31cbef712cc621101f6ea039ff2f -http/cves/2023/CVE-2023-33439.yaml:eaf0833fc6f2980cda3d32b532dac424b0dbe642 -http/cves/2023/CVE-2023-33440.yaml:cff228edd1ac13d0472d89be0866d265fbf7777a -http/cves/2023/CVE-2023-3345.yaml:848b4143ed7477193f1d63bc43a824dba5f00019 -http/cves/2023/CVE-2023-33510.yaml:34979f1ce8674f33754c8b53b52ddcdcdf71d2f5 -http/cves/2023/CVE-2023-33568.yaml:ae086d9330b8c86642c90a263a193700648552f6 -http/cves/2023/CVE-2023-33584.yaml:3663350da443f5b4d53fa5dc84ec1e8fc180a732 -http/cves/2023/CVE-2023-33831.yaml:4dab994234e14280b84d1f581bad214d930de00f -http/cves/2023/CVE-2023-34124.yaml:ff56d56fd3b1270cd7e0cb1aaea1727017634bee -http/cves/2023/CVE-2023-34192.yaml:13818e7a20abe0e5dc2ef17bc45ae431d1cc9321 +http/cves/2023/CVE-2023-32563.yaml:0ebca3ab65541372044cda975e81185293c284f3 +http/cves/2023/CVE-2023-33338.yaml:6309834eb0127970989115bad0647fbcb9fd23c2 +http/cves/2023/CVE-2023-33405.yaml:c36f443c11f5dad300e0d73dad7bc792dfafc7f1 +http/cves/2023/CVE-2023-33439.yaml:e3be760499fec9ca1a00cd962808df33df6ff549 +http/cves/2023/CVE-2023-33440.yaml:17e22320d10cb209ad5e5ed7053e7520fbdc1804 +http/cves/2023/CVE-2023-3345.yaml:3cd265071d2da29d2717e2a53a49e8893fcc9dca +http/cves/2023/CVE-2023-33510.yaml:40c180e9afa9a065d7197acb608c9ddf9940394f +http/cves/2023/CVE-2023-33568.yaml:d81e80adde9998a01420e465803bb99bc6ebc828 +http/cves/2023/CVE-2023-33584.yaml:54bdf6f12fd1caf671e48aac26c25341d8aa02fa +http/cves/2023/CVE-2023-33831.yaml:8126334f59d8ead13fc47bb5470f620235b4c91f +http/cves/2023/CVE-2023-34124.yaml:1edd23a151e9c3581259ac003e148e5e37a9c45a +http/cves/2023/CVE-2023-34192.yaml:6cb4dd45fa5d7cc7178bd41d12cf18980d9b704e http/cves/2023/CVE-2023-34259.yaml:48109cfbab8c17c8a68b69b5a1c3880065abf1e0 -http/cves/2023/CVE-2023-34362.yaml:375770f981fc6c6aa5ecc4172f40d7cd03bd2514 -http/cves/2023/CVE-2023-34537.yaml:0448b0ff5f38f39bcc48f93c4e5a81b142cc433d +http/cves/2023/CVE-2023-34362.yaml:c85c8f66e7d2f54d0aa6552271a6f4ac74d86c5c +http/cves/2023/CVE-2023-34537.yaml:7f9dee6933d09530d674d5c2c8cb976d853bdfd1 http/cves/2023/CVE-2023-34598.yaml:8ff2ea3dabc8a68525d7a5e64070d4f834e9ec40 -http/cves/2023/CVE-2023-34599.yaml:2ea875b8d6f88a72fa6e4755b009a5e199d574f9 -http/cves/2023/CVE-2023-3460.yaml:aee221b1c1cc6377ff84b93d3dea5725391b49f7 -http/cves/2023/CVE-2023-34659.yaml:34e4c3dbb867af22ef899655c4ac04af6be7fcc3 -http/cves/2023/CVE-2023-34751.yaml:e18c4ac5daed92dffe451a4d122020fe2ec40ae7 -http/cves/2023/CVE-2023-34752.yaml:5ebaa23824377cadd4e1eae50d0ba0c0b5827637 -http/cves/2023/CVE-2023-34753.yaml:db79b23582b4509e782d721a746d5ab9efcc50a2 -http/cves/2023/CVE-2023-34755.yaml:da5567eb1a7d8b1fe90caa3cab3bfab2293793fe -http/cves/2023/CVE-2023-34756.yaml:2a089b49718c5dc8b586c2d02cbb5453e475d4fd -http/cves/2023/CVE-2023-3479.yaml:4bfb48e2f902c2a39dd4521ac3543fb903cb17ab -http/cves/2023/CVE-2023-34843.yaml:b4bdcb4ef17a128edf8eb59d01183abff29576e4 -http/cves/2023/CVE-2023-34960.yaml:aff3e57f0303ae99e211b44c495b8b5082e28f32 -http/cves/2023/CVE-2023-35078.yaml:0af5af8282783185a57d3f411dc21791347b8185 +http/cves/2023/CVE-2023-34599.yaml:88fe92d1d78ccd9d3375cd9738a92e5c8bf295df +http/cves/2023/CVE-2023-3460.yaml:66a984ec37e33069a83057830a2b07114a175b2d +http/cves/2023/CVE-2023-34659.yaml:22e3430820e5e979a30610b06b402e9896c693d9 +http/cves/2023/CVE-2023-34751.yaml:11240259b96c7ce48cd2f832fe8a2ac0f632dc25 +http/cves/2023/CVE-2023-34752.yaml:d6c6405ec46cd2adef66cc89fd948f1149bb56f9 +http/cves/2023/CVE-2023-34753.yaml:020efe79da2fc9d0ea075eb6da7be4667771d100 +http/cves/2023/CVE-2023-34755.yaml:c867757876277b1f8c71dd3abf2ca0dd8a956681 +http/cves/2023/CVE-2023-34756.yaml:977595dc01ae947b74c0f726b6829dc3d08e4fe5 +http/cves/2023/CVE-2023-3479.yaml:92525de665c446aa65b79250901e7130dac95d6e +http/cves/2023/CVE-2023-34843.yaml:9aba0306e54c20da33f92cf4215e28e1130f0861 +http/cves/2023/CVE-2023-34960.yaml:eaf05349319a758ee351a103406d64cf17d83ef0 +http/cves/2023/CVE-2023-35078.yaml:759b5aad4bb4863c61828c65248dc889e3f8dcf8 http/cves/2023/CVE-2023-35082.yaml:11a2b435f500e0622a9ca222f7055ef0cd34bd02 -http/cves/2023/CVE-2023-35813.yaml:6230d343b98685ce766d9aeab2a367be50017921 -http/cves/2023/CVE-2023-35843.yaml:fb7cb245fd463541effb10415f6fad587c7f7b75 +http/cves/2023/CVE-2023-35813.yaml:62cd30e099a4ce829f10530e8cb27e868ebf3da0 +http/cves/2023/CVE-2023-35843.yaml:11c94fa5d7d7b35895634e17c8deda5a5f290f8d http/cves/2023/CVE-2023-35844.yaml:ac3534f61836c6d34011e1bed9b18325c81ee43a -http/cves/2023/CVE-2023-35885.yaml:06c38beeedf52c80bc63f0a459e9e23a1f7962b5 -http/cves/2023/CVE-2023-36287.yaml:d1bcc62423dfaeccd350389b2622d04b231d53fc -http/cves/2023/CVE-2023-36289.yaml:29a3fc9d65bf2fcf65131cb563517b8c4f9e38c7 -http/cves/2023/CVE-2023-36306.yaml:32bbc7c702802cd7d28e22f0777a03a1a3776d55 -http/cves/2023/CVE-2023-36346.yaml:8507bd1ba06c2acfacea1c394f8fee970576e2c4 -http/cves/2023/CVE-2023-36844.yaml:8c5185f4cb2f7934f2b7e0cbe871a8f547f6f24c +http/cves/2023/CVE-2023-35885.yaml:f2b25739f0c6a1e8a95f7143e446f38fb65ec139 +http/cves/2023/CVE-2023-36287.yaml:412b413c05d17b896dffcbc6fc048657dff040ad +http/cves/2023/CVE-2023-36289.yaml:60039b55b74ef0647d50cdd26dc56483cf671dc1 +http/cves/2023/CVE-2023-36306.yaml:4570eafc7eb35386fafe98f3e87ac7aaa1b80fa7 +http/cves/2023/CVE-2023-36346.yaml:17933f4c1b6948e425b11189efad6b71e2a80fed +http/cves/2023/CVE-2023-36844.yaml:6ceeba12af7d55fc0fb35f4403ba275eaae6bba7 http/cves/2023/CVE-2023-36845.yaml:0abb4f210ccaee5129896f1445c20266a1e6f5cb -http/cves/2023/CVE-2023-36934.yaml:7682fb70f93cae5e8346cbb4cabc382359a9d3e3 +http/cves/2023/CVE-2023-36934.yaml:f5756d2aa2c669401cfee436150845099510f2e1 http/cves/2023/CVE-2023-3710.yaml:03318dbdd130807d304e09525e9fc9b4febc8fb9 http/cves/2023/CVE-2023-37265.yaml:050158eabdd6438b879011a93508706dbe0880c3 -http/cves/2023/CVE-2023-37266.yaml:7981558c34c19f1bbdcde1754a5261d99638830d -http/cves/2023/CVE-2023-37270.yaml:cf2197d745a90ee51bbc9eb8d351c6c9aaf20323 +http/cves/2023/CVE-2023-37266.yaml:a230c4d4e23487a800b6fb09a085481fa9eeca88 +http/cves/2023/CVE-2023-37270.yaml:cb2bd8cff7806d727d4389ad75b59bacbabbb552 http/cves/2023/CVE-2023-37462.yaml:a297ed71ee62ee4557efd9aad1dd443603cf1fe9 -http/cves/2023/CVE-2023-37474.yaml:293f3225479b0433a89c91f5ffbf98353a65e4da -http/cves/2023/CVE-2023-37580.yaml:992cce10d5fbeab28539f91f5bed2c2300f7925b -http/cves/2023/CVE-2023-37629.yaml:428448f8002aad6cadd86ce010284a2fb5f63c1f -http/cves/2023/CVE-2023-3765.yaml:cbf331ae9a2ae4da410741e274de57d3b43445d4 -http/cves/2023/CVE-2023-37728.yaml:fdb4b12fa513565fb80012fde33d28cb0a425cca -http/cves/2023/CVE-2023-37979.yaml:0c0c494fb05074f00215d220987cead807ecd3c5 +http/cves/2023/CVE-2023-37474.yaml:45713823d446e37b667ee82602a5629dfd7d1fb8 +http/cves/2023/CVE-2023-37580.yaml:be53cdd4a1339319898dba538419dac64edb0872 +http/cves/2023/CVE-2023-37629.yaml:3334198c7db8aeb9d3ce5b3de651c91debb977a0 +http/cves/2023/CVE-2023-3765.yaml:34cee040f951213301ea6567347b5bae83f6ebb8 +http/cves/2023/CVE-2023-37728.yaml:bedd35a282cc41fe230d7c944e9c42c569552cc4 +http/cves/2023/CVE-2023-37979.yaml:7782f7dc6c2bbb01e6d4b0a52ab2416273e9855d http/cves/2023/CVE-2023-38035.yaml:89652cda7ca23409f2b1f8acf421209e94fff395 -http/cves/2023/CVE-2023-38205.yaml:63497c5bb07c44f8988bc3275a5bfc48afbd6b3a -http/cves/2023/CVE-2023-3836.yaml:816e8650d6aa3866b03edaa775ae602d3723582a -http/cves/2023/CVE-2023-3843.yaml:24ef3dfa8f5b3f66f1eb959fe8a61da009f4b100 -http/cves/2023/CVE-2023-38433.yaml:8ce3c67f494f50324a5aca4179c86f05a44180cf -http/cves/2023/CVE-2023-3844.yaml:e0875ae11acdf661a5f9526d66fc2988b0b70b5b -http/cves/2023/CVE-2023-3845.yaml:82dbe6735019b463de99430b84fee3a1139724a6 -http/cves/2023/CVE-2023-3846.yaml:f4114c260f29d51ed255048730b9e73a78fe37b0 -http/cves/2023/CVE-2023-3847.yaml:3a19637380f3e1a58c98ce208a02828422512168 -http/cves/2023/CVE-2023-3848.yaml:439d6ca0450ab4e0492c27a7194609da4f77ea2d -http/cves/2023/CVE-2023-3849.yaml:2ebf8112a24867f70eb013657b9eb7544ee71137 -http/cves/2023/CVE-2023-38501.yaml:d9448e59549ff2b7cfba51be6ed219949720129c -http/cves/2023/CVE-2023-38646.yaml:dcdcb71b43f9e93a042c04e6d893693206544aeb -http/cves/2023/CVE-2023-39026.yaml:c5d7150d5204287143a524cad04d4dfa924070fc -http/cves/2023/CVE-2023-39108.yaml:f82e11200ccc7a2b39096fba8517e8e55d35d532 -http/cves/2023/CVE-2023-39109.yaml:e326bb5c4a20509e13055325b07b20e6fc9173fe -http/cves/2023/CVE-2023-39110.yaml:9cfe485aec0040256968884123e80be1cd500575 +http/cves/2023/CVE-2023-38205.yaml:fd510977a937695925f952500127decc68eeed88 +http/cves/2023/CVE-2023-3836.yaml:6be829be036f30ba17c1e41d6173910020592dea +http/cves/2023/CVE-2023-3843.yaml:8bea72b31f209e5e5eb78f1688af24e521fb8ed4 +http/cves/2023/CVE-2023-38433.yaml:ee31dd7ca7075272dd12fd97f9db08d1e6fa0e8d +http/cves/2023/CVE-2023-3844.yaml:b998fb1f94043df0622d8b39cb89cca90e9c468a +http/cves/2023/CVE-2023-3845.yaml:89a551dec9f74a811eb0daa38cf1f46b7805422b +http/cves/2023/CVE-2023-3846.yaml:48930fc9705269f19eab76dfeceb7b3f004a9014 +http/cves/2023/CVE-2023-3847.yaml:7b960e103a3db1752c64f8bee10f79cec0c08147 +http/cves/2023/CVE-2023-3848.yaml:3ae155e91b3926318fcad24b1b8db7087dcf0aa3 +http/cves/2023/CVE-2023-3849.yaml:4124268121f1f43f674ee94c633e8a2385406b24 +http/cves/2023/CVE-2023-38501.yaml:2e59ba38d3117264a9a24d8642e645e73b283a0d +http/cves/2023/CVE-2023-38646.yaml:61f61615d7b5f065484272c33fa27deffc8ea30c +http/cves/2023/CVE-2023-39026.yaml:db8a13a6dda401997f85eb237a967d1068f47576 +http/cves/2023/CVE-2023-39108.yaml:d935dbf1df2eb70890713b5a30ad6daef3bb327a +http/cves/2023/CVE-2023-39109.yaml:687ae3177551e5d0db140e18aa807e4ed359fe22 +http/cves/2023/CVE-2023-39110.yaml:d5fb337cc333dbb0dd8ff54362c924507bea2de8 http/cves/2023/CVE-2023-39120.yaml:9462c57e65e4d5929c6b9f1a18a31a7c9a3eb2db -http/cves/2023/CVE-2023-39141.yaml:1840194468c678ca61257ebef00cbd212de94676 -http/cves/2023/CVE-2023-39143.yaml:de5ee7475a725a0c095f8bb1753adbc38dff879d -http/cves/2023/CVE-2023-3936.yaml:13a5ce7960f856d5878227839694c40355d989dc +http/cves/2023/CVE-2023-39141.yaml:210a786f7342dd495211b0e1d54edc52696fa7bb +http/cves/2023/CVE-2023-39143.yaml:157d9376ac57e80238d475d8cb592e8749658d97 +http/cves/2023/CVE-2023-3936.yaml:c4a0764c3595db462ba930007091e8b2da7b07f4 http/cves/2023/CVE-2023-39361.yaml:521cc19391f27ef53e98249a4abed123a23fd42d -http/cves/2023/CVE-2023-39598.yaml:234cdb6908bea8599ac03610055861585d90a423 -http/cves/2023/CVE-2023-39600.yaml:6d019f5c80ed7ce9d5422e339e242331f71c8b6a -http/cves/2023/CVE-2023-39676.yaml:721b2da970e591ccd7d910ff3c63ec2df5f4c0a9 -http/cves/2023/CVE-2023-39677.yaml:570e520769ceb59124945b09f9eeaf21c713dceb -http/cves/2023/CVE-2023-39700.yaml:9987e26bde3da724b816e410672abdd0dcfa8044 -http/cves/2023/CVE-2023-40208.yaml:96c554a74da3fd9c001af57dfc99460011a3d2c3 -http/cves/2023/CVE-2023-40779.yaml:01b2f7f81439ffad1ec5a7ef31b9e4c87fca6385 -http/cves/2023/CVE-2023-4110.yaml:ad88eb31916bf28e1b50ff647d1444628a252432 -http/cves/2023/CVE-2023-4111.yaml:39c27239540873fc3bf9c5d1e9c8f592cd8f0067 +http/cves/2023/CVE-2023-39598.yaml:153b018621e7d09e0b8e0a0b422f6d3d9326440c +http/cves/2023/CVE-2023-39600.yaml:702f92b5e19668e3d59ad6eaff17aa9d6dceaec9 +http/cves/2023/CVE-2023-39676.yaml:c2238750256a05662e31343d7bb57c30c49f7327 +http/cves/2023/CVE-2023-39677.yaml:02f1cb754c91849c854407b3784452114744e5e2 +http/cves/2023/CVE-2023-39700.yaml:e0b2134fc0b032541071d84b3ea19b4fe37a6589 +http/cves/2023/CVE-2023-40208.yaml:abf303c41ea58f9e365daedbea9d45d4f895b557 +http/cves/2023/CVE-2023-40779.yaml:7e2029a53a6a61c7f50df1827384d1c0be2f0195 +http/cves/2023/CVE-2023-4110.yaml:2a100d2a2386598e669b1da1ab4b67cacb70e6c4 +http/cves/2023/CVE-2023-4111.yaml:bc06c2a4c34f3916ad3983464e336179b3ff09f9 http/cves/2023/CVE-2023-4112.yaml:6d62224050b7b697a652061628792a85fa870d76 -http/cves/2023/CVE-2023-4113.yaml:622efd0f4709a0eae80718c619b08dc2e5bc39b7 -http/cves/2023/CVE-2023-4114.yaml:a122596adc0402252669552724ee6ac71e957cc6 -http/cves/2023/CVE-2023-4115.yaml:7311510584316598a208b7566677d8877eff3720 -http/cves/2023/CVE-2023-4116.yaml:47811969f5a238cf0e33b333ec1bd7cae02fafaa -http/cves/2023/CVE-2023-4148.yaml:aaa43f308a3ca73bafd04c34ceddb170c7a54856 -http/cves/2023/CVE-2023-41538.yaml:9170587fa8b4db8e74d14af0a51865d3d516721a -http/cves/2023/CVE-2023-41642.yaml:19e429d375112d8527591bde5c18b519c5f384c9 -http/cves/2023/CVE-2023-4168.yaml:85e715a5b6f194006504f7c6bdc561180e60461e -http/cves/2023/CVE-2023-4173.yaml:e1817fc53d71de97502dfa1ca8b2c92ab5b62d6b -http/cves/2023/CVE-2023-4174.yaml:e7b896214ad839fc9ac6f4358998ba854e1f3867 -http/cves/2023/CVE-2023-41892.yaml:d5c41bdc5ba0ba4dc50de9185cf72b9f15bb5bfe -http/cves/2023/CVE-2023-42442.yaml:af29e65f5a142cba4a87d1d00ff23116951ead9c +http/cves/2023/CVE-2023-4113.yaml:af607bec8f5c3efce6bde2a3d9fa12cd650b9ba0 +http/cves/2023/CVE-2023-4114.yaml:c9f71e01a4d6e5a99e64f503397bb38dd642b713 +http/cves/2023/CVE-2023-4115.yaml:a0764adf09ad82ff7b0cbda0f9a3f6a142086caa +http/cves/2023/CVE-2023-4116.yaml:4f555fcdd88108ef058a16c9e23797eb24e0d1a9 +http/cves/2023/CVE-2023-4148.yaml:4fc87ca3e96e4d76a742afdf797530e21de5b590 +http/cves/2023/CVE-2023-41538.yaml:48ecfc49cf00df427ff82eee002b1f80242aa220 +http/cves/2023/CVE-2023-41642.yaml:fe1fa4ba8c59bf73f571dc12ba82dd58af32cbdb +http/cves/2023/CVE-2023-4168.yaml:3e1e8442b6876360ed49508e1c30d671f723f6f5 +http/cves/2023/CVE-2023-4173.yaml:15ff9a7a2a259cfa97d4b451745fe8839896a9b7 +http/cves/2023/CVE-2023-4174.yaml:edad5f6c697884e919ccc0d61d11b1488fb9e51c +http/cves/2023/CVE-2023-41892.yaml:01092842e301348e3d563fcc53777feb15bfd126 +http/cves/2023/CVE-2023-42442.yaml:89049260ad5d8d28ebdb3410063cae6e01d2fd56 http/cves/2023/CVE-2023-42793.yaml:04ae3356a087dcf8752acf42ff1d13b9193b14ac -http/cves/2023/CVE-2023-43261.yaml:d509f8c4c0735cfe980dea20820673bb72964c7c -http/cves/2023/CVE-2023-4451.yaml:a582723e17df122cc4fc310865240d44a6dd12d5 -http/cves/2023/CVE-2023-4547.yaml:ea6c728f70ea11870b1dd5ccfcb283db89572a24 -http/cves/2023/CVE-2023-4568.yaml:7ca5ebf4b39506df98ec9f26521ded2ed1104758 -http/cves/2023/CVE-2023-4634.yaml:f57c2e0dfc87a60d02c137479a3a2e655d6d0940 -http/cves/2023/CVE-2023-4714.yaml:592b7b43747f0963d8926ba255541f3c854ece49 -http/cves/2023/CVE-2023-4974.yaml:eaae4917ba4eb5c683f0ee64b01438d1efab983d -http/cves/2023/CVE-2023-5074.yaml:fb51d6a259329f6d109ba4a5f0837c7ed68de938 -http/cves/2023/CVE-2023-5244.yaml:5e2d731d00abe5a57c5fe415a5354a80ef2ef672 +http/cves/2023/CVE-2023-43261.yaml:07513fcf608ed38b47f9a318542f13a58d5678d0 +http/cves/2023/CVE-2023-4451.yaml:c5d12de238343e4be96b9b99117397965873f27a +http/cves/2023/CVE-2023-4547.yaml:3ea5136efaa682b97332c70f9bcc033b4cf8110b +http/cves/2023/CVE-2023-4568.yaml:4d220633242fc36e7bbe00d179688813259eece6 +http/cves/2023/CVE-2023-4634.yaml:1e63d1244f9e7a8a75f3b834e8a5fe31b7dfed7b +http/cves/2023/CVE-2023-4714.yaml:d10fbafe119fb6dcbbf45ffee12a8f4d0a37fad1 +http/cves/2023/CVE-2023-4974.yaml:e0e28496dd9d30e35aee285119e53ae33e844635 +http/cves/2023/CVE-2023-5074.yaml:74a5b33bdfd91de055263977ba9c81bd1c3f88be +http/cves/2023/CVE-2023-5244.yaml:fb8be71b97118366d8b7a8a43c484b9105ff7714 http/cves/2023/CVE-2023-5360.yaml:f03766409a04698eea94e54cbae80685fdef9ae6 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/UCMDB/ucmdb-default-login.yaml:627864b8eb2c47b7c717e1ed1800ba39eee5410c @@ -3619,7 +3619,7 @@ http/exposed-panels/radius-manager.yaml:ad92c02f33f5d786664ef765d46b08510a74a99d http/exposed-panels/rancher-dashboard.yaml:8bb6568479a8d5d84dca603ebccc2684dcf6d700 http/exposed-panels/rancher-panel.yaml:579b5e0d559d2863319f612db94e87857f4e99b7 http/exposed-panels/raspberrymatic-panel.yaml:781d8acc0a7cf4a94e212c3f8c610fc45d18a90b -http/exposed-panels/rcdevs-webadm-panel.yaml:05b0204590e4c0c6677a101c17ae1dddb9b6666a +http/exposed-panels/rcdevs-webadm-panel.yaml:a2f694591f79b4f30ea5a41518b8ed7e121bd2bb http/exposed-panels/red-lion-panel.yaml:a4b051e577e2562c900c8c57a7fba34401020665 http/exposed-panels/redash-panel.yaml:57d5c2da8c6922d63f69666336efbddc83671724 http/exposed-panels/redhat/redhat-satellite-panel.yaml:2d3056fe62eb8e15a39bc12aac811712810c3733 @@ -5618,7 +5618,6 @@ http/takeovers/hatenablog-takeover.yaml:a8631556c93165979f52f818838115b79ab3d3fc http/takeovers/helpjuice-takeover.yaml:f344e0d1ad438e9b6781042f833ac68716ba7a0c http/takeovers/helprace-takeover.yaml:24e604d1c41836c5fe8909cc62fb4f919cc3fc1e http/takeovers/helpscout-takeover.yaml:f47cc4527c54b383614153ebf667959f29441f9c -http/takeovers/heroku-takeover.yaml:8530f46450e116c2b40cfd97cba752252f73c8e1 http/takeovers/hubspot-takeover.yaml:a6f7efb09cfd037ea2e2bc973c6f5b412dfa1b6f http/takeovers/intercom-takeover.yaml:36487179a3c1a48e29cd053ce93b6d1edb558339 http/takeovers/jazzhr-takeover.yaml:7b16845a87d307e7d1670dff0d398403621a26ec @@ -6027,218 +6026,218 @@ http/technologies/weblogic-detect.yaml:57acbd03a2cd58cd94f92843578359a5b479ac5d http/technologies/werkzeug-debugger-detect.yaml:af81a25156ac286ceb63a2599e8b8ddfc6a34542 http/technologies/wms-server-detect.yaml:a12dcf5c63bb483cadc2179824ea7bc811565a9d http/technologies/wondercms-detect.yaml:940ebbd50bb93299d72b2cc4712da95f4dcb24e8 -http/technologies/wordpress/plugins/ad-inserter.yaml:df8daa3addcc496d021daa305ba4dcbf4d80ff3e -http/technologies/wordpress/plugins/add-to-any.yaml:4c6b1f31fbaeca961a2605227ef161ed9b8fa287 -http/technologies/wordpress/plugins/admin-menu-editor.yaml:d244c49c35b462164e7888f08e84f56b3f2203d0 +http/technologies/wordpress/plugins/ad-inserter.yaml:c737e12e5512fe72e95f24c27a0f93d4ffe75339 +http/technologies/wordpress/plugins/add-to-any.yaml:f497d219ba82083ea3ae296a30e4097aca6c5660 +http/technologies/wordpress/plugins/admin-menu-editor.yaml:611b1b53de231346f9a414061e9bb9bbdf47c0ba http/technologies/wordpress/plugins/adminimize.yaml:fe9261de252e3a80da843e6bd6b356825bb37611 -http/technologies/wordpress/plugins/advanced-custom-fields.yaml:707a54bc343234e6b409df17cab905afdb84de90 -http/technologies/wordpress/plugins/akismet.yaml:68043304fb6718c3ceb1448188e5537d0fac9ab1 -http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:fec41d1079fced8702969ae5c29e503dc51eabb8 -http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:756c206961a40f7ff8163e9ec6501245169d61d3 -http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:86732863dbdb73dd0311bb8f46ce6aece4f6e3a6 -http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:a9115ef241146d1b0f4fec9bb4ff068a887f96ae -http/technologies/wordpress/plugins/amp.yaml:98b593d13435138b85262427cb7fe7e0367d795f -http/technologies/wordpress/plugins/antispam-bee.yaml:b270851e1dd3d078ad90df5ecec1adb19df8a77e +http/technologies/wordpress/plugins/advanced-custom-fields.yaml:e1bfedfff2c9e17ebc9855c31d0227a0b04daaa0 +http/technologies/wordpress/plugins/akismet.yaml:5ba20f41edfe8f10672a00344848bc0e6d4da511 +http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml:befd0f2a057a53300cd198a0d3a7165b698dd869 +http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml:5aaf0045d4e2d06e8a0d5a909e2309e666fd751a +http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml:68991d661ee1204555b068f07e3d7511192df629 +http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml:49b7e149dbb6a63fbce470cbc1e5c386417d4a7b +http/technologies/wordpress/plugins/amp.yaml:8e00ed2fb32dc95492d4b02cb6a62509a7dbd3ec +http/technologies/wordpress/plugins/antispam-bee.yaml:ae4f83cf3b3ddacd7494283cbe68eb1f323c29c0 http/technologies/wordpress/plugins/astra-sites.yaml:3cd1188f91d7ba245b2f188650cbce4189fcb0e4 -http/technologies/wordpress/plugins/astra-widgets.yaml:8655eec0d530ce18f2e0973289ea83bfefb35180 -http/technologies/wordpress/plugins/autoptimize.yaml:e25e437df8739bca2c5d3f0f3e65db8df41a840e -http/technologies/wordpress/plugins/backwpup.yaml:49ba40a0e61a2b9278e356474c40dae38715d206 -http/technologies/wordpress/plugins/better-search-replace.yaml:3434d608805a81d007957721167c714b966b8f5e -http/technologies/wordpress/plugins/better-wp-security.yaml:063dccfc67fcd9dcfd962b751a130b7233b200b6 -http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:613d128c68f74a47e6fb53a2634bd105e44f49b7 -http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:0da3bccbeaf42c1e024931ecc745bc275b755351 -http/technologies/wordpress/plugins/breeze.yaml:25def57cf4d599b579fac5a2558565435e9af0cf -http/technologies/wordpress/plugins/broken-link-checker.yaml:b39ddc37a074f5ccc566da7ec7e3d6ef3dabf5c8 -http/technologies/wordpress/plugins/child-theme-configurator.yaml:9a9d9c2f29fa779f030378c6348ac6ddb830c07c -http/technologies/wordpress/plugins/classic-editor.yaml:b72554fdbfeddbacc840c162290a7cc61462f3aa -http/technologies/wordpress/plugins/classic-widgets.yaml:78ad67e6dd888a15db1d05642243abd1bb153fc3 -http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:46eeacd18e21b2e8903849e863f993ca910c4803 +http/technologies/wordpress/plugins/astra-widgets.yaml:9bf578ed43f6d95fc08da3349cd0800ae0a484a0 +http/technologies/wordpress/plugins/autoptimize.yaml:abc431641bb7e693687f5df556554b0c96a6c31c +http/technologies/wordpress/plugins/backwpup.yaml:3cb9ca72a92adfe873bff7419767b93b41ba32e9 +http/technologies/wordpress/plugins/better-search-replace.yaml:afbc3d87c3677656904c8accda15432e81578ad2 +http/technologies/wordpress/plugins/better-wp-security.yaml:3045369c92df60ce6f3e53390fff6875a0319831 +http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml:77f766c2fe8a9c0edceb9cbfc2f0a7a656584851 +http/technologies/wordpress/plugins/breadcrumb-navxt.yaml:bf725d3b4d15299ca7e02a44751ca1637c0c6c6c +http/technologies/wordpress/plugins/breeze.yaml:b12bfafa34a8272faf5440a181aceb7b35fbcac0 +http/technologies/wordpress/plugins/broken-link-checker.yaml:7997b56c5c4532efb7bc061624716b217b40ee72 +http/technologies/wordpress/plugins/child-theme-configurator.yaml:0781f3c7fc53fb1904f87d021f6c99eefb19eb2e +http/technologies/wordpress/plugins/classic-editor.yaml:e55d8409f56b9abef06a5fe428de11bf21d0953a +http/technologies/wordpress/plugins/classic-widgets.yaml:372c5c61d80934b658b9cb4a5d001b1353b3648e +http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml:5079def6311b1b798b937c175f18e2a536537cd9 http/technologies/wordpress/plugins/cloudflare.yaml:77ed711d2f95dbfd368b8018e0859cc792bd92e8 -http/technologies/wordpress/plugins/cmb2.yaml:e71172507b83d7bd5e268f6c2357ec51cc18fc34 -http/technologies/wordpress/plugins/coblocks.yaml:377da3e50d35ca4c424652670eba2b55a6b142d8 -http/technologies/wordpress/plugins/code-snippets.yaml:bd14c82ca7dee8476f1609dd9f8f814fbd8f03a5 -http/technologies/wordpress/plugins/coming-soon.yaml:de98b8a17ad9b7695cb673c34fcf5520fcd5181c -http/technologies/wordpress/plugins/complianz-gdpr.yaml:a36751eb8ad4ab5a25e5384dc68661627d0b210f -http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:cc42f1280b5f139645b730fada454b8056b78870 -http/technologies/wordpress/plugins/contact-form-7.yaml:e718059553fa3f39b080a1c059d7e3e52dc922f8 -http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:bbc822b267cff2b0c7e615ac63651a76cf18ba1e -http/technologies/wordpress/plugins/cookie-law-info.yaml:c5eb33ce29f50af5061fe6f11d77a64e48862b38 -http/technologies/wordpress/plugins/cookie-notice.yaml:020935a9a8228b21fe0c0e24139db55a2342c2fb -http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:307f94e165fb6843fe5d35db527698c9295d8ca6 -http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:3d6735d181ca1574cf2a737b4b7e4d696f0c0b6b -http/technologies/wordpress/plugins/custom-css-js.yaml:71dabf1ad65d0c885e92662a6088d8ccdf19cd04 -http/technologies/wordpress/plugins/custom-fonts.yaml:329a300ff2c34bab7500acb3db7e2729aa93e985 -http/technologies/wordpress/plugins/custom-post-type-ui.yaml:551237ae72063ebbe01d1cfbd6a50aec09adc8d7 -http/technologies/wordpress/plugins/disable-comments.yaml:b17fba53d667aef425f197e1559f34a5b5ed46f9 -http/technologies/wordpress/plugins/disable-gutenberg.yaml:aab583dee16fc956d30480f5b0c852eac3356dcb -http/technologies/wordpress/plugins/duplicate-page.yaml:718f8ce095400455d77d34932d151eb89a7d95c7 -http/technologies/wordpress/plugins/duplicate-post.yaml:237dbc76b19bc9a50de435e9a20851af26ac7fda -http/technologies/wordpress/plugins/duplicator.yaml:4cb1eff17e8aed0063253c42ad0414b9360a5da4 -http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:ee6f97ef3a706f01be2abf92a80aa6c4a59dc11a -http/technologies/wordpress/plugins/easy-fancybox.yaml:3c1128e84de3ea6406fc73820f48c2e11ea5544d +http/technologies/wordpress/plugins/cmb2.yaml:dfb5edc7f12e3ba625b2cc48db18d5e8fe752401 +http/technologies/wordpress/plugins/coblocks.yaml:25ca1a384c4da70fc357ac5cbdfa6ff109946418 +http/technologies/wordpress/plugins/code-snippets.yaml:7ee8a1d7aa68e46b21047751b54ef3d2108a2f4f +http/technologies/wordpress/plugins/coming-soon.yaml:ff66288283b519fe01b7e9aaafb98d8c5d47e5f5 +http/technologies/wordpress/plugins/complianz-gdpr.yaml:926bdbc2a2e65eea0f1729979f51a01b7d250d30 +http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml:aeb82ce8d419a1450f887021267c4a4f248a8c6d +http/technologies/wordpress/plugins/contact-form-7.yaml:1e13f0844b1996bb2ec2059a804aed484e418b4e +http/technologies/wordpress/plugins/contact-form-cfdb7.yaml:684d92e76456366d6320288b811f649d58dfbb3c +http/technologies/wordpress/plugins/cookie-law-info.yaml:c9fdf1549632227be0f31ce914262854c1b7a842 +http/technologies/wordpress/plugins/cookie-notice.yaml:bd3c32b2c85b72d292ca3de977d4f840b381456b +http/technologies/wordpress/plugins/creame-whatsapp-me.yaml:4aefcbfa853215dc9226b409785e6cc526cf35ff +http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml:b3fb580cb252edf20f2921b07a6d1f53faa323ef +http/technologies/wordpress/plugins/custom-css-js.yaml:d7baf729b8ec5aa51e3328d07220a3e6ce22f4e2 +http/technologies/wordpress/plugins/custom-fonts.yaml:3ca3dd05f3b5986f8077b027637c8ab233aa47b3 +http/technologies/wordpress/plugins/custom-post-type-ui.yaml:e0320ac67b15631d48b4b6705fdf0e307bf2627e +http/technologies/wordpress/plugins/disable-comments.yaml:79b2c59057338a235bed526bd6b04e3c83e3e803 +http/technologies/wordpress/plugins/disable-gutenberg.yaml:eb7c6c8f939870928a0e9eb5bef5f243f93af769 +http/technologies/wordpress/plugins/duplicate-page.yaml:377f825dddc28de075f492c50ce9ea3dccb24c8e +http/technologies/wordpress/plugins/duplicate-post.yaml:1111585382f60d62842591fa703b6fba7ead6c41 +http/technologies/wordpress/plugins/duplicator.yaml:574a6193076445fa0ac41cec2d328cec0ce0fff9 +http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml:3d1783eecd61215a0bc0e0ab749c04b820ce17ca +http/technologies/wordpress/plugins/easy-fancybox.yaml:964b450030dc482a4b864bd8a985895e034ade54 http/technologies/wordpress/plugins/easy-google-fonts.yaml:1ac3ed149863a6ce5b4325901c49c6837a4c57ea -http/technologies/wordpress/plugins/easy-table-of-contents.yaml:7ff14be6efa04040f255e63cd6c5ce48858cb6a3 -http/technologies/wordpress/plugins/easy-wp-smtp.yaml:f587a8915a59a95e79a0cb6e93fa8424cb58f7e1 -http/technologies/wordpress/plugins/elementor.yaml:f1b566943b92435500b75b318b7e65eb562bc3b2 -http/technologies/wordpress/plugins/elementskit-lite.yaml:0206084080d3c411e4138f72a6e509aa1bc0cf49 -http/technologies/wordpress/plugins/enable-media-replace.yaml:90f39941a81a22a8144a0487d75c25f16d42b89f -http/technologies/wordpress/plugins/envato-elements.yaml:6c7c551263e599572fb552e631666d440ab508b4 -http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:399a9dcc94e2ad0b3144fe7906cb43b4b2825334 -http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:544b837e5ce78f8646d5a009cf86c7aab3ba950e -http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:0d056b6ce66cdfa6b908e6bea70f1005eb0dbcc0 -http/technologies/wordpress/plugins/fast-indexing-api.yaml:b901db73c9c06a7369487285df810a2c8a04c9da -http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:c880d33357461545dfbced7eb30cb759a0f462e2 -http/technologies/wordpress/plugins/flamingo.yaml:53265cf447bf8044f4038ff68c0e7e2d04db6222 -http/technologies/wordpress/plugins/fluentform.yaml:b418e4e42517469622e5b857f2b97f12d8da5d96 -http/technologies/wordpress/plugins/font-awesome.yaml:7fa53f8bf0d4388270480d070f427b041471495b -http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:d5997c07356a07a031a3f881f239913f8b107875 -http/technologies/wordpress/plugins/formidable.yaml:c1526dbca2d5fba47e3d9f0fc100e89457b3d51f -http/technologies/wordpress/plugins/forminator.yaml:760a9f5c3d26a77e092fe8dd79752d1cef0572a7 -http/technologies/wordpress/plugins/ga-google-analytics.yaml:b757c58e0d99517c1c3583fccafece418596c4ca -http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:8e34080791f7acafc90c0f1dd9f3ebc626d589b7 -http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:b1a22b5572e30d0974ee463be13b130ade00f623 -http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:63fabbd8c8875c626f10f17b03fc9a1bbd62a5fe -http/technologies/wordpress/plugins/google-listings-and-ads.yaml:ea0addc6ad7cf126bae059c69d8e630be4ff47f3 -http/technologies/wordpress/plugins/google-site-kit.yaml:aea54227ab53109d6a76ffc72bea0b9773512132 -http/technologies/wordpress/plugins/google-sitemap-generator.yaml:cdb10b1ad2ddba89bbfcbb6b3d4bc1959e731cfa -http/technologies/wordpress/plugins/gtranslate.yaml:0d701b680ee5814fc0b932540d9fe25293f6ce2b -http/technologies/wordpress/plugins/gutenberg.yaml:831dcf36a6b7b95b95abe3def8600e02409904c9 -http/technologies/wordpress/plugins/happy-elementor-addons.yaml:872ebe4f9f6260d71b75a51466f04d0815151747 +http/technologies/wordpress/plugins/easy-table-of-contents.yaml:afaf6d5c12d1716d65ed9ca16873c1dc91bfbaf8 +http/technologies/wordpress/plugins/easy-wp-smtp.yaml:f7111b3b43b4c05f1c0e9e16200ca7639850821a +http/technologies/wordpress/plugins/elementor.yaml:70965e7f11363a3ff0f9f8c902deedf9b42722ba +http/technologies/wordpress/plugins/elementskit-lite.yaml:57e131212f5f1269b7d86df6ac2971a7b9286eb1 +http/technologies/wordpress/plugins/enable-media-replace.yaml:108b273a212abf53a0f0c7ddbd1f331301e247d9 +http/technologies/wordpress/plugins/envato-elements.yaml:e759c3a4cf049a7a5afdd08dc1af40136a756094 +http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml:083b0a7af82f109ca220003be20509e69baacc7b +http/technologies/wordpress/plugins/ewww-image-optimizer.yaml:1b47b24204b075accf1f338df219e90d0f7a60c4 +http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml:2c5403c7ca4b0f0208788b99bf1858aa5e640605 +http/technologies/wordpress/plugins/fast-indexing-api.yaml:a1f2731797b0d5872c687493565ab0556b395040 +http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml:5d0a17e935a71462e6cf7db749dab2e5948e19eb +http/technologies/wordpress/plugins/flamingo.yaml:fe47f501708f0b9e7683579aed1fb26e11e66065 +http/technologies/wordpress/plugins/fluentform.yaml:f7930e64e7a3432fc0230f69cfbfef07fc7e8a1b +http/technologies/wordpress/plugins/font-awesome.yaml:bddcc65a9ae0a269f5d4e6dca7282fc9f823f030 +http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml:e845a3a228f8b1e38abeeecc56a9201aba077b56 +http/technologies/wordpress/plugins/formidable.yaml:dd39ab527558b85c4077976f7a59c22bc4acf7b9 +http/technologies/wordpress/plugins/forminator.yaml:c70a899a3aa6d31d78b0720f3e5594c6f7bb5574 +http/technologies/wordpress/plugins/ga-google-analytics.yaml:33f0d8a66f95e067f6284a968b33e9c54f41ed28 +http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml:3189fcd19e033cc077c676b4f64a0ad0c10f066f +http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml:eb96b5905a81fe378e97fdfa6b24e5698afa621c +http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml:12d508010f7f453a628918012a1805ff26d4c384 +http/technologies/wordpress/plugins/google-listings-and-ads.yaml:d365245423fc2fec1bda7c9587d44c8d52f01420 +http/technologies/wordpress/plugins/google-site-kit.yaml:985e5df833bb668e6e1e050f17ded1075f84264f +http/technologies/wordpress/plugins/google-sitemap-generator.yaml:d9d4a9178ebeab50dc7d9eb16d6df3739b5910a9 +http/technologies/wordpress/plugins/gtranslate.yaml:22d41ec561a2d104358b9a41dd91818478504e9f +http/technologies/wordpress/plugins/gutenberg.yaml:11ae38f16b63849237dabfdbeb344919a4e5d7d1 +http/technologies/wordpress/plugins/happy-elementor-addons.yaml:0deba24aab2eef20400481238cbb07e20910517f http/technologies/wordpress/plugins/header-and-footer-scripts.yaml:1d20308687bcbd54bf13c6f4ed88aa5d5707b8e4 -http/technologies/wordpress/plugins/header-footer-code-manager.yaml:e172c4a7c144c35e1542721884063fe6a597ba2d -http/technologies/wordpress/plugins/header-footer-elementor.yaml:769bea7c23939d65f6ecad29c7e4bc1529a4a035 -http/technologies/wordpress/plugins/header-footer.yaml:24e9bb9f097eeecbdb1035a84d1a71e67e98895d -http/technologies/wordpress/plugins/health-check.yaml:3b8a27d9ca46a67340d456416dc4df9a395cb79c -http/technologies/wordpress/plugins/hello-dolly.yaml:f955dfecafc75751767163d9831a8d3c3575315e -http/technologies/wordpress/plugins/host-webfonts-local.yaml:168512829cd287b5f07c5a6d1e643455a7b155bc -http/technologies/wordpress/plugins/imagify.yaml:c5b0b6d674bf6e9895aadff8b425383151352bfc -http/technologies/wordpress/plugins/imsanity.yaml:2e635f9608cd34546a4c3d24024ae4b3fc03479c -http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:2d3619218a78a769d499a42368232c984b129d3d -http/technologies/wordpress/plugins/instagram-feed.yaml:6e09dd474d30967c4fffe050a3dec0abf0a3eea9 -http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:bfd322a2b2dcc292253d305593c525ab18a4c66d -http/technologies/wordpress/plugins/iwp-client.yaml:13b8ab3d92140f045fc72f64dfa4ffcca45145be -http/technologies/wordpress/plugins/jetpack-boost.yaml:bd0d918b48a8ddd565b3f0b461290cbcfe4f697d -http/technologies/wordpress/plugins/jetpack.yaml:45ed7611c839865e358b0ed653daaf91872b7db7 -http/technologies/wordpress/plugins/kadence-blocks.yaml:84a3701073af10c9677728435f15947c84444e50 -http/technologies/wordpress/plugins/kirki.yaml:f283170a97b6e8e3e4fd85019401fda9fecba74d -http/technologies/wordpress/plugins/leadin.yaml:962468db1dadb5120fc730aa3c89d3a0526d68b9 -http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:08773dd02691e220d6e26e02da5cc7ca3bed12eb -http/technologies/wordpress/plugins/limit-login-attempts.yaml:e624c41afa1df3892396ac5704154c715b444f0a -http/technologies/wordpress/plugins/litespeed-cache.yaml:21452cd7240777d1beaedf7b83d05fb8348f1ebe -http/technologies/wordpress/plugins/loco-translate.yaml:8fad4ca63db3768dd9f3fdcc953cf76167238153 -http/technologies/wordpress/plugins/loginizer.yaml:1b6de4da4022ebf47c88829c9966005e00be5f37 -http/technologies/wordpress/plugins/loginpress.yaml:617d1d4cc9c6a6693319e13846379643c891b172 -http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:27a2ae067451fb5b328dc5d3ddd350a06621f976 -http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:43ce806a9f7117ed6a5f832f1d7d264083770212 -http/technologies/wordpress/plugins/mailpoet.yaml:b65ed0722e7b2ec4aec8eaa4bcdb9e62722ab557 -http/technologies/wordpress/plugins/maintenance.yaml:4bd4da395a63b08fd6578b57750b043114afee75 -http/technologies/wordpress/plugins/mainwp-child.yaml:cc782027fde098dffd88fa07c5e58a9e3b80358c -http/technologies/wordpress/plugins/malcare-security.yaml:2264a683bb58da512a5e6abc64835223dfd9273a -http/technologies/wordpress/plugins/megamenu.yaml:5cf5189e335bda860080c128fd0fd8a69b3894cf -http/technologies/wordpress/plugins/members.yaml:40c5da950e006eb6d363dfc7e47515d5b48aa0b9 -http/technologies/wordpress/plugins/meta-box.yaml:d3986e6fe2a8cb162d7ea08c2c8b3381ba2d61f2 -http/technologies/wordpress/plugins/ml-slider.yaml:3035f4f84d4f6a2e3e73cd1e8b859bd0a8e25336 -http/technologies/wordpress/plugins/newsletter.yaml:9790199b0f579880014c572d8b55a4c078c45f3a -http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:3b5b11a74871a13a81cf09ff5f1d7460551abb76 -http/technologies/wordpress/plugins/nextgen-gallery.yaml:c0e8a2c4a6b89f6c78651905c5a09232073cdb18 -http/technologies/wordpress/plugins/ninja-forms.yaml:220d1918551c109947c13e1681b1584660963735 -http/technologies/wordpress/plugins/ocean-extra.yaml:bcd962d7de1dcfe742d8fd1a6b73a37adef7fe85 -http/technologies/wordpress/plugins/official-facebook-pixel.yaml:12d91345762ec86a4cb0b2582594b9989bb09af1 -http/technologies/wordpress/plugins/one-click-demo-import.yaml:0c48a38b3b0a14a1721a53bb8ba2780faa1831f3 -http/technologies/wordpress/plugins/optinmonster.yaml:512688ef5e99650e2daaccf25f009a2c5fb043db -http/technologies/wordpress/plugins/otter-blocks.yaml:11d39ecbde6bf3be947856c1103ab49c9dc9ed79 -http/technologies/wordpress/plugins/password-protected.yaml:4074f5459318653df229ed99f30614221bc22ad1 -http/technologies/wordpress/plugins/pdf-embedder.yaml:4794b6dcf635b2573ccd704a9d2141e9d6698807 +http/technologies/wordpress/plugins/header-footer-code-manager.yaml:078c36956c6a3932f572d9f5b5e8d59dc300486a +http/technologies/wordpress/plugins/header-footer-elementor.yaml:36bf621ebc44ce3ded8356ecdd17fe302b774473 +http/technologies/wordpress/plugins/header-footer.yaml:907157e8230082ba0aaffd8213483b72d2203357 +http/technologies/wordpress/plugins/health-check.yaml:45223210acdc70c4cc8143e095e2a5003258eb81 +http/technologies/wordpress/plugins/hello-dolly.yaml:2b499f0a51d6e91a1b3a507ddd26ea041b362365 +http/technologies/wordpress/plugins/host-webfonts-local.yaml:5e59941243e396174ca1d13fd4ef44f403b71c97 +http/technologies/wordpress/plugins/imagify.yaml:ae59305fbf9cd2dbaccc07b16d652fd20a541b35 +http/technologies/wordpress/plugins/imsanity.yaml:9c8a303cdc79f8102b2efc1f69ce3347bdb3f994 +http/technologies/wordpress/plugins/insert-headers-and-footers.yaml:d4f6fe856972af6717ef8fa5f6833c609cefb9a9 +http/technologies/wordpress/plugins/instagram-feed.yaml:ff17da02c9267d152bef8385fafd6cd1dde997cd +http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml:b2fd64d824abf0c50300fd4b711a970a824be99a +http/technologies/wordpress/plugins/iwp-client.yaml:7440177971b3407a4bfea7c447af60c41135d34b +http/technologies/wordpress/plugins/jetpack-boost.yaml:97fdf05f3d43b113c971ed402a04412084a6b819 +http/technologies/wordpress/plugins/jetpack.yaml:3de69292c045d52ac9f417c2b625713e39d83d1b +http/technologies/wordpress/plugins/kadence-blocks.yaml:85cc9121e0352336017e319d86bb13d529ce7563 +http/technologies/wordpress/plugins/kirki.yaml:0c630418cd2229b67b81b64a69494edff7a1c6bb +http/technologies/wordpress/plugins/leadin.yaml:d162e36511bb685d3210b2af9fb0496d21e934d5 +http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml:da53ee7c5ac89a311ffd6dc1fb843704b8917baf +http/technologies/wordpress/plugins/limit-login-attempts.yaml:b265d6366edb17459fb4206d7571d69f2bdf1e99 +http/technologies/wordpress/plugins/litespeed-cache.yaml:9aef613730df6bfe751bca81385428813d4f250b +http/technologies/wordpress/plugins/loco-translate.yaml:2ba846cacc67ee3e3c17f9cce5320a361e07ca9e +http/technologies/wordpress/plugins/loginizer.yaml:ed3ad1e88c1bda89fd26277dec0f6f3f821ca693 +http/technologies/wordpress/plugins/loginpress.yaml:f7df83a41ead8d36de87687b340dfb9ae1391cea +http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml:4851bc88465283c2c1b87d96f106c1cdae44d7c6 +http/technologies/wordpress/plugins/mailchimp-for-wp.yaml:2eb1d671af22a8c669a33aab0648a41b155694a5 +http/technologies/wordpress/plugins/mailpoet.yaml:028675e12bc7099192ec8813d6836b88bd0556b8 +http/technologies/wordpress/plugins/maintenance.yaml:697ee52ec276b8fb90bdde91549c88f63678a41a +http/technologies/wordpress/plugins/mainwp-child.yaml:10b55750a30a6dfc3569928c0dca34963ca24f1c +http/technologies/wordpress/plugins/malcare-security.yaml:9039629f4829f2fc6937af7bbd9a91a8c3717e64 +http/technologies/wordpress/plugins/megamenu.yaml:48429ab21c04be89ce8342f27e76a3febd84eaa4 +http/technologies/wordpress/plugins/members.yaml:834b2e752fb2e38e83e2cfdecc8fdffcbeb65452 +http/technologies/wordpress/plugins/meta-box.yaml:b01339c9434c1ec9c06897aa06ebdc209250308f +http/technologies/wordpress/plugins/ml-slider.yaml:a37c68d9f08fdb5cee6f604aea3ff5995a88bbe4 +http/technologies/wordpress/plugins/newsletter.yaml:cfc525d637f49086ef335e146250d928b99e3b38 +http/technologies/wordpress/plugins/nextend-facebook-connect.yaml:336a28827cfaf89abbdf2a8da062abc213dad76c +http/technologies/wordpress/plugins/nextgen-gallery.yaml:1647d264ac3d2cc8dd80fefe3489dddd75415fcd +http/technologies/wordpress/plugins/ninja-forms.yaml:9c05508b73bf0697eb32bf28d49239b1884de689 +http/technologies/wordpress/plugins/ocean-extra.yaml:11ca18444392db11e2f06de195c627adf8546277 +http/technologies/wordpress/plugins/official-facebook-pixel.yaml:9b2c5e0a9104a76debd1f117e055c7681713f56d +http/technologies/wordpress/plugins/one-click-demo-import.yaml:eb6c5b478ec9b3a7cbbf4888771b5d93da947f68 +http/technologies/wordpress/plugins/optinmonster.yaml:903cf9d85baebe8d09ab8738777e342c049a2799 +http/technologies/wordpress/plugins/otter-blocks.yaml:3eebc55b5a4ed254f129ad3a8bc6935d5e0ee1f7 +http/technologies/wordpress/plugins/password-protected.yaml:c52ecb21b6ea288f6c0a2569a9d0d4c4701666ec +http/technologies/wordpress/plugins/pdf-embedder.yaml:3b2c55487a244910e75e3ce8ece8cf5c34fad297 http/technologies/wordpress/plugins/photo-gallery.yaml:37274dfdbd25ec4bcb7a3f79052c88d9df2c023e http/technologies/wordpress/plugins/php-compatibility-checker.yaml:9ae2457c7e9d21bee89ff0283903047bd188b93d -http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:963f25edb41224cdc53e028db8d0ab75e65ce495 -http/technologies/wordpress/plugins/pixelyoursite.yaml:cbfcd6460fa034603308c651ab5774a2e9e6231a -http/technologies/wordpress/plugins/polylang.yaml:80f1fac160458a381b7a52e3fea44fc82cedd68e -http/technologies/wordpress/plugins/popup-builder.yaml:2e03075d46a65c56917c51cb84f83aa3f7a1fcef -http/technologies/wordpress/plugins/popup-maker.yaml:358938a032bb8f0e92d742a8e44ff71f4a687ae9 -http/technologies/wordpress/plugins/post-smtp.yaml:6e0720ec9f94fb2d74df4dfd9275299c104fdf87 -http/technologies/wordpress/plugins/post-types-order.yaml:e2409cc37f1badcc987efdacc7075f131fc26bea -http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:ab76cf550de8eb90f385edb7ed2ef5b87c51497d -http/technologies/wordpress/plugins/pretty-link.yaml:73ec911c66632f5e796ba083834bbe178694fc26 -http/technologies/wordpress/plugins/really-simple-captcha.yaml:4c6ad161a8a40552d0faeedea8aef9836a40e33f -http/technologies/wordpress/plugins/really-simple-ssl.yaml:2adbe3665f9c3d5577f8aed5ba67a8d9c604b2f4 -http/technologies/wordpress/plugins/redirection.yaml:5a7d3d763c7a40aaaea448dfc4664712a56ea0a7 -http/technologies/wordpress/plugins/redux-framework.yaml:7b146992ee89aa84bb93ee08e49754b3c9a1b0da -http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:bffb1bea1aeeb0f550c01c4036a8408aa06aeb3c -http/technologies/wordpress/plugins/safe-svg.yaml:9c8817f1f7f1bf9dcae0757a167fd5a135a6952d -http/technologies/wordpress/plugins/seo-by-rank-math.yaml:07184b28e597842f56680129311df892ccf387fc -http/technologies/wordpress/plugins/sg-cachepress.yaml:a19ee990c468e8376058b128062def205a87d486 -http/technologies/wordpress/plugins/sg-security.yaml:a064468f379edced53fa5586ee89b6be19dd64aa -http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:f776d9c12dec34a44e63084eaa53bc6f65d6c422 -http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:5a6256181069f7aa1d72c62794ce3e90ba81c786 -http/technologies/wordpress/plugins/simple-custom-post-order.yaml:6ffd4e79055f5e636fc3d8afd2e0b2c8a550483a +http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml:da699d623e54805643d8037f913cc445f68787b5 +http/technologies/wordpress/plugins/pixelyoursite.yaml:70c658e59ea3741ce2846cb90dd3e45ad3b95e41 +http/technologies/wordpress/plugins/polylang.yaml:61ad2408a431a68924664f5a31b3101ea5a28210 +http/technologies/wordpress/plugins/popup-builder.yaml:0ddd971b12292a9cd2b94806b9c9d414692f344b +http/technologies/wordpress/plugins/popup-maker.yaml:c8188d284bc4c7659165f525ae0e46d99f13ece2 +http/technologies/wordpress/plugins/post-smtp.yaml:dc9d9b7bb41c65c9fd531ec28e19d26bc9c82fd3 +http/technologies/wordpress/plugins/post-types-order.yaml:03e4f7073923eaa7ec30ddff67782c61162b145d +http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml:20eeaf1f8bcac4ab8f17da60a87b1c90f16a5104 +http/technologies/wordpress/plugins/pretty-link.yaml:38eacc6044e3e9ac24a106e893966eea94418ef6 +http/technologies/wordpress/plugins/really-simple-captcha.yaml:679a850d34321456ae0e475bd1caa1b8ebae078f +http/technologies/wordpress/plugins/really-simple-ssl.yaml:2e0794ce33bebce529581932b7eb6f3dcfed2608 +http/technologies/wordpress/plugins/redirection.yaml:73796ba53bd18b5ebac10aba30c89bea89bb454b +http/technologies/wordpress/plugins/redux-framework.yaml:77c1e0a33715aa75ae7a92fbc3fb4fcc1de6d18a +http/technologies/wordpress/plugins/regenerate-thumbnails.yaml:59372c47bde7290d53dd2b5c8aa1f1525ab2b7cd +http/technologies/wordpress/plugins/safe-svg.yaml:8706e6aefd8dbaad3132924c9a53c1db897e1da6 +http/technologies/wordpress/plugins/seo-by-rank-math.yaml:655d861aa577cd9da3d429ddf6d79089045842d8 +http/technologies/wordpress/plugins/sg-cachepress.yaml:8ee1cf3aa8efeb73078d229725a7e6fb73782a6b +http/technologies/wordpress/plugins/sg-security.yaml:23d2e60146e3652d8cfa817b5a886eec39287523 +http/technologies/wordpress/plugins/shortcodes-ultimate.yaml:fd2c1d3ede742c1fe90161c4c192037f10ded907 +http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml:be68871af7ac4f27dbd72303c3a6e42980ad3207 +http/technologies/wordpress/plugins/simple-custom-post-order.yaml:c5569596ca7da92c313a6cc9d57f1c5a6ebc19e6 http/technologies/wordpress/plugins/simple-page-ordering.yaml:7d96ac56d7ed2ed031b6789429888ef703d39538 -http/technologies/wordpress/plugins/siteguard.yaml:2e07d0930ddee6dae75c914d7789fee09e433d5d -http/technologies/wordpress/plugins/siteorigin-panels.yaml:5fad7c3ccd2dc58c503b0433a5e8f17510ee2803 -http/technologies/wordpress/plugins/smart-slider-3.yaml:572df18cc2650f741177d5a7b12c93c30f227e87 -http/technologies/wordpress/plugins/so-widgets-bundle.yaml:5560e6277e3d3db4a735871a3966a46a47a743d6 +http/technologies/wordpress/plugins/siteguard.yaml:1425674b79dd9ebadabf1da11842a1d3ce75011a +http/technologies/wordpress/plugins/siteorigin-panels.yaml:b3781a55599db32366871dc8f84dd9d89f6b2d0a +http/technologies/wordpress/plugins/smart-slider-3.yaml:88dc1d9bda33062098822921008f82040c3c4cd7 +http/technologies/wordpress/plugins/so-widgets-bundle.yaml:8b8457cc1545a04f853e362e4238628d4080a5a6 http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml:aab70fa0f4b1c898371aa4af959db60e6cc733dd -http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:e34fe96fc200e72b1699c2316a4824defba6adec -http/technologies/wordpress/plugins/sucuri-scanner.yaml:ee483f190d17f8bededd1df3655d7f3167361ea4 -http/technologies/wordpress/plugins/svg-support.yaml:c9b806d0efa86451d16fa39005c872f9101b78a9 -http/technologies/wordpress/plugins/table-of-contents-plus.yaml:d7c3317952f3cd6ce8d9eedb82230fa478857320 -http/technologies/wordpress/plugins/tablepress.yaml:3ab16a1e2a3d1d45d1a32680c577a78b1a36ea8e -http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:da547103b3893a004603b1102668799746bb8ebd -http/technologies/wordpress/plugins/the-events-calendar.yaml:3810a1f5a858d03f55ff463ad09ba1bae20e9201 +http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml:aac583a4deb4aac511705537a18bfb86571bd3c1 +http/technologies/wordpress/plugins/sucuri-scanner.yaml:2063398f41ceb8251169d5069358b7fc1dca0e6b +http/technologies/wordpress/plugins/svg-support.yaml:e32f98b0a24db4cc1468ac18ca0b54adeb3b3b1e +http/technologies/wordpress/plugins/table-of-contents-plus.yaml:83bf5ee99630810795bc803e12320e8de729d1fd +http/technologies/wordpress/plugins/tablepress.yaml:e4f1bb847fe78f5b8cf5fcf07f9c35496aab7ad6 +http/technologies/wordpress/plugins/taxonomy-terms-order.yaml:e07f8084790c900f6068e5dbf58b792dbf892e2f +http/technologies/wordpress/plugins/the-events-calendar.yaml:5ee0be585b68a496cc8ca9aa460bd433c6f18637 http/technologies/wordpress/plugins/themeisle-companion.yaml:c706aef04e5b9ce414f460819eca30bb3bcb00e5 -http/technologies/wordpress/plugins/tinymce-advanced.yaml:af9b5e5f3c275d39ff3d856cfdd4faa6127d8957 -http/technologies/wordpress/plugins/translatepress-multilingual.yaml:3eca2e0c02585d25af7da7f901c7716b5b941ce1 -http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:1691e6658e1d5b359d678872e0f2d6baa5642f87 -http/technologies/wordpress/plugins/under-construction-page.yaml:1daf079ebf70286f25e17ad2aef2dd114e4315c0 +http/technologies/wordpress/plugins/tinymce-advanced.yaml:80e5f219cf97e2f87a05ce05dbbcadd4b4696d3f +http/technologies/wordpress/plugins/translatepress-multilingual.yaml:268ada95f4d094316b4681216f668b480cb06957 +http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml:153363d2097a3436744283514d72130e7472bc96 +http/technologies/wordpress/plugins/under-construction-page.yaml:6081a32151744168346024277c87b9bb0b20e840 http/technologies/wordpress/plugins/unyson.yaml:e01d9f525f3cf577ab43441c694230c07608611e -http/technologies/wordpress/plugins/updraftplus.yaml:a100cfd1c2d06b0c7569239cc2901ace048ea602 -http/technologies/wordpress/plugins/use-any-font.yaml:b65a6027fb5efeeeff67c019b67c046d95eda06c -http/technologies/wordpress/plugins/user-role-editor.yaml:e139b6765bb2f149db4e850e4e4412275c6747e9 -http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:17a0b42e7ed1251e8cea1c577511f5e3fadac51a -http/technologies/wordpress/plugins/w3-total-cache.yaml:fa14bcef9e5a0865316c31678803551f9ba55b6b -http/technologies/wordpress/plugins/webp-converter-for-media.yaml:444f263d94dcf61ce24d8dd37414d5fb75e3422a -http/technologies/wordpress/plugins/webp-express.yaml:a62f2bc2d855a798ffc06a2e39ce7a206b1e1b48 -http/technologies/wordpress/plugins/widget-importer-exporter.yaml:8fdcbe3a96747f6b63912475153a3418a398feba -http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:e7995f82a6fa3213be81c22d5819e04eb3b07f66 -http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:631a5eac4ecc00701e54977b9909518ebb30f47c -http/technologies/wordpress/plugins/woo-variation-swatches.yaml:9f27da23f3f92195e10f7bf8106d6c3f9c99892d -http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:ed4f47a1a5fda979ca74a46bee6b50bc9acb31cb -http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:52a56c8e2bb3ebe27939ce033e19f31d176c7744 -http/technologies/wordpress/plugins/woocommerce-payments.yaml:0988930b0348d50f0d2cd85b1a3f32375d55c56a -http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:d131590b5641bd44df3e18afca4995886ecb59c5 -http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:65d711fb62c1072e528029385b774b62d1906422 -http/technologies/wordpress/plugins/woocommerce-services.yaml:be6b214d8fe0a518413ac9b7fff827a230065dbd -http/technologies/wordpress/plugins/woocommerce.yaml:79b9906198addb98e596f1605a576da2fabc1018 +http/technologies/wordpress/plugins/updraftplus.yaml:37f7d31e0b1330b965c2f522e166f55a569f09ef +http/technologies/wordpress/plugins/use-any-font.yaml:afedafee9e313f511e44a0dfb405dae7a29c2694 +http/technologies/wordpress/plugins/user-role-editor.yaml:47513c2610509467633940d92b36bede1bc078a6 +http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml:25a095bb9e0399c2afaf8ef90b96d54ec7d5f636 +http/technologies/wordpress/plugins/w3-total-cache.yaml:144edcafca1e7d62b89968f6cd2dc63ace944eae +http/technologies/wordpress/plugins/webp-converter-for-media.yaml:81a2f4fdda369769af037663d8073fa16b3b1a5d +http/technologies/wordpress/plugins/webp-express.yaml:71b7e4dd54e6b26a2546ded699a055c4544eef42 +http/technologies/wordpress/plugins/widget-importer-exporter.yaml:8e0a7c2a33528a08ec42b7d16479a89b67e031e0 +http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml:a078e733cb2dd2dd668db5f9f2ab72b87447d443 +http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml:947ab31b3a4e7740ac88feaf470f87f280417882 +http/technologies/wordpress/plugins/woo-variation-swatches.yaml:b7f4356345ea397a08b35644ffa35ab9f5644f39 +http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml:d2289f0b8c6b48be96f8e0ee84881085bb638903 +http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml:4ad3a39d9f2cd96d732e2cadc07e9b461861dc29 +http/technologies/wordpress/plugins/woocommerce-payments.yaml:65da01d039707627294d07b6608905d573958d11 +http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml:053cb091d0967f003c6cd67141b9d85084267ac8 +http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml:d970264dccd963f0cb749fe9fe97e033b429da53 +http/technologies/wordpress/plugins/woocommerce-services.yaml:b4dfc26797280295683b82854c9898e69e860bd0 +http/technologies/wordpress/plugins/woocommerce.yaml:f0899292379fa645f996b6a2c7256fbc541eac12 http/technologies/wordpress/plugins/woosidebars.yaml:679cd62c97446d90fc7fbb50f64403cb10c4c319 -http/technologies/wordpress/plugins/wordfence.yaml:c85836fc6a49dd7ee2140aca8c0eb3824be6aa96 -http/technologies/wordpress/plugins/wordpress-importer.yaml:b991bc94aac7df03c5a2169705dd1a87e2284aef -http/technologies/wordpress/plugins/wordpress-seo.yaml:984dff1c378fee63e63e0ca283ce370050247bce -http/technologies/wordpress/plugins/worker.yaml:96a7fd4da31a72a8fcd951eeacca95f0371b54e3 -http/technologies/wordpress/plugins/wp-fastest-cache.yaml:29dbff69c203473770e99fa535408c0d980d5420 -http/technologies/wordpress/plugins/wp-file-manager.yaml:06f8479beaceec790af36df44e835810b0588cec -http/technologies/wordpress/plugins/wp-google-maps.yaml:599eeed88f067b34e93b17723591ea2ce651c1f0 -http/technologies/wordpress/plugins/wp-mail-smtp.yaml:daf8ec03c03a0110f681bcc9f4cd980c349db665 -http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:874e69ef747975cf42b201f58cb84b0b8349a5c6 -http/technologies/wordpress/plugins/wp-migrate-db.yaml:b02eb6bc745949b8cceb3743e320d8eeb96a7d82 -http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:544339ef0d796f8b3453bbe3f04e881515398aef -http/technologies/wordpress/plugins/wp-optimize.yaml:522fd23133ffd6e92eb22cc05c4c54b26eb547ad -http/technologies/wordpress/plugins/wp-pagenavi.yaml:fac301d1ed2a1bad0805c6740945f4d337cef1bd -http/technologies/wordpress/plugins/wp-reset.yaml:b35a34d49c94b1ce04dac6b688006bc6588686ac -http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:26a1a90a84cc9d56293e7476d641e97b6e728861 -http/technologies/wordpress/plugins/wp-rollback.yaml:b37c10a38984384acfbf540462f0724d383dc223 -http/technologies/wordpress/plugins/wp-seopress.yaml:4bbf218c7dad374641840226f3c3767b739545a9 -http/technologies/wordpress/plugins/wp-sitemap-page.yaml:bc14cd65f17f9f29bd34e3f353f558cfe1c1bf60 -http/technologies/wordpress/plugins/wp-smushit.yaml:4a80464163a8558417f0d964faa0eb31a4371a2c -http/technologies/wordpress/plugins/wp-statistics.yaml:68d084e03207707ee11888100c8b81c894962151 -http/technologies/wordpress/plugins/wp-super-cache.yaml:aac05f896c6add7ffbd68cf19ffae5d852b6f97c -http/technologies/wordpress/plugins/wp-user-avatar.yaml:6622b95868252d74bb93004a6af4a43bde266a61 -http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:19253dde1a7a09192bd9d31e44726b38763b5e92 -http/technologies/wordpress/plugins/wpcf7-redirect.yaml:1b16d760d24461855195edb6fedccb84826c222f -http/technologies/wordpress/plugins/wpforms-lite.yaml:8ba35b56180bbf733f9db7776403896e7b04c1e9 -http/technologies/wordpress/plugins/wps-hide-login.yaml:0cc09e514721b71374f2df443175946ed229963a -http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:7f6df36891198876ca61f468d2c04962b583b02d +http/technologies/wordpress/plugins/wordfence.yaml:47494f3aa216037a82c62ce93e471bb91cb5e099 +http/technologies/wordpress/plugins/wordpress-importer.yaml:6ca8c069e1d741d8fbce7c8a4b041b898a2596db +http/technologies/wordpress/plugins/wordpress-seo.yaml:bbd4effd933f3b2ed596a029dab49aafbb647471 +http/technologies/wordpress/plugins/worker.yaml:29b41e556fd3193db5288aaf2b3cc9574a9f0ea0 +http/technologies/wordpress/plugins/wp-fastest-cache.yaml:db301504f75e29e116605b68ce4e1ddcfc2603cd +http/technologies/wordpress/plugins/wp-file-manager.yaml:2f046e0ca459ad335ce0f39e95d6c3081a596a07 +http/technologies/wordpress/plugins/wp-google-maps.yaml:495ef5bd3faed99cbb6e436bc64662b096b0b821 +http/technologies/wordpress/plugins/wp-mail-smtp.yaml:44766d94f8d326df9094c010a5818c4df8b07628 +http/technologies/wordpress/plugins/wp-maintenance-mode.yaml:00cf1bfb244bb79ec8ef3b36e5f5eb64f7ab0e2f +http/technologies/wordpress/plugins/wp-migrate-db.yaml:7afc5eee33f6ad90e10af30213423b203ba22bff +http/technologies/wordpress/plugins/wp-multibyte-patch.yaml:7a24ccd17261cbf6e6332e266282f6a1f113445c +http/technologies/wordpress/plugins/wp-optimize.yaml:7fd4a11e20ed69b60ab298de9353b70a0a9625a0 +http/technologies/wordpress/plugins/wp-pagenavi.yaml:c0ca3076bd4425af2cd235073802f0d1628b28ef +http/technologies/wordpress/plugins/wp-reset.yaml:a347d719183fcdb0bc4eabff1cc33c118c4037b8 +http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml:28768c04cae95113351ac990516d40bdcab2cf5b +http/technologies/wordpress/plugins/wp-rollback.yaml:80e16a2324f816321d616bfa61ad6aaf373817f0 +http/technologies/wordpress/plugins/wp-seopress.yaml:c12d2535e160e8d64519b2604b3e590135d8824c +http/technologies/wordpress/plugins/wp-sitemap-page.yaml:3373fc2ef103551071394d059d9d38be97007abb +http/technologies/wordpress/plugins/wp-smushit.yaml:bd075e182faa0a9f14ff0dd3cea99c21e7676317 +http/technologies/wordpress/plugins/wp-statistics.yaml:560260ec8cdec203fcdbf19d9bd0b05d6075f24e +http/technologies/wordpress/plugins/wp-super-cache.yaml:e9af7982bc49df9124d4cac760b2799656cb304d +http/technologies/wordpress/plugins/wp-user-avatar.yaml:6b737061a6c2c9e7283e2cac6517bd5b48845694 +http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml:7b5ec40e28a312436b827cf2757dc9ddd7ccf02b +http/technologies/wordpress/plugins/wpcf7-redirect.yaml:ddd97dd9179b97d5c81275969499244ea008498c +http/technologies/wordpress/plugins/wpforms-lite.yaml:a83bd79f6d9097e8dcd7381de487c98e282184f6 +http/technologies/wordpress/plugins/wps-hide-login.yaml:6d1c9a28bf9da9958222654f8d0dbf079386cd80 +http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:ba9a94bc4110c9d8904134c86dc8712a4cdbf253 http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:caf39ccc6507df09c0816caa7af29404c193d9a5 -http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:d086ced89dc969c50a823955b3b30623f0709ba2 +http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:c7da3885d2cbd10b658f31a25bd0beeedce78578 http/technologies/wordpress-detect.yaml:937cc05d463b4e9d17c09fba39056fdbdb187056 http/technologies/workerman-websocket-detect.yaml:1396bc8234c4f538d5f57966b6b8084fe68f574f http/technologies/wso2-products-detect.yaml:810c03f8a2986fd7939b83bca35b9a6f95196a63 @@ -6497,7 +6496,7 @@ http/token-spray/google-timezone.yaml:810190cf9c433c43ce6f551f29e6767f15f7412f http/token-spray/googlet-extsearchplaces.yaml:b136a266a5998ad603817d34d8bb0ce9599a9401 http/vulnerabilities/74cms/74cms-weixin-sqli.yaml:2d87bdfcd0dd6b777635096b6ff8ec5d1ca69559 http/vulnerabilities/amazon/amazon-ec2-ssrf.yaml:496cc34d7d9b138c78b6a8779d8da8cb498b89a1 -http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml:b2433778211be2e0854be1a264cf15ce5b9b9d7b +http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml:d5500277cd1271e377b5676535b7dc8034b354b3 http/vulnerabilities/apache/apache-flink-unauth-rce.yaml:0a7ce14a72d4914f195dc3b2ed413f44bdc22ec5 http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml:5e7e6e37c58c3416c48b2c4904c0509af3def15e http/vulnerabilities/apache/apache-solr-file-read.yaml:0a4ed215fe43e7fb4f0be607787a637a80773bb0 @@ -6514,11 +6513,11 @@ http/vulnerabilities/avtech/avtech-verification-bypass.yaml:86e688a4d783b621c2b7 http/vulnerabilities/backdoor/jexboss-backdoor.yaml:97064905cdfd019872ba00fdf7284438d314bb15 http/vulnerabilities/bsphp-info.yaml:62655793c49f73f68f11e0ec94e376a19190fa66 http/vulnerabilities/chanjet-tplus-rce.yaml:47bcfad01469360b596efc0ee445ea1da8b7ae9e -http/vulnerabilities/cisco/cisco-broadworks-log4j-rce.yaml:11d13c60ec41600e1ddd84f210ac90c5812671db +http/vulnerabilities/cisco/cisco-broadworks-log4j-rce.yaml:50bc5007c682686b93e0d980922834df30ad8ce7 http/vulnerabilities/cisco/cisco-cloudcenter-suite-log4j-rce.yaml:87345ca55672ad7b572e3d833437432e4f300f50 http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml:b6366a10e2ed0f452b9e446abffd68e2b8fca3d8 -http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml:e14a8b7a34823ccc35220ab5e067703f53f67dbe -http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml:6339d291348f3daacc42fc3a2eee72be204b88c4 +http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml:fe6bd6217e73081a97ff6604f2ec396cf0b30493 +http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml:43e41b5f011eeebdae7e7d6b805ac30050895fdf http/vulnerabilities/cisco/cucm-username-enumeration.yaml:5f0b43a113873e86dc67fc09cb8de4b0b7fbf753 http/vulnerabilities/code42/code42-log4j-rce.yaml:3a1321b9db46de6e16a05f6f58666564b331e658 http/vulnerabilities/concrete/concrete-xss.yaml:85b12fb54e5f98736f4bc70df764384fe675f2f2 @@ -6667,7 +6666,7 @@ http/vulnerabilities/other/carrental-xss.yaml:cc584d715c149a4e0e74af83c0b7c6284b http/vulnerabilities/other/caucho-resin-info-disclosure.yaml:5cc2684a9526439bcafcefeb5f6799fde0bbb067 http/vulnerabilities/other/chamilo-lms-sqli.yaml:75c6d98e22447ee3d0992f794e72c29580d1b54c http/vulnerabilities/other/chamilo-lms-xss.yaml:a4317a1e2cc11bf9333dcebbed04c9a16dc71199 -http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml:f836954f8e0c2ee167cc29685e651ab78bf03714 +http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml:6c367fdbcd7957ac8b26738a4de6bf1ba83526a1 http/vulnerabilities/other/ckan-dom-based-xss.yaml:48efe6141315d0642075b4cc77a163fdcee95a5b http/vulnerabilities/other/clodop-printer-lfi.yaml:dd668ff4d8c090c4ca86fdc36d8b07e21035eb7c http/vulnerabilities/other/cloud-oa-system-sqli.yaml:ac7ce5be8cb7760bbc86b02d0f10a1fb41bdb92d @@ -6712,17 +6711,17 @@ http/vulnerabilities/other/eris-xss.yaml:389834e4866fb4ac62c16b9eb0baeaed6f99351 http/vulnerabilities/other/etouch-v2-sqli.yaml:0db1cf3824fbb4f52c61900f9dfa14810cbc2919 http/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml:aa21740a09946f8468031c7af22571eeabf045e3 http/vulnerabilities/other/eyelock-nano-lfd.yaml:4d7585f47be6a4c23b09cafc420ab8e6583b7614 -http/vulnerabilities/other/f-secure-policymanager-log4j-rce.yaml:423ee4b775a78c0d6728529838906917418014a1 +http/vulnerabilities/other/f-secure-policymanager-log4j-rce.yaml:dccb8c7eb02b4d0775bb2fb95643ba3ba3a2740a http/vulnerabilities/other/fanruanoa2012-disclosure.yaml:7de55d9312193322c47da705fc415993a17b6b9f http/vulnerabilities/other/fatpipe-auth-bypass.yaml:f4d35fbb62d240efc6740aaa825a7bc0df8b20f3 http/vulnerabilities/other/fatpipe-backdoor.yaml:79c76afb42389be4634d42777a1d4bd0cfa26f34 http/vulnerabilities/other/feifeicms-lfr.yaml:fc9d3c9329a5a481964cfc31f0e7f3e7e1589ef4 http/vulnerabilities/other/finecms-sqli.yaml:2999c4ff5d5ff94783eb74a73689df83303ed7d1 http/vulnerabilities/other/flatpress-xss.yaml:1e33b50dafe6c0d9cd1ce67ad1658bef67a45ce9 -http/vulnerabilities/other/flexnet-log4j-rce.yaml:1dadb12a2e43d7588897efd0488acab88eb810f4 +http/vulnerabilities/other/flexnet-log4j-rce.yaml:7ab86a1b17a34cdf4d24c347cb06866f1c117863 http/vulnerabilities/other/flir-ax8-rce.yaml:16956db43ac738c3245da4e8e9dbf0c00543553b http/vulnerabilities/other/flir-path-traversal.yaml:20ea7ec9ae605259a3ad44331264f78d544e3626 -http/vulnerabilities/other/fortiportal-log4j-rce.yaml:c4dd105666e19954bb81e6ba47b775ef35ca5018 +http/vulnerabilities/other/fortiportal-log4j-rce.yaml:6a3defcc2ad24e6304edcd97ae80413311bd741e http/vulnerabilities/other/geovision-geowebserver-lfi.yaml:8559f0ec626a22373e6b68b7804e439b6af24495 http/vulnerabilities/other/geovision-geowebserver-xss.yaml:2dfb7186e21a93d525fb29eb4c2039ad26e3c7d1 http/vulnerabilities/other/global-domains-lfi.yaml:0aa5e3656a841e228dafc74bb53a23bc4f2cea3f @@ -6767,7 +6766,7 @@ http/vulnerabilities/other/java-melody-xss.yaml:05dfd2b795e58f096c6f9312736d863c http/vulnerabilities/other/jeewms-lfi.yaml:b5a932db2e83beca026f5331c031c4aaa9eea8aa http/vulnerabilities/other/jfrog-unauth-build-exposed.yaml:1adaf8470cfa8af2465f0855954d14ddb0feed45 http/vulnerabilities/other/jinfornet-jreport-lfi.yaml:74fc0e444268ac2987b5ff411b5fd86eb88a6ec5 -http/vulnerabilities/other/jitsi-meet-log4j-rce.yaml:756d7bd15538a46695991028b1570794de8b696d +http/vulnerabilities/other/jitsi-meet-log4j-rce.yaml:e426a930bb6061baf273edd7acee626ae8faa811 http/vulnerabilities/other/joomla-com-fabrik-lfi.yaml:4842420fc0a04c572f8987e1ee9a337743ffd00c http/vulnerabilities/other/joomla-jlex-review-xss.yaml:e7bd85196d964ca63ce44ec3c16cf816b2e61d95 http/vulnerabilities/other/joomla-jmarket-xss.yaml:661fc465dce5cd0aeee047d87efeb330baac4b58 @@ -6791,7 +6790,7 @@ http/vulnerabilities/other/landray-oa-erp-data-rce.yaml:cef313b1005468dd3c7dbfeb http/vulnerabilities/other/laravel-filemanager-lfi.yaml:0db7fec4efe0938c5a3687841cd273dacd01e4ef http/vulnerabilities/other/lean-value-listing.yaml:87b637ddbe1e3d250efc38fb061077c0c562c0b1 http/vulnerabilities/other/loancms-sqli.yaml:7aa6be4e1b887e67321a0fa8f38a11f52fc89ddb -http/vulnerabilities/other/logstash-log4j-rce.yaml:5122eef2ffac8ecf518345b3bed3fe70946672cb +http/vulnerabilities/other/logstash-log4j-rce.yaml:99fb143faa605d35b65188c253615ba52aee14be http/vulnerabilities/other/lokomedia-cms-lfi.yaml:2b8591c11a5040efee4a976c3f8a355106c8e98d http/vulnerabilities/other/lotuscms-rce.yaml:c5023b88d3d12f33b30f820f815bccadab6bb84a http/vulnerabilities/other/lucee-xss.yaml:bf46b7df537d0e96295794584ba9be72f6bc5144 @@ -6799,7 +6798,7 @@ http/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml:b95bcc59492b2b8 http/vulnerabilities/other/maccmsv10-backdoor.yaml:e763381e735041df29338e57c20d2f6c1f90cec3 http/vulnerabilities/other/magicflow-lfi.yaml:b78ea8ecabdd5ce6e9e8c5de70b276909c951d24 http/vulnerabilities/other/maltrail-rce.yaml:ec63eac2269dd99e0f9ea4266a700b918834a1e5 -http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml:8d46ca56ac101ba62449e53fde43a2752f56d9cd +http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml:38c92491501bea46671fd467c41b08add6a6e667 http/vulnerabilities/other/mcafee-epo-rce.yaml:48e8b0e56ff0f56a5860e4dc97984e9ad24409ed http/vulnerabilities/other/metabase-log4j.yaml:90a1ba758e41dd3681d00b5b1786b87c28970890 http/vulnerabilities/other/metinfo-lfi.yaml:9cd253a103a3bb51814f01ffff9ad993c64b752b @@ -6827,12 +6826,12 @@ http/vulnerabilities/other/nuuo-file-inclusion.yaml:c59f751979407a419b331e4898cd http/vulnerabilities/other/nuuo-nvrmini2-rce.yaml:f3a60519699d88d6718ed1ad4d01722b5ae2b1c7 http/vulnerabilities/other/odoo-cms-redirect.yaml:9e22965551dd0c4c968f4c58f48be1e3076115a7 http/vulnerabilities/other/office-suite-xss.yaml:ca015c3fdde2ec9a0941cc29e945c9152a5de162 -http/vulnerabilities/other/okta-log4j-rce.yaml:e73e7c36260e066ad7e93e0fa8513baf0d33e9c5 +http/vulnerabilities/other/okta-log4j-rce.yaml:73e5cd1bae08e8e0c095aaf570a87c7f034a9f21 http/vulnerabilities/other/oliver-library-lfi.yaml:0c562afa980a95c35964e62e3ad5476d16a54a98 http/vulnerabilities/other/onlinefarm-management-xss.yaml:5514948e1f2a6b19ff81f2b7560e15a6fecb55e1 http/vulnerabilities/other/opencti-lfi.yaml:4436182554e2970f2129db430e2fede74a1a7252 http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml:180a7ecbd7de50266597455220b83c851447a607 -http/vulnerabilities/other/openshift-log4j-rce.yaml:167288cfcb58d19a5993311ef1336c5dcc12fff1 +http/vulnerabilities/other/openshift-log4j-rce.yaml:b04d749803d9bb7eb177a81fd7cc266fa3e648b4 http/vulnerabilities/other/opensis-lfi.yaml:c1f5b90b135d401109243e355fc7a2eb6597a0a7 http/vulnerabilities/other/opensns-rce.yaml:a3f0aee977fa0e7272db4920a6fee104c3dd46ec http/vulnerabilities/other/openvpn-hhi.yaml:3fcb3e167c4c7671807948d7d5268e6dd821f93c @@ -6843,12 +6842,12 @@ http/vulnerabilities/other/otobo-open-redirect.yaml:17c2ca8621c5fc7714bf86aab056 http/vulnerabilities/other/ozeki-10-sms-gateway.yaml:33644362a096dec608dae219aaa65995d81c8831 http/vulnerabilities/other/pacsone-server-lfi.yaml:a64143327481d93e88b2ddc38b7a6dbeda01ac08 http/vulnerabilities/other/panabit-ixcache-rce.yaml:32429ecb20970397471f7fb399fb28eeb80ae425 -http/vulnerabilities/other/papercut-log4j-rce.yaml:ace381e26ad8c871d0a58c69a2c327ab03c8a5c8 +http/vulnerabilities/other/papercut-log4j-rce.yaml:a7c527a580a0f9afb6167a93ba8858b6cfcdada0 http/vulnerabilities/other/parallels-hsphere-xss.yaml:e50332e50c893901ffebf6009896d92ba389bd14 http/vulnerabilities/other/parentlink-xss.yaml:aadae8407a029c18831219ad78e519c480e7cf12 http/vulnerabilities/other/pbootcms-database-file-download.yaml:3f95c8148c2c9c918d485d658fd6ad1115df94a4 http/vulnerabilities/other/pdf-signer-ssti-to-rce.yaml:a993ed237a81ae7b0880ce4922e480339ee066ed -http/vulnerabilities/other/pega-log4j-rce.yaml:4c7c627e9570c653fcb209836bdb463a2481e896 +http/vulnerabilities/other/pega-log4j-rce.yaml:ce44c161b8823d16e5ded2cdd0ef19583776edb1 http/vulnerabilities/other/php-timeclock-xss.yaml:c4bbf7b0a3a897cd2704d071e464c1dca7792fdc http/vulnerabilities/other/php-zerodium-backdoor-rce.yaml:afb4e7906517f78be25199884095f7d6eff8ac70 http/vulnerabilities/other/phpldapadmin-xss.yaml:af368abbe22b3da109ec2f32e04a5c90eb55380b @@ -6898,19 +6897,19 @@ http/vulnerabilities/other/slims-xss.yaml:f00ed656c8b2e5ce405fd0519a676ab019ab51 http/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml:e3e6904f8cfea0741bf9cf6b0af4742c8ee47ead http/vulnerabilities/other/solar-log-authbypass.yaml:fc15ce11725be442bafade581f688d6383696412 http/vulnerabilities/other/solarview-compact-xss.yaml:2d439df5e4147ea53173ee6f3f27ee2d2e3aaff9 -http/vulnerabilities/other/sonicwall-nsm-log4j-rce.yaml:77d5bd44dd19cc51555b1a4e38e57551d2ed1892 +http/vulnerabilities/other/sonicwall-nsm-log4j-rce.yaml:78cda39ad9cb2dba7bfeeda2acb5651b58cb2548 http/vulnerabilities/other/sonicwall-sslvpn-shellshock.yaml:1cafcab51f96409f22c5f8a651bc668b0f5365de http/vulnerabilities/other/sound4-file-disclosure.yaml:e98a4d9a72ace1ddf8dea571660f3b7b5d164027 http/vulnerabilities/other/sound4-impact-auth-bypass.yaml:e8b8d28e362d1e78530403a028c27af5a30e5a44 http/vulnerabilities/other/sound4-impact-password-auth-bypass.yaml:3b0db0b5139be584c7c1b17817888163e250e042 http/vulnerabilities/other/spark-webui-unauth.yaml:19ee616f773e813374fc47d917657c16c8abafa0 -http/vulnerabilities/other/splunk-enterprise-log4j-rce.yaml:e8c137af2ce4c4aa78ca8ef0a0e710372dfc460f +http/vulnerabilities/other/splunk-enterprise-log4j-rce.yaml:5e545e7f78dba17fc47a47dc57eb5d9f62f7ce89 http/vulnerabilities/other/sponip-network-system-ping-rce.yaml:81d5e41b6b741ee4db2819a49071cac7ba5060fa http/vulnerabilities/other/stackposts-sqli.yaml:dd70b29c551d65e468a483e9dcb2f9c7dfc78f85 http/vulnerabilities/other/steve-xss.yaml:a889a95c473c3d9a4dd6415a99eaa49a582379c0 http/vulnerabilities/other/surrealtodo-lfi.yaml:946ddddaa6ac882b1a2fe3cf6b84a029d8904435 http/vulnerabilities/other/symantec-messaging-gateway.yaml:f501f76c255113f13e4c5973de3419a6d8ab8609 -http/vulnerabilities/other/symantec-sepm-log4j-rce.yaml:31dbd9f7d0b776eb88afe273dda9ba319b3e75f3 +http/vulnerabilities/other/symantec-sepm-log4j-rce.yaml:adead10bd7d5a8eed6a68aeb2fc4be6e2116c672 http/vulnerabilities/other/taiwanese-travel-lfi.yaml:ad46fa9821abfa9d6ac3c766860c49a18cefe15c http/vulnerabilities/other/talroo-jobs-xss.yaml:34af231d34704c63a01bbeba21bc7174e391f725 http/vulnerabilities/other/tamronos-rce.yaml:0f057fdf03116f53c69573789145ff009573a639 @@ -7439,7 +7438,7 @@ ssl/tls-version.yaml:07fa612fd325ec70b698e4a4e1c0d6e7a5a399bc ssl/untrusted-root-certificate.yaml:867f13cbcd5d5a3d8e1c25051b362bd33063d471 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:eac3197b9e6ec0342dff2ef774c6785c852868b4 -templates-checksum.txt:4e2e558b63b069ca2531b1a406ac57206cd6f0da +templates-checksum.txt:82303429e0fa7783c93cd870e540566d8f2c941d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From b13f72b1866d37789ba8e97e9d9eb829d3d3039e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 23 Oct 2023 12:42:36 +0000 Subject: [PATCH 16/49] Auto Template Signing [Mon Oct 23 12:42:35 UTC 2023] :robot: --- dns/elasticbeanstalk-takeover.yaml | 3 +-- http/cves/2000/CVE-2000-0114.yaml | 3 +-- http/cves/2001/CVE-2001-0537.yaml | 3 +-- http/cves/2002/CVE-2002-1131.yaml | 3 +-- http/cves/2004/CVE-2004-0519.yaml | 3 +-- http/cves/2004/CVE-2004-1965.yaml | 3 +-- http/cves/2005/CVE-2005-3344.yaml | 3 +-- http/cves/2005/CVE-2005-3634.yaml | 3 +-- http/cves/2005/CVE-2005-4385.yaml | 3 +-- http/cves/2006/CVE-2006-1681.yaml | 3 +-- http/cves/2006/CVE-2006-2842.yaml | 3 +-- http/cves/2007/CVE-2007-0885.yaml | 3 +-- http/cves/2007/CVE-2007-4504.yaml | 3 +-- http/cves/2007/CVE-2007-5728.yaml | 3 +-- http/cves/2008/CVE-2008-1059.yaml | 3 +-- http/cves/2008/CVE-2008-1061.yaml | 3 +-- http/cves/2008/CVE-2008-1547.yaml | 3 +-- http/cves/2008/CVE-2008-2650.yaml | 3 +-- http/cves/2008/CVE-2008-4668.yaml | 3 +-- http/cves/2008/CVE-2008-4764.yaml | 3 +-- http/cves/2008/CVE-2008-5587.yaml | 3 +-- http/cves/2008/CVE-2008-6080.yaml | 3 +-- http/cves/2008/CVE-2008-6222.yaml | 3 +-- http/cves/2008/CVE-2008-6465.yaml | 3 +-- http/cves/2008/CVE-2008-6668.yaml | 3 +-- http/cves/2008/CVE-2008-6982.yaml | 3 +-- http/cves/2008/CVE-2008-7269.yaml | 3 +-- http/cves/2009/CVE-2009-0932.yaml | 3 +-- http/cves/2009/CVE-2009-1151.yaml | 3 +-- http/cves/2009/CVE-2009-1496.yaml | 3 +-- http/cves/2009/CVE-2009-1558.yaml | 3 +-- http/cves/2009/CVE-2009-2015.yaml | 3 +-- http/cves/2009/CVE-2009-2100.yaml | 3 +-- http/cves/2009/CVE-2009-3053.yaml | 3 +-- http/cves/2009/CVE-2009-3318.yaml | 3 +-- http/cves/2009/CVE-2009-4202.yaml | 3 +-- http/cves/2009/CVE-2009-4223.yaml | 3 +-- http/cves/2009/CVE-2009-4679.yaml | 3 +-- http/cves/2009/CVE-2009-5020.yaml | 3 +-- http/cves/2009/CVE-2009-5114.yaml | 3 +-- http/cves/2010/CVE-2010-0157.yaml | 3 +-- http/cves/2010/CVE-2010-0467.yaml | 3 +-- http/cves/2010/CVE-2010-0696.yaml | 3 +-- http/cves/2010/CVE-2010-0759.yaml | 3 +-- http/cves/2010/CVE-2010-0942.yaml | 3 +-- http/cves/2010/CVE-2010-0943.yaml | 3 +-- http/cves/2010/CVE-2010-0944.yaml | 3 +-- http/cves/2010/CVE-2010-0972.yaml | 3 +-- http/cves/2010/CVE-2010-0982.yaml | 3 +-- http/cves/2010/CVE-2010-0985.yaml | 3 +-- http/cves/2010/CVE-2010-1056.yaml | 3 +-- http/cves/2010/CVE-2010-1081.yaml | 3 +-- http/cves/2010/CVE-2010-1217.yaml | 3 +-- http/cves/2010/CVE-2010-1219.yaml | 3 +-- http/cves/2010/CVE-2010-1302.yaml | 3 +-- http/cves/2010/CVE-2010-1304.yaml | 3 +-- http/cves/2010/CVE-2010-1305.yaml | 3 +-- http/cves/2010/CVE-2010-1306.yaml | 3 +-- http/cves/2010/CVE-2010-1307.yaml | 3 +-- http/cves/2010/CVE-2010-1308.yaml | 3 +-- http/cves/2010/CVE-2010-1312.yaml | 3 +-- http/cves/2010/CVE-2010-1313.yaml | 3 +-- http/cves/2010/CVE-2010-1314.yaml | 3 +-- http/cves/2010/CVE-2010-1315.yaml | 3 +-- http/cves/2010/CVE-2010-1340.yaml | 3 +-- http/cves/2010/CVE-2010-1345.yaml | 3 +-- http/cves/2010/CVE-2010-1352.yaml | 3 +-- http/cves/2010/CVE-2010-1353.yaml | 3 +-- http/cves/2010/CVE-2010-1354.yaml | 3 +-- http/cves/2010/CVE-2010-1429.yaml | 3 +-- http/cves/2010/CVE-2010-1461.yaml | 3 +-- http/cves/2010/CVE-2010-1469.yaml | 3 +-- http/cves/2010/CVE-2010-1470.yaml | 3 +-- http/cves/2010/CVE-2010-1471.yaml | 3 +-- http/cves/2010/CVE-2010-1472.yaml | 3 +-- http/cves/2010/CVE-2010-1473.yaml | 3 +-- http/cves/2010/CVE-2010-1474.yaml | 3 +-- http/cves/2010/CVE-2010-1475.yaml | 3 +-- http/cves/2010/CVE-2010-1478.yaml | 3 +-- http/cves/2010/CVE-2010-1491.yaml | 3 +-- http/cves/2010/CVE-2010-1494.yaml | 3 +-- http/cves/2010/CVE-2010-1495.yaml | 3 +-- http/cves/2010/CVE-2010-1531.yaml | 3 +-- http/cves/2010/CVE-2010-1532.yaml | 3 +-- http/cves/2010/CVE-2010-1533.yaml | 3 +-- http/cves/2010/CVE-2010-1534.yaml | 3 +-- http/cves/2010/CVE-2010-1535.yaml | 3 +-- http/cves/2010/CVE-2010-1540.yaml | 3 +-- http/cves/2010/CVE-2010-1586.yaml | 3 +-- http/cves/2010/CVE-2010-1601.yaml | 3 +-- http/cves/2010/CVE-2010-1607.yaml | 3 +-- http/cves/2010/CVE-2010-1657.yaml | 3 +-- http/cves/2010/CVE-2010-1658.yaml | 3 +-- http/cves/2010/CVE-2010-1659.yaml | 3 +-- http/cves/2010/CVE-2010-1714.yaml | 3 +-- http/cves/2010/CVE-2010-1715.yaml | 3 +-- http/cves/2010/CVE-2010-1717.yaml | 3 +-- http/cves/2010/CVE-2010-1718.yaml | 3 +-- http/cves/2010/CVE-2010-1719.yaml | 3 +-- http/cves/2010/CVE-2010-1722.yaml | 3 +-- http/cves/2010/CVE-2010-1723.yaml | 3 +-- http/cves/2010/CVE-2010-1858.yaml | 3 +-- http/cves/2010/CVE-2010-1870.yaml | 3 +-- http/cves/2010/CVE-2010-1875.yaml | 3 +-- http/cves/2010/CVE-2010-1878.yaml | 3 +-- http/cves/2010/CVE-2010-1952.yaml | 3 +-- http/cves/2010/CVE-2010-1953.yaml | 3 +-- http/cves/2010/CVE-2010-1954.yaml | 3 +-- http/cves/2010/CVE-2010-1955.yaml | 3 +-- http/cves/2010/CVE-2010-1957.yaml | 3 +-- http/cves/2010/CVE-2010-1977.yaml | 3 +-- http/cves/2010/CVE-2010-1979.yaml | 3 +-- http/cves/2010/CVE-2010-1980.yaml | 3 +-- http/cves/2010/CVE-2010-1982.yaml | 3 +-- http/cves/2010/CVE-2010-1983.yaml | 3 +-- http/cves/2010/CVE-2010-2033.yaml | 3 +-- http/cves/2010/CVE-2010-2034.yaml | 3 +-- http/cves/2010/CVE-2010-2035.yaml | 3 +-- http/cves/2010/CVE-2010-2036.yaml | 3 +-- http/cves/2010/CVE-2010-2037.yaml | 3 +-- http/cves/2010/CVE-2010-2045.yaml | 3 +-- http/cves/2010/CVE-2010-2122.yaml | 3 +-- http/cves/2010/CVE-2010-2128.yaml | 3 +-- http/cves/2010/CVE-2010-2259.yaml | 3 +-- http/cves/2010/CVE-2010-2307.yaml | 3 +-- http/cves/2010/CVE-2010-2507.yaml | 3 +-- http/cves/2010/CVE-2010-2680.yaml | 3 +-- http/cves/2010/CVE-2010-2682.yaml | 3 +-- http/cves/2010/CVE-2010-2857.yaml | 3 +-- http/cves/2010/CVE-2010-2918.yaml | 3 +-- http/cves/2010/CVE-2010-3203.yaml | 3 +-- http/cves/2010/CVE-2010-3426.yaml | 3 +-- http/cves/2010/CVE-2010-4231.yaml | 3 +-- http/cves/2010/CVE-2010-4282.yaml | 3 +-- http/cves/2010/CVE-2010-4617.yaml | 3 +-- http/cves/2010/CVE-2010-4719.yaml | 3 +-- http/cves/2010/CVE-2010-4769.yaml | 3 +-- http/cves/2010/CVE-2010-4977.yaml | 3 +-- http/cves/2010/CVE-2010-5028.yaml | 3 +-- http/cves/2010/CVE-2010-5278.yaml | 3 +-- http/cves/2010/CVE-2010-5286.yaml | 3 +-- http/cves/2011/CVE-2011-0049.yaml | 3 +-- http/cves/2011/CVE-2011-1669.yaml | 3 +-- http/cves/2011/CVE-2011-2744.yaml | 3 +-- http/cves/2011/CVE-2011-2780.yaml | 3 +-- http/cves/2011/CVE-2011-3315.yaml | 3 +-- http/cves/2011/CVE-2011-4336.yaml | 3 +-- http/cves/2011/CVE-2011-4618.yaml | 3 +-- http/cves/2011/CVE-2011-4804.yaml | 3 +-- http/cves/2011/CVE-2011-4926.yaml | 3 +-- http/cves/2011/CVE-2011-5106.yaml | 3 +-- http/cves/2011/CVE-2011-5107.yaml | 3 +-- http/cves/2011/CVE-2011-5179.yaml | 3 +-- http/cves/2011/CVE-2011-5181.yaml | 3 +-- http/cves/2011/CVE-2011-5252.yaml | 3 +-- http/cves/2011/CVE-2011-5265.yaml | 3 +-- http/cves/2012/CVE-2012-0896.yaml | 3 +-- http/cves/2012/CVE-2012-0901.yaml | 3 +-- http/cves/2012/CVE-2012-0981.yaml | 3 +-- http/cves/2012/CVE-2012-0991.yaml | 3 +-- http/cves/2012/CVE-2012-0996.yaml | 3 +-- http/cves/2012/CVE-2012-1226.yaml | 3 +-- http/cves/2012/CVE-2012-2371.yaml | 3 +-- http/cves/2012/CVE-2012-4032.yaml | 3 +-- http/cves/2012/CVE-2012-4242.yaml | 3 +-- http/cves/2012/CVE-2012-4253.yaml | 3 +-- http/cves/2012/CVE-2012-4273.yaml | 3 +-- http/cves/2012/CVE-2012-4547.yaml | 3 +-- http/cves/2012/CVE-2012-4768.yaml | 3 +-- http/cves/2012/CVE-2012-4878.yaml | 3 +-- http/cves/2012/CVE-2012-4940.yaml | 3 +-- http/cves/2012/CVE-2012-4982.yaml | 3 +-- http/cves/2012/CVE-2012-5321.yaml | 3 +-- http/cves/2012/CVE-2012-5913.yaml | 3 +-- http/cves/2012/CVE-2012-6499.yaml | 3 +-- http/cves/2013/CVE-2013-1965.yaml | 3 +-- http/cves/2013/CVE-2013-2287.yaml | 3 +-- http/cves/2013/CVE-2013-3526.yaml | 3 +-- http/cves/2013/CVE-2013-3827.yaml | 3 +-- http/cves/2013/CVE-2013-4117.yaml | 3 +-- http/cves/2013/CVE-2013-4625.yaml | 3 +-- http/cves/2013/CVE-2013-5528.yaml | 3 +-- http/cves/2013/CVE-2013-5979.yaml | 3 +-- http/cves/2013/CVE-2013-6281.yaml | 3 +-- http/cves/2013/CVE-2013-7240.yaml | 3 +-- http/cves/2013/CVE-2013-7285.yaml | 3 +-- http/cves/2014/CVE-2014-10037.yaml | 3 +-- http/cves/2014/CVE-2014-1203.yaml | 3 +-- http/cves/2014/CVE-2014-2323.yaml | 3 +-- http/cves/2014/CVE-2014-2383.yaml | 3 +-- http/cves/2014/CVE-2014-2908.yaml | 3 +-- http/cves/2014/CVE-2014-3120.yaml | 3 +-- http/cves/2014/CVE-2014-3744.yaml | 3 +-- http/cves/2014/CVE-2014-4210.yaml | 3 +-- http/cves/2014/CVE-2014-4513.yaml | 3 +-- http/cves/2014/CVE-2014-4535.yaml | 3 +-- http/cves/2014/CVE-2014-4536.yaml | 3 +-- http/cves/2014/CVE-2014-4539.yaml | 3 +-- http/cves/2014/CVE-2014-4544.yaml | 3 +-- http/cves/2014/CVE-2014-4550.yaml | 3 +-- http/cves/2014/CVE-2014-4558.yaml | 3 +-- http/cves/2014/CVE-2014-4561.yaml | 3 +-- http/cves/2014/CVE-2014-4592.yaml | 3 +-- http/cves/2014/CVE-2014-4940.yaml | 3 +-- http/cves/2014/CVE-2014-4942.yaml | 3 +-- http/cves/2014/CVE-2014-5111.yaml | 3 +-- http/cves/2014/CVE-2014-5258.yaml | 3 +-- http/cves/2014/CVE-2014-6308.yaml | 3 +-- http/cves/2014/CVE-2014-8676.yaml | 3 +-- http/cves/2014/CVE-2014-8682.yaml | 3 +-- http/cves/2014/CVE-2014-8799.yaml | 3 +-- http/cves/2014/CVE-2014-9094.yaml | 3 +-- http/cves/2014/CVE-2014-9119.yaml | 3 +-- http/cves/2014/CVE-2014-9444.yaml | 3 +-- http/cves/2014/CVE-2014-9606.yaml | 3 +-- http/cves/2014/CVE-2014-9607.yaml | 3 +-- http/cves/2014/CVE-2014-9608.yaml | 3 +-- http/cves/2014/CVE-2014-9609.yaml | 3 +-- http/cves/2014/CVE-2014-9614.yaml | 3 +-- http/cves/2014/CVE-2014-9615.yaml | 3 +-- http/cves/2014/CVE-2014-9617.yaml | 3 +-- http/cves/2014/CVE-2014-9618.yaml | 3 +-- http/cves/2015/CVE-2015-0554.yaml | 3 +-- http/cves/2015/CVE-2015-1000005.yaml | 3 +-- http/cves/2015/CVE-2015-1000010.yaml | 3 +-- http/cves/2015/CVE-2015-1000012.yaml | 3 +-- http/cves/2015/CVE-2015-1579.yaml | 3 +-- http/cves/2015/CVE-2015-1880.yaml | 3 +-- http/cves/2015/CVE-2015-2067.yaml | 3 +-- http/cves/2015/CVE-2015-2068.yaml | 3 +-- http/cves/2015/CVE-2015-2080.yaml | 3 +-- http/cves/2015/CVE-2015-2166.yaml | 3 +-- http/cves/2015/CVE-2015-2196.yaml | 3 +-- http/cves/2015/CVE-2015-2755.yaml | 3 +-- http/cves/2015/CVE-2015-2807.yaml | 3 +-- http/cves/2015/CVE-2015-2863.yaml | 3 +-- http/cves/2015/CVE-2015-2996.yaml | 3 +-- http/cves/2015/CVE-2015-3035.yaml | 3 +-- http/cves/2015/CVE-2015-3224.yaml | 3 +-- http/cves/2015/CVE-2015-3337.yaml | 3 +-- http/cves/2015/CVE-2015-3648.yaml | 3 +-- http/cves/2015/CVE-2015-3897.yaml | 3 +-- http/cves/2015/CVE-2015-4050.yaml | 3 +-- http/cves/2015/CVE-2015-4062.yaml | 3 +-- http/cves/2015/CVE-2015-4063.yaml | 3 +-- http/cves/2015/CVE-2015-4074.yaml | 3 +-- http/cves/2015/CVE-2015-4127.yaml | 3 +-- http/cves/2015/CVE-2015-4414.yaml | 3 +-- http/cves/2015/CVE-2015-4632.yaml | 3 +-- http/cves/2015/CVE-2015-4666.yaml | 3 +-- http/cves/2015/CVE-2015-4694.yaml | 3 +-- http/cves/2015/CVE-2015-5354.yaml | 3 +-- http/cves/2015/CVE-2015-5461.yaml | 3 +-- http/cves/2015/CVE-2015-5469.yaml | 3 +-- http/cves/2015/CVE-2015-5471.yaml | 3 +-- http/cves/2015/CVE-2015-5531.yaml | 3 +-- http/cves/2015/CVE-2015-5688.yaml | 3 +-- http/cves/2015/CVE-2015-6544.yaml | 3 +-- http/cves/2015/CVE-2015-6920.yaml | 3 +-- http/cves/2015/CVE-2015-7245.yaml | 3 +-- http/cves/2015/CVE-2015-7377.yaml | 3 +-- http/cves/2015/CVE-2015-7780.yaml | 3 +-- http/cves/2015/CVE-2015-7823.yaml | 3 +-- http/cves/2015/CVE-2015-8349.yaml | 3 +-- http/cves/2015/CVE-2015-8813.yaml | 3 +-- http/cves/2015/CVE-2015-9312.yaml | 3 +-- http/cves/2015/CVE-2015-9323.yaml | 3 +-- http/cves/2015/CVE-2015-9414.yaml | 3 +-- http/cves/2015/CVE-2015-9480.yaml | 3 +-- http/cves/2016/CVE-2016-0957.yaml | 3 +-- http/cves/2016/CVE-2016-1000126.yaml | 3 +-- http/cves/2016/CVE-2016-1000127.yaml | 3 +-- http/cves/2016/CVE-2016-1000128.yaml | 3 +-- http/cves/2016/CVE-2016-1000129.yaml | 3 +-- http/cves/2016/CVE-2016-1000130.yaml | 3 +-- http/cves/2016/CVE-2016-1000131.yaml | 3 +-- http/cves/2016/CVE-2016-1000132.yaml | 3 +-- http/cves/2016/CVE-2016-1000133.yaml | 3 +-- http/cves/2016/CVE-2016-1000134.yaml | 3 +-- http/cves/2016/CVE-2016-1000135.yaml | 3 +-- http/cves/2016/CVE-2016-1000136.yaml | 3 +-- http/cves/2016/CVE-2016-1000137.yaml | 3 +-- http/cves/2016/CVE-2016-1000138.yaml | 3 +-- http/cves/2016/CVE-2016-1000139.yaml | 3 +-- http/cves/2016/CVE-2016-1000140.yaml | 3 +-- http/cves/2016/CVE-2016-1000141.yaml | 3 +-- http/cves/2016/CVE-2016-1000142.yaml | 3 +-- http/cves/2016/CVE-2016-1000143.yaml | 3 +-- http/cves/2016/CVE-2016-1000146.yaml | 3 +-- http/cves/2016/CVE-2016-1000148.yaml | 3 +-- http/cves/2016/CVE-2016-1000149.yaml | 3 +-- http/cves/2016/CVE-2016-1000152.yaml | 3 +-- http/cves/2016/CVE-2016-1000153.yaml | 3 +-- http/cves/2016/CVE-2016-1000154.yaml | 3 +-- http/cves/2016/CVE-2016-1000155.yaml | 3 +-- http/cves/2016/CVE-2016-10108.yaml | 3 +-- http/cves/2016/CVE-2016-10134.yaml | 3 +-- http/cves/2016/CVE-2016-10367.yaml | 3 +-- http/cves/2016/CVE-2016-10368.yaml | 3 +-- http/cves/2016/CVE-2016-10924.yaml | 3 +-- http/cves/2016/CVE-2016-10940.yaml | 3 +-- http/cves/2016/CVE-2016-10956.yaml | 3 +-- http/cves/2016/CVE-2016-10960.yaml | 3 +-- http/cves/2016/CVE-2016-10973.yaml | 3 +-- http/cves/2016/CVE-2016-3081.yaml | 3 +-- http/cves/2016/CVE-2016-3088.yaml | 3 +-- http/cves/2016/CVE-2016-3978.yaml | 3 +-- http/cves/2016/CVE-2016-4437.yaml | 3 +-- http/cves/2016/CVE-2016-4977.yaml | 3 +-- http/cves/2016/CVE-2016-5649.yaml | 3 +-- http/cves/2016/CVE-2016-6195.yaml | 3 +-- http/cves/2016/CVE-2016-6601.yaml | 3 +-- http/cves/2016/CVE-2016-7834.yaml | 3 +-- http/cves/2016/CVE-2016-8527.yaml | 3 +-- http/cves/2017/CVE-2017-1000028.yaml | 3 +-- http/cves/2017/CVE-2017-1000029.yaml | 3 +-- http/cves/2017/CVE-2017-1000163.yaml | 3 +-- http/cves/2017/CVE-2017-1000170.yaml | 3 +-- http/cves/2017/CVE-2017-10075.yaml | 3 +-- http/cves/2017/CVE-2017-11444.yaml | 3 +-- http/cves/2017/CVE-2017-11586.yaml | 3 +-- http/cves/2017/CVE-2017-11610.yaml | 3 +-- http/cves/2017/CVE-2017-11629.yaml | 3 +-- http/cves/2017/CVE-2017-12138.yaml | 3 +-- http/cves/2017/CVE-2017-12583.yaml | 3 +-- http/cves/2017/CVE-2017-12611.yaml | 3 +-- http/cves/2017/CVE-2017-12635.yaml | 3 +-- http/cves/2017/CVE-2017-12637.yaml | 3 +-- http/cves/2017/CVE-2017-12794.yaml | 3 +-- http/cves/2017/CVE-2017-14186.yaml | 3 +-- http/cves/2017/CVE-2017-14524.yaml | 3 +-- http/cves/2017/CVE-2017-14535.yaml | 3 +-- http/cves/2017/CVE-2017-14537.yaml | 3 +-- http/cves/2017/CVE-2017-14622.yaml | 3 +-- http/cves/2017/CVE-2017-14651.yaml | 3 +-- http/cves/2017/CVE-2017-14849.yaml | 3 +-- http/cves/2017/CVE-2017-15287.yaml | 3 +-- http/cves/2017/CVE-2017-15363.yaml | 3 +-- http/cves/2017/CVE-2017-15647.yaml | 3 +-- http/cves/2017/CVE-2017-16806.yaml | 3 +-- http/cves/2017/CVE-2017-16877.yaml | 3 +-- http/cves/2017/CVE-2017-16894.yaml | 3 +-- http/cves/2017/CVE-2017-17043.yaml | 3 +-- http/cves/2017/CVE-2017-17059.yaml | 3 +-- http/cves/2017/CVE-2017-17451.yaml | 3 +-- http/cves/2017/CVE-2017-17731.yaml | 3 +-- http/cves/2017/CVE-2017-17736.yaml | 3 +-- http/cves/2017/CVE-2017-18024.yaml | 3 +-- http/cves/2017/CVE-2017-18536.yaml | 3 +-- http/cves/2017/CVE-2017-18598.yaml | 3 +-- http/cves/2017/CVE-2017-18638.yaml | 3 +-- http/cves/2017/CVE-2017-3506.yaml | 3 +-- http/cves/2017/CVE-2017-3528.yaml | 3 +-- http/cves/2017/CVE-2017-4011.yaml | 3 +-- http/cves/2017/CVE-2017-5631.yaml | 3 +-- http/cves/2017/CVE-2017-5982.yaml | 3 +-- http/cves/2017/CVE-2017-7269.yaml | 3 +-- http/cves/2017/CVE-2017-7391.yaml | 3 +-- http/cves/2017/CVE-2017-7921.yaml | 3 +-- http/cves/2017/CVE-2017-7925.yaml | 3 +-- http/cves/2017/CVE-2017-8229.yaml | 3 +-- http/cves/2017/CVE-2017-9140.yaml | 3 +-- http/cves/2017/CVE-2017-9288.yaml | 3 +-- http/cves/2017/CVE-2017-9416.yaml | 3 +-- http/cves/2017/CVE-2017-9506.yaml | 3 +-- http/cves/2017/CVE-2017-9805.yaml | 3 +-- http/cves/2018/CVE-2018-0127.yaml | 3 +-- http/cves/2018/CVE-2018-0296.yaml | 3 +-- http/cves/2018/CVE-2018-1000129.yaml | 3 +-- http/cves/2018/CVE-2018-1000130.yaml | 3 +-- http/cves/2018/CVE-2018-1000226.yaml | 3 +-- http/cves/2018/CVE-2018-1000533.yaml | 3 +-- http/cves/2018/CVE-2018-1000671.yaml | 3 +-- http/cves/2018/CVE-2018-1000856.yaml | 3 +-- http/cves/2018/CVE-2018-10093.yaml | 3 +-- http/cves/2018/CVE-2018-10141.yaml | 3 +-- http/cves/2018/CVE-2018-10201.yaml | 3 +-- http/cves/2018/CVE-2018-10230.yaml | 3 +-- http/cves/2018/CVE-2018-10822.yaml | 3 +-- http/cves/2018/CVE-2018-10823.yaml | 3 +-- http/cves/2018/CVE-2018-10956.yaml | 3 +-- http/cves/2018/CVE-2018-11227.yaml | 3 +-- http/cves/2018/CVE-2018-11231.yaml | 3 +-- http/cves/2018/CVE-2018-11409.yaml | 3 +-- http/cves/2018/CVE-2018-11473.yaml | 3 +-- http/cves/2018/CVE-2018-11709.yaml | 3 +-- http/cves/2018/CVE-2018-12031.yaml | 3 +-- http/cves/2018/CVE-2018-12054.yaml | 3 +-- http/cves/2018/CVE-2018-1207.yaml | 3 +-- http/cves/2018/CVE-2018-12095.yaml | 3 +-- http/cves/2018/CVE-2018-12296.yaml | 3 +-- http/cves/2018/CVE-2018-12300.yaml | 3 +-- http/cves/2018/CVE-2018-12675.yaml | 3 +-- http/cves/2018/CVE-2018-1271.yaml | 3 +-- http/cves/2018/CVE-2018-1273.yaml | 3 +-- http/cves/2018/CVE-2018-12909.yaml | 3 +-- http/cves/2018/CVE-2018-13380.yaml | 3 +-- http/cves/2018/CVE-2018-13980.yaml | 3 +-- http/cves/2018/CVE-2018-14013.yaml | 3 +-- http/cves/2018/CVE-2018-14064.yaml | 3 +-- http/cves/2018/CVE-2018-14474.yaml | 3 +-- http/cves/2018/CVE-2018-14574.yaml | 3 +-- http/cves/2018/CVE-2018-14916.yaml | 3 +-- http/cves/2018/CVE-2018-14918.yaml | 3 +-- http/cves/2018/CVE-2018-14931.yaml | 3 +-- http/cves/2018/CVE-2018-15138.yaml | 3 +-- http/cves/2018/CVE-2018-15517.yaml | 3 +-- http/cves/2018/CVE-2018-15535.yaml | 3 +-- http/cves/2018/CVE-2018-15917.yaml | 3 +-- http/cves/2018/CVE-2018-16059.yaml | 3 +-- http/cves/2018/CVE-2018-16133.yaml | 3 +-- http/cves/2018/CVE-2018-16139.yaml | 3 +-- http/cves/2018/CVE-2018-16159.yaml | 3 +-- http/cves/2018/CVE-2018-16167.yaml | 3 +-- http/cves/2018/CVE-2018-16283.yaml | 3 +-- http/cves/2018/CVE-2018-16299.yaml | 3 +-- http/cves/2018/CVE-2018-16670.yaml | 3 +-- http/cves/2018/CVE-2018-16671.yaml | 3 +-- http/cves/2018/CVE-2018-16716.yaml | 3 +-- http/cves/2018/CVE-2018-16761.yaml | 3 +-- http/cves/2018/CVE-2018-16763.yaml | 3 +-- http/cves/2018/CVE-2018-16836.yaml | 3 +-- http/cves/2018/CVE-2018-16979.yaml | 3 +-- http/cves/2018/CVE-2018-17153.yaml | 3 +-- http/cves/2018/CVE-2018-17246.yaml | 3 +-- http/cves/2018/CVE-2018-17254.yaml | 3 +-- http/cves/2018/CVE-2018-17422.yaml | 3 +-- http/cves/2018/CVE-2018-17431.yaml | 3 +-- http/cves/2018/CVE-2018-18069.yaml | 3 +-- http/cves/2018/CVE-2018-18264.yaml | 3 +-- http/cves/2018/CVE-2018-18570.yaml | 3 +-- http/cves/2018/CVE-2018-18608.yaml | 3 +-- http/cves/2018/CVE-2018-18775.yaml | 3 +-- http/cves/2018/CVE-2018-18777.yaml | 3 +-- http/cves/2018/CVE-2018-18809.yaml | 3 +-- http/cves/2018/CVE-2018-18925.yaml | 3 +-- http/cves/2018/CVE-2018-19136.yaml | 3 +-- http/cves/2018/CVE-2018-19137.yaml | 3 +-- http/cves/2018/CVE-2018-19326.yaml | 3 +-- http/cves/2018/CVE-2018-19365.yaml | 3 +-- http/cves/2018/CVE-2018-19386.yaml | 3 +-- http/cves/2018/CVE-2018-19439.yaml | 3 +-- http/cves/2018/CVE-2018-19458.yaml | 3 +-- http/cves/2018/CVE-2018-19749.yaml | 3 +-- http/cves/2018/CVE-2018-19751.yaml | 3 +-- http/cves/2018/CVE-2018-19752.yaml | 3 +-- http/cves/2018/CVE-2018-19753.yaml | 3 +-- http/cves/2018/CVE-2018-19877.yaml | 3 +-- http/cves/2018/CVE-2018-19892.yaml | 3 +-- http/cves/2018/CVE-2018-19914.yaml | 3 +-- http/cves/2018/CVE-2018-19915.yaml | 3 +-- http/cves/2018/CVE-2018-20009.yaml | 3 +-- http/cves/2018/CVE-2018-20010.yaml | 3 +-- http/cves/2018/CVE-2018-20011.yaml | 3 +-- http/cves/2018/CVE-2018-20462.yaml | 3 +-- http/cves/2018/CVE-2018-20463.yaml | 3 +-- http/cves/2018/CVE-2018-20526.yaml | 3 +-- http/cves/2018/CVE-2018-20824.yaml | 3 +-- http/cves/2018/CVE-2018-20985.yaml | 3 +-- http/cves/2018/CVE-2018-2392.yaml | 2 +- http/cves/2018/CVE-2018-2791.yaml | 3 +-- http/cves/2018/CVE-2018-3167.yaml | 3 +-- http/cves/2018/CVE-2018-3238.yaml | 3 +-- http/cves/2018/CVE-2018-3714.yaml | 3 +-- http/cves/2018/CVE-2018-3760.yaml | 3 +-- http/cves/2018/CVE-2018-5230.yaml | 3 +-- http/cves/2018/CVE-2018-5233.yaml | 3 +-- http/cves/2018/CVE-2018-5316.yaml | 3 +-- http/cves/2018/CVE-2018-5715.yaml | 3 +-- http/cves/2018/CVE-2018-6200.yaml | 3 +-- http/cves/2018/CVE-2018-6530.yaml | 3 +-- http/cves/2018/CVE-2018-6910.yaml | 3 +-- http/cves/2018/CVE-2018-7251.yaml | 3 +-- http/cves/2018/CVE-2018-7282.yaml | 3 +-- http/cves/2018/CVE-2018-7600.yaml | 3 +-- http/cves/2018/CVE-2018-7602.yaml | 3 +-- http/cves/2018/CVE-2018-7653.yaml | 3 +-- http/cves/2018/CVE-2018-7662.yaml | 3 +-- http/cves/2018/CVE-2018-7719.yaml | 3 +-- http/cves/2018/CVE-2018-8033.yaml | 3 +-- http/cves/2018/CVE-2018-8715.yaml | 3 +-- http/cves/2018/CVE-2018-8719.yaml | 3 +-- http/cves/2018/CVE-2018-8727.yaml | 3 +-- http/cves/2018/CVE-2018-8770.yaml | 3 +-- http/cves/2018/CVE-2018-9118.yaml | 3 +-- http/cves/2018/CVE-2018-9161.yaml | 3 +-- http/cves/2018/CVE-2018-9205.yaml | 3 +-- http/cves/2018/CVE-2018-9845.yaml | 3 +-- http/cves/2019/CVE-2019-0193.yaml | 3 +-- http/cves/2019/CVE-2019-0221.yaml | 3 +-- http/cves/2019/CVE-2019-0230.yaml | 3 +-- http/cves/2019/CVE-2019-10068.yaml | 3 +-- http/cves/2019/CVE-2019-10092.yaml | 3 +-- http/cves/2019/CVE-2019-10098.yaml | 3 +-- http/cves/2019/CVE-2019-1010287.yaml | 3 +-- http/cves/2019/CVE-2019-1010290.yaml | 3 +-- http/cves/2019/CVE-2019-10405.yaml | 3 +-- http/cves/2019/CVE-2019-10758.yaml | 3 +-- http/cves/2019/CVE-2019-11013.yaml | 3 +-- http/cves/2019/CVE-2019-11248.yaml | 3 +-- http/cves/2019/CVE-2019-11370.yaml | 3 +-- http/cves/2019/CVE-2019-11869.yaml | 3 +-- http/cves/2019/CVE-2019-12276.yaml | 3 +-- http/cves/2019/CVE-2019-12314.yaml | 3 +-- http/cves/2019/CVE-2019-12461.yaml | 3 +-- http/cves/2019/CVE-2019-12581.yaml | 3 +-- http/cves/2019/CVE-2019-12583.yaml | 3 +-- http/cves/2019/CVE-2019-12593.yaml | 3 +-- http/cves/2019/CVE-2019-12616.yaml | 3 +-- http/cves/2019/CVE-2019-12962.yaml | 3 +-- http/cves/2019/CVE-2019-12990.yaml | 3 +-- http/cves/2019/CVE-2019-13101.yaml | 3 +-- http/cves/2019/CVE-2019-13392.yaml | 3 +-- http/cves/2019/CVE-2019-13396.yaml | 3 +-- http/cves/2019/CVE-2019-14205.yaml | 3 +-- http/cves/2019/CVE-2019-14223.yaml | 3 +-- http/cves/2019/CVE-2019-14251.yaml | 3 +-- http/cves/2019/CVE-2019-14312.yaml | 3 +-- http/cves/2019/CVE-2019-14322.yaml | 3 +-- http/cves/2019/CVE-2019-14470.yaml | 3 +-- http/cves/2019/CVE-2019-14530.yaml | 3 +-- http/cves/2019/CVE-2019-14696.yaml | 3 +-- http/cves/2019/CVE-2019-14750.yaml | 3 +-- http/cves/2019/CVE-2019-14789.yaml | 3 +-- http/cves/2019/CVE-2019-14974.yaml | 3 +-- http/cves/2019/CVE-2019-15043.yaml | 3 +-- http/cves/2019/CVE-2019-15501.yaml | 3 +-- http/cves/2019/CVE-2019-15642.yaml | 3 +-- http/cves/2019/CVE-2019-15713.yaml | 3 +-- http/cves/2019/CVE-2019-15811.yaml | 3 +-- http/cves/2019/CVE-2019-15829.yaml | 3 +-- http/cves/2019/CVE-2019-15858.yaml | 3 +-- http/cves/2019/CVE-2019-15859.yaml | 3 +-- http/cves/2019/CVE-2019-16097.yaml | 3 +-- http/cves/2019/CVE-2019-16313.yaml | 3 +-- http/cves/2019/CVE-2019-16525.yaml | 3 +-- http/cves/2019/CVE-2019-16932.yaml | 3 +-- http/cves/2019/CVE-2019-16996.yaml | 3 +-- http/cves/2019/CVE-2019-16997.yaml | 3 +-- http/cves/2019/CVE-2019-17270.yaml | 3 +-- http/cves/2019/CVE-2019-17382.yaml | 3 +-- http/cves/2019/CVE-2019-17418.yaml | 3 +-- http/cves/2019/CVE-2019-17444.yaml | 3 +-- http/cves/2019/CVE-2019-17503.yaml | 3 +-- http/cves/2019/CVE-2019-17506.yaml | 3 +-- http/cves/2019/CVE-2019-17538.yaml | 3 +-- http/cves/2019/CVE-2019-17574.yaml | 3 +-- http/cves/2019/CVE-2019-17662.yaml | 3 +-- http/cves/2019/CVE-2019-18371.yaml | 3 +-- http/cves/2019/CVE-2019-18393.yaml | 3 +-- http/cves/2019/CVE-2019-18394.yaml | 3 +-- http/cves/2019/CVE-2019-18665.yaml | 3 +-- http/cves/2019/CVE-2019-18818.yaml | 3 +-- http/cves/2019/CVE-2019-18922.yaml | 3 +-- http/cves/2019/CVE-2019-18957.yaml | 3 +-- http/cves/2019/CVE-2019-1898.yaml | 3 +-- http/cves/2019/CVE-2019-19134.yaml | 3 +-- http/cves/2019/CVE-2019-19368.yaml | 3 +-- http/cves/2019/CVE-2019-19824.yaml | 3 +-- http/cves/2019/CVE-2019-19908.yaml | 3 +-- http/cves/2019/CVE-2019-19985.yaml | 3 +-- http/cves/2019/CVE-2019-20085.yaml | 3 +-- http/cves/2019/CVE-2019-20141.yaml | 3 +-- http/cves/2019/CVE-2019-20183.yaml | 3 +-- http/cves/2019/CVE-2019-20210.yaml | 3 +-- http/cves/2019/CVE-2019-2579.yaml | 3 +-- http/cves/2019/CVE-2019-2588.yaml | 3 +-- http/cves/2019/CVE-2019-2616.yaml | 3 +-- http/cves/2019/CVE-2019-2729.yaml | 3 +-- http/cves/2019/CVE-2019-2767.yaml | 3 +-- http/cves/2019/CVE-2019-3396.yaml | 3 +-- http/cves/2019/CVE-2019-3398.yaml | 3 +-- http/cves/2019/CVE-2019-3401.yaml | 2 +- http/cves/2019/CVE-2019-3402.yaml | 3 +-- http/cves/2019/CVE-2019-3403.yaml | 3 +-- http/cves/2019/CVE-2019-3799.yaml | 3 +-- http/cves/2019/CVE-2019-3911.yaml | 3 +-- http/cves/2019/CVE-2019-3912.yaml | 3 +-- http/cves/2019/CVE-2019-5434.yaml | 3 +-- http/cves/2019/CVE-2019-6112.yaml | 3 +-- http/cves/2019/CVE-2019-6799.yaml | 3 +-- http/cves/2019/CVE-2019-6802.yaml | 3 +-- http/cves/2019/CVE-2019-7192.yaml | 3 +-- http/cves/2019/CVE-2019-7219.yaml | 3 +-- http/cves/2019/CVE-2019-7238.yaml | 3 +-- http/cves/2019/CVE-2019-7254.yaml | 3 +-- http/cves/2019/CVE-2019-7255.yaml | 3 +-- http/cves/2019/CVE-2019-7275.yaml | 3 +-- http/cves/2019/CVE-2019-7315.yaml | 3 +-- http/cves/2019/CVE-2019-7481.yaml | 3 +-- http/cves/2019/CVE-2019-7543.yaml | 3 +-- http/cves/2019/CVE-2019-8086.yaml | 3 +-- http/cves/2019/CVE-2019-8390.yaml | 3 +-- http/cves/2019/CVE-2019-8446.yaml | 3 +-- http/cves/2019/CVE-2019-8449.yaml | 3 +-- http/cves/2019/CVE-2019-8903.yaml | 3 +-- http/cves/2019/CVE-2019-8937.yaml | 3 +-- http/cves/2019/CVE-2019-8982.yaml | 3 +-- http/cves/2019/CVE-2019-9041.yaml | 3 +-- http/cves/2019/CVE-2019-9618.yaml | 3 +-- http/cves/2019/CVE-2019-9670.yaml | 3 +-- http/cves/2019/CVE-2019-9726.yaml | 3 +-- http/cves/2019/CVE-2019-9733.yaml | 3 +-- http/cves/2019/CVE-2019-9915.yaml | 3 +-- http/cves/2019/CVE-2019-9922.yaml | 3 +-- http/cves/2020/CVE-2020-0618.yaml | 3 +-- http/cves/2020/CVE-2020-10220.yaml | 3 +-- http/cves/2020/CVE-2020-10546.yaml | 3 +-- http/cves/2020/CVE-2020-10547.yaml | 3 +-- http/cves/2020/CVE-2020-10548.yaml | 3 +-- http/cves/2020/CVE-2020-10549.yaml | 3 +-- http/cves/2020/CVE-2020-10770.yaml | 3 +-- http/cves/2020/CVE-2020-10973.yaml | 3 +-- http/cves/2020/CVE-2020-11034.yaml | 3 +-- http/cves/2020/CVE-2020-11110.yaml | 3 +-- http/cves/2020/CVE-2020-11450.yaml | 3 +-- http/cves/2020/CVE-2020-11529.yaml | 3 +-- http/cves/2020/CVE-2020-11530.yaml | 3 +-- http/cves/2020/CVE-2020-11547.yaml | 3 +-- http/cves/2020/CVE-2020-11710.yaml | 3 +-- http/cves/2020/CVE-2020-11798.yaml | 3 +-- http/cves/2020/CVE-2020-11930.yaml | 3 +-- http/cves/2020/CVE-2020-11978.yaml | 3 +-- http/cves/2020/CVE-2020-11991.yaml | 3 +-- http/cves/2020/CVE-2020-12054.yaml | 3 +-- http/cves/2020/CVE-2020-12127.yaml | 3 +-- http/cves/2020/CVE-2020-12259.yaml | 3 +-- http/cves/2020/CVE-2020-12447.yaml | 3 +-- http/cves/2020/CVE-2020-12720.yaml | 3 +-- http/cves/2020/CVE-2020-12800.yaml | 3 +-- http/cves/2020/CVE-2020-13117.yaml | 3 +-- http/cves/2020/CVE-2020-13121.yaml | 3 +-- http/cves/2020/CVE-2020-13158.yaml | 3 +-- http/cves/2020/CVE-2020-13258.yaml | 3 +-- http/cves/2020/CVE-2020-13405.yaml | 3 +-- http/cves/2020/CVE-2020-13483.yaml | 3 +-- http/cves/2020/CVE-2020-13700.yaml | 3 +-- http/cves/2020/CVE-2020-13820.yaml | 3 +-- http/cves/2020/CVE-2020-13927.yaml | 3 +-- http/cves/2020/CVE-2020-13942.yaml | 3 +-- http/cves/2020/CVE-2020-14179.yaml | 3 +-- http/cves/2020/CVE-2020-14408.yaml | 3 +-- http/cves/2020/CVE-2020-14413.yaml | 3 +-- http/cves/2020/CVE-2020-14864.yaml | 3 +-- http/cves/2020/CVE-2020-14882.yaml | 3 +-- http/cves/2020/CVE-2020-15129.yaml | 3 +-- http/cves/2020/CVE-2020-15148.yaml | 3 +-- http/cves/2020/CVE-2020-15227.yaml | 3 +-- http/cves/2020/CVE-2020-15500.yaml | 3 +-- http/cves/2020/CVE-2020-15505.yaml | 3 +-- http/cves/2020/CVE-2020-15867.yaml | 3 +-- http/cves/2020/CVE-2020-15895.yaml | 3 +-- http/cves/2020/CVE-2020-16139.yaml | 3 +-- http/cves/2020/CVE-2020-17362.yaml | 3 +-- http/cves/2020/CVE-2020-17453.yaml | 3 +-- http/cves/2020/CVE-2020-17456.yaml | 3 +-- http/cves/2020/CVE-2020-17463.yaml | 3 +-- http/cves/2020/CVE-2020-17505.yaml | 3 +-- http/cves/2020/CVE-2020-17506.yaml | 3 +-- http/cves/2020/CVE-2020-17518.yaml | 3 +-- http/cves/2020/CVE-2020-17519.yaml | 3 +-- http/cves/2020/CVE-2020-17530.yaml | 3 +-- http/cves/2020/CVE-2020-18268.yaml | 3 +-- http/cves/2020/CVE-2020-19282.yaml | 3 +-- http/cves/2020/CVE-2020-19283.yaml | 3 +-- http/cves/2020/CVE-2020-19295.yaml | 3 +-- http/cves/2020/CVE-2020-19360.yaml | 3 +-- http/cves/2020/CVE-2020-1943.yaml | 3 +-- http/cves/2020/CVE-2020-19515.yaml | 3 +-- http/cves/2020/CVE-2020-1956.yaml | 3 +-- http/cves/2020/CVE-2020-19625.yaml | 3 +-- http/cves/2020/CVE-2020-20285.yaml | 3 +-- http/cves/2020/CVE-2020-2036.yaml | 3 +-- http/cves/2020/CVE-2020-20982.yaml | 3 +-- http/cves/2020/CVE-2020-20988.yaml | 3 +-- http/cves/2020/CVE-2020-21012.yaml | 3 +-- http/cves/2020/CVE-2020-2103.yaml | 3 +-- http/cves/2020/CVE-2020-2140.yaml | 3 +-- http/cves/2020/CVE-2020-22208.yaml | 3 +-- http/cves/2020/CVE-2020-22209.yaml | 3 +-- http/cves/2020/CVE-2020-22210.yaml | 3 +-- http/cves/2020/CVE-2020-22211.yaml | 3 +-- http/cves/2020/CVE-2020-22840.yaml | 3 +-- http/cves/2020/CVE-2020-23015.yaml | 3 +-- http/cves/2020/CVE-2020-23517.yaml | 3 +-- http/cves/2020/CVE-2020-23575.yaml | 3 +-- http/cves/2020/CVE-2020-23697.yaml | 3 +-- http/cves/2020/CVE-2020-23972.yaml | 3 +-- http/cves/2020/CVE-2020-24148.yaml | 3 +-- http/cves/2020/CVE-2020-24223.yaml | 3 +-- http/cves/2020/CVE-2020-24312.yaml | 3 +-- http/cves/2020/CVE-2020-24391.yaml | 3 +-- http/cves/2020/CVE-2020-24550.yaml | 3 +-- http/cves/2020/CVE-2020-24571.yaml | 3 +-- http/cves/2020/CVE-2020-24579.yaml | 3 +-- http/cves/2020/CVE-2020-24589.yaml | 3 +-- http/cves/2020/CVE-2020-24902.yaml | 3 +-- http/cves/2020/CVE-2020-24903.yaml | 3 +-- http/cves/2020/CVE-2020-24912.yaml | 3 +-- http/cves/2020/CVE-2020-25213.yaml | 3 +-- http/cves/2020/CVE-2020-25223.yaml | 3 +-- http/cves/2020/CVE-2020-25495.yaml | 3 +-- http/cves/2020/CVE-2020-25780.yaml | 3 +-- http/cves/2020/CVE-2020-25864.yaml | 3 +-- http/cves/2020/CVE-2020-26153.yaml | 3 +-- http/cves/2020/CVE-2020-26214.yaml | 3 +-- http/cves/2020/CVE-2020-26248.yaml | 3 +-- http/cves/2020/CVE-2020-26258.yaml | 3 +-- http/cves/2020/CVE-2020-26413.yaml | 3 +-- http/cves/2020/CVE-2020-26876.yaml | 3 +-- http/cves/2020/CVE-2020-26948.yaml | 3 +-- http/cves/2020/CVE-2020-27191.yaml | 3 +-- http/cves/2020/CVE-2020-2733.yaml | 3 +-- http/cves/2020/CVE-2020-27361.yaml | 3 +-- http/cves/2020/CVE-2020-27467.yaml | 3 +-- http/cves/2020/CVE-2020-27735.yaml | 3 +-- http/cves/2020/CVE-2020-27866.yaml | 3 +-- http/cves/2020/CVE-2020-27982.yaml | 3 +-- http/cves/2020/CVE-2020-28185.yaml | 3 +-- http/cves/2020/CVE-2020-28208.yaml | 3 +-- http/cves/2020/CVE-2020-28351.yaml | 3 +-- http/cves/2020/CVE-2020-28976.yaml | 3 +-- http/cves/2020/CVE-2020-29164.yaml | 3 +-- http/cves/2020/CVE-2020-29227.yaml | 3 +-- http/cves/2020/CVE-2020-29284.yaml | 3 +-- http/cves/2020/CVE-2020-29395.yaml | 3 +-- http/cves/2020/CVE-2020-29453.yaml | 3 +-- http/cves/2020/CVE-2020-29597.yaml | 3 +-- http/cves/2020/CVE-2020-3187.yaml | 3 +-- http/cves/2020/CVE-2020-35338.yaml | 3 +-- http/cves/2020/CVE-2020-35580.yaml | 3 +-- http/cves/2020/CVE-2020-35729.yaml | 3 +-- http/cves/2020/CVE-2020-35736.yaml | 3 +-- http/cves/2020/CVE-2020-35749.yaml | 3 +-- http/cves/2020/CVE-2020-3580.yaml | 3 +-- http/cves/2020/CVE-2020-35846.yaml | 3 +-- http/cves/2020/CVE-2020-35847.yaml | 3 +-- http/cves/2020/CVE-2020-35848.yaml | 3 +-- http/cves/2020/CVE-2020-35951.yaml | 3 +-- http/cves/2020/CVE-2020-35984.yaml | 3 +-- http/cves/2020/CVE-2020-35985.yaml | 3 +-- http/cves/2020/CVE-2020-35986.yaml | 3 +-- http/cves/2020/CVE-2020-35987.yaml | 3 +-- http/cves/2020/CVE-2020-36112.yaml | 3 +-- http/cves/2020/CVE-2020-36289.yaml | 3 +-- http/cves/2020/CVE-2020-36365.yaml | 3 +-- http/cves/2020/CVE-2020-36510.yaml | 3 +-- http/cves/2020/CVE-2020-4463.yaml | 3 +-- http/cves/2020/CVE-2020-5191.yaml | 3 +-- http/cves/2020/CVE-2020-5192.yaml | 3 +-- http/cves/2020/CVE-2020-5284.yaml | 3 +-- http/cves/2020/CVE-2020-5307.yaml | 3 +-- http/cves/2020/CVE-2020-5405.yaml | 3 +-- http/cves/2020/CVE-2020-5775.yaml | 3 +-- http/cves/2020/CVE-2020-5776.yaml | 3 +-- http/cves/2020/CVE-2020-5777.yaml | 3 +-- http/cves/2020/CVE-2020-5902.yaml | 3 +-- http/cves/2020/CVE-2020-6171.yaml | 3 +-- http/cves/2020/CVE-2020-6637.yaml | 3 +-- http/cves/2020/CVE-2020-6950.yaml | 3 +-- http/cves/2020/CVE-2020-7107.yaml | 3 +-- http/cves/2020/CVE-2020-7136.yaml | 3 +-- http/cves/2020/CVE-2020-7209.yaml | 3 +-- http/cves/2020/CVE-2020-7796.yaml | 3 +-- http/cves/2020/CVE-2020-8115.yaml | 3 +-- http/cves/2020/CVE-2020-8191.yaml | 3 +-- http/cves/2020/CVE-2020-8193.yaml | 3 +-- http/cves/2020/CVE-2020-8209.yaml | 3 +-- http/cves/2020/CVE-2020-8497.yaml | 3 +-- http/cves/2020/CVE-2020-8512.yaml | 3 +-- http/cves/2020/CVE-2020-8515.yaml | 3 +-- http/cves/2020/CVE-2020-8615.yaml | 3 +-- http/cves/2020/CVE-2020-8641.yaml | 3 +-- http/cves/2020/CVE-2020-8644.yaml | 3 +-- http/cves/2020/CVE-2020-8654.yaml | 3 +-- http/cves/2020/CVE-2020-8771.yaml | 3 +-- http/cves/2020/CVE-2020-8772.yaml | 3 +-- http/cves/2020/CVE-2020-8813.yaml | 3 +-- http/cves/2020/CVE-2020-9036.yaml | 3 +-- http/cves/2020/CVE-2020-9047.yaml | 3 +-- http/cves/2020/CVE-2020-9344.yaml | 3 +-- http/cves/2020/CVE-2020-9425.yaml | 3 +-- http/cves/2020/CVE-2020-9483.yaml | 3 +-- http/cves/2021/CVE-2021-1472.yaml | 3 +-- http/cves/2021/CVE-2021-1499.yaml | 3 +-- http/cves/2021/CVE-2021-20031.yaml | 3 +-- http/cves/2021/CVE-2021-20090.yaml | 3 +-- http/cves/2021/CVE-2021-20091.yaml | 3 +-- http/cves/2021/CVE-2021-20092.yaml | 3 +-- http/cves/2021/CVE-2021-20114.yaml | 3 +-- http/cves/2021/CVE-2021-20123.yaml | 3 +-- http/cves/2021/CVE-2021-20124.yaml | 3 +-- http/cves/2021/CVE-2021-20137.yaml | 3 +-- http/cves/2021/CVE-2021-20150.yaml | 3 +-- http/cves/2021/CVE-2021-20158.yaml | 3 +-- http/cves/2021/CVE-2021-20167.yaml | 3 +-- http/cves/2021/CVE-2021-20323.yaml | 3 +-- http/cves/2021/CVE-2021-20792.yaml | 3 +-- http/cves/2021/CVE-2021-21311.yaml | 3 +-- http/cves/2021/CVE-2021-21315.yaml | 3 +-- http/cves/2021/CVE-2021-21345.yaml | 3 +-- http/cves/2021/CVE-2021-21351.yaml | 3 +-- http/cves/2021/CVE-2021-21389.yaml | 3 +-- http/cves/2021/CVE-2021-21479.yaml | 3 +-- http/cves/2021/CVE-2021-21799.yaml | 3 +-- http/cves/2021/CVE-2021-21800.yaml | 3 +-- http/cves/2021/CVE-2021-21801.yaml | 3 +-- http/cves/2021/CVE-2021-21802.yaml | 3 +-- http/cves/2021/CVE-2021-21803.yaml | 3 +-- http/cves/2021/CVE-2021-21805.yaml | 3 +-- http/cves/2021/CVE-2021-21973.yaml | 3 +-- http/cves/2021/CVE-2021-21975.yaml | 3 +-- http/cves/2021/CVE-2021-22005.yaml | 3 +-- http/cves/2021/CVE-2021-22053.yaml | 3 +-- http/cves/2021/CVE-2021-22122.yaml | 3 +-- http/cves/2021/CVE-2021-22205.yaml | 3 +-- http/cves/2021/CVE-2021-22502.yaml | 3 +-- http/cves/2021/CVE-2021-22873.yaml | 3 +-- http/cves/2021/CVE-2021-23241.yaml | 3 +-- http/cves/2021/CVE-2021-24145.yaml | 3 +-- http/cves/2021/CVE-2021-24146.yaml | 3 +-- http/cves/2021/CVE-2021-24150.yaml | 3 +-- http/cves/2021/CVE-2021-24155.yaml | 3 +-- http/cves/2021/CVE-2021-24165.yaml | 3 +-- http/cves/2021/CVE-2021-24169.yaml | 3 +-- http/cves/2021/CVE-2021-24176.yaml | 3 +-- http/cves/2021/CVE-2021-24210.yaml | 3 +-- http/cves/2021/CVE-2021-24214.yaml | 3 +-- http/cves/2021/CVE-2021-24215.yaml | 3 +-- http/cves/2021/CVE-2021-24235.yaml | 3 +-- http/cves/2021/CVE-2021-24236.yaml | 3 +-- http/cves/2021/CVE-2021-24237.yaml | 3 +-- http/cves/2021/CVE-2021-24239.yaml | 3 +-- http/cves/2021/CVE-2021-24245.yaml | 3 +-- http/cves/2021/CVE-2021-24274.yaml | 3 +-- http/cves/2021/CVE-2021-24275.yaml | 3 +-- http/cves/2021/CVE-2021-24276.yaml | 3 +-- http/cves/2021/CVE-2021-24284.yaml | 3 +-- http/cves/2021/CVE-2021-24285.yaml | 3 +-- http/cves/2021/CVE-2021-24286.yaml | 3 +-- http/cves/2021/CVE-2021-24287.yaml | 3 +-- http/cves/2021/CVE-2021-24288.yaml | 3 +-- http/cves/2021/CVE-2021-24291.yaml | 3 +-- http/cves/2021/CVE-2021-24298.yaml | 3 +-- http/cves/2021/CVE-2021-24316.yaml | 3 +-- http/cves/2021/CVE-2021-24320.yaml | 3 +-- http/cves/2021/CVE-2021-24335.yaml | 3 +-- http/cves/2021/CVE-2021-24340.yaml | 3 +-- http/cves/2021/CVE-2021-24342.yaml | 3 +-- http/cves/2021/CVE-2021-24347.yaml | 3 +-- http/cves/2021/CVE-2021-24351.yaml | 3 +-- http/cves/2021/CVE-2021-24358.yaml | 3 +-- http/cves/2021/CVE-2021-24364.yaml | 3 +-- http/cves/2021/CVE-2021-24370.yaml | 3 +-- http/cves/2021/CVE-2021-24387.yaml | 3 +-- http/cves/2021/CVE-2021-24389.yaml | 3 +-- http/cves/2021/CVE-2021-24406.yaml | 3 +-- http/cves/2021/CVE-2021-24407.yaml | 3 +-- http/cves/2021/CVE-2021-24409.yaml | 3 +-- http/cves/2021/CVE-2021-24435.yaml | 3 +-- http/cves/2021/CVE-2021-24436.yaml | 3 +-- http/cves/2021/CVE-2021-24452.yaml | 3 +-- http/cves/2021/CVE-2021-24472.yaml | 3 +-- http/cves/2021/CVE-2021-24495.yaml | 3 +-- http/cves/2021/CVE-2021-24498.yaml | 3 +-- http/cves/2021/CVE-2021-24499.yaml | 3 +-- http/cves/2021/CVE-2021-24510.yaml | 3 +-- http/cves/2021/CVE-2021-24554.yaml | 3 +-- http/cves/2021/CVE-2021-24627.yaml | 3 +-- http/cves/2021/CVE-2021-24647.yaml | 3 +-- http/cves/2021/CVE-2021-24746.yaml | 3 +-- http/cves/2021/CVE-2021-24750.yaml | 3 +-- http/cves/2021/CVE-2021-24762.yaml | 3 +-- http/cves/2021/CVE-2021-24791.yaml | 3 +-- http/cves/2021/CVE-2021-24838.yaml | 3 +-- http/cves/2021/CVE-2021-24862.yaml | 3 +-- http/cves/2021/CVE-2021-24875.yaml | 3 +-- http/cves/2021/CVE-2021-24891.yaml | 3 +-- http/cves/2021/CVE-2021-24910.yaml | 3 +-- http/cves/2021/CVE-2021-24917.yaml | 3 +-- http/cves/2021/CVE-2021-24926.yaml | 3 +-- http/cves/2021/CVE-2021-24931.yaml | 3 +-- http/cves/2021/CVE-2021-24940.yaml | 3 +-- http/cves/2021/CVE-2021-24946.yaml | 3 +-- http/cves/2021/CVE-2021-24947.yaml | 3 +-- http/cves/2021/CVE-2021-24956.yaml | 3 +-- http/cves/2021/CVE-2021-24979.yaml | 3 +-- http/cves/2021/CVE-2021-24987.yaml | 3 +-- http/cves/2021/CVE-2021-24991.yaml | 3 +-- http/cves/2021/CVE-2021-24997.yaml | 3 +-- http/cves/2021/CVE-2021-25003.yaml | 3 +-- http/cves/2021/CVE-2021-25008.yaml | 3 +-- http/cves/2021/CVE-2021-25016.yaml | 3 +-- http/cves/2021/CVE-2021-25028.yaml | 3 +-- http/cves/2021/CVE-2021-25033.yaml | 3 +-- http/cves/2021/CVE-2021-25052.yaml | 3 +-- http/cves/2021/CVE-2021-25055.yaml | 3 +-- http/cves/2021/CVE-2021-25063.yaml | 3 +-- http/cves/2021/CVE-2021-25065.yaml | 3 +-- http/cves/2021/CVE-2021-25067.yaml | 3 +-- http/cves/2021/CVE-2021-25074.yaml | 3 +-- http/cves/2021/CVE-2021-25075.yaml | 3 +-- http/cves/2021/CVE-2021-25078.yaml | 3 +-- http/cves/2021/CVE-2021-25079.yaml | 3 +-- http/cves/2021/CVE-2021-25085.yaml | 3 +-- http/cves/2021/CVE-2021-25099.yaml | 3 +-- http/cves/2021/CVE-2021-25104.yaml | 3 +-- http/cves/2021/CVE-2021-25111.yaml | 3 +-- http/cves/2021/CVE-2021-25112.yaml | 3 +-- http/cves/2021/CVE-2021-25114.yaml | 3 +-- http/cves/2021/CVE-2021-25118.yaml | 3 +-- http/cves/2021/CVE-2021-25120.yaml | 3 +-- http/cves/2021/CVE-2021-25281.yaml | 3 +-- http/cves/2021/CVE-2021-25296.yaml | 3 +-- http/cves/2021/CVE-2021-25297.yaml | 3 +-- http/cves/2021/CVE-2021-26084.yaml | 3 +-- http/cves/2021/CVE-2021-26085.yaml | 3 +-- http/cves/2021/CVE-2021-26086.yaml | 3 +-- http/cves/2021/CVE-2021-26247.yaml | 3 +-- http/cves/2021/CVE-2021-26475.yaml | 3 +-- http/cves/2021/CVE-2021-26598.yaml | 3 +-- http/cves/2021/CVE-2021-26702.yaml | 3 +-- http/cves/2021/CVE-2021-26710.yaml | 3 +-- http/cves/2021/CVE-2021-26723.yaml | 3 +-- http/cves/2021/CVE-2021-26812.yaml | 3 +-- http/cves/2021/CVE-2021-27124.yaml | 3 +-- http/cves/2021/CVE-2021-27132.yaml | 3 +-- http/cves/2021/CVE-2021-27309.yaml | 3 +-- http/cves/2021/CVE-2021-27310.yaml | 3 +-- http/cves/2021/CVE-2021-27314.yaml | 3 +-- http/cves/2021/CVE-2021-27320.yaml | 3 +-- http/cves/2021/CVE-2021-27330.yaml | 3 +-- http/cves/2021/CVE-2021-27358.yaml | 3 +-- http/cves/2021/CVE-2021-27519.yaml | 3 +-- http/cves/2021/CVE-2021-27520.yaml | 3 +-- http/cves/2021/CVE-2021-27561.yaml | 3 +-- http/cves/2021/CVE-2021-27850.yaml | 3 +-- http/cves/2021/CVE-2021-27909.yaml | 3 +-- http/cves/2021/CVE-2021-27931.yaml | 3 +-- http/cves/2021/CVE-2021-28164.yaml | 3 +-- http/cves/2021/CVE-2021-28169.yaml | 3 +-- http/cves/2021/CVE-2021-28377.yaml | 3 +-- http/cves/2021/CVE-2021-28918.yaml | 3 +-- http/cves/2021/CVE-2021-28937.yaml | 3 +-- http/cves/2021/CVE-2021-29441.yaml | 3 +-- http/cves/2021/CVE-2021-29484.yaml | 3 +-- http/cves/2021/CVE-2021-29490.yaml | 3 +-- http/cves/2021/CVE-2021-29505.yaml | 3 +-- http/cves/2021/CVE-2021-29622.yaml | 3 +-- http/cves/2021/CVE-2021-29625.yaml | 3 +-- http/cves/2021/CVE-2021-3002.yaml | 3 +-- http/cves/2021/CVE-2021-30049.yaml | 3 +-- http/cves/2021/CVE-2021-30128.yaml | 3 +-- http/cves/2021/CVE-2021-30134.yaml | 3 +-- http/cves/2021/CVE-2021-30151.yaml | 3 +-- http/cves/2021/CVE-2021-3017.yaml | 3 +-- http/cves/2021/CVE-2021-30175.yaml | 3 +-- http/cves/2021/CVE-2021-3019.yaml | 3 +-- http/cves/2021/CVE-2021-30213.yaml | 3 +-- http/cves/2021/CVE-2021-30461.yaml | 3 +-- http/cves/2021/CVE-2021-31195.yaml | 3 +-- http/cves/2021/CVE-2021-31249.yaml | 3 +-- http/cves/2021/CVE-2021-31250.yaml | 3 +-- http/cves/2021/CVE-2021-31537.yaml | 3 +-- http/cves/2021/CVE-2021-31581.yaml | 3 +-- http/cves/2021/CVE-2021-31589.yaml | 3 +-- http/cves/2021/CVE-2021-31602.yaml | 3 +-- http/cves/2021/CVE-2021-31682.yaml | 3 +-- http/cves/2021/CVE-2021-31805.yaml | 3 +-- http/cves/2021/CVE-2021-31856.yaml | 3 +-- http/cves/2021/CVE-2021-31862.yaml | 3 +-- http/cves/2021/CVE-2021-32172.yaml | 3 +-- http/cves/2021/CVE-2021-3223.yaml | 3 +-- http/cves/2021/CVE-2021-32618.yaml | 3 +-- http/cves/2021/CVE-2021-32789.yaml | 3 +-- http/cves/2021/CVE-2021-32819.yaml | 3 +-- http/cves/2021/CVE-2021-32820.yaml | 3 +-- http/cves/2021/CVE-2021-32853.yaml | 3 +-- http/cves/2021/CVE-2021-3293.yaml | 3 +-- http/cves/2021/CVE-2021-3297.yaml | 3 +-- http/cves/2021/CVE-2021-33044.yaml | 3 +-- http/cves/2021/CVE-2021-33357.yaml | 3 +-- http/cves/2021/CVE-2021-33544.yaml | 3 +-- http/cves/2021/CVE-2021-3374.yaml | 3 +-- http/cves/2021/CVE-2021-3377.yaml | 3 +-- http/cves/2021/CVE-2021-3378.yaml | 3 +-- http/cves/2021/CVE-2021-33807.yaml | 3 +-- http/cves/2021/CVE-2021-33851.yaml | 3 +-- http/cves/2021/CVE-2021-33904.yaml | 3 +-- http/cves/2021/CVE-2021-34370.yaml | 3 +-- http/cves/2021/CVE-2021-34429.yaml | 3 +-- http/cves/2021/CVE-2021-34640.yaml | 3 +-- http/cves/2021/CVE-2021-34643.yaml | 3 +-- http/cves/2021/CVE-2021-34805.yaml | 3 +-- http/cves/2021/CVE-2021-35250.yaml | 3 +-- http/cves/2021/CVE-2021-35265.yaml | 3 +-- http/cves/2021/CVE-2021-35323.yaml | 3 +-- http/cves/2021/CVE-2021-35336.yaml | 2 +- http/cves/2021/CVE-2021-35488.yaml | 3 +-- http/cves/2021/CVE-2021-35587.yaml | 3 +-- http/cves/2021/CVE-2021-36356.yaml | 3 +-- http/cves/2021/CVE-2021-36450.yaml | 3 +-- http/cves/2021/CVE-2021-36580.yaml | 3 +-- http/cves/2021/CVE-2021-36748.yaml | 3 +-- http/cves/2021/CVE-2021-36749.yaml | 3 +-- http/cves/2021/CVE-2021-36873.yaml | 3 +-- http/cves/2021/CVE-2021-37216.yaml | 3 +-- http/cves/2021/CVE-2021-37304.yaml | 3 +-- http/cves/2021/CVE-2021-37305.yaml | 3 +-- http/cves/2021/CVE-2021-37416.yaml | 3 +-- http/cves/2021/CVE-2021-37538.yaml | 3 +-- http/cves/2021/CVE-2021-37580.yaml | 3 +-- http/cves/2021/CVE-2021-37589.yaml | 3 +-- http/cves/2021/CVE-2021-37704.yaml | 3 +-- http/cves/2021/CVE-2021-37833.yaml | 3 +-- http/cves/2021/CVE-2021-38314.yaml | 3 +-- http/cves/2021/CVE-2021-38540.yaml | 3 +-- http/cves/2021/CVE-2021-38647.yaml | 3 +-- http/cves/2021/CVE-2021-38702.yaml | 3 +-- http/cves/2021/CVE-2021-38704.yaml | 3 +-- http/cves/2021/CVE-2021-38751.yaml | 3 +-- http/cves/2021/CVE-2021-39141.yaml | 3 +-- http/cves/2021/CVE-2021-39146.yaml | 3 +-- http/cves/2021/CVE-2021-39152.yaml | 3 +-- http/cves/2021/CVE-2021-39165.yaml | 3 +-- http/cves/2021/CVE-2021-39211.yaml | 3 +-- http/cves/2021/CVE-2021-39312.yaml | 3 +-- http/cves/2021/CVE-2021-39320.yaml | 3 +-- http/cves/2021/CVE-2021-39327.yaml | 3 +-- http/cves/2021/CVE-2021-39350.yaml | 3 +-- http/cves/2021/CVE-2021-39433.yaml | 3 +-- http/cves/2021/CVE-2021-39501.yaml | 3 +-- http/cves/2021/CVE-2021-40149.yaml | 3 +-- http/cves/2021/CVE-2021-40150.yaml | 3 +-- http/cves/2021/CVE-2021-40323.yaml | 3 +-- http/cves/2021/CVE-2021-40438.yaml | 3 +-- http/cves/2021/CVE-2021-40539.yaml | 3 +-- http/cves/2021/CVE-2021-40542.yaml | 3 +-- http/cves/2021/CVE-2021-40661.yaml | 3 +-- http/cves/2021/CVE-2021-40856.yaml | 3 +-- http/cves/2021/CVE-2021-40859.yaml | 3 +-- http/cves/2021/CVE-2021-40868.yaml | 3 +-- http/cves/2021/CVE-2021-40870.yaml | 3 +-- http/cves/2021/CVE-2021-40875.yaml | 3 +-- http/cves/2021/CVE-2021-40908.yaml | 3 +-- http/cves/2021/CVE-2021-40960.yaml | 3 +-- http/cves/2021/CVE-2021-40968.yaml | 3 +-- http/cves/2021/CVE-2021-40969.yaml | 3 +-- http/cves/2021/CVE-2021-40970.yaml | 3 +-- http/cves/2021/CVE-2021-40971.yaml | 3 +-- http/cves/2021/CVE-2021-40972.yaml | 3 +-- http/cves/2021/CVE-2021-40973.yaml | 3 +-- http/cves/2021/CVE-2021-40978.yaml | 3 +-- http/cves/2021/CVE-2021-41174.yaml | 3 +-- http/cves/2021/CVE-2021-41192.yaml | 3 +-- http/cves/2021/CVE-2021-41266.yaml | 3 +-- http/cves/2021/CVE-2021-41277.yaml | 3 +-- http/cves/2021/CVE-2021-41291.yaml | 3 +-- http/cves/2021/CVE-2021-41293.yaml | 3 +-- http/cves/2021/CVE-2021-41349.yaml | 3 +-- http/cves/2021/CVE-2021-41381.yaml | 3 +-- http/cves/2021/CVE-2021-41432.yaml | 3 +-- http/cves/2021/CVE-2021-41460.yaml | 3 +-- http/cves/2021/CVE-2021-41467.yaml | 3 +-- http/cves/2021/CVE-2021-41569.yaml | 3 +-- http/cves/2021/CVE-2021-41648.yaml | 3 +-- http/cves/2021/CVE-2021-41649.yaml | 3 +-- http/cves/2021/CVE-2021-41653.yaml | 3 +-- http/cves/2021/CVE-2021-41878.yaml | 3 +-- http/cves/2021/CVE-2021-4191.yaml | 3 +-- http/cves/2021/CVE-2021-42063.yaml | 3 +-- http/cves/2021/CVE-2021-42192.yaml | 3 +-- http/cves/2021/CVE-2021-42237.yaml | 3 +-- http/cves/2021/CVE-2021-42258.yaml | 3 +-- http/cves/2021/CVE-2021-42551.yaml | 3 +-- http/cves/2021/CVE-2021-42565.yaml | 3 +-- http/cves/2021/CVE-2021-42566.yaml | 3 +-- http/cves/2021/CVE-2021-42567.yaml | 3 +-- http/cves/2021/CVE-2021-42627.yaml | 3 +-- http/cves/2021/CVE-2021-42663.yaml | 3 +-- http/cves/2021/CVE-2021-42887.yaml | 3 +-- http/cves/2021/CVE-2021-43062.yaml | 3 +-- http/cves/2021/CVE-2021-43287.yaml | 3 +-- http/cves/2021/CVE-2021-43421.yaml | 3 +-- http/cves/2021/CVE-2021-43510.yaml | 3 +-- http/cves/2021/CVE-2021-43574.yaml | 3 +-- http/cves/2021/CVE-2021-43725.yaml | 3 +-- http/cves/2021/CVE-2021-43734.yaml | 3 +-- http/cves/2021/CVE-2021-43778.yaml | 3 +-- http/cves/2021/CVE-2021-43810.yaml | 3 +-- http/cves/2021/CVE-2021-44138.yaml | 3 +-- http/cves/2021/CVE-2021-44139.yaml | 3 +-- http/cves/2021/CVE-2021-44228.yaml | 3 +-- http/cves/2021/CVE-2021-44427.yaml | 3 +-- http/cves/2021/CVE-2021-44451.yaml | 3 +-- http/cves/2021/CVE-2021-44515.yaml | 3 +-- http/cves/2021/CVE-2021-44528.yaml | 3 +-- http/cves/2021/CVE-2021-44848.yaml | 3 +-- http/cves/2021/CVE-2021-45043.yaml | 3 +-- http/cves/2021/CVE-2021-45092.yaml | 3 +-- http/cves/2021/CVE-2021-45380.yaml | 3 +-- http/cves/2021/CVE-2021-45422.yaml | 3 +-- http/cves/2021/CVE-2021-45428.yaml | 3 +-- http/cves/2021/CVE-2021-45968.yaml | 3 +-- http/cves/2021/CVE-2021-46005.yaml | 3 +-- http/cves/2021/CVE-2021-46068.yaml | 3 +-- http/cves/2021/CVE-2021-46069.yaml | 3 +-- http/cves/2021/CVE-2021-46071.yaml | 3 +-- http/cves/2021/CVE-2021-46072.yaml | 3 +-- http/cves/2021/CVE-2021-46073.yaml | 3 +-- http/cves/2021/CVE-2021-46107.yaml | 3 +-- http/cves/2021/CVE-2021-46379.yaml | 3 +-- http/cves/2021/CVE-2021-46381.yaml | 3 +-- http/cves/2021/CVE-2021-46387.yaml | 3 +-- http/cves/2021/CVE-2021-46417.yaml | 3 +-- http/cves/2021/CVE-2021-46424.yaml | 3 +-- http/cves/2021/CVE-2021-46704.yaml | 3 +-- http/cves/2022/CVE-2022-0140.yaml | 3 +-- http/cves/2022/CVE-2022-0147.yaml | 3 +-- http/cves/2022/CVE-2022-0148.yaml | 3 +-- http/cves/2022/CVE-2022-0149.yaml | 3 +-- http/cves/2022/CVE-2022-0150.yaml | 3 +-- http/cves/2022/CVE-2022-0165.yaml | 3 +-- http/cves/2022/CVE-2022-0169.yaml | 3 +-- http/cves/2022/CVE-2022-0189.yaml | 3 +-- http/cves/2022/CVE-2022-0201.yaml | 3 +-- http/cves/2022/CVE-2022-0206.yaml | 3 +-- http/cves/2022/CVE-2022-0208.yaml | 3 +-- http/cves/2022/CVE-2022-0212.yaml | 3 +-- http/cves/2022/CVE-2022-0218.yaml | 3 +-- http/cves/2022/CVE-2022-0220.yaml | 3 +-- http/cves/2022/CVE-2022-0228.yaml | 3 +-- http/cves/2022/CVE-2022-0234.yaml | 3 +-- http/cves/2022/CVE-2022-0271.yaml | 3 +-- http/cves/2022/CVE-2022-0281.yaml | 3 +-- http/cves/2022/CVE-2022-0288.yaml | 3 +-- http/cves/2022/CVE-2022-0346.yaml | 3 +-- http/cves/2022/CVE-2022-0349.yaml | 3 +-- http/cves/2022/CVE-2022-0378.yaml | 3 +-- http/cves/2022/CVE-2022-0381.yaml | 3 +-- http/cves/2022/CVE-2022-0412.yaml | 3 +-- http/cves/2022/CVE-2022-0415.yaml | 3 +-- http/cves/2022/CVE-2022-0422.yaml | 3 +-- http/cves/2022/CVE-2022-0432.yaml | 3 +-- http/cves/2022/CVE-2022-0434.yaml | 3 +-- http/cves/2022/CVE-2022-0437.yaml | 3 +-- http/cves/2022/CVE-2022-0482.yaml | 3 +-- http/cves/2022/CVE-2022-0533.yaml | 3 +-- http/cves/2022/CVE-2022-0535.yaml | 3 +-- http/cves/2022/CVE-2022-0540.yaml | 3 +-- http/cves/2022/CVE-2022-0591.yaml | 3 +-- http/cves/2022/CVE-2022-0595.yaml | 3 +-- http/cves/2022/CVE-2022-0597.yaml | 3 +-- http/cves/2022/CVE-2022-0599.yaml | 3 +-- http/cves/2022/CVE-2022-0653.yaml | 3 +-- http/cves/2022/CVE-2022-0656.yaml | 3 +-- http/cves/2022/CVE-2022-0658.yaml | 3 +-- http/cves/2022/CVE-2022-0660.yaml | 3 +-- http/cves/2022/CVE-2022-0678.yaml | 3 +-- http/cves/2022/CVE-2022-0679.yaml | 3 +-- http/cves/2022/CVE-2022-0692.yaml | 3 +-- http/cves/2022/CVE-2022-0693.yaml | 3 +-- http/cves/2022/CVE-2022-0735.yaml | 3 +-- http/cves/2022/CVE-2022-0747.yaml | 3 +-- http/cves/2022/CVE-2022-0760.yaml | 3 +-- http/cves/2022/CVE-2022-0769.yaml | 3 +-- http/cves/2022/CVE-2022-0773.yaml | 3 +-- http/cves/2022/CVE-2022-0776.yaml | 3 +-- http/cves/2022/CVE-2022-0781.yaml | 3 +-- http/cves/2022/CVE-2022-0784.yaml | 3 +-- http/cves/2022/CVE-2022-0785.yaml | 3 +-- http/cves/2022/CVE-2022-0786.yaml | 3 +-- http/cves/2022/CVE-2022-0788.yaml | 3 +-- http/cves/2022/CVE-2022-0814.yaml | 3 +-- http/cves/2022/CVE-2022-0817.yaml | 3 +-- http/cves/2022/CVE-2022-0826.yaml | 3 +-- http/cves/2022/CVE-2022-0827.yaml | 3 +-- http/cves/2022/CVE-2022-0846.yaml | 3 +-- http/cves/2022/CVE-2022-0867.yaml | 3 +-- http/cves/2022/CVE-2022-0869.yaml | 3 +-- http/cves/2022/CVE-2022-0870.yaml | 3 +-- http/cves/2022/CVE-2022-0885.yaml | 3 +-- http/cves/2022/CVE-2022-0899.yaml | 3 +-- http/cves/2022/CVE-2022-0928.yaml | 3 +-- http/cves/2022/CVE-2022-0948.yaml | 3 +-- http/cves/2022/CVE-2022-0949.yaml | 3 +-- http/cves/2022/CVE-2022-0954.yaml | 3 +-- http/cves/2022/CVE-2022-0963.yaml | 3 +-- http/cves/2022/CVE-2022-0968.yaml | 3 +-- http/cves/2022/CVE-2022-1007.yaml | 3 +-- http/cves/2022/CVE-2022-1013.yaml | 3 +-- http/cves/2022/CVE-2022-1020.yaml | 3 +-- http/cves/2022/CVE-2022-1054.yaml | 3 +-- http/cves/2022/CVE-2022-1057.yaml | 3 +-- http/cves/2022/CVE-2022-1058.yaml | 3 +-- http/cves/2022/CVE-2022-1119.yaml | 3 +-- http/cves/2022/CVE-2022-1162.yaml | 3 +-- http/cves/2022/CVE-2022-1168.yaml | 3 +-- http/cves/2022/CVE-2022-1221.yaml | 3 +-- http/cves/2022/CVE-2022-1386.yaml | 3 +-- http/cves/2022/CVE-2022-1388.yaml | 3 +-- http/cves/2022/CVE-2022-1390.yaml | 3 +-- http/cves/2022/CVE-2022-1391.yaml | 3 +-- http/cves/2022/CVE-2022-1392.yaml | 3 +-- http/cves/2022/CVE-2022-1398.yaml | 3 +-- http/cves/2022/CVE-2022-1439.yaml | 3 +-- http/cves/2022/CVE-2022-1574.yaml | 3 +-- http/cves/2022/CVE-2022-1595.yaml | 3 +-- http/cves/2022/CVE-2022-1597.yaml | 3 +-- http/cves/2022/CVE-2022-1598.yaml | 3 +-- http/cves/2022/CVE-2022-1713.yaml | 3 +-- http/cves/2022/CVE-2022-1724.yaml | 3 +-- http/cves/2022/CVE-2022-1756.yaml | 3 +-- http/cves/2022/CVE-2022-1768.yaml | 3 +-- http/cves/2022/CVE-2022-1815.yaml | 3 +-- http/cves/2022/CVE-2022-1903.yaml | 3 +-- http/cves/2022/CVE-2022-1904.yaml | 3 +-- http/cves/2022/CVE-2022-1906.yaml | 3 +-- http/cves/2022/CVE-2022-1910.yaml | 3 +-- http/cves/2022/CVE-2022-1916.yaml | 3 +-- http/cves/2022/CVE-2022-1933.yaml | 3 +-- http/cves/2022/CVE-2022-1937.yaml | 3 +-- http/cves/2022/CVE-2022-1946.yaml | 3 +-- http/cves/2022/CVE-2022-2034.yaml | 3 +-- http/cves/2022/CVE-2022-21500.yaml | 3 +-- http/cves/2022/CVE-2022-21587.yaml | 3 +-- http/cves/2022/CVE-2022-21661.yaml | 3 +-- http/cves/2022/CVE-2022-21705.yaml | 2 +- http/cves/2022/CVE-2022-2174.yaml | 3 +-- http/cves/2022/CVE-2022-2185.yaml | 3 +-- http/cves/2022/CVE-2022-2187.yaml | 3 +-- http/cves/2022/CVE-2022-2219.yaml | 3 +-- http/cves/2022/CVE-2022-22242.yaml | 3 +-- http/cves/2022/CVE-2022-22733.yaml | 3 +-- http/cves/2022/CVE-2022-22897.yaml | 3 +-- http/cves/2022/CVE-2022-2290.yaml | 3 +-- http/cves/2022/CVE-2022-22947.yaml | 3 +-- http/cves/2022/CVE-2022-22963.yaml | 3 +-- http/cves/2022/CVE-2022-22965.yaml | 3 +-- http/cves/2022/CVE-2022-23102.yaml | 3 +-- http/cves/2022/CVE-2022-23131.yaml | 3 +-- http/cves/2022/CVE-2022-23134.yaml | 3 +-- http/cves/2022/CVE-2022-2314.yaml | 3 +-- http/cves/2022/CVE-2022-23178.yaml | 3 +-- http/cves/2022/CVE-2022-23347.yaml | 3 +-- http/cves/2022/CVE-2022-23544.yaml | 3 +-- http/cves/2022/CVE-2022-2373.yaml | 3 +-- http/cves/2022/CVE-2022-2376.yaml | 3 +-- http/cves/2022/CVE-2022-23779.yaml | 3 +-- http/cves/2022/CVE-2022-2379.yaml | 3 +-- http/cves/2022/CVE-2022-23808.yaml | 3 +-- http/cves/2022/CVE-2022-2383.yaml | 3 +-- http/cves/2022/CVE-2022-23854.yaml | 3 +-- http/cves/2022/CVE-2022-23881.yaml | 3 +-- http/cves/2022/CVE-2022-23898.yaml | 3 +-- http/cves/2022/CVE-2022-24124.yaml | 3 +-- http/cves/2022/CVE-2022-24129.yaml | 3 +-- http/cves/2022/CVE-2022-2414.yaml | 3 +-- http/cves/2022/CVE-2022-24181.yaml | 3 +-- http/cves/2022/CVE-2022-24223.yaml | 3 +-- http/cves/2022/CVE-2022-24260.yaml | 3 +-- http/cves/2022/CVE-2022-24264.yaml | 3 +-- http/cves/2022/CVE-2022-24265.yaml | 3 +-- http/cves/2022/CVE-2022-24266.yaml | 3 +-- http/cves/2022/CVE-2022-24384.yaml | 3 +-- http/cves/2022/CVE-2022-2462.yaml | 3 +-- http/cves/2022/CVE-2022-2467.yaml | 3 +-- http/cves/2022/CVE-2022-24681.yaml | 3 +-- http/cves/2022/CVE-2022-24716.yaml | 3 +-- http/cves/2022/CVE-2022-24816.yaml | 3 +-- http/cves/2022/CVE-2022-24856.yaml | 3 +-- http/cves/2022/CVE-2022-24900.yaml | 3 +-- http/cves/2022/CVE-2022-24990.yaml | 3 +-- http/cves/2022/CVE-2022-25125.yaml | 3 +-- http/cves/2022/CVE-2022-25148.yaml | 3 +-- http/cves/2022/CVE-2022-25216.yaml | 3 +-- http/cves/2022/CVE-2022-25323.yaml | 3 +-- http/cves/2022/CVE-2022-2535.yaml | 3 +-- http/cves/2022/CVE-2022-2544.yaml | 3 +-- http/cves/2022/CVE-2022-2546.yaml | 3 +-- http/cves/2022/CVE-2022-25481.yaml | 3 +-- http/cves/2022/CVE-2022-25485.yaml | 3 +-- http/cves/2022/CVE-2022-25486.yaml | 3 +-- http/cves/2022/CVE-2022-25487.yaml | 3 +-- http/cves/2022/CVE-2022-25488.yaml | 3 +-- http/cves/2022/CVE-2022-25489.yaml | 3 +-- http/cves/2022/CVE-2022-25497.yaml | 3 +-- http/cves/2022/CVE-2022-25568.yaml | 3 +-- http/cves/2022/CVE-2022-2599.yaml | 3 +-- http/cves/2022/CVE-2022-26233.yaml | 3 +-- http/cves/2022/CVE-2022-26263.yaml | 3 +-- http/cves/2022/CVE-2022-2627.yaml | 3 +-- http/cves/2022/CVE-2022-2633.yaml | 3 +-- http/cves/2022/CVE-2022-26352.yaml | 3 +-- http/cves/2022/CVE-2022-26564.yaml | 3 +-- http/cves/2022/CVE-2022-26833.yaml | 3 +-- http/cves/2022/CVE-2022-26960.yaml | 3 +-- http/cves/2022/CVE-2022-2733.yaml | 3 +-- http/cves/2022/CVE-2022-2756.yaml | 3 +-- http/cves/2022/CVE-2022-27849.yaml | 3 +-- http/cves/2022/CVE-2022-27926.yaml | 3 +-- http/cves/2022/CVE-2022-27927.yaml | 3 +-- http/cves/2022/CVE-2022-27984.yaml | 3 +-- http/cves/2022/CVE-2022-27985.yaml | 3 +-- http/cves/2022/CVE-2022-28022.yaml | 3 +-- http/cves/2022/CVE-2022-28023.yaml | 3 +-- http/cves/2022/CVE-2022-28032.yaml | 3 +-- http/cves/2022/CVE-2022-28079.yaml | 3 +-- http/cves/2022/CVE-2022-28080.yaml | 3 +-- http/cves/2022/CVE-2022-28117.yaml | 3 +-- http/cves/2022/CVE-2022-28290.yaml | 3 +-- http/cves/2022/CVE-2022-28363.yaml | 3 +-- http/cves/2022/CVE-2022-28923.yaml | 3 +-- http/cves/2022/CVE-2022-28955.yaml | 3 +-- http/cves/2022/CVE-2022-29004.yaml | 3 +-- http/cves/2022/CVE-2022-29005.yaml | 3 +-- http/cves/2022/CVE-2022-29006.yaml | 3 +-- http/cves/2022/CVE-2022-29007.yaml | 3 +-- http/cves/2022/CVE-2022-29009.yaml | 3 +-- http/cves/2022/CVE-2022-29153.yaml | 3 +-- http/cves/2022/CVE-2022-29272.yaml | 3 +-- http/cves/2022/CVE-2022-29298.yaml | 3 +-- http/cves/2022/CVE-2022-29303.yaml | 3 +-- http/cves/2022/CVE-2022-29349.yaml | 3 +-- http/cves/2022/CVE-2022-29383.yaml | 3 +-- http/cves/2022/CVE-2022-29455.yaml | 3 +-- http/cves/2022/CVE-2022-29775.yaml | 3 +-- http/cves/2022/CVE-2022-30073.yaml | 3 +-- http/cves/2022/CVE-2022-30489.yaml | 3 +-- http/cves/2022/CVE-2022-30512.yaml | 3 +-- http/cves/2022/CVE-2022-30513.yaml | 3 +-- http/cves/2022/CVE-2022-30514.yaml | 3 +-- http/cves/2022/CVE-2022-30525.yaml | 3 +-- http/cves/2022/CVE-2022-3062.yaml | 3 +-- http/cves/2022/CVE-2022-30776.yaml | 3 +-- http/cves/2022/CVE-2022-30777.yaml | 3 +-- http/cves/2022/CVE-2022-31126.yaml | 3 +-- http/cves/2022/CVE-2022-31268.yaml | 3 +-- http/cves/2022/CVE-2022-31269.yaml | 3 +-- http/cves/2022/CVE-2022-31299.yaml | 3 +-- http/cves/2022/CVE-2022-31373.yaml | 3 +-- http/cves/2022/CVE-2022-3142.yaml | 3 +-- http/cves/2022/CVE-2022-31474.yaml | 3 +-- http/cves/2022/CVE-2022-31499.yaml | 3 +-- http/cves/2022/CVE-2022-31656.yaml | 3 +-- http/cves/2022/CVE-2022-31798.yaml | 3 +-- http/cves/2022/CVE-2022-31845.yaml | 3 +-- http/cves/2022/CVE-2022-31846.yaml | 3 +-- http/cves/2022/CVE-2022-31847.yaml | 3 +-- http/cves/2022/CVE-2022-31854.yaml | 3 +-- http/cves/2022/CVE-2022-31879.yaml | 3 +-- http/cves/2022/CVE-2022-31974.yaml | 3 +-- http/cves/2022/CVE-2022-31975.yaml | 3 +-- http/cves/2022/CVE-2022-31976.yaml | 3 +-- http/cves/2022/CVE-2022-31977.yaml | 3 +-- http/cves/2022/CVE-2022-31978.yaml | 3 +-- http/cves/2022/CVE-2022-31980.yaml | 3 +-- http/cves/2022/CVE-2022-31981.yaml | 3 +-- http/cves/2022/CVE-2022-31982.yaml | 3 +-- http/cves/2022/CVE-2022-31983.yaml | 3 +-- http/cves/2022/CVE-2022-31984.yaml | 3 +-- http/cves/2022/CVE-2022-32007.yaml | 3 +-- http/cves/2022/CVE-2022-32015.yaml | 3 +-- http/cves/2022/CVE-2022-32018.yaml | 3 +-- http/cves/2022/CVE-2022-32022.yaml | 3 +-- http/cves/2022/CVE-2022-32024.yaml | 3 +-- http/cves/2022/CVE-2022-32025.yaml | 3 +-- http/cves/2022/CVE-2022-32026.yaml | 3 +-- http/cves/2022/CVE-2022-32028.yaml | 3 +-- http/cves/2022/CVE-2022-32094.yaml | 3 +-- http/cves/2022/CVE-2022-32195.yaml | 3 +-- http/cves/2022/CVE-2022-32409.yaml | 3 +-- http/cves/2022/CVE-2022-3242.yaml | 3 +-- http/cves/2022/CVE-2022-32429.yaml | 3 +-- http/cves/2022/CVE-2022-32444.yaml | 3 +-- http/cves/2022/CVE-2022-32770.yaml | 3 +-- http/cves/2022/CVE-2022-32771.yaml | 3 +-- http/cves/2022/CVE-2022-32772.yaml | 3 +-- http/cves/2022/CVE-2022-33119.yaml | 3 +-- http/cves/2022/CVE-2022-33174.yaml | 3 +-- http/cves/2022/CVE-2022-33891.yaml | 3 +-- http/cves/2022/CVE-2022-33901.yaml | 3 +-- http/cves/2022/CVE-2022-33965.yaml | 3 +-- http/cves/2022/CVE-2022-34045.yaml | 3 +-- http/cves/2022/CVE-2022-34046.yaml | 3 +-- http/cves/2022/CVE-2022-34048.yaml | 3 +-- http/cves/2022/CVE-2022-34093.yaml | 3 +-- http/cves/2022/CVE-2022-34094.yaml | 3 +-- http/cves/2022/CVE-2022-34328.yaml | 3 +-- http/cves/2022/CVE-2022-34576.yaml | 3 +-- http/cves/2022/CVE-2022-34590.yaml | 3 +-- http/cves/2022/CVE-2022-34753.yaml | 3 +-- http/cves/2022/CVE-2022-3484.yaml | 3 +-- http/cves/2022/CVE-2022-3506.yaml | 3 +-- http/cves/2022/CVE-2022-35151.yaml | 3 +-- http/cves/2022/CVE-2022-35413.yaml | 3 +-- http/cves/2022/CVE-2022-35416.yaml | 3 +-- http/cves/2022/CVE-2022-35493.yaml | 3 +-- http/cves/2022/CVE-2022-3578.yaml | 3 +-- http/cves/2022/CVE-2022-35914.yaml | 3 +-- http/cves/2022/CVE-2022-36446.yaml | 3 +-- http/cves/2022/CVE-2022-36537.yaml | 3 +-- http/cves/2022/CVE-2022-36804.yaml | 3 +-- http/cves/2022/CVE-2022-36883.yaml | 3 +-- http/cves/2022/CVE-2022-37153.yaml | 3 +-- http/cves/2022/CVE-2022-37190.yaml | 3 +-- http/cves/2022/CVE-2022-37191.yaml | 3 +-- http/cves/2022/CVE-2022-37299.yaml | 3 +-- http/cves/2022/CVE-2022-3768.yaml | 3 +-- http/cves/2022/CVE-2022-3800.yaml | 3 +-- http/cves/2022/CVE-2022-38295.yaml | 3 +-- http/cves/2022/CVE-2022-38296.yaml | 3 +-- http/cves/2022/CVE-2022-38463.yaml | 3 +-- http/cves/2022/CVE-2022-38467.yaml | 3 +-- http/cves/2022/CVE-2022-38553.yaml | 3 +-- http/cves/2022/CVE-2022-38637.yaml | 3 +-- http/cves/2022/CVE-2022-38794.yaml | 3 +-- http/cves/2022/CVE-2022-38817.yaml | 3 +-- http/cves/2022/CVE-2022-38870.yaml | 3 +-- http/cves/2022/CVE-2022-39048.yaml | 3 +-- http/cves/2022/CVE-2022-3908.yaml | 3 +-- http/cves/2022/CVE-2022-39195.yaml | 3 +-- http/cves/2022/CVE-2022-3933.yaml | 3 +-- http/cves/2022/CVE-2022-3934.yaml | 3 +-- http/cves/2022/CVE-2022-39986.yaml | 3 +-- http/cves/2022/CVE-2022-40032.yaml | 3 +-- http/cves/2022/CVE-2022-40047.yaml | 3 +-- http/cves/2022/CVE-2022-40083.yaml | 3 +-- http/cves/2022/CVE-2022-40127.yaml | 3 +-- http/cves/2022/CVE-2022-40359.yaml | 3 +-- http/cves/2022/CVE-2022-4049.yaml | 3 +-- http/cves/2022/CVE-2022-4050.yaml | 3 +-- http/cves/2022/CVE-2022-4057.yaml | 3 +-- http/cves/2022/CVE-2022-4059.yaml | 3 +-- http/cves/2022/CVE-2022-4063.yaml | 3 +-- http/cves/2022/CVE-2022-40684.yaml | 3 +-- http/cves/2022/CVE-2022-40734.yaml | 3 +-- http/cves/2022/CVE-2022-40879.yaml | 3 +-- http/cves/2022/CVE-2022-4117.yaml | 3 +-- http/cves/2022/CVE-2022-4140.yaml | 3 +-- http/cves/2022/CVE-2022-41441.yaml | 3 +-- http/cves/2022/CVE-2022-41473.yaml | 3 +-- http/cves/2022/CVE-2022-41840.yaml | 3 +-- http/cves/2022/CVE-2022-42094.yaml | 3 +-- http/cves/2022/CVE-2022-42095.yaml | 3 +-- http/cves/2022/CVE-2022-42096.yaml | 3 +-- http/cves/2022/CVE-2022-42233.yaml | 3 +-- http/cves/2022/CVE-2022-4260.yaml | 3 +-- http/cves/2022/CVE-2022-42746.yaml | 3 +-- http/cves/2022/CVE-2022-42747.yaml | 3 +-- http/cves/2022/CVE-2022-42748.yaml | 3 +-- http/cves/2022/CVE-2022-42749.yaml | 3 +-- http/cves/2022/CVE-2022-4295.yaml | 3 +-- http/cves/2022/CVE-2022-4301.yaml | 3 +-- http/cves/2022/CVE-2022-43014.yaml | 3 +-- http/cves/2022/CVE-2022-43015.yaml | 3 +-- http/cves/2022/CVE-2022-43016.yaml | 3 +-- http/cves/2022/CVE-2022-43017.yaml | 3 +-- http/cves/2022/CVE-2022-43018.yaml | 3 +-- http/cves/2022/CVE-2022-4305.yaml | 3 +-- http/cves/2022/CVE-2022-4306.yaml | 3 +-- http/cves/2022/CVE-2022-43140.yaml | 3 +-- http/cves/2022/CVE-2022-43164.yaml | 3 +-- http/cves/2022/CVE-2022-43165.yaml | 3 +-- http/cves/2022/CVE-2022-43166.yaml | 3 +-- http/cves/2022/CVE-2022-43167.yaml | 3 +-- http/cves/2022/CVE-2022-43169.yaml | 3 +-- http/cves/2022/CVE-2022-43170.yaml | 3 +-- http/cves/2022/CVE-2022-4320.yaml | 3 +-- http/cves/2022/CVE-2022-4321.yaml | 3 +-- http/cves/2022/CVE-2022-4325.yaml | 3 +-- http/cves/2022/CVE-2022-4328.yaml | 3 +-- http/cves/2022/CVE-2022-43769.yaml | 3 +-- http/cves/2022/CVE-2022-44290.yaml | 3 +-- http/cves/2022/CVE-2022-44291.yaml | 3 +-- http/cves/2022/CVE-2022-44944.yaml | 3 +-- http/cves/2022/CVE-2022-44946.yaml | 3 +-- http/cves/2022/CVE-2022-44947.yaml | 3 +-- http/cves/2022/CVE-2022-44948.yaml | 3 +-- http/cves/2022/CVE-2022-44949.yaml | 3 +-- http/cves/2022/CVE-2022-44950.yaml | 3 +-- http/cves/2022/CVE-2022-44951.yaml | 3 +-- http/cves/2022/CVE-2022-44957.yaml | 3 +-- http/cves/2022/CVE-2022-45037.yaml | 3 +-- http/cves/2022/CVE-2022-45038.yaml | 3 +-- http/cves/2022/CVE-2022-45917.yaml | 3 +-- http/cves/2022/CVE-2022-45933.yaml | 3 +-- http/cves/2022/CVE-2022-46020.yaml | 3 +-- http/cves/2022/CVE-2022-46071.yaml | 3 +-- http/cves/2022/CVE-2022-46073.yaml | 3 +-- http/cves/2022/CVE-2022-46169.yaml | 3 +-- http/cves/2022/CVE-2022-46381.yaml | 3 +-- http/cves/2022/CVE-2022-46443.yaml | 3 +-- http/cves/2022/CVE-2022-46463.yaml | 3 +-- http/cves/2022/CVE-2022-46888.yaml | 3 +-- http/cves/2022/CVE-2022-46934.yaml | 3 +-- http/cves/2022/CVE-2022-47002.yaml | 3 +-- http/cves/2022/CVE-2022-47003.yaml | 3 +-- http/cves/2022/CVE-2022-47075.yaml | 3 +-- http/cves/2022/CVE-2022-47615.yaml | 3 +-- http/cves/2022/CVE-2022-47945.yaml | 3 +-- http/cves/2022/CVE-2022-47966.yaml | 3 +-- http/cves/2022/CVE-2022-47986.yaml | 3 +-- http/cves/2022/CVE-2022-48012.yaml | 3 +-- http/cves/2022/CVE-2022-48165.yaml | 3 +-- http/cves/2022/CVE-2022-48197.yaml | 3 +-- http/cves/2023/CVE-2023-0099.yaml | 3 +-- http/cves/2023/CVE-2023-0126.yaml | 3 +-- http/cves/2023/CVE-2023-0236.yaml | 3 +-- http/cves/2023/CVE-2023-0261.yaml | 3 +-- http/cves/2023/CVE-2023-0297.yaml | 2 +- http/cves/2023/CVE-2023-0334.yaml | 3 +-- http/cves/2023/CVE-2023-0448.yaml | 3 +-- http/cves/2023/CVE-2023-0514.yaml | 3 +-- http/cves/2023/CVE-2023-0527.yaml | 3 +-- http/cves/2023/CVE-2023-0552.yaml | 3 +-- http/cves/2023/CVE-2023-0562.yaml | 3 +-- http/cves/2023/CVE-2023-0563.yaml | 3 +-- http/cves/2023/CVE-2023-0600.yaml | 3 +-- http/cves/2023/CVE-2023-0602.yaml | 3 +-- http/cves/2023/CVE-2023-0777.yaml | 3 +-- http/cves/2023/CVE-2023-0900.yaml | 3 +-- http/cves/2023/CVE-2023-0942.yaml | 3 +-- http/cves/2023/CVE-2023-0947.yaml | 3 +-- http/cves/2023/CVE-2023-0948.yaml | 3 +-- http/cves/2023/CVE-2023-0968.yaml | 3 +-- http/cves/2023/CVE-2023-1020.yaml | 3 +-- http/cves/2023/CVE-2023-1080.yaml | 3 +-- http/cves/2023/CVE-2023-1177.yaml | 3 +-- http/cves/2023/CVE-2023-1362.yaml | 3 +-- http/cves/2023/CVE-2023-1408.yaml | 3 +-- http/cves/2023/CVE-2023-1454.yaml | 3 +-- http/cves/2023/CVE-2023-1496.yaml | 3 +-- http/cves/2023/CVE-2023-1546.yaml | 3 +-- http/cves/2023/CVE-2023-1698.yaml | 3 +-- http/cves/2023/CVE-2023-1730.yaml | 3 +-- http/cves/2023/CVE-2023-1780.yaml | 3 +-- http/cves/2023/CVE-2023-1835.yaml | 3 +-- http/cves/2023/CVE-2023-1880.yaml | 3 +-- http/cves/2023/CVE-2023-1890.yaml | 3 +-- http/cves/2023/CVE-2023-20073.yaml | 3 +-- http/cves/2023/CVE-2023-2009.yaml | 3 +-- http/cves/2023/CVE-2023-2023.yaml | 3 +-- http/cves/2023/CVE-2023-20864.yaml | 3 +-- http/cves/2023/CVE-2023-20888.yaml | 3 +-- http/cves/2023/CVE-2023-20889.yaml | 3 +-- http/cves/2023/CVE-2023-2122.yaml | 3 +-- http/cves/2023/CVE-2023-2130.yaml | 3 +-- http/cves/2023/CVE-2023-2178.yaml | 3 +-- http/cves/2023/CVE-2023-2224.yaml | 3 +-- http/cves/2023/CVE-2023-22432.yaml | 3 +-- http/cves/2023/CVE-2023-22478.yaml | 3 +-- http/cves/2023/CVE-2023-22480.yaml | 3 +-- http/cves/2023/CVE-2023-22515.yaml | 3 +-- http/cves/2023/CVE-2023-22620.yaml | 3 +-- http/cves/2023/CVE-2023-2272.yaml | 3 +-- http/cves/2023/CVE-2023-22897.yaml | 3 +-- http/cves/2023/CVE-2023-23161.yaml | 3 +-- http/cves/2023/CVE-2023-23333.yaml | 3 +-- http/cves/2023/CVE-2023-23488.yaml | 3 +-- http/cves/2023/CVE-2023-23489.yaml | 3 +-- http/cves/2023/CVE-2023-23491.yaml | 3 +-- http/cves/2023/CVE-2023-2356.yaml | 3 +-- http/cves/2023/CVE-2023-24044.yaml | 3 +-- http/cves/2023/CVE-2023-24243.yaml | 3 +-- http/cves/2023/CVE-2023-24278.yaml | 3 +-- http/cves/2023/CVE-2023-24322.yaml | 3 +-- http/cves/2023/CVE-2023-24488.yaml | 3 +-- http/cves/2023/CVE-2023-24657.yaml | 3 +-- http/cves/2023/CVE-2023-24733.yaml | 3 +-- http/cves/2023/CVE-2023-24735.yaml | 3 +-- http/cves/2023/CVE-2023-24737.yaml | 3 +-- http/cves/2023/CVE-2023-25135.yaml | 3 +-- http/cves/2023/CVE-2023-25346.yaml | 3 +-- http/cves/2023/CVE-2023-25573.yaml | 3 +-- http/cves/2023/CVE-2023-26067.yaml | 3 +-- http/cves/2023/CVE-2023-26255.yaml | 3 +-- http/cves/2023/CVE-2023-26256.yaml | 3 +-- http/cves/2023/CVE-2023-2648.yaml | 3 +-- http/cves/2023/CVE-2023-26842.yaml | 3 +-- http/cves/2023/CVE-2023-26843.yaml | 3 +-- http/cves/2023/CVE-2023-27008.yaml | 3 +-- http/cves/2023/CVE-2023-27034.yaml | 3 +-- http/cves/2023/CVE-2023-27159.yaml | 3 +-- http/cves/2023/CVE-2023-27179.yaml | 3 +-- http/cves/2023/CVE-2023-27292.yaml | 3 +-- http/cves/2023/CVE-2023-2732.yaml | 3 +-- http/cves/2023/CVE-2023-27372.yaml | 3 +-- http/cves/2023/CVE-2023-27524.yaml | 3 +-- http/cves/2023/CVE-2023-2766.yaml | 3 +-- http/cves/2023/CVE-2023-2779.yaml | 3 +-- http/cves/2023/CVE-2023-2780.yaml | 3 +-- http/cves/2023/CVE-2023-27922.yaml | 3 +-- http/cves/2023/CVE-2023-28121.yaml | 3 +-- http/cves/2023/CVE-2023-2813.yaml | 3 +-- http/cves/2023/CVE-2023-2822.yaml | 3 +-- http/cves/2023/CVE-2023-2825.yaml | 3 +-- http/cves/2023/CVE-2023-28665.yaml | 3 +-- http/cves/2023/CVE-2023-29084.yaml | 3 +-- http/cves/2023/CVE-2023-29300.yaml | 3 +-- http/cves/2023/CVE-2023-29439.yaml | 3 +-- http/cves/2023/CVE-2023-29489.yaml | 3 +-- http/cves/2023/CVE-2023-29622.yaml | 3 +-- http/cves/2023/CVE-2023-29623.yaml | 3 +-- http/cves/2023/CVE-2023-2982.yaml | 3 +-- http/cves/2023/CVE-2023-29887.yaml | 3 +-- http/cves/2023/CVE-2023-29919.yaml | 3 +-- http/cves/2023/CVE-2023-29922.yaml | 3 +-- http/cves/2023/CVE-2023-29923.yaml | 3 +-- http/cves/2023/CVE-2023-30013.yaml | 3 +-- http/cves/2023/CVE-2023-30019.yaml | 3 +-- http/cves/2023/CVE-2023-30150.yaml | 3 +-- http/cves/2023/CVE-2023-30210.yaml | 3 +-- http/cves/2023/CVE-2023-30212.yaml | 3 +-- http/cves/2023/CVE-2023-30256.yaml | 3 +-- http/cves/2023/CVE-2023-30625.yaml | 3 +-- http/cves/2023/CVE-2023-30777.yaml | 3 +-- http/cves/2023/CVE-2023-30868.yaml | 3 +-- http/cves/2023/CVE-2023-30943.yaml | 3 +-- http/cves/2023/CVE-2023-31059.yaml | 3 +-- http/cves/2023/CVE-2023-31465.yaml | 3 +-- http/cves/2023/CVE-2023-31548.yaml | 3 +-- http/cves/2023/CVE-2023-3219.yaml | 3 +-- http/cves/2023/CVE-2023-32235.yaml | 3 +-- http/cves/2023/CVE-2023-32243.yaml | 3 +-- http/cves/2023/CVE-2023-32563.yaml | 3 +-- http/cves/2023/CVE-2023-33338.yaml | 3 +-- http/cves/2023/CVE-2023-33405.yaml | 3 +-- http/cves/2023/CVE-2023-33439.yaml | 3 +-- http/cves/2023/CVE-2023-33440.yaml | 3 +-- http/cves/2023/CVE-2023-3345.yaml | 3 +-- http/cves/2023/CVE-2023-33510.yaml | 3 +-- http/cves/2023/CVE-2023-33568.yaml | 3 +-- http/cves/2023/CVE-2023-33584.yaml | 3 +-- http/cves/2023/CVE-2023-33831.yaml | 3 +-- http/cves/2023/CVE-2023-34124.yaml | 3 +-- http/cves/2023/CVE-2023-34192.yaml | 3 +-- http/cves/2023/CVE-2023-34362.yaml | 3 +-- http/cves/2023/CVE-2023-34537.yaml | 3 +-- http/cves/2023/CVE-2023-34599.yaml | 3 +-- http/cves/2023/CVE-2023-3460.yaml | 3 +-- http/cves/2023/CVE-2023-34659.yaml | 3 +-- http/cves/2023/CVE-2023-34751.yaml | 3 +-- http/cves/2023/CVE-2023-34752.yaml | 3 +-- http/cves/2023/CVE-2023-34753.yaml | 3 +-- http/cves/2023/CVE-2023-34755.yaml | 3 +-- http/cves/2023/CVE-2023-34756.yaml | 3 +-- http/cves/2023/CVE-2023-3479.yaml | 3 +-- http/cves/2023/CVE-2023-34843.yaml | 3 +-- http/cves/2023/CVE-2023-34960.yaml | 3 +-- http/cves/2023/CVE-2023-35078.yaml | 3 +-- http/cves/2023/CVE-2023-35813.yaml | 3 +-- http/cves/2023/CVE-2023-35843.yaml | 3 +-- http/cves/2023/CVE-2023-35885.yaml | 3 +-- http/cves/2023/CVE-2023-36287.yaml | 3 +-- http/cves/2023/CVE-2023-36289.yaml | 3 +-- http/cves/2023/CVE-2023-36306.yaml | 3 +-- http/cves/2023/CVE-2023-36346.yaml | 3 +-- http/cves/2023/CVE-2023-36844.yaml | 3 +-- http/cves/2023/CVE-2023-36934.yaml | 3 +-- http/cves/2023/CVE-2023-37266.yaml | 3 +-- http/cves/2023/CVE-2023-37270.yaml | 3 +-- http/cves/2023/CVE-2023-37474.yaml | 3 +-- http/cves/2023/CVE-2023-37580.yaml | 3 +-- http/cves/2023/CVE-2023-37629.yaml | 3 +-- http/cves/2023/CVE-2023-3765.yaml | 3 +-- http/cves/2023/CVE-2023-37728.yaml | 3 +-- http/cves/2023/CVE-2023-37979.yaml | 3 +-- http/cves/2023/CVE-2023-38205.yaml | 3 +-- http/cves/2023/CVE-2023-3836.yaml | 3 +-- http/cves/2023/CVE-2023-3843.yaml | 3 +-- http/cves/2023/CVE-2023-38433.yaml | 3 +-- http/cves/2023/CVE-2023-3844.yaml | 3 +-- http/cves/2023/CVE-2023-3845.yaml | 3 +-- http/cves/2023/CVE-2023-3846.yaml | 3 +-- http/cves/2023/CVE-2023-3847.yaml | 3 +-- http/cves/2023/CVE-2023-3848.yaml | 3 +-- http/cves/2023/CVE-2023-3849.yaml | 3 +-- http/cves/2023/CVE-2023-38501.yaml | 3 +-- http/cves/2023/CVE-2023-38646.yaml | 3 +-- http/cves/2023/CVE-2023-39026.yaml | 3 +-- http/cves/2023/CVE-2023-39108.yaml | 3 +-- http/cves/2023/CVE-2023-39109.yaml | 3 +-- http/cves/2023/CVE-2023-39110.yaml | 3 +-- http/cves/2023/CVE-2023-39141.yaml | 3 +-- http/cves/2023/CVE-2023-39143.yaml | 3 +-- http/cves/2023/CVE-2023-3936.yaml | 3 +-- http/cves/2023/CVE-2023-39598.yaml | 3 +-- http/cves/2023/CVE-2023-39600.yaml | 3 +-- http/cves/2023/CVE-2023-39676.yaml | 3 +-- http/cves/2023/CVE-2023-39677.yaml | 3 +-- http/cves/2023/CVE-2023-39700.yaml | 3 +-- http/cves/2023/CVE-2023-40208.yaml | 3 +-- http/cves/2023/CVE-2023-40779.yaml | 3 +-- http/cves/2023/CVE-2023-4110.yaml | 3 +-- http/cves/2023/CVE-2023-4111.yaml | 3 +-- http/cves/2023/CVE-2023-4113.yaml | 3 +-- http/cves/2023/CVE-2023-4114.yaml | 3 +-- http/cves/2023/CVE-2023-4115.yaml | 3 +-- http/cves/2023/CVE-2023-4116.yaml | 3 +-- http/cves/2023/CVE-2023-4148.yaml | 3 +-- http/cves/2023/CVE-2023-41538.yaml | 3 +-- http/cves/2023/CVE-2023-41642.yaml | 3 +-- http/cves/2023/CVE-2023-4168.yaml | 3 +-- http/cves/2023/CVE-2023-4173.yaml | 3 +-- http/cves/2023/CVE-2023-4174.yaml | 3 +-- http/cves/2023/CVE-2023-41892.yaml | 3 +-- http/cves/2023/CVE-2023-42442.yaml | 3 +-- http/cves/2023/CVE-2023-43261.yaml | 3 +-- http/cves/2023/CVE-2023-4451.yaml | 3 +-- http/cves/2023/CVE-2023-4547.yaml | 3 +-- http/cves/2023/CVE-2023-4568.yaml | 3 +-- http/cves/2023/CVE-2023-4634.yaml | 3 +-- http/cves/2023/CVE-2023-4714.yaml | 3 +-- http/cves/2023/CVE-2023-4974.yaml | 3 +-- http/cves/2023/CVE-2023-5074.yaml | 3 +-- http/cves/2023/CVE-2023-5244.yaml | 3 +-- http/technologies/wordpress/plugins/ml-slider.yaml | 3 +-- .../vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml | 3 +-- http/vulnerabilities/cisco/cisco-broadworks-log4j-rce.yaml | 3 +-- http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml | 3 +-- http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml | 3 +-- .../other/f-secure-policymanager-log4j-rce.yaml | 3 +-- http/vulnerabilities/other/flexnet-log4j-rce.yaml | 3 +-- http/vulnerabilities/other/fortiportal-log4j-rce.yaml | 3 +-- http/vulnerabilities/other/jitsi-meet-log4j-rce.yaml | 3 +-- http/vulnerabilities/other/logstash-log4j-rce.yaml | 3 +-- http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml | 3 +-- http/vulnerabilities/other/okta-log4j-rce.yaml | 3 +-- http/vulnerabilities/other/openshift-log4j-rce.yaml | 3 +-- http/vulnerabilities/other/papercut-log4j-rce.yaml | 3 +-- http/vulnerabilities/other/pega-log4j-rce.yaml | 3 +-- http/vulnerabilities/other/sonicwall-nsm-log4j-rce.yaml | 3 +-- http/vulnerabilities/other/splunk-enterprise-log4j-rce.yaml | 3 +-- http/vulnerabilities/other/symantec-sepm-log4j-rce.yaml | 3 +-- 1735 files changed, 1735 insertions(+), 3465 deletions(-) diff --git a/dns/elasticbeanstalk-takeover.yaml b/dns/elasticbeanstalk-takeover.yaml index 00d0ffd6ba0..f4f706d0275 100644 --- a/dns/elasticbeanstalk-takeover.yaml +++ b/dns/elasticbeanstalk-takeover.yaml @@ -44,5 +44,4 @@ dns: - type: dsl dsl: - cname - -# digest: 4a0a00473045022012f08819e11892c111bb05687d15d7778724b0c8a0dc3b273942a808abb8db5d022100975f67abe8561aaf4ce70dae68f9e690a349735e2182fbf3cf0d1576d0e12d87:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b17bf9a80ae6819d64cc1a58b2cf349b843548dcbfd9d9455230cace98f79b04022100cec30c98b7df5b5d7d359146fb95c16c511856e3d7648b50b0a3e671e4b81b01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index a42a1ceba38..70791f5d672 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220594d6a119bc8822cc12ed51258331574b808b7067fa020195bea46ffecd75f130220164dcf7671458ddd47f0d40ba026333ad9b8f119df5d40b4d7d930da0a8fa1d9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100979a15726953b32b1ed7447a7549e4a290fda526da4f5bfc06321eda21d01454022079ae1ec19cf8e121523ce85500f2a0df18e13a7d38658256430f72e47f430a78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index ac4fe1f4b07..ccc2652444a 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022066df0e141e95c3353fdb00e33e6efcfad326fa28d9528547f7cb8cf20816c63e022100d3568ad51a3aee6c6906e90b75a5181e16b7b4da222d883b0a1e88ef3b623ddd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f3f98cc6805a18012729cb8c709805ded7c032a89f6ef8182b54f53d6c0c6308022100cd628c4d587a76aee21534145e5981cd06462589f0b28c1994a22f16731f82eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 603375ee34d..e2257515be6 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b77f7809b8fd1dcf80882729a8361d74e6746a670ddb8abdb2ca3f0fa5bfa8840221008df7d67ca796d7e13195f8c5dc20ef00c423a4e7cc9b8bc483e3223899eae629:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e203fc06f5889b28733f675dda86b8ce443c30ca60cb9a1875d5512dcb8861b702204871f7748df86b1b0b3551f132900b5ebd19b4496d7ac7573e2d6d60c1dcb7a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index 7d37bf01618..ccaa31ad795 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a4c0d2bd6fee42619d1551b20df8b90841dbb53b8fd5244ae8907a038cdc1741022100f00e52aaade1078c0102b61ee1b78439121eaace98cd2c72e2ec45d801cc5d8b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206ec30f5b65a5336b9d6dc343f135589a1a5f37182cc770f00c756c71f00ec10402207ce791c1bc172ac5b2cf0bb53ac9cbb6a363b4ebdd7898aef36587605d9045fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index f9cb34eb59f..5972fcdeb16 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 490a004630440220383471a84b36ec14a07203a534c66501020553612890be550b295d0261566672022075542616d6ff1c3ea640d3885aec7054e45ec03f226f509b2b2439b684016b0a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210090acc54faa079ae3c9d72da81eaf5a09e9cf5a86ec4a0716b0b7fd5cbb516321022100b7979643c1cd3f09a82576cff60b5f1ba32a14dc6c4923fe315af987b4311096:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index d59f6b5494c..a009a77ebaf 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202ed73c4b7fa4022cbad18a5aba1370fad4e0414851bb1a6868dc0a1f1c3d56460220434c42e76e4aa981aad2b44ab0f2e7415b4ec4323a745a8d98e456c3a7d89f5e:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220797ce3f10c9996efe615e9079de3781051237e812f58e18645ccf337b7b113e10220070f92c0f6478b7b232084f7606fbb39cb58f04b39cd9f449c0a8b550bbb5e51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 3494e27c611..161cb52b33f 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -40,5 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 490a0046304402206ed47e9ae10df817c8fcec3d7be80bce8ffbc350a9967f1a95431bc8437956a902206a5dde6a4ef4a769f50aa293d237a315bbe2cd19eb5fe00e37176e80de9e8c03:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100947c760f806574cf2d22f545d575f09d0bc3d7b9a280a242ab55fdbb488f1d32022049aabe03964bde6ccd5274546033eabbe52b069d90514b3e1997d29f31d51251:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index 530c2cab845..7c00bd12b8d 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206f8775b7b8e22dfeb024306162e9925b039306ab668677dbc07149b870cb029f02203b1997570e9c31ca9d36c858fa154becbd8bfc77fc0363a1e9eb362fb7ffadd3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ff3fb11f7ff616dbbfc4a83e38e3985510b02823c86d8a217ab630da580b2eae02207881e08bf363f17596f191cffa34c8f3e10625051f2ff19113aa92987cabe116:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index d24b0f66240..7c5d503e581 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b538eb6a17564447323cbcfbb323eaa76c6d1ceb2b5b1bf22855af360d17f95b022100c5568f3bc82f19e48e8608a7a6e9e1545b71667650a1d3318d05d7fdb614e835:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008d96153070a8cf561bc4445edab8e9daa363ad4fe0da9c8d941d5c66b9ccd9c0022100de660b8f3a95891502f696ce59214438ddd131cdc7dcbaa97822d3b7bb3af070:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 8114dc9b85e..886d75687aa 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205f9e26fe3e09ebe979c40ad31a75049cc1626059f1b18812ec3761b67503f545022100aff421419c2fba7d13bab0a3f977351c5884442f922a5ea63fc241c6541c4643:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b5d7fd5ee40b4ce9eff825b1a98005fe9b52206f0877b810446bd00ed8797ac602206e0bf8d91f2310b12601971ace525b0bd94c2d535f796127a47cd32defa038f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index 3e7f3997bc6..b0e18232573 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c2594c9470d6ef5a5fec60840d26ded64a4719d0cf774e51a937caa4415451e1022100af6e8e08c81bda713b80244c703ec5b432caa9c84c82bdd11bccd7c7e98121a7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ba306e48f593ba41c002526cdfd8ced6ccf5144a18c1f163a3b3afa738c50b8f022100d1d10175fd5032825f82c367ffc24453918962423a9c3a9ab771fea198c9f60e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index b71554a3387..896a04e9599 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203f8c97a191c0dc7752a29a90463298efa0c87663703f173c3a45aaf1ebad6e47022100949ac9a49b1077abe9284fa1c2c76ccccb0ada20edc18bbbe5a7ca1ec1c0a724:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008693108df5380bd3214bd1f1d024a0d54b88c30dab67b030f6ee7527b0953bed02201f8783e4cc694abd9ab1b1c832b60965c462b131b06c9d888092e84b961f988c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index bec7f9c3cd6..a31d28ffe4b 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022016e6d62cd269792cdd7af643e37b3e1c7c2325610b4b9208e3a9866fd06f57cb0220144f66f23d254a523bcfc1e26adfc73c2f28ef7de0f139b5b27ea522ac6a0726:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c810232bb12ea200fc169041ba1b57b17e9de1e0bdaa0c031ceb220529588e48022100d43486da405732379956fbeac11cb51fef7bc4f786d34373260dd5ba75e1d9ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index 0baa4f85364..f17885408b3 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100aa484a00cf6b1a8413ed98745a8380cf9071d6e92db8777ad8fdc02a7241c912022100cacf11f52d4ad5d6a54a2c353945732c4f15e6017638d5e69cbaf16896449658:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203298b836f31b04f8bf5f1c9726fc8e4072bbe1b53f4e244e8948d5ad1ddb4a8c02207614002474fc76d220e3ad7714bedc1db20497533f4e3d32e5d2de9c5724def5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 7dd96b964c0..f823b1461be 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c8b08878453cf81f262375eba9828273beaae840326a7b56e3eb8235eac44e00022100f967cec8017a0d55d7363b3236aa1800d950c87571455bd8a83c0658e32cf8cc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022060a50ba96c1c9538a3d4e5cf34b10bb8ea1deef6edc075ff4028821643ab2345022100d0304b993441cb532f07cbf5f4019b58f4fef67c6ba0dd19de1375a67334671b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 82206abcbc1..50ef7f91b72 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -40,5 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a0047304502210098b13525f28b7230a233dca2db8de8acff951b5d87460a623a3c145e39a3f9040220567f0273b24e7a10bc999261651f50357ec89ba6d6a4de40e03b5c48072efe24:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200b9687bde96db0e3b6f93ac4ef0e94209fae0fc710184ec8ff6c8840eba128be022100e5f79a4cd7b04fb34a7d775fcb5a13dc49584ba2a668f58d0a0102a216e89d51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index 145f0bb1173..96c358b3e34 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022067c60c6e9e026557c6c1fe28fe69589d2c122883e28d83a1020021d4ddcea0610221009d4a45bc2c9019465c07d93e36cb85106bdcd47bd476fd2cd8b6841cdbebf432:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022023a13d76ca092132ec4972fefe9b1a7ef0c39de94d75c8f67ec8c374132e4b89022100b82ffa8a7aa2fb465caf51a78243fe768282552ec9a1b4109bc5c86ddd68f5bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index 3c74138ec80..1fe7f4cd341 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e5e0e17b61370e65cdf4c6cf9479d5adbe9da73d5f6d2fcf95e395394953cc15022008f3de1ad3905f99b91dc9000e9ce027042cc2fc3a0f3b7429564adb3014b687:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022003c9265bb6db39e7441666dcbbdf8e8af0e3fa3767f73171b688bdaf97e6250a02205d59b232d9680bb1822e05c9b0190a0c9ae2b882051a5b3e3c78fc579eee7c23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index 57a67f151e2..ca68736791c 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203749853db55e3557bb6785de6c95ea4c15391d2d069c82b8199c64c583739497022100bb2c867bd95046efd860adf871f0b88a8527cb8116df5d5df8131c83d2b8ebd4:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204d39157da9c690dd6a973f41a8f6816f8e36eb18f9331f4e49efb2b84c09a392022010b12fbca49e4c1da8a483481f152ba82d1d4f91d5b6e457d4dea3a9af916d02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index ce57f8e1565..3dbf0131d0c 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bc7cf30d4891a6ddfb879b069e46fd77d86f16118db9db00ecc686b60f433b2202205a6f05461cf73d2cf0ab1b719b34c8b3721d7f21ca5cba1ed7fccbc94ca99858:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220593f15a80357a896445773d8d813949ed84c33af628c96212f205b007b1597d1022100ea3bbdd8bc28ec3c7403eddd80cd7a985ff28a2a92f0dbeae4413a2999b45329:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index 404f734da93..39cd3c15a92 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e5a5fc79cb08ad9e3dd5e156aacafb0a317b4b9696a25b51ce42eba9cc5f011a0221009d90868e00f62d3baff3ae546f627bf4b324f4937e2128c8a3968d3a27992556:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203b6ee07ac4aff1c55f22aa2ea2f17a91552ce82b5a2c670f6b102986952813de02202566702b1649b7b5a1852d7f74d5fedf74b9566e3a79e78a8517d1deda079183:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index 7d9ad29b9bb..a05e5a24232 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c158958b593b9ab46cae2133944ce4136ba4cb302d66216a3c0039bbb691fd0402200e31a0d4ceb770ffd38ea973362a9e96e70c1aa13e7b0575a66c0ce2f4ff0617:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bb93e6d14a9083ab6a31aa3b1f13219037f333b103976c9c3e0b50d2f91e11f0022100a3bbd1243cedef0d39cf700ae63da91d0eaf47ce8cabd72a8add87be30416794:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 95ad8dbd9b3..3bdfb6babba 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fdc3a390c30ecee3b8f8ef904f2b2a92d9be860138a37b570a534003f902b2d0022100e08debaedd69bcffcc1e2ef7123a6523fcec9943e7c1062984dcd5bf279808bd:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022040b2a9b76ac4aade97b1f968381e19aee2229dd82234bde9bd68a9390a29fee6022061504b7b7831d0ea1ecc82ed3e40e1593635150997a06f90fc990ea7c25f72e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 67e73f9c0d9..8633fd1d69b 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205423ef545b8ba8725fccdc95d54a549d1cf13d706ad0a47c8d9e01b7b4cd21c50221008deab9b66284642f13b2b38dd364928b8122e8f2a6b0baba5f39c90511d641b8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204169d4edcd4c9b1f58d1a8c44164f9168602472acf8bc5dbdae0b65b10ee666e022100f2d7cee68ba5e9de40f4aaff8d10f93b10f86f54e1c548d47d1d941dc11bfb35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index fd1c908c40c..ec7ced20db8 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 500 - -# digest: 4a0a00473045022100aeeb0808be93994ccd03a09f27a33c9697db33e6df680af539a5feef54274d50022044829fb0c244c83d6310f996fdd2ca6993d36fc11cd4b27973549e1e011f6301:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204f51ea36dcbb9e5fd56d5ad8390ee5af808b4e7ee36ccb37494cb07265b94c6102210094202fdc279bc121e462c4dfba56c90d84bd56f4345f6a09f62291faa3af33f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index 8545cc27b6e..3fecf65c6a7 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 490a0046304402205d6ee8e7c87693194ddb02c94b1b7ecd325b32a0fa74fb2b65e68c8ee079213502204eea8123e947eb8e27ed8fab53c8afc12f6e19d4feb95d565f80c7dfd96fab66:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220223a91535d7b4c1d840be8fb15efc5869f99589b5100808cdebc3019229535f802204e6c6c3b920398c32e581e5113dbc2a5355a2959efa99b6e2716978526048bf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index c3c7bb3e30b..ae7dfb6f18b 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044021f54cfdd8a914c78e4072035cafca80203318d5d476d3beda9e19dff6c897e8c022100f0c8420b0c845637f43e8ab332535ff70fbc90367a7ae20fb4444064edb11baa:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200ca394a5f2b4e76ed29c58ab0c924b2d552101314ee0d41593fd61042cdab4b0022031ed2fb59c277033889d962508d01a4c9d1dbdecaa25d488c5c50b6df52b5ac0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index e64a667630a..ab47369d50d 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207a877b63ae344ecd4086107a9d6ebdcba420de64ae01b943d138c343a03d70fd022100afc7b76c9139e4bf9b493214b8dd16c2aca5bfd9626bd95922d92465be4e6a29:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a64131ccb33d60825717f6f811a4c8c916c546bd1d579cd16caa451ea7f1a40e022100b5198ad68abe24ab4d2f43b9d971d92f52a3900417dc7744ef09926cd2073fef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index dda5ea78733..48e1fe16537 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200c2160ee2c9726723f4ac908e998c2621440a0de61d1856e1d92fbfff380eaa40221009ad6f8a2a8b4dd144303b4ada1badcd59290d991a4de0085a8edcdc87d4f9c90:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220443fd847d1b1d38d2e159b5b4e28b6a100185174daf75b4decc1f45514fa4b69022100b61371bf46ec45bd774bdce873c8a085a3d5b6865f8aa8acfed71f11c1bfbce5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index d76ac421c59..7920e209c47 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220506d7728a7bfeb612189b6d6b78e7f19d2b80cbd03f41b00497673e7e2f2e993022100c875a075b575d169024c42f75aef6080ffd06e7bff48ce7d3dc45f3d978e0845:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100856853142b8a79f83403c6412c551bf3dd402df336fdf9d58b8fbd7f1982c35302206d2d5d16f561d66b4f01750131bd508a33b5db57069844db5b6e0f38909513d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index bb61dce7626..195bda54ed6 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ea72234aa9f764260a031853933ad0690dc88b2163c434f33c586cd25f493fe60220455dd2d02b2f9ec67d0ffdae79b8cd772d74592be4938b9dc69ba2e6fdcddf9a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b2affb6144cae2ce3a4963c3ca83222a49f2c509779bd6a0a1f2c3332c6b730102205be88e77b21f2d8ac8ac85fd90db004747b36d62f6cb9f2f8eebe243fb6fe427:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index 055bf2bb4e8..0cdcbfd7966 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ff3107b550d2872633b94a1807a7dd30ab8ec2c70de1863a53c617c9363d97df022053bdbb600902f274307d853aa8483b89307b2ec28f25ce2babee7c025b3d9997:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a3b97f493285a2485134fbd8f7a57cc4c95da54b04c6bf9f571d9833a2f8acfe02200414ef23e3cedc2302814b7288b92fb68ff4eb268f0a9f7a6acb7460c5581bc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index 18525e6181a..dec4c4486ac 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201e672432c6e0e4097eb89a5805e8bfb77acec77f47880f451b3017ea4a1f6338022100cd62d1b4f76df626de8bcf4f1fb4aa0755dd3ce43f1c0231965e2cae24621962:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bd56f73bd3223631e1be34006f5834ecaf48da1bebcbfa987c2990b3218de04f022100d48ae20826ac08ab9382c6b66e0699a06357e145bf40b62e1d6ad9ad62380338:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index 68546b533ca..85077d84aba 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402207bce0e81eb79af41399554dd6ec8602e495c39961db62ce1906a279ee7df249e0220606c84d03c1d3db87f80e9d4605e0ebb5cf56674eec5e362a5e4c0055bba8971:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009a2dfdfff893357bcee483337277942dd63139cfc9e39868f2480a7ac92eaba5022100f242393856da2cc79af00a79f07a66fcfaf97b0a73fab6ffc7b62cf2c863a798:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index 5e3fe165252..5276a28acca 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e0ba68a6504dc0e91c35603952fb798d6c55b8a970739f38171e5da3355c8cd002204aa790fb0b937599466b593dfdd28b0b7f56c331768477a75b28e03d738977bf:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b374c9ba8b30768981440e7760bd7f78bb45e76786fc0a81dafd17326b71e59b022100ea8339cb102dee6adfcd0699ea45a7cc7a33edf55e297ca00b0c5304c519119b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index abe9719f4e8..85e9d697768 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022015ab9462f4fae55ec31da6ad3c1ffc84b30fd8af8da98e7b11f7ac2b73b780bf02203ebedf43bc0713978f68929f23a9d4c42e07b01cf1af5b7c1c94cb803910fe41:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220665ab9953ae9b1b5283ee5243b649f8679bf10e1d37a265310740e1183115f3202200310b9e48d07f4e1178ee4c72f8dd29027d3588483c660b6867923b972c08dff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index 434affe0376..776353983f1 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207e9683dc1223b5f1c953c9c128dd8c85c0e354e666e31d1203e4e0358cb687a3022100b10d0b0a06c87bb2b13271c2c688ffd2ecf71970bae455179e89c8646ce88553:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009417ca24e53e35d66d7538fea5ca98a196bb6e90b402895f132bf165bae713c1022100de227451f3d6a23503f534b14d9b83cfaf7e7ad01a1396c06a23444dceda721f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index cac0bbd2272..cbb6da40af6 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a00473045022100935b7686e207f406d029cb2b1c4c16ef09cdd77d20e9aaeafe4ace192f011ceb0220630743604a963d2daf845dab8bb6477f321224588b648e4fb2fce228fa531e2b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206f3823b25c8eaa924392dfeee8ba3937ea111df53a11434c800db937ae049264022005250f6c2fc424b236ff38471e7e6c430f9c505a7fa19a8891fd0cac54de8637:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index 14258039c2f..24fe2ef5b5f 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200e0aad515127efb596a931902067084d128ff7b89d0e6deae022a6b3bd42d348022031dae69c059cd9bd12728731310cc34d491f5f3a25fb631648d650ac54a775c5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207643e4bd2b6fa03b5473282425207c57d7b67f9daf3bf108844d9cc504ede76c022100bb13a5587cb8ccee78fafef4e83e6e4736e2ceff886762026e775b686f22cd89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index b275c797411..3c7ccd7cfd8 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210082c6ee471e8875b80db182c6ebc7c100c78491cfabd05f862edf2b7943522df0022100b40d91da066e033b8637b360c5636df468dd1cf1bf4a55976ffbcf0a6a66402e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207074c9a410b1f0291db73847e147bea19b51de27964ae26c3f35b021f2fa3a5a022100a514fff5acb082ba2efabf937a9a3fc9f95075dba08188a24093789e1b6e5dde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index 1bfc96b1290..b54cbb861c7 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008902ba0d93a4e719f35da22d18e3b47913464c90c6eed9e5cc53a8341bffe54e022100e774e15f8fc7271356b5f45958c5f53cf8de22ce659ca8a3c654719cbe104ec3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ca4382ea36e68adf8ccee98c1da4c2d464421983ea5ad0bdd8d1b556dc163a55022100c83dc53bce54de11007beef3cadb5ad6587c85ec3506c45abd52618f65fd2960:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index 76999959159..39724c6e47b 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009a9b1bc4e8c268d221785a099982a89fbc94c2a5baf0e4f5e23da295e5e088b9022100ed576f01c885c975991644b498a6356291e2b01bb7ec23ffd6f57fee6cffb2c4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008c2805575698de9ea00247d201f54ba28c73662473abdc4173cb718e62386a2d022100d0b7226f7e060cb00b514893764d7abbe7bdd205d0a18f7f9208a50913a67d65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index eadb30b1bff..454618b1c02 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a4d379b411461db01428ad4ded65ffe969acd7bd6e625676a39703bc6d30b82d0220055a5ffbfb83d0bbdc18d6000ea5d200f2767a27aeff224c8a80c29b744a40fc:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200e7fc8ab81c9a1badc7fc975b16159bed286914ae9d7ba74a7bc3366730e4d2002204915cd9817b5f62f67dd1c344e18b194e801b3e564d134a5d35f7588918cb467:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index 8a3790ded1b..44aeb2f1240 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206d78b23209f21bec687bdd5f6b5dc204580fddcff17464e80e42533d01e281bc02200d960d5d24ea7e65217c6776b1c98edd2e9a9273f3124e0bd6ba84f408509726:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bf47dd264d18386bae1fc58c805bf6f2d948d0a9b336a1af77f67832f1411dff02202a2a79cc6146af120a2a8ce0e4cd4119f5504ce0cc0b221c5b52124ca067cef1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index e30f11373fa..58e97234a76 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ad309ea3016c94c268ef344b882db71dfeda38f701de40bb46fda72758ef695202204512906717b98743d5c2693e82220afcf110887ff49db8dc95fd534e3419c22a:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022078cb3122accef355d6535902111629a84e6f82a346bd76352afd7bbd5571cbd402204fe92d3cb612a5ea00a8194b9be4173448dc314c60dddb8697cb0665d0280139:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index 86a03294b17..69e7d12213c 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210082cf7636d928b73480d0b7c2bfbfcfe81b66c77da82afbc42a3dea6f15bfb73b022100f05eceacb5cf5c17d71c9e977b786a0105bfac12b47da3552d6135abed848d8f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008e01cec80d11b31ed6a7f6104fab78317a03446c6ce6e662f02ee94dec59b95f022059af1ec983571921c9da8a6dc549b35ecfdc06bc881680e7164779080bf92ff8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index d8609010775..5251456984b 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fd12f0bda71cd58408476fa8c69b70ae4d2d9b7284a222ad85ffd3667831ab44022100fccf6a4420d6616356ca15ee231e49fe72a426b0bd81b6e948bd575434c17402:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022017705c4610114da5ccae5f2cc952d02b4ad429e81924b9913e7e75dd3c4aeb41022100e19f465b19203fdec8962bce772975a17a036ca98b3dfdcf4e8d48911038a880:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index c6d90678eb7..52f27149f63 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f18e4210f1865b2f066038b2f88312281a9404f7ff7cd59fcfbea0669aeee9ac022100f215afcd359f6ca4af695e3a9c9175327d59285ff671ea74ea60a202266f0d77:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205a1442c7eb2700282f25ed50e6159e04d74126a65f130ccfb2d5d95b96cdde73022100dbeb298277ef56bf7b3df32556e6b445c8a75893c6bbd72409876e0df775fb6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index e54a1974067..e2fce0cdd90 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205f3386e6a26168ead161417d6a8518a8a73b8e6a76c5ab02e3572fe016177706022100d4f4590ce16ff633fb64c920e03cb081a99988f2a8cf229cf8093af78653a6f4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c3df6a7e5fa647ce8f9d86b4a57a39da04d29e5faa171cfafd320c954460389b022100dc07e5275762da0f8f8515186d2ba96fc3fd134a1d07f3d9f17edd9bab672a85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index 97a5e60ee32..6e967f24122 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022078080151ee9f5783d5856dc6582449ce8a9cd653dbc79b070ff785cc5aae7b37022100e6ea3a54a8a13814de08dfcbd8931588143ec2e89b335b9cf5d26ccea01f21a8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b6b444c98726b5c60735255eff3d41542fc30bb77305759123be42b84a6891b0022100b16252a3547e99792b7b7a069c801f34a6fa64f449149b673dd5bcd9bf62c12b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index 4f6302cbaf4..9910a61d0cb 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203d272735a0c85231adf9db962d926cb7e883532fe73876b6a9fe86f8790c67760220694bc5e1eb9239ba53fcbb2692d47a166b617ef4f6fc1ed515ddbab029d40482:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ab2515ebd610c2846ad9f5a239a143e10e48c8a10239e429eff88db41c2e4db5022050065f6b4de1922278fb82d533f0f2c9a8b2033eeb73f21df0f0946910b8fa31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index 74d1951f923..f66497e9b9e 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200b6615c36387a95e18c523be75c9cbf17e625ccdbbbbb3282e18038198b3c3bf02207e1b1ecb22dd0ddeed3d28c56cc4e724c0794130c56ce09d2929c4fe3cdfbd65:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204afcdfa336fb64d7ea624eeae1e7f067337bb6af9d6c57795f73dcc49366fd86022100e8ec8899f5ab8a359a8164e7ec2e16b16b28c683e58033d1cf55703e0bff917a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index ea72d149268..8f6a5a63c8a 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022022d19613b69de4c8d2b21bac51cbe742c225980f113fbc48aa69d8f107a13645022043413f1d97a48a830ea893ef5865a0fbbe5343bd6601cb46957c67758cdfbd20:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009e88b0fc6d7d476db569a8d6cf1806471e2cc2fecef1f20f4685920b4ec971d7022100f063b57f608f88aa109c80c883da8809d7897cc4a7a9633c5873c2d10fe6c8e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index 23d00e683bf..a7974062c7d 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100803bbd2445ecf40d1da2b7c7124584e9e50371e122d768251e616a3c719dfc7e022100b982bd9bfd4b59bcc83820b8e8ffb912b24d2a9359620f9b7e6e26fc72a73669:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220555a7f804a7a56e3cb7b02013e22a205594a2bd06e438141f491cc05c63cf0d30220033a702504e180cdacf25f34b649b07a511c1da2ce95e47d395118a2d06dcb4a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index 4c059710b40..08474456c1d 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b75f929660b7b62bedcd1651cf463dce18fc31571c7d2e5a43adc91855ecf77202203e5db2629697120f67a946c298f7c3348799e0f6cad9891503dcb5fd77f9fe4c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008d3728641bf69c1ffebc303781755bbf083f63ceaa3471fab5ed1f63bd031a16022078290d87dfca2e219be593cad3b726f7633339adf8e76a6a870392abe39a8782:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 49e7abcd430..7a068934524 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e9b5077d26ca9a76be4a9695ae0f4234c202754e09f6e4c5f67869d12bf6a91a02200181b05221613f25c70c57b0ab040812f70b19f8b6c45dd8f3d431e8c0a06970:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f6deec1f977ee06c816986a2efcdb343910a773e1fbc5c812fc871722871e38502201c40d42c9ecda3fb2957ef61267c96ed5758e2aef0089db4a0124518252bc313:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index 9da2eb58569..5648d6c04f4 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bf4ada7cad6754587d40a8b650fdca801bd115cc17a408a0382b6e20a31de27502204a4099703939edffc645c7e0c775bf636e390fbe3e27d382c79748fa3080e426:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207f4f14cc78188e5cb84f94dec10ba70a484b456993a0dfc038ecfe1fe887f019022100cc7f5b5431f50318b4f6c0c752c28116714b056eae46ce04eb51fe2c8f04dd38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index e177c2d6cd7..8734db27ea8 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100af3816911c91506ba7291d26766a2db0b3b8d273b15b98964d3cbfa82b60eba5022100cd1da25f9857fd234fd644d7f130d85512fc4a4614f2c08863c7aeb077bb265a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fe1cdb086a90aee462b3fdd7f09fc2ba71ca3c7b82f89ba73db35e9ee5dee4fb022017e972655f18079415713efd7aab27f5a852197bb326ef2f1aeed4bd9b01fbab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index b8d6117ef10..c339552d361 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a1c828490faf849c5e76724af4fd20cbbaae17614c5155989626af7905359e3002210090603cce49192dd5a3e8e184e8ef937aea4b7737b21842ed3d335a2f5b62e3b7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008cd03f0454af91209171188f2c28f4580c82dead5cd2c760d850bacb4bd782ac022100dc922f6ef2ecfd654a49f4d0727255bc918c294a3e79dda466173900c0f1a8f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index 6cded8981f2..d32820c85e7 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022043c828262c065d762ffe0d4100fd0c09c8d66ea8ed0115a737efa9eda5d24621022100a33f5c43a10c56588550da66522fa2abaa62edff28032bdcb7113089366da357:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b4817e9b7b206302fd97839526dfa3e04021c0dc1a14103a4f52ed0a70f39b790221009f24a20921574708e76aca2b40af87db82be07bbb35a075d1ea0f7fae5f70ab9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index 245f212f2fb..e3c4b615fa7 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ea35af384cc12943f0e3bf130673f84c1da5bae8700753f75cf4000a3bd89d30022028d08beef94bb1a5806f2a13563f4b5168cbe54117e66e771a64f17a9629968b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100814ac7e014f5934e783b6e5632d9d38651e436c05f179b8163075eae23e9b4390220350283c3fc61daf7e78da82701bc2ba9e108da5d37f318cfecf701d5fe51456d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index 1ed6d9790bf..5a3751cd7e7 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f6c0aa9e038b513556c15a56af42c21dd76e62c64bb725c765f84448a096ccc50220653364984d0560b6bc832ce8956df4a6307166761675aba1e6a060942a60938f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dc05781d64155685a8e6c7169833e8a1fa74e5ef872c47c8df681121a43fbadc02201e40086e843e562c0580474cba2d7286ebba1fdc307a669f7829f8f9f2be2506:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index a15ea728095..4c8801196b9 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204583608f49e2b4b590237a21f3d7c9096de44d8cf3f3e3a1cb3dddb7c2253a11022027ffbe4fd4d133223d70558aeed8fd62fe8f85597212ffb7fd01a33d5b620ec9:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204623fc66449e06a1f1b469d6522a293292ac4b2473498dd533245e66ec3d3d76022032a546d2b5427bb33cf7c5ad68c015700dc0341267514fd8314de3a429edb79f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index 3c027b2691d..49032907fcb 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022012edccf6993044e9417e38ec4b99587be8c9b0cb0bcade27f1a04644679c8a69022100c76d2fb32db972052874aa7a8821bbe04bbf9eabfd73175fe8b62ace8710f685:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202565086bf815e09f2a59fa03b10b9db84cfd709f4c4b0c432b57827be7d34973022036c4b29d3bf01d6a11f6d687038cd8fdf0df509b3d56fbc82160efda8bd51f20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index 058bccf55d2..cb111554b08 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009c081b1df026ce79009321d949b20e435246caa3141addb98759310d480f470202204ed22a95a6fc578605d120d104dc4c3e7bfb0ba440f68a88a36245d36d7b76d0:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022075abddc0623b04fdc092a6aaf8fcc573587ff7fb5781b8ec6100aec3a8bae178022057b02aedf114da1ef3c89c0269c90a23b48b3aed0c57aa81c3a986958f26ef8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index 50588c9db77..1fdd5fc8834 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100840f9d3e0515740ab6bf20860e200cb5b18b5f4a09e19cbae729d11c1684ab2d022012ce00c5df48d9c68b59886f71eba55f2282d60387602e2ee15ebae7b6f019a6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207c9bb56be7dbf8704d3ffce719b9aea5019cc9c1fc67a664585001dcb16cb9aa022100fe765669e4ad2e39e262133f9ea88b4b8f03b1f2a934d9ddeb3588eda867dbbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index 7a03030d2cc..e104bf69578 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022011eac90ebf29ca2c745fe8698ac7f3bcc80bb2175d2dc1ae9242e6cb54a2c1c3022100a33f39ee714b2fcb5b823b9a2ad0611ca802c8da4da5462ae91649c35f690f58:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206f22aa3a84a8966d8c7c539bcad4253358e1fb539038df6b73b18ce95d405e5e02203068c130be7e0668004443a5a867aafa597baabfdbd6280ab3aa86ef41c243f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index 4e9c0a9f574..ee0b9c5a838 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022021d36581acf7893950efc35fb85211c3685b09fabf34ef833f4c6340f08ec4f1022100e39de2ef145e47b59321cb48971a0302c8e9f072f1646d50b2c0bc1cbfc894ab:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022072a61418d73d3c6a16fad74d13df979d7903931f2ff1f2a7fc7909b3b12750800221009525daf8a441e9bd5e3e41b7528597eca96147b5988edb7e24b8a8ab75cb5c6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 35dd9773743..7d8543325b2 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d1413ba511cfea9463f8676deed23b9977e3da833b46def6545589686653e61a022029a7c8156a76239cd4d3202785855e8b02d7714e01ba8692fe6bb9ac26ca644c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008495a80f6c3175cc8ce37c5c3fe98ee634620b385bca5ed698cc9d6f820007480220348266da57d9fa1cc97396696f8da25bc87a289a66126ba04056e6a0f621813b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index cf1823d9948..23fe867931a 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100826e969266aaa94374869c4c29bef8303b00b09e228f832e390ad39183f2c7180220140632a9fe1fecafbff583cbf172d397aad67ed2de5ba16b27c36105c02f9cbd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ba1c5c2bc922970499aa79d010e7af83764a5840c62453ca9143ce33cb4b4fde022065d3f3d18210471fe03953520ed95afaf2cddaf226a0f599bb92de7529181d14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index bf1a4dbe25f..c09dd199f0c 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d0dafd07107468f55ac7ac50f28fe497aa0f14eade15dec0b31523d4f810ee9f02201f37e5472d0e8039b93e2fe2f147472edade6365897b043fc715bbeacb193c1c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b178e940fd44604ad61fa54c2ff3fc84064d785e0ec0ab9824485f1c8ee56c9a0220317d3e55e77c3c28b20816eb701ba35d5e9d80aacdd21ae71669742fa8552868:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index acdd13eec1c..7f3b9ec6e40 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fd9caf1ddb691a91cb9eb53bf0b4e5a23e6aceb31c2b225d5e2e61f30104f9be0221009f3e15cf384c2f5e0795d75eb5a5ad8ad1e3ce78149595951c14a79b15d5d682:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205acd5f5d545b8533a0622c16cfb5365a080474f3c6c1d230cfa1dbde9e2d869c022100b613f9dd0f78a3c853a4f21e8b66f2c0eb9a5a5c3b064555f063fde3f8040abd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index af213e91dd5..26c08498299 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220149b25fcbd8a1eeb768c5fb5ab6540cbd886548a164ce5f423fa609a70dce723022100f5aed6b3c16347dbded09f8dda388546bec203d940bb1ced87435456bacd2907:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201c9101d594254401129f613c946120074f08bc2761118faf69f94b55514166ee02204ef970beb16c66543685876ac56f5112cbf7e408dd6a082f9405b4053c014c6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index 525f8fec912..616c1347078 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022032c8c1d8b2e0f1265ab9a3c079ca913510bd7e957bab64a51ac9a1233030858a02210081b8487368632142337ca371238f897f546aab871525a30fc318f931928b3a31:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100df4bb6c8f4a06ee5fb8d39d043cf3c8aa12c2058cfa0687aa0b6da12a5d455d70220752aac775d82f6f2bd1c6482ff6d5def8b6d3b4001595c8824d55e77983f1a16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index 88fdc35398e..816f6f7f3ff 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210080b188b07ae993849eea82598bbab006d0268c5c3374fffce80864f134519769022100d2f6fb7cc3daba8023e173f8b9a5c8d04d5f1f7943743e9641c3a4a0c2a8d5e7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a8ce6553da56899256ba2c695c427eb57baa977f514b9393b9da5a2fae86e27102203b4ad39f53d0886e20e7981b85527c3887cb76343ca402ecca14ee3ebc0bdb4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index 7be175ca2ca..04dd0217fd9 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210091bf8e07a36f02738d4bbca386ed21b8b3c0cea0f7458928f6029e7de4639b36022100a4b7e82cfeaf3cd13012871b9480477ab220d859a2d3f1e3aeb1d063935bb910:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206c8b6345806e399d40af50736c7b9ea562dcb8b03c9dc2d54999eedc70c2915e02210092c773967cbf01e0d470e03f6b447615d6c04262d6007ed9a3fe2c88bdf29808:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index 8eced4e75c1..92e33d8de8f 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009db0ef11391044995d8ebf515aa652fad8c68d1efbdb05d9072f8a0a7346f6af022100eb562566942bd0f6d124b4d8c199a5d1b5b80b44282eae3b5e79568706c88f8a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bbc5b3bd04188b8dc549f866a0268861ed2c41ef77f5c67b7c97c9dd6a99db1b022100e77f11b6f246ffa7709cc4f33d9e0328f2bb2169ec73eb2eca5410f2615b76d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index 805b6ae5754..905956f3728 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210098a7429a9ec6f84a3961d61b09c16d49c715f78df5f4ad584e14391811b26e6002202a565c4331e7620ffe5e812ec5d303042c916634ce874d3c1f000f4a32afde1a:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220393b61a8aa46217a8495642d08953763d733039516ed95e016d7564f72af453002203748b6d91fb6e6f2c1c915fc3fc3df1ef9ac95d4a906906abcee2588101c861a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index ca5f9a12bf1..2464aeabd77 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009c578aa4bf8efcc2a8e8002bbf6fce964f6dd79808450700b8ebc0db4a7eb7e0022100ace3008f4d4e3b97e648e7ac7e041a163d4c238fc76b94931c051211f6943716:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100da535a45f66c3f14ba7d699217d9b2b6cb78caf6ca40970321749b44ab51c7eb022100d31e80c405075a894dfefa1cc5649ffb2f097686910fb9224fd8b9de30433368:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index b783b2c480b..d5763023695 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009b6df1b9f08964da9860b63d979c65d631c596c36f5c0bd133155a80a44d739502206ddee3fd0c3bb79caf7acb9c491456ab90968bce94b4b481b2cadc5ddad4dc68:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202612077d942541a899e11a7250619ad556316ba00aa92245859d7d20205ddf2d022100aa9b7592caf83ef9cb4972057ba674246139bd2bb9480829de71836306cc9047:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index a357d38762e..fc2b48bab5a 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220053342f982582e6b1c664f64e18a4db76a9ef10784793f481f2920b0441b20290220440510e3eaddfd5ad6ec562db1f0ed3a8dd641eb6627d718b4d641333b7b3bf3:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220272f8d5e99ea78d75f381cc3677050664f5f5058fff3cf2cf4253ae4334577f102200189b5e583558e76abf0f8dbd9ca9c7e0c1ae0d6785dc314d94e4a7ca4962bd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index 18ff4391611..1ed1adb761e 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205db6a6a8030561cc8cf3eb54867a5a5519a43f8314bc75caa7eb84641d29927d0221008d84c6c258edc591fc8983e18e81681e0e2bc8f9743d1dd5d03e99b24e5c8ce6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205cef28c7d707be9b8d9e2ca6523c8adb9acbd31916165e213ec91528c74b51c8022100c8621b4ae33e13328bcf2cee1d0614be01168bbe19ec2d92a40618aa795a677d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index 0af3f243fbb..1ac9685c4ce 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e7bb3506aa4e72a5fe2ec48e03d951a6197d414aef38371ecb7df191c3bf41b9022100ed897878f871ce5d25bdddca71b224c1bac400de641038a80c82c34bde5e18eb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022014abe4ffc4232b212d2e884fb2ee9d1b02fde18f8476eea72d90c88ee7ffdd800221009a0d064e053dcafd018f8d34ab274203a46c3ae52191e95cb566959a6a0968d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index 14cb3ae685b..76101dbea63 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fff5313d477bf35ca0ff655d09619cd959b18e64547b549d54364f9dbb66cd6e022004bd82c594d69b602825228dc6b8720ec20051828977fc2f5b0b6b7398ef9cd8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b37f5b15c9730943df1d5b00193df822eeb8c7c812bc16a57a4274f5a9cec101022100ac60fcecd55cf2b56b5db71780be10044f7f2961cb92f951dc15874b1572bf2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index ee880c2281e..c797a1526ec 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206e5fa952f889c820453afd8e36482cde06d9da8aee38b99b234c4a06bb7b6513022100e67a249de311beb8cb6080bd42671b57de1d0a3690dc83613c7401a9b494a2a0:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044021f37408eef8254ecb30271c93c6d913590ab52aed6cfbab210053ee1868ff475022100d7084b4f4c59159c1471d6caa836e384a1571f9b1fead26474ab542a955d344e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index f54fcab880b..b4e644a0197 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203640be9e21a3a7be411fed82259a72801a8cf0cf393a3ecc1d378b5343c01fc8022032197f3ed80c3992b045036de51ec429f491f51eca7c60ab616be9c28e614d73:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206776d2a8bb22d86823ae390d7f78bb5c29f9f7465b0119f621e4abda3f45519d022100d68eb6f4968aebd24c6abe8c1d0c1b895dff51dbc2323c93f80a7ee3d5431be8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index 91ed5c04056..cb293778913 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204cd9e12fd99c042573f07e0780ed47d748756f357386c072d1ec22517a1c2250022100c92076a3dca509194c2ae28d1a84c0c7bb370c08d88ee1029503a04695f89744:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202e9e0be1e45ad2e51caf48aa20b3dfc02bb1b9a146b48701572d059977a7bdbc022100e51839c3252d56aaecb4d34fd3be7cedbc552b97f474aca792c86e98cc64bb64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index dcdea1b793a..8471e5eb15d 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a0047304502201f306ac12b89b91a1d610a594d6376973769457c64ce5eb60da6cfcc7d539752022100dd8c567138131d0d064a14485dc9c01838c5afbe6631a9553ec38ab781e1a649:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022073dd7eb7169435d57ceee603834177ef3c338731afd84de0072dfa4acb30b281022078efbb0f7c99e68d84b99cdbb218951370a5c20a82eb6f2daaeccd9642ca2c6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index b027f7cfd8e..2a553b4f2d3 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008e79d641665d5c3f303693cd9990023635d1e08a1c616214e87ee36bd7ca5196022100bd99c96771f3563f01f82e32bf57dbbcbe6a97ca1be3c81694b5512a63bb75c4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b3cc3802e20f89018c229d1f4c832d1e5efca251a56ae714d61d56d6cfbac4fb022100c5eecc3ad637fabd2cd91180f892bb8fc96b8e0254764e2c82bd886f4323a2b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index 010e3d96eed..a36ecc65ea7 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 480a00453043021f782392bffe9cf03923dc9897e3c53cd1bae55e3ad9cc2b6327ba9e3453f9f80220209bd7cc6fae71bcc251c279bf4337439746f1b6b3f3dba6eea01d96ec6bc292:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c2e39de19e217877954e5d12f5a8b7b2fa48508091f5f2eb1ad7080d31b6627c022100a7f8668d6ab16e6a78bd2ff6280c2644ea2a283c9d57115c725d4ee86da40698:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index b635f505c17..93bb34f7273 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202983ff1cdd2a3a5c188c8c8e77b6958c01c289659491161c6b0af1925353c68b02202dd713ed19abb5646594e49da0945bb1037864460be54cb1504e64f56490fa90:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b9e5443a2b6a9397c925da8c4c7593809c6dc64d66557a452956f1401c3a3abd022100bafe62dbd902449fc6c598f07f044a9bb7a5b0bfa63061cf94f9c6bd291639de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index 3d99e7dae4c..6c04bcc7da1 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f12d7a3f945e80a94b0a16a9ae088394119024372f8dd7929e741411c91bffe302204c83e2f494bf8a8eb9c68b6b8fd8b5efb13854fdf2014df4033667ace75bdcc7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f7fb460aa0e14f551fc13265589575e1d29b16199e5a11aecd15426150e0b4af022001ff96dbc4741bccdb6a85cc502368a75e25cff4391e7a0a86007b8936c65f14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index cce41743b3b..32c69564d97 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b22eced638dada4661f17e427c9c210961f38d0eee806eff07c4075dc74bf94802204ec752247183295a9a07cb0db342e240e076b041aa7f6db17d4840b05f1720b9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100903ca051ff51f95abe14584fdf42f8f466c4bc9592eebc51d11e05d8a240e25a02207ad7acb1b1015bda6adbbd34207931185adf0f43b2962fe76987c2b88aed72e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index b3dff794c87..d6b0dd3b157 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ab55c67419a7a6d6cf0286d50cdcf38d8471c2a3cb415943b0f08089189d00b6022044cf7ca917fa52401a745af62451d44d9134a70d32e41a9b7482b2d7fed4bfb6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210092a9c00e1638bcfcb0f11332278e6c54fa658e65ee9546073998cc38f9c09ef20221008a14c2f397ca2fdfdd694b4b03dbd4dd2ac4b5a6327442fe79871ec8a0bf8fdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index d1d27c2743a..5fd62061690 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f89fdfe233f13f1618a858a9e2aa7f4dae5e1abe4f241a09f783ed14fcfb12720220421888801812f6f818cdbf669576a6ee2781d21b4e08c2126c86c4e0f8dde567:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206f6319f576bcef92cfa1e2aca52815e26e8462b1f573ab81aef00134352a015902202386aee3f442fa3c49689e3bdc0790ecc00b326ead1a6cb31025d874b06d8a00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index ed8fbf95297..fc81121d402 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203b3971725bfbe08a384d5e7cecc27eabfcd672b26998169502002b653270996a022068fa209e01fed510ae3d13186a4659496c1199ecba05f2e9bd467497a5de64f6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202d570ce33c7055d754f27dcc37ae5d18c8855ace5b55f8c7769dc6d8820c6c8502201cad7aab6af9c8c977d95fc0aa1a6d1c473a64fc22d02449698afcb25b6f9a99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index b9d7aca8aed..9f5d7b48e23 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206904da7b8db5e024bdca354637ad7b3e57c8f03d9f83223db6dd68b61ece35c3022100a86eaf350f817aee6a989f5171232e3eaa3ee07aefaddee76909c710d5b5fba9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204df86eba21d3a10975db6166403db1d2c44df12cd3da228bcd06058d25ee0999022100ea0a615abb65d76d5f77c33b66d72d72e336d09e631c151220882736658ba6ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index f01cbb94628..117116f7e6a 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202ecb86717c94eaafcb496741275af350d20df4db37e6b7dc87b1dfa03d0bf3e3022023ab485cc9b33bba0c77dd52ea948ca87710e79a9e6308699f79a7e912cbe613:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204ec6c27fe5d6bbb40819c429c991bfc24407c1eff75d2099a4daf37dd3f8758f022100c6789fbee6709063302f7b93f86c890165f8bfb394d7f63527012693d6ef1c25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index acc688e6be0..91141d5f0ef 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201c058009c2ec2f6609219af9b7c7bbdcefeaa481d650e366b21a9f38f28ddb0c022100fa693f5ad2f074229e880ce54dc340593512cf85f6716dce6494dc6496cfb17e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207ac9dfc65f3bcd987e1f0c40914283c398ec8918dff89664c460c2dfced0a1dd022100f148a740be8f9c34d9853dd342669f1ff3c4312aea51549fc7fb1810f033b3dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index f8d07faa7a8..1ef31256aad 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022060d75c60a4a4bfa67cc2a91bed72b5d322bd169084a7238bdc7166eee49d416902204dd8bc76f1596137c0f795a84170d0a324b9cbb9d303752386098f3d1e157f92:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100aa429f5d89bc794983616b777c5e659b57a3f3fe3f7fdf43b8c891c2aa84d51702204dcf00830dbf196d197e27a75a1822d4bdf582d47ef0f736e73a3ebd2ac17072:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index bc5b4c40bb0..f46953b0f88 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100df420ac28aca450b646e4bdce2c394a0c8fea09e4c8c347993b4b8901286d82a02207350f48a8794f0079c31a4168fdef73c3e301bf8b17bab4fe9f53ebef14633b8:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204b5a7d5939b099e741d61e5a43f9295bbc8a3d9fd7a4bc70ccb124c6b17877bb0220078fe882fb8455f9b6f051df0f1c019000665a4f7d02072e6c039b3f4ee239f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 889ae2e428f..c5c90103bab 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -40,5 +40,4 @@ http: - 'LISTSERV Maestro\s+[5678]' - 'Administration Hub 9\.0-[123456780]' - 'Administration Hub [5678]' - -# digest: 490a00463044022037bc74dea406eaddd54c8751a79bf5269110a8d0b280d4414484b93add086f9602205f07a2572cc4db8fd49b6b96e447133e1cf713413751704b637bd35bd710c488:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a5253dc6564d15207041b7b9a9f5c7b0393f34bc55ee4e43022d87e954964e80022100e0cf49d043fcc960bbd1484a1f93cc0d2f363610eaac372fd35df455febcdd4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index fdcde6ca8a5..c05211e68aa 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c4df9540dcbb2e763900b9efd9430014cafaa818e010c0a4fea07b0db707b3350220795f5895b91417d0f712d50c9cdfd6ad9d6aae11827c19b0094ae7fc7fbc364a:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022048204c5fc1f92a7e80924d884dce6f9517303d3c9ac3c7a13f5ce4a5b489d98902204d992449b8532a6237a48b4d7ea5b1fc56e7b1b4a6bf8646d61ec357f426523f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index d3ebdc6a03e..7047289d801 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206570207fdcc4967f7b8a6092b7e3fcd65b156370b1602393554b6ce41a9b4555022100dffcde0a25b8715e300bc7138208be40fd4cf76d6933e4fae3238154ae20203a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203eafb940ccacba28a9830e7902961dc82e0f78a5c54189d4c01f88ca278641cc022100b1b45e9df84b873ae60556cf94adba6db59b6518a8381110a8bd75bed911cdd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 3f5538b1a00..e10235f8556 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203f021936fe0ccd7d6405b9aa67c401bf4706e535d190b6ffcafe721bd9d9d605022100b6712efa95e770c420f300b2ae53d42dbad6d2eb4a623bcd7723208dc0e61a6e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cdaac924eef1ec88ddc682541b89daae4b4b837e167c6b8b7dcc9f22dc544821022100adf8639792bd57be4636887dd0a605e99568947ebfd034d800d00474ba1c0a79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index 2c30d19c936..36443dfc22f 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202de888efa796763053841704aeb8a907f730a57f27cd33647380e37186365b3e022079389db71da22e50ca250330edb58961cb264ccb0a4513946500af59ce89315e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d550f6c9c0ae3f8e69c1d1453c173d98fe83f15e4e76841b9d3f51187426c50b022024958e82d76b677b2b867e1da610778bae35738bd27f38c86aa01e09b595cfdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index 603a390ae08..11da4604142 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022027db8b60bcf7f095936518ebe72efab0aae149ad3a906698bd0918360aa5064302201ea1589ea9c0cce94f20de8ff2e87bbd883fa59b9e20017e4d20ad8b43e9fbc2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022037f03bebc9abd7ce2a68c74652c594fdc7d23165ba7919b2fae9f437d31b87f3022100c6ebda048422bccdc8502d89dfc7a72781fc99fa5e395d58008be06d4d5418e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index c529ca11b66..618c98038c0 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022024944f389cda04579e114a84f58d4a00ee9844ca848d49eb33a5a7f845c0f32702210093f42d8ed7b2a97301e899e92686eb3c146a0b15651fd9f0673159840b6298b8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b201eab169e4f66f3b4282c2209151a79b4f479df99e6f995e63d8c4986109a502210086850411f187c114d4320f870127cbd7359a22de37f677894fdc8da5467d0f80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index de66e8385bd..fb471eb54d8 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207f5c56f90855a33a63ec997f9d2b200032702433bb6b2684490a3c16b71ba0280221009dd39f8666a97d74e50bdb7e04b1b27b2968cfd9fb86d817c9fc0cf56589cba0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022001497c80527bc20bd9ace1578d58691354a46c6aea5c72b292db96b49a3ddedc022100f9cbe928e38c5e7f5a889ffba1959faf024ac7b47c0bf60b5782387e0dec542e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index 03d72983b84..0c4616ed50f 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022013dc83d5bf71a4cf46dd8f6e711c67bf79f63a44a2d946f6d5f9b82983ecc9bd022100c8c46ed5b4a86d88b7dff9e73cf354f0eee227513cf58c5a197ff50fcf7a8532:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b2745bf0342d81c5f878ef6d0ce5d787644e924da34577d0b1d50bef57e40a0002204c5e3ca67621f8d02b0640825e4daf14909eff6db4746ce23800111da9588299:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index 0869eea3220..ca62441b796 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d5068fe68e2b9f316b66f0ec320f36fbced11d78be75af4c0f6b56f7751ec80f02202182c696ab02a325dfa86d579c98396d02089be1fffb3558041a99605fe1e0ff:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100da7db6b32b3523cf145825ebf93a97ce550ef6345989f1eb793c64901e279589022004729a26c22dec36add663f82ebf1f33805fce86768ff12b1809997d25482eec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml index 4416d6a18b8..0ae47873526 100644 --- a/http/cves/2010/CVE-2010-1980.yaml +++ b/http/cves/2010/CVE-2010-1980.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008d02c64beab2b3aabe9e7e65684cdf8027aae0576e3ff6ae8b25ff33874c168e02204fac1653fc874f2358a796230283e1c8e4f9604843aa1f8952ba9a132ff6b33b:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022038aa35467bbe5e314c39523c795af38f8925146a033969795b63ac2f696d9aa6022013f6d3797a71cfe1d4fb1cbd8559bfc06ea64f2a69fb814a90b064fb022f05e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index 7df7c222527..9bf2fba3335 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022024c12582e4ef6c732134cc171b34ef4f52edb865963cab15ba7e917883ea40740220617b2cbcb2b033b97c64457a23f75a7e09426e795e7b8cdb8503914409b8c193:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022070d0c7bb759da416c11ac8488243624b55e97551900e319cb565f53c62fe3720022017059d85a1d5e27ab336d4f4154a36ef09919f6c8ed1ed0a8a10afacc6dc0c94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index 02b22c5eb19..ade93499b69 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100da42eaf366909a341f9511f2696dcbbafee736c3891609688604d2bdf914ec0102210089eea19cf4e397360c94f906c9811d168e96b4ef3d7ac4b29c8c91a76a866d2b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203ad890fda94b591bbe7cfac3bfb0e30ffc4bc7416db81ca9146f21ad38b99fbc0221009e3ddeb9ceeefbd6d251b112ea29f5980ff8741aba69ddd0f643f2fce0767b4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index 3060e06f6af..574d1caf3f2 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203fdce8ded216c19d570af04d14fb003a78b33f7c5d3bd40b9185ba4d125635bf022100c8573b3a6e8ea6a442ef74a8d7d31ca8cdb8f862d5807dc1e4ab033b5cc66dc6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022016d1b8ef67c863ca03fd0ec68b4a29113f876df42af5d04a3073190ff40b1991022100b9d0e47e76a875a74c08958bfae44b709f32f8f79f6245967075a6003924a643:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index 1f186a2a502..5509c3d98fa 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206877f866b77c704b2de813c54d4884aea44134dab2854dee1a91cf8b2923123c022042bc36339e3844a1c0ff053330acaebe53154904434cdfa9e1735fa9e106f3c0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200182c1db307f1f23241865fd29012a3ebef6aa71ffcefe40c38fdf22e955e40e022100b34875d0b75970110a4b35887d3c985d23b0c2b24e7b9f02a3721a46c48c0929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index 894a6877577..7daa14d6ed5 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205db079d16637a1bfbfe86e25ab310b7fe319a4e49db95a32164d4719af54bcdd022100b8f618b374d83736f5383113291f1fee49289e70d802ea6d360b82ff0478c2e0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fe93fba1a9046d7d5ab6bd837d667818c8023c968c0e046eaa1d1ea62282407f02207add532d379a20d0383c0a36af9d13fbd0655c18e134d8193d6535f1aeeed60a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index cd350077481..55635bd1fa7 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210098dd5c59f473730b97e465b8c07be80020abaeca0d44cc4d1ee4b15853ecd305022100f07a36a5958a44b34ef48685483b672c0e38c813bfb06bbcbade018c3af361f2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a9c4b1f859a92dda23f0379dadaab73f479a161e67b8405541a5c672d2e2a46d02202fc7f54f01a944b8d15b389a895679a5c78e86754b602b6cff414924fe260a55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index ab353ee2b36..b50e45b37a9 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bd70d0f47dbeb5d7f14cba1737878948141a24465de88636d4bd2f8137ee46e20221009a7eb0ff962af5bcde107a1e4a0084135c183fc80ed7d7f24ce6bd374c4f15e6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210099fc184dce88e3b06e4f9e965f5bcad12116740f35e899d1bc0e6eafec277ba00221008c5284f9119fbbd5555168c77ac79088a7fcddddb082fb2ac55b8b6af901caf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index 5d0645869a1..abc531dea39 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d99b5e24efa320ea926a57b1e7546406304d50a3fdbc1b8109d337d4869f65aa022070479e81037f4e1513c1767b42a518e1ee85794c3d902394842c771e515c3872:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c586f3fb10aca24699fe5fa11b227de468f11eb42fe5dc115916b74c968f7a19022100bdf01384e4403daf46acc3ff18fbe6fe5c6351bab05a7bfe5b6d70b3fcb03dcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index 5058ed30323..7ec8d31afdb 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022027fece3b3882cd244d3e9c2a49b8b64198a3acae0d713741b39cb4e3a97ddd9202202213ef245a97c1a320f33e7809db2883640298eb1085e822a68c000137378871:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009d9ef3b1f63b64061fa351198af99c9f53d12f15db57bf73b0276b2091bfc65e022042c7898e4f85fbafbd379caba48377bddc8f9445877f5230d919bea2ba6e0721:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 51290ac3f1e..5a9baf35a35 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022029335916afe69d066bc895934c1fd92252a2479bcde646857f6c8401bf11ff1702210095543ffa11249f3725a32e1ece86784faeabfb0db552c09ed8643c6e8d0e6be9:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220090d31a302fb57a83085fdc9a01eade4e7788173b9b0e2881eb5d39fd788377c022037062d69cf58e76dcb3563fe76bd088450b3f2450cb9ab4e07105bc76d5df2cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index d8a79aea245..345b9f1e483 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022063c0d7c1412d40d484f5b4de22eee0902b67d0f847dd24565e7c2edb42d00bff022100a9c69a0010474cd23bb3e003379e2b7b784f45b9779d74f42ac8fb4646f160f0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022058ed05a3b530af3627c26f0617f76eae0adc2985334d2572d0bc92cc192529d4022100c0e77271cc8bb022db114bb7686ab3c84dd72563d128125920fe2ec3cc7afb69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index aba8ae9a3b2..e9ab7b892ce 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008da9f5f2983ef5f1c55704d02c5e44690bdf271d47141b2b2351ddfdb1cb10ae02210089a79cbb6f4a5cb3281d0eda05c0fccc3ac539f331d569cfe88ec31f493ba545:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206c1c35248194d63a87eae177ccbcd314a56630c8c371cda42a883095e1b575d7022025a1e9597c7877ebfe0fba535c245f1aca9d4bed5550ca30c068860cefc8fa5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 76f9e98a039..d1eef03ec40 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200c12fe821d43d9b8e07efbc2574c1e4ce429afe1d8371bd54faf58fdda3747bd0220686884f3b347310dcbb614a102af92485204d1c0c8f6c722cd7ed9e24f9cd56e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009edca609e5a6282047067aa962f48636a25d9a57118230bd116dedf2d86ad33202203fb4acf6c6f44f0cfc5e998464d26e958956a8a0bf917a7e1e0f19079b27cfcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index ce854e47b95..d6d06628cbf 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100943abf77473b22180dba8941bf27314d884996a643e5fbbc749451bd9acb7bfe022100d002e3e5c1ace85ad57efade2e82b5e4431c056936b64b54cf1362381ea44640:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202d79a7b984f7913e9cc4030023047998b6581b1d0fe5fa0e8c78335158e7f4fc02200bf51f1ae4a3a5c7e847e11213e329ba07bab35466638712532084772431572b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index 11a844f4ee2..9a8066dffac 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a35489d0a1e06629158bce178f2b81470d9c719fba8cfd698c5f1d933209744c022024ec98f14785bb29693c32bd8a536d02479960f838341bc208f2998eaa72b21d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100915c5477e8c1c49567ab6a84890ab55c34a1eabf45427e4305a56b9a788491b602200de9670d2a602faa1e5852162389d9fe96002872f8f0d81fa060a7ab750d6f68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index a0e995aa18d..28a9516ddce 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fe76ba2345eeba941171778339aec4c4451c2794073897b0f157a805d8a5551e02201b501362c05a902ea8aa5ef6bee06c7a68f09724b33f330749a963a781b175d0:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220377271ac215f1bc01d54ff138b4e12cabdba7b6d2418574e55521e701be1a5d002201c758aeeb1647e2200437d563228f5235cec074d99926d41c863c3279bb8f5ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index 0d80205c225..50f6279fdb9 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008c6d6ae4f887ddd9d9f590545750ba6c7f531901f5722cd43a1a2c808e7f3a3402206edb86dbe785d73ecb67c379fda7ffd2d7880dc7547a67744cbead3ab0eb140d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f9444a2e2cfa8d090b517920f088fc039b418d8a4ba52717f79c092b6804a100022100b7bed17ef3a7720df2745526c26fdcd7e7cf3aa485d15305178241ef39481e1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index b40065044d8..3fc67d8a86a 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206c88a686f4b7e56d43dc4ef96aff2db7e9e261d3f90e3b9429dc398639c44c5e0221009b40b056e1cd14c9fe7d38692b5ad541e7e0a88998304cc641d0a6ac7080dab6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100df38fa2bc1317eedde86ae8e44c86de4c39359e3cab926a85202d27c7f5845ce02204179bd4c5a7815d4ec3a0557816262ceb8699559ab1fb79c261c0471c53f23c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 19f1dc2c7a5..d1d6c6cd5b6 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b0174f45caaf1fd878da3a13b56fef97aeb93cb847794c9e290270fe1d1b12d302203f634fc2d6d6e62c7dfbd5cd80701029fa5b4a1f9e5d5b4c326c6174b66d167c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c5f2daa0632240103382614c4eb417ffbca2ceaefa9f956ae49c624ab99de092022024db116d68d68d0c4bd0b0686d6c75320933c710d46c4d9c1e4dca8b49bc0076:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index 9a16b584ec1..afe44ca8c53 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b2f0e12cbb9fb85c83de7c2701a12deecd4ea9d12c9b7c8dbbf711941fbc320a02210093180cac122418515ed61cf5556fdf7e63d1e768fb30e99dfb34d8029193ed26:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100958e26c05e3fed450c075f41c7cc861db0c56d045277ce87a1463c08fc86b684022100a656b54f2c8aaf09e6e6587cb17c7d0409e3dd6d133de9fde6436ea7035999fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index b22f972f885..8bd5cc1982d 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bbc53327873a2999aa919f8c74e7f4dc555c685015b50e1a7685f20f5f00dea5022100fddf3ed105df61c3374033e90b4c2c494c92338fcd63afa4019ee32db450e97a:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022000b953b5d18d0c777c64e5654372237263dc518e59b786fa4a7e4a85376d4355022037009da554fd8cd336e7d28a7cc3edb15708b71774f1319f68df0a8b14d0ac48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index 4283338ad52..fbce41d808b 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d48ba20a2f2d5739c36786da0d0f6958e27067572f8c98c3eb47868cfc21bf2e02205b5bf5bea0a55feae49f0b42dc9f62fd0b7e829659ac548d483a8bd066e6ffed:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022017a4629f24f70463fb3eea1a69295d4db403f19b06f56bdb222437a05b5e500d022100e7b51e8a4fb848dcfb25ee1c796fe1083d6faf6ad86687ee21f0f840e6764959:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index a7fb0b2f8f3..f39ba3ce604 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100902c33ea283bef9984918b0609ceefdb3b5afa9a5143b478e33c7c2cec3dbefe02201dc45e9ef25b951fb853232deeaf4d45dda1949a987e2c18848cc2b7b83bfc2d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210087fc4445b02e693be47bcf0f0ff186a8fec4fd5ed68353cacb6295d4f8f4764702203cf04886cbea7efc1cf4caaff24db3ed19d6e81f87ab59d40c48da937ec7d207:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index 6d31885abfb..bb60f2dc380 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -37,5 +37,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205cc82ee1bac14b56830b618e7566e725aa16e7184cbeccf266189154a604a66a02204afb79b3a5f741e50d045b00b6fb7f439f5fde78642ed00c32d45dc2d2dc69a7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a7a276f96037919e725c8cc23a935a867325e7739d31029f06ed608e0320a61802201b1a571e05594a57b9c796b921ad09bc8c2e0cf5c2084e5b60c4267c9d1e36e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index edfbf79f33b..1ac48ae0ec5 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100cfab103f18d29429c451c8506d9f9fefa9f0845470c72b6ba071136f404af85c022100ca46440766a9563b292b1445460b59c82004dd9f7f4a7df9097dc1849753b157:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204403841f21987b75ccd410ded641b649ea0c2503a21ccf256e0e42223de21ec8022055ebfef7435cfe0c4bd7e17a0b82a4279a37fd99e0c6404a4a911e16e121563c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index 9f1ef6017a3..9e0848a1448 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205b0f12240ea6fe000e7e8d6fa93e97862adb20df171b0a4bd369fffacafb7cb002205496d1d2f8dd5ff7ce1d7199627c39e2b5e1d1294b390c5425bd45cd5a039b29:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022015c659bbf6b4c69e02e2e9ec81457304a6a144c9c5d373a654cbfb93f9f4e06d022100816757c653aa74a353f93bf28a68768929aac871f7c76887ea0af7c11b9c6090:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index 364eafffa32..424c63a854b 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c12f27feaa5d77fb0e8457aa4f743fabba2e87577af96f0b6e810ae1b0a9b13d0221009838b02631d4f08459f206259b841e24b0094273e702b9074de5f8db271f1524:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022076eeb9ad2d856ea9febe62ffac5754708e5dd7d7f8bd069ee71c9c6b3d7aeea6022056205decd33f0747c589ce55375e5be212a1300c416b42693cdb5afac8f80e48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index 6565b153665..31c694d6bcb 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fa9f538852cffe5b6e0d057eaab8dcb766876b96eeac71a1d309ac64cf51563e022053ddc68d15527dd5657f0bf0bb394f95eb1aece887261ae16095cbf1ede69d9f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e3631d75b6873f527ebd925c6360e5af6774f3a32b8c885366f4e4069ec6b938022067c33781462ba7f8d59a158ba39853e22e296449c107a2783bb8f313a7171c7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index 39879703f26..4966b0026fa 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022060301d1620599c44d6ba8a25f71093ee8742c0409d28f5e2bb1799d8b8dfb59f022100999ce47cf9748804dd777c5d10887f758d0076ba1d13b6ff563a0236de90d651:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022020b205772919d2917ce19b3a36ddebcf8c90f9c058a084e2dcc5b74ba0e35ed702200169e9998ac16a2bf47d2106eab5e27fbc3964bdf24acddc4579beaa1bd1a065:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index 6b56793d9c8..c7f4869a13a 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202dd410307add2e41d12bd9798a86cefaf81db9602c30452efa4b1fb7c034741a0220151e7b139d1254fb1701d2dcf027a01e65b45413493d7e24a8969d1830d2bda7:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206656afce1e8816ab068f69d7bfb02a46eb0b08d5c7dd2e5ea0864066541c6960022063ff85a45d3ecbcdc3d4984c42a4d15092ac13c6b2ad8df2e6747812424e188c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index 30431086a3e..8d842cbaa85 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205214a44de5a4e4338475affd366d7a9a35830f03fb992a003ed4c0c6c503cd71022100b2245251e4153e95f8d68ed2e1530a2dc52fb6b80c5ce4aa0142a3fd38f8c777:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009d8b271832f25721390207255237c393bb43a1c3b4310d7ab4482007b12a1bbe02203787a2350ae2bab1435cabc572a54c686039e572e8059497f872faae0df5b415:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index 5d205107b08..8d72745371d 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201f13c079a5f630b8e2e010683aaa893c0b2676947737bde1b01954e22f78c53d022100ca6eece87aa6e90aaa4cdee3fe019e8ae454844375001fc4195ba5ba5c8c0551:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022046b46c002fab4d2d6f4cff60c7f7f7a43b2d8276b4251c17e9b54ce4c283b7b90220787e5ac3aa39feff3f3b291a708e90797dbe8d425c13f6e5da43ae3668527d74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml index 000eb326aa2..11c8a3ad0f0 100644 --- a/http/cves/2011/CVE-2011-3315.yaml +++ b/http/cves/2011/CVE-2011-3315.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fa4cb23554d2cbbdd47ca0c1bed7840a9ebfa6134ebbf476f926eb20b7278e7f022100b00aa51af0cb303192239ae300c4b6af0044781c1f4cbf567fc6f27e72fba733:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203c2d47f0e3aed8d0bbcdf27b492a41897a2e5bc3009bcfff1ae823129c894a05022100c455e6831643bf9cd2cc73c2c9d00d3959680f7bb3f114f492ce97510eaae40b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index ff00ecf5920..da9a2169152 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206835f7fb07f51413552d00f441f43117511e723bf194e115e2fcab7eaafde3f2022070b2279103c05eff2264669f62dceb397ab373159adcd2cb609f5535aa66ff3d:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022017244e6266416895ad3757135a4302963872fe95c4af6d09e37d59358dae47cc02206f9a8a5f3127e11a227d511705e312d19401645dbfdaad10fd3965ccf7b4ab71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index 000f3ed3617..1afa1126cc1 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -44,5 +44,4 @@ http: - 'contains(body_2, "")' - 'contains(body_1, "Advanced Text Widget")' condition: and - -# digest: 4a0a00473045022001890c7d790955fc7afeb7f124b16f4fce1f025808f62dcfc0a1aaa3d1cf76a2022100916a603b9868775d0cb6324653698f583a87322465d4f02e81de0534bccaa932:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022049dda821e27be75948845609956cc098a39cafad8092f21e41d8517b9018f3ef0221008b51784e14d2aa41fd19d722f1810819e36f6d30a90896e3a7aaabed68baba4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index 409aa70bae5..ce892623328 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203367fba2ed5051f79e7b96adddafc3f8c2861554e471cc9dece35d8994512ee50221008b9fde7fb17ff449c9cf6dc2ea48bfe70c371c781673dbb00f513fd0a7058434:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220185bb5a2101c3c17f9ebc922f76ae27ad664ff0de5f1883b98e6918578b1a389022065dec58cdfb0af02ef87ddbdd54c717172ee9af9ae2d19c60349d48b3e079ebd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index 238bc97736e..8260c14aeb6 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100fc59f7579ed0d5703ab8cb78928b713cf7bfd42d6c16dda45ea84ada00a3a2e70220539f6967744c0ba7303a5d85338863c001b6e662f33bbc07bb1507cea9d61e8f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200f235cf5f241a7f7e90a39f6857afc0d65942daf1dd615cb9da86f96ac0b517d022100c545a2e9c60d793774bdc57b3d233322a37884f2d5d1b22c5e427b128a7ebd89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index b8b36b2502e..4653a7cf9df 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206d6bb0b37b1635274f8df2c67ecb5b35729b1cbe60ea36fb6c3f2907dba2a82a022100dd3d94b2a17d751091eb209dae0f1152bcd6f3aee56cf169ba360a7fa7eecb19:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204d188e9e86a9767b900fe5165e10b50e0e33d8ab987e63bffdabb693ee8c93e3022100c4affb9575ad05deff392c794181ab700cf1edcdc742cfb3bb436dbf9974bdd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 3c111511190..4aeecd0023f 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220647a440d9c9840c93899a5cb2a37cd1b22591af0659b49918bd4b9f38577103a02201a3da8bfdcb504cb1815b94b19fb066ffcff0a0d74cd03543492efffea82f9f2:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205994dfabc665636e7d519d8e56db16a94a7a56a95f83cdc19b4cab88e693fe8d0220361d0d625505cdfde07550c04137097ae8848a09ed956bf1946d10041311f56d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index 6c5fb43502a..8e3396d6754 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008050c405c4bbec79afbec0c099d8b46d28088755a9f004b78edcbd0d4d30b8c502203941424679d1695fb716dcc304150c9dc4376f12ccf3d48c9651d81b05d2c217:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201529b1c8c2880da6e9f9c3cf1c726da98460911d7f6ff4337e08922aad9b5d54022100b1fb48f15f91d5d6c7d5955008e612d0fb4e66a4bdbdc963b25973885e770533:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index e99edfc8f7f..81e9f043aac 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220485fe916382eca7dea3f814a76f32b7028d405c029b35fb6868a8270a1caac0e02210090bd61add87fe3ec53d8459d1deee3c9d76d129d2a655fbb85f8049774b98ca9:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220531cb2f649c4cf0e4b9a96e65e359f8ce3357f5c8b2959d25996809741f06a010220650c10a6a69fc9784186b017875c19a59a7e85979026fd46d168a7fea420d709:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index efe7ccd3472..0df84629d5b 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a0047304502206937570734c550dfbf80748e7b654b00d194c229452b399981bbcd87331eb48d022100caad51c5f9b5024a7cea7ab50f64ef16482c3800b2189e12db012691571a5a3c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a4c0c82f4e2df265e82e5be01ab5ddf4ed35dbc2d2eecb0b6ca202219939ec4502207a761d22c972f86592def14b2794b47eeec6d9ca4fab027cb5b65cc8957dc662:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index de52df8c2c1..cb7c302f410 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022009d1e368e8b4899e2e8302002310b8ef2038e23fdcc26a6937143ef10136815b0220321f46620f6db4840d8573de3577737a8f7f09409bb0844178385d1ad45d34f8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d642676da6415008d8d9ed5d0a0100ff86b2650b6db22a1afcf11ca47db0936d0221008a4cfe1b576e443b37591222f802d8b59401a11b493ec3a52a709c84773bea5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index e48fb266552..8fbbe34573e 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203dfd1733c1dd7a74dc293ea20242c24fc6be8cbe4f45b4e733c6f323fb2dadf30220331f49c9c4189bd4ee4ecba62872aec01781768a75699894e8e52185bf31e432:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ff516b6faa90a59ec888664c42ea7881cf1195bab68c8930fbbe414eedad2c52022100d91a5e871697d38d1f00f0116b36b95ea129385a04a30f78fcd724eacb8d2715:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index d5702a2f45c..9ffb1a71382 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205b7ef6d47509f9f6d73bdb780f6837a57ca40d3f0ddfc79313f5422aa48403fd022100f38cec844b5ef01a8fdba494b13cd0ad3330aae2039e914c384b2c4e5dde40f3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206dc4b0f88cb07a4e4b482404f9d4bd417872db5d0e646d1fa2061c9db6b9ace9022100e58852e5253d61b0c7b2c051c702e60d1dabafebf0176601f40034b9d25fe32a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index 0aa3818436d..918c4b25579 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008f34b3d3acc0cd032e5bcf593518751c4c6cdda70e2f00b9ddfefc3aa05e148602201ae77d5c3a99d72804f9dd78fc401e59f5678380ffa01d1030c75e8b1223e18e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c65f152c0c9c1bbbccad7df73ac2c75ee1b1df8edfc7ba25b86205f84ee405e50220789aabb4187bc61ddb28b6d49f0487676f36f3b1c350ceeb2a16beff71b52738:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index b956f4e6480..491c39c8bb7 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cd6e0e141e11fc4c8c3e6c38aa5abf3ace9f5175c86640f68235e1caaa216bd402200144c1a98d85459a2a9fa8a951ec19133cbef6264e1e3a04cc9519c1a24ee629:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202018d4aae79b5916f1db2c27bd802bc0f7fc6f93dcf9ad00ee55788a41414b70022100cfb10dcfcc56c773e2c356e59c579abfb5b14021c26d5a3813079c410f899dd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index 2db42a38665..95adb6fbde5 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e7385edaa5edcb6b12ffa39cdf564e80e1c135e8a248abd9a29049f450cfe232022100a879419cda683242921b2568e64b3b0c44766a605650cb5a61b63e14b61c9756:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b661c17fc1e4f3587f93f54471b2d60e337cf846d3ba41de5cbfb1eac92b0d12022053ad70d370a3453c40e43054e280a0c7e62e92d87683792ab0b6000fcd4c8a16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index bb4253ba29d..24defb484be 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220684e03c1552f892a080f6a3ffe791c9f36b3cfbd9acc0493e10cf8a31f12f09d02203f5167fad55f5c92ef2304d5200106eea6d5210a8a39c918e315f58fd88fc7c3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022014e0af89a7c7992b9a65a007a6b3b1adb8f82a5ccfaf2086f6ab2af67de1cee20221009e598c9157d00a975cd101ae8b362f3cafd19a8249f56f122afb50a5ae8362ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index 3c54f4f8b36..d1b8d52ceac 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200dea0d33b430accba6214dc76171c3891a9872f630157d9fe1b152c0124f0277022000e912714d7af403af0a62a63242c1e558e6a1d507ca669af94dadc35dcafc33:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008d5085436b9f71295bb1a4d3cb56af4619008a54216f3f6b8f693d60a2b4472802207d62a6eadabe7d3f231cd01c7fd59fe6c20ab3fe7d47dfd828bc052dd1b595c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index becd24cd8f4..855236e7c45 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -45,5 +45,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 490a00463044022050c9952a4db6bea81727ea444583d3d84d2290700566528777ff15874c54d0880220765f87c58aaf2835227c533f7a4ecc9f0383a097f937131274ef630e11d021de:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b808261c3365dbf93481d9c1d39c164d8728f1a8a5bf856a783223242e1ca2bc02206614cee2fdd6cf9fb0c79165ffd79be9956333ef5300abf3f1650fda231ebe92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index 02dd16c0fbe..092a74537aa 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ad021585b18699ea08993cec37ea8155b2e082a41602786c57bcf664631c2aee022063ef1bfe753400883e6b75d479e4a68420b9f627ba7ec6871818d60f6fd03cf2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008f79734920f94080fd707d4f35e0ae5cef8f596b5723e4ac232fb2feb4dcda910220108ca288894922862f18a3d53ade499ea4ac4c78282ee9fc8f4d075f61c578e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index ec04512a299..d98468db2b7 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220171b124d10bd92ac6935a887792b10449a735e20cec217883b5e001826a50c4b022100e4e064abd456502bcc7fedfe8efe9972b9c1b8978f2e3af33e37fd818730e0fd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207fb1c2b45fefb8031b33e80279dfaa2f401ac0dea1127e99c4ac6c73c252e626022100bc6f05c1d4d2c048484bc6d27d12d6fc570ee5a42668ea02192b816a69fb062a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index 36e86915e86..a56d3178e39 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f114b56a8f23451198417ec646225ee064c615c34014f8f1448f657a0cb80da90220397020b33264310fb4fb5ab8ea6309bf8c22d19a9fddf4f229a3ab556e518e8a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ed143bc3bb970d96c09315c03a9a21fb6c36f8ea8afbd04c283548bddba65d2402201b70cc6b47fd7eca394526a206a4ca9e405747cfe0b533534a49d36821aefc92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 7921ca378ee..111be9027af 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b8b05040eb0804f8c6861fe2572f1d65eb9ff3abaebc3ad231ca1029157904d2022031499aef719a3511e51ff9afa805b52e997e8af6850856264621b4424c99b256:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ff6e70ebad6cb46f9269621950e25cfd55bc11d2c5b24eedd381d2d812266b4a02203a9e055e5caf0265947f4d426ffe065aa490a514d3f2add8fd7a113f137a253e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index fe688211156..f33504a1b3f 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f3eb5de635afa72d5c592c79cd71b3cf70315a61a5256bcd2a82045817bfbe02022100e20f0dd9d253a93ee92ff18bfd1eee262312784dc1b41365563411cbbf5fd536:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009e8219e8c6cf4f1b34494ce2dd56a69207bb5fec9956642f1b556b3b522bedf7022100c88cf7443ba35d2cd4f72407684edeb8dbfece51d3e098dc48a59aa7776931cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index 62d071495ac..f9609341f1f 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201108a46d8673a2746fc560726666a381a5e6aea7adf576ae99f555a6e286395402204f30ae03fa21b44b224530e1d632178c5ee0d68e6f8c71f05a1850ba6cf963e7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e5909fa1e8022c4197e483969756555427be8b9d2e3d61827f0b08648e14387f0221009627628ce313f4f72a461176a0cbc4f3d951a208bf780145129c931703e5552a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index f475951dfdb..859d77e5928 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -40,5 +40,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 4a0a0047304502206e47124b64085e2950ad118e3487998a4ad4b9ae1f9ad18bf2bf420df17d8c56022100abe3e20bd465ab3445a2bd08468a2853b8b0e0739b9d518d5831b253183c55b6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100927d1eb37df16926dbfef408efa7572970bf7f3caa37568400c44497fdf41870022100b1824c8e08be060c46b30be395c1b1b2659cfde4d083f2168d08797c68013b23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index 864b042c88e..7fbaf53d239 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4b0a0048304602210099515a8009240234483f89d77b8f1a813da64546946723e46dd78c3b87006265022100fe9fc1528c553cf1e44511126ff12bfe117f199caee348320fa061ba5815e100:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203fd06d89b848a56052429ad2f2d58d71c6727499dbee646a66b6675be0cf0a9802205f04be364a1350584421b9eb492bdb8ad3070100c5a41e11b57af33535317bf2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index 531ce873802..24cf2516298 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 4b0a0048304602210085db52421518366f55ec32ed31ff7240e547a9dddc242bce526e80b5efe3ac89022100a65cbf6d374347a607f64e27b7b0f5e466451fff85c73298d20778bdd694e98f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200d6deef9341ddb592c1f1e175584a1649a4305ec9463f9bf11ef100d558453e002201cef51cc2d25751f1b215dd766767a295ee891ecb5f2704e65fb686365fb750d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index 82eca8ef9d6..ab6134e46a9 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203ed562fb677e01cfa0ab86a2a4294f3e289f42aa9a2fa4410aa757c76dc2ce75022100f2f35aaf83e731d6c90c2078787ed31c6e63e075f818ef150e0f5731734f3131:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022035f2bc17a4db5d365ce1bfb4c1745f8ab78a1cb8bfcb9ee3acee5781acccc06f022100c287c678cf15e6e1b9264191ea71d01ea59aa898afd772ebbfa424a6f7aa1644:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index 7ce14777f27..7b812874287 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' - -# digest: 490a004630440220317880ae5b0c7a32c180f68d178bed93b14164dc79ad419df984ad69147c848e02200d89c8d8c454be0ebdd4baf8345e983e09cc94b6a8b97a873b2e0beed3b7eff9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fbe7317da2e759710028a8ced4697d60b5af749e8eb1a27c74868cbd75424e7c022067c4c01e7a7c627883d134e4199d2fc3290a516980f3f1838981d00551ed6d4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index b31a6ade0f2..90e963fb876 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fd75b7f93d257660788047fc9cd5658585a2e646a1605229f82db959a3ed71b30221008a60d4a461066b506c48cb3afab29fdffe67bd5ec9d6e4dece47357d90530f3b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206b37509a2746186c6f72c4584d0eb40ae256db72e9dd145c7b5212077b9dc148022100ec6cffc01cb5fcb383cd906a47e138f4d201470957fdc480bf1e17f987dd718d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 692b1463824..6c98d0c8bb1 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022008f588d56c639dccada2e198caa9242745358f29f0847b97e01fbd2fd3890c36022038e566ed611564d479a342be473334fb7809039307d7fb507a6a253f35434d5d:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022033a9fa0d9fe81d81bdd323432f81cf5c3d127b897d3e5a97dc3798573826fe030220102e4797e73d4370af9a3fc84fee7ba7ada83ec3aad9ccbd140c266c9daa273b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index c9cb2e4c71e..d730542324e 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100cde5cf909ca08503c72f4bfa2196539e9d641cb43dc2c51562d26bdfd2e84f2b02202b9f305295994cc577c1654a952d2a34f3ff9728d8fbd19a3bb4e78f5c4c07b0:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e18d8e1064799db485b606fc0bc1cb5704456e078e4b34a29c88efc888d56e00022100e1c678fb05b4663baf078058cee9867a2672f5edbce2cd01b2c05284f772da1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 25330b5e4ed..5f944c37ab6 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008a88e7b45ce3def4f58f32f9c5d07f2770765a1c309ad8c1ae5a815b9e974370022073be17e0b9ccdb16f093a26bce24735700bf231503eeec304acf5adf8d0b26b5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205d31a35712736a42b1f2199dbae67215662d60892ba63b84cefefce87dbba8b8022100cc1d2aa2668c3b708446b76b36281dc9bc36368aaeeaa12a3ab1bf9d15184d6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 4c062a1240a..d9837b02964 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210094e937098b7baa4fea34c468de6eccb03e76f5a4b6aab3e81b2c599c0b21fe350220278a69507b9c476164151db8d2e19b9a031e2c1d304bfc14eee3cf46f007fd3f:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206df661e068ca5648b341cc23a5900b8993c2db08bc4b74e0c3bfc353c0fe8f520220354fa958745dc154ba4a7a2d521c804262864f19f78823eec7415af3d7276646:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index b34a18c9d8f..3560b52b85b 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100baa83e573e315a650ed03d1e4ab6d011c10152c98504dbfc42ec2c437966913b022100c38283e84fe3dfeb6bb6412989c6efcf74c5a2d96e3c0604b8bdb177cf3eb36c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022021b21955e81febcf720cdc4454cfd95eff651b219f780bce59c1aa51ba257d80022100e9bde8bdc6202af6452e5fd7c1e7a072c010097008dcbdc53e43bab1ba4c002e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index 7329cfb81d1..82f91bc0364 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ac644a7906c3687fcd88004352fcc24145db7c1391a5024175902e0a62e8e1630220071b288fb146fc1bb764cfa794caf8f9719577c8844950625fe3965d98d9f5a4:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203e1464884beb98378e13a290301c99d3ccc9f570cb4ad9c400581cd63976c38902207a37e11bba32b863390e31489c68ba85cbcbd8e91783428f451b9194122f3a14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index 0cde262b880..7513305449b 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210085545f241f23acaef5b0fa206be8baa276bbaee3d8c79a8d72a950241ee8ff39022100d23e176cbb34d3333129a02318768580b363da7f3c12a3210d5a0a1f3a7f666c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022049569ba008bc47b420e6d23a9e19d5f8c158af34de655a829158effcdcb48fff022100da596bd2e085e05af1459da74f47cd6ec0c81518972037ea20158111f3d73f1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index e794f84ea8a..7ea119072e1 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100add9c68f9a9a247c4dadfc9724ce95bb67e23dc82958a7f7e5a6120a97f465c802200b705d53619397a0006012504e5afc6c5bc8f1ff12825bd9a21fd6c4aca111ee:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204234a6137a9a2c308efcaee4181f8ecf38e1ca74988fffa7a9731b4b2da3d269022018a77a6ea4a454a389b9f2e5a091a26d000208a3e2ce303cba01e652ff961e24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index f412420e0af..17e701d49e6 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220099e56784c4f23e71707df82c671193012ac6d738f80d824288f4e8249dd7e18022100f2c5b191b17a12ee5c0f669cae9e6316ecd6987077cf04a1439b29e7b87bd1d3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f9dd13feb47492d75bf31025d09d78df70a661ab4689ff6dd9d8a8bbb567c727022100ad7bd13a44c20b2ba48dfd301b0bc57795e1300be356094e5026c2e5f8c53663:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index 5b3d4fafbc0..60dc2e3774e 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -62,5 +62,4 @@ http: part: interactsh_request words: - "User-Agent: curl" - -# digest: 490a004630440220032532947d448b6b20c7393835d5250c4d2ff912b5c4b98359baef6fac64bae80220161ce93044ea937b6c41132991f031f428ecf5b25a69c41a6fba00065528cc02:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204f5c650db57ff5c2133299946327eb577aaada7ff3cb63be2165c4b05d1598ac022100cb0f57d359d4150436f2a97549661f5bc54ffc4b5626538119c4978ddea368fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-10037.yaml b/http/cves/2014/CVE-2014-10037.yaml index 81745674a67..8b8cdb1f684 100644 --- a/http/cves/2014/CVE-2014-10037.yaml +++ b/http/cves/2014/CVE-2014-10037.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100f70cf095798c5e14007dc9484c292112c5c1acbe91045af0c17a63842ee64cb0022100dce79e695b0fb7561244dd6c984c5d240893435b21e54dd01188b2a6352e50b5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201e8ce8ad9f31a9a4efba5412081ed51987b7fb22cfcdfd64bcfc8acdaee1011b022100b3cc87b134f78dc8059ba61ae804b096815def57d32a230754aa6a7065c7ff22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index e1545e2f7d8..04a5be7e03b 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008f89c2ac8d0c6cc9f2274510e08ac3c4b066bc27f5ef825509e0950a4f1d224c022100ec585916ea7494cbaa69f3396309f088777959987fcae7f7ad875cd791abd33d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022007e8f18e109a762b932387d445d600b30cc5d44a17ba3837d712c7f20362a953022100dd5eea9b4c89c8c2025eb24eb79c8ad867a2d4a790d97134eb456784f197c2ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index cb138bb560a..74c8b171693 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -38,5 +38,4 @@ http: - type: regex regex: - "root:[x*]:0:0:" - -# digest: 4a0a00473045022100b2e071c2f7185fc4de00716204ee0484edd95353604c10b72c07bf4645d95a7a02205029e209342fec86a99374b3873ac6e70de6d0be381327244a85e65023a97cf5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100db478ac4cc76a0f723d4c2811128151704d4007fb8761b2f6b535bc3987dbdb002202a88c6af83b422d25fb037fe7bd3158c4d93030d12ca915b189daa345364594d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index b73baffbe38..91812b89496 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -62,5 +62,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009c8bf7c879a7609a6cc6b86127d04a0ddcf877301d08b7a785f240df417dfbbf0220160b029c471f4c23a9594ae2c6146d5791895ae7fd02424a22af9ede8a409be1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c7a0a239659acebd5abe8fcf0c60a27f82347b27d465295b92679c43d1345769022100b507a70f94129823843913e99c9b25550582cf5fe4e10c3a2963fd81aa55c2fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 0c31ba0320b..7ecce96c40e 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203ce0eaf4d983fa826c3b7791c4bc175a3f0c96b8903671d274f03819a18168880221009a8de7e996180571f6692846ee25657331b1b6986b4d2e68618efc09fdfe90b5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206c4cc4b32ff01c0b93aad416424192cf52d1d56b20b7f526a3bf42955c417b6e022100d2901769e37d7e85fbcef9acc97317878b5f56a03aeca207568f0db8faee8276:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index 4289f6022b8..cea2dc38909 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -69,5 +69,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e7e779366a8ab69d02310d50b292b07f0e2203ad882ddebace05a8c6ca5d0dfd022053b4160f1ad10e9ddce3b6a374386680c4440371396574d9aa6cc7939bc823e2:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220619674c86ba796aadfb546d19660f65b3099a4a5bde81b6ee8562eb6cb0dbfe602202adc1f71a63fb758682ffb597ea7b661a77a142dcfef19f9f83eb1193cddadaa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index f62c4133fc6..3edd321d546 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bfa91783f88c36df5c4a7c310e91ce653021197762553f7dc4fa8da87052ae51022100c339bcead9531c3d2619c1c737b2c4e052d103f9c95b39dac6668eda7f5c321c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202327b4183b5bee5b031c5187a277625ccea8d7d75543774ac2a2f44e5e0f83df022100b06a452c031eba71c9e20ce1d5539adc2b3ca1f84966fdaadc957736cf74e3bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 5705234be19..4c5f63f5d09 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220346823de79618e2a24600d344197eecb1f8baa5dfe91265675c2482e7c201dd7022062e18bbdc8e35293ac4dbf7cd6d7ed1530709be7529182b49a15651e56209a4b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220691daddaab52bb7f72baca9e27718c9f22e04fba82812d67958e06d6985d15110221009dea3deea3ead4414dcfecb275bb722c2c3165705d38bd3681361b383fc53d2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index a6b8b9674a4..60f4acfcc3d 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009cb83d4e0f0cb151a284797941fc42ccff51b5710142db3ed2aaf12650eacd61022100c7423b5e19de185cc92aeccbef3a068d1d574fdffa3b74ed6043ddb39340b28b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022027426fea66684c1eec0f6b107744b0ff06467e6f73a6d1018ab5e76c68e18e390221009f0a87e66768644a2eb121785a2904e76f3464b4aba2bc0fd9b953604495b1b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index 531b409c96d..dbce3c46e9e 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a1d2ec667b9bb7815097de0f55c2a5f0ebae53426079c635a3ece75d5471720e022010248902708e4c1ea609ce1407a60a154169c1257de2bddb4372dce873e23c48:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d4601142da2a82eec536cf4744aa66f757ef8719d21e318ed6289dd8290ffa4502203314ddf21b7af7937f136cc18e09c25a828d6d0aff7fe84ab41faa410842f095:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index e8ef655755d..c3b3c1072fd 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022037bae7744ef97fed6c7fc16552c0a43b1b87badfc3a3a50f63bb4652e415087902207815292970a40565edbdf04f5467a01bd5ee97f5ae5bddcff666b9ba2cd83df8:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022036c5f81e58ddc3e1c1aad8e94661d8e6d30629f241141fe924cc6f0d8378e4330220185374047d6b8f8fa88029b6126416ec1e2d3e7bd228a50e1eccaa343688eb0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 914d42196d3..874e4d027db 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009705e379c98a9daf8faffbec24540f146013d577921de656ab47f7946724658f022055a75251ef941a5b529fa4e77b951b4d3305e02b9bc403c9c9a14e12a0d6fb0c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e3a5bc4fbe8877f69fcd7024e37da43afd7f608e42ac0623e4ad697495cd9c1502206872ad05dd1f4c39b125d81aaaedfe0e8a1ef534c4061d3b9cc169ddde7601ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index 040181b24f4..2ec941f02fb 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e9268af6b55cad79bd1fbc9e7ddb8d8ea92283d373db2f28479c9fb79cde3f89022100acee0d8ac99766560bf7b576cf760136bc4144f459d7a551243aa1f0defc509e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fcbd04acdf8306a82cdd690ec2e7bfeb72aa3e04b48c211fbb7cfd6476485c28022100b6f925001b302e300e8f721927721f3df28e8367ddcdd1170af8f0b5a5c85940:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index 7708d96503a..66764c1a6dd 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100888d17316ae53c37cbc76a099de4b42badd36555c2c5111befec4f5720c356d0022100e1e8239a76ae9fe7de1262737e4d29946a4afd94ff243cce8716f65eeeb8fd19:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022040e40f4d4e635b1c0495c894b0c63bddff6e06f17a9fbd8c49e5af0bb5a1c55a02201e197debabc49d927148dea28f8ec790fdd9e641ece4f8795693330c680e112a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index 1fbf6523ad1..0b3e35debf1 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d7aa1e9813174f110fbbdd258966b2cf8296caeffeda480ad0e332975e9300d6022049a86e4d334aee7f28f27a5b7b66f3acade22c65fa495ab245cc5a41ed16e33e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204b46b0de7a9f5774e805dcce93a41749706a63af3e7080c72b0ad2b87ba0cf2d0220272187be4c743bcece03f95f927b019104bbf87fba4ac526ce6728f18f685409:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index a37a5057a37..610667d9355 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fa030eb2a9d9aa0694ca928a6bddde889597883cbd2ac7d77d3e8e120d012f4b0221009243f2a03a122996ca9cf856dccc1058dfacce32c7a81221f4e80a54e0169650:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206389028ac8f927186bfb12c7e0b9c2ff890623f4b13a8985d556856570cbfe7302207a5ba634f13d30cfd8b184eebe846ffed2ad18e1ef11fc97bd7d32e82ede1380:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index e5e944836f4..7cac1c049f9 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -57,5 +57,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e47393495931a545167b776d90c7172d45de85888751e07332a9e1b8313cd09802200cfa2abaa167162ab0de67f76ea421af4032aeed68b7662c5099fa1d3b01d441:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f1b60df8ec570b2bff32ae6be69022f57869463af64e1b75d238868f7f694325022100e5fe3cd7cde5d23275838648047dfbc947c424403af74a75bb276bee5762e508:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index e640657b849..946d456b4c6 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210093966aa84af344a47920d6ed307540d75e5d14b989867913893f7778a6f5e7b10220645d7bc4e6e07bc7063ba093fd42a542cdbee48d7092bfdc554441c74027ec19:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207bed4bd98f52349557c42a25df196437457317664288ae77fa7c294c85ba098a022100badfc2e1e5c5dba86da0adae4c69d8454998b06860d01e0f108b78f6b3726d75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index 95cd4598a3d..46d04abb7da 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -53,5 +53,4 @@ http: group: 1 regex: - '>PHP Version <\/td>([0-9.]+)' - -# digest: 4a0a0047304502203fd8829287598318b7ca5b6c59c0b18e157d88ac8e0af47f09e4da2b448330620221008134ef1b511ccbb9e401ba68e660e1117941dae132eca07f4abbf973596fdaa1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205157eeda3c943ebab37db0773091f9433eb94b508a8c66c34e840080d9e21baf022100ce5ca4de0632648989fb5737201d9c09fa89ae45847de5135276ecd8a8938c2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index 22fffab5f87..0158f96c784 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b257dfac151d3053e697a07a7d8323573e1787e29458a61079b9962d2f7f338e0220414f1a058bee4e7b79d8fa34137e43a9d97e695fadbdb5919c6f30aace7d4454:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220396921cc9ae0b2644ce15267145b592282fd0a6bca923c880e8a08f0cfa3f177022100a7cab823e421b5e0ce4e25f43c5145b131d361084a604c1b4594e38bc021a70c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index fb191158a40..b2e3af799cc 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201253f882eb796622a3d25d70c76db1694852cdfead400671ea4b63ecb71294a40221008736abdc55e8bedf06e569e30dec6c6574db3a3c313e6d2ee644f8c0f1d9375f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210089e9df063d687997839ab1e16f7e6a97e6ca6765244582668bf89f21c3852717022100e2b406b4ba6d40234067d9c756690a10c9af27148441a07cf49ccd6418c2d0ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index d2fde046930..92382f089e8 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008d4a2c0b3f60fede1f47220e6b9919b0ac0dffa3be18ec238b9a41ed50b4f344022034a517fdc5f9689c38b0f70d7308589a80cfcab13cdb74e1f98f895a3f1b56e0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f3fba39f7d9a681a8a92e5788affef14f1f3d1534fafb38b879b2e7bdfe2ffd3022033b98b7e7a0c3d9ec4919a37a4ab1a1867722140be0e08d86c544490da139670:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index 30dcff8a3a2..929f8aa92ef 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ab20cd494612b26bd31fddc4cb695f0995f25cb953d1914bd84396915b731e47022100d821432971497c2c70c584571baad0dfbbea6455f067bc1260655f35404aeb8b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220054afa65ff2a58fa994ccb4c6c7113ad4455a1adbd7d2889097694df640a1ec5022100b30360b5990fb99efcb1dc9d253bca06937ec9b6473795934119b9657898ff7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 120029688b6..895a820832d 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220796e5bbfe257ba272b62fcbe45ffe64174c051de2c663ce68a9b85b600cef0b2022061b6d1ac7cd123a98bda2908a1b436f2aefa56bec7a63a9859054b819d3716ad:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a4b4f607f32ce7b95e1dfaa66a1159754556a2f6b8cd302e81be41543e08d1fa02205a4fc86d20f5cb19227084501291e12e7cf1866347d6ba401702962830b4921d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index 75fbfe990ea..11eb05cc21d 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a3a39c5efe0bfc0ec34ecb2d5b9fcd5d1423bafb70812a2f2ac3f7f7a8fe82e8022100a054235def8cd8d257bb5f573d924e0296deb9f02a687c8e118922e323bfd926:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203f87f40d832c92f1bff6f04eee7e693859c8ef62b075df0ce1f3728583698123022100f141e8fa82b5132b81719916ffe5020d84d6a437898c4db1af87ea91e1522532:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index b4f9b6dfbf2..cc5b6c76775 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100847420c238ac2496bbc2d58b2cea8e1ac4dcec5226854f53b1bd6a8b5c0d5f9f022100f6b7b5f456bdff7523e453241872bb937ca0af1f343bb923b547a949ac337040:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220142a1b2c3118e6bbd1be1c6d4122a1fa8236a9fd5823d6128e905cd542bec490022010599a213f20e96009a502d2b2947e469b1a9485dc2db1b065e37bd1e987ccf3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index 14f461677dc..6ef241016ed 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022040b7a84a9b46206c82c2b91e87fee9c9d30aae1b4df42fe61009ba25655ef602022100ac92380faed28f116634a2a2350328fa3b9c10b8e780b73cbd8aa661dd76cc26:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210085f8a8a35456fea7f8ee94fde189fa734a77c85ef9f111eeb661cc29784ee14c022041333f892516e3033a5ff1369dfcf3c9d4738003f3417d3847407c58d58933d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index a19adb194b8..5b729663b76 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100aa77ea49b683db5be3e3eaaf336e501435202507fee8e68ce8c28ed6b710f33f0220166db0abd4b06eb57f64f80cf1368ce050b55d0553da0e7ca3dd6abe83749167:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022052231c45745dc5666a7170d42012eaa21b25256044a66b4e9eaa583715451c52022076570d51d2e5d5edfee4b189fc82ab813776f0bb0c55b2fc9f1fb92cbc965f18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index c06b16e4216..63566c26250 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b613e44b2968d7986305a236c9789d7e6742f4779efd390f3908bfcda611125e022100f47314828b9b1daab7c26bdedd9d346b02ee8d2ad8b2160a79c701f99474199d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205aa732d98469bd3329355c0b6011f59a90866c0d0a4f47749846de6186839585022100f1f896f0b31f78644bf65e1f16fc3bef03a939a779e0df812c2e3f033076794e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index 6d20dbb5259..b1ba6d30a0c 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203a1c3c43a78f35814576b05bc8d0846fd597c7ea8022d077dd9acbf355934f86022100a7fe8bbb7892f2de59d7f91152a59f01d4eaeb42b5c049d08c8960675579c3c6:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204a16580a56b4685f4fabc1f29161f07661a6174a537aa583aaed8775cd437c5f0220641b1dbd2cd39989466c699fc747c11300f4887b8a18b894a0c5b2023fcf7853:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index 57b2031ce77..9b3f8e13d07 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008c6fbe20a9010d935d50113e95fe9ec0b67b28bd2dd32dc5f19ec6877c7847cc02200ee04c6daf6a9324b09fa932814758f74ef324fd574deae2bbb7c3a963063d81:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220369a2d042f01bd54485f718f75a9a80ade79708511cf8c8500bf295327b7cd67022053f30a93172a8aa48bab900df9387e5b154dc8ac7e9eac92d21eb7102f79e3a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index 4c9a37c752f..d58c34437bb 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009058742467951ceab00a7bc75dd7d49b6b63ee5f0a729f6ac47561c40e95a0df02200b9fbe1e22bbd161914b14d71abc4df21d0601c7f0177ede906d988663954761:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d2add8a27661eecb263dd2ace3d353ac29acc558781c587ac90b12159bb9de4e02206fe298ea08dfe8fe81418a9e03b37d15be6aad5fc906628f58474ed1a9c5ae19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index 60539ca567d..7b8cfc1237b 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 302 - -# digest: 4a0a00473045022038a9b5bbf33ca36a94faa9062257f051eabfe2a4e6c7f2696fce9aac42a957d9022100f776e1dd2f5f639e84fa052f6616b58523358c4fc1decb0d859a3763104c1ff7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c3e9ab023b9f771fd3e0c64973a07912abc82f836f0fc11a4a829229c66f2a20022100c42d868a9e0b90b9fa5315cfa64eb8d0f3d1b6fded202b901a30110c5b732fca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index 9ce36b8137a..a12fb862268 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f5544bbdb8651b95c4b0086ca505a490f21c3f1789f2cf24ad97fb52530abf0a02205e423fdcd4f3919d6fbee5629a11cd2a31178709074fd3cf224a24f6846fe10d:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100920a6f235162684356ce676700c2d9392fa00d2e1d8f874d6de0806ef953666d022100f749b1d5cf22912b5a6339dbba6a1a176f770f5bb89d6e54093ebcec4ccd36df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index 26c0563211e..aa481881f5e 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4b0a00483046022100ef295dd6ac6e25118ac5f00749845d462a60612ccf9514ade7fad6bb93a290030221009ca994eb25cfbc1e1270fa21b8ea1908507338c0ac34d851df784a5087d22beb:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e1c43da06df1c38f0dc321f7379d6f0a88c031def2b73acdf8403862f98be8d8022100ea79893bb838fe1b6578b599a085d961d1e6ca03ec3dc4827e603779dca86124:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index 60aab32a79c..5e472f3f29a 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200b554dd2c6886bf73c9f9ebdbeab4e7bca41b8a28abdad1b16279b8c22c64ec802202db4ded2b26fb0c4a5e1839966eccf0c1a0abaa01789483897738f548fb625ef:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f618b373632f7a0252c9968696d557ecec150f442abc5d9864783c879fc9caf302210081b2eecf33db807b2f0ab417d10d7dee498c48841c6ab13c2a999e67dd3a5b95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index 2353cefec95..6b3ddd2fdd9 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203cf11b699355e0d5058c5cc3fb6d64c1dd84df468ffb400602e92ab2a39a9c79022100a09f348136d7b912d8374b597dd08cc8e8a8f2432f0c7cd923de53775aa1dc6e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008d11c682666c9075f282cfd19d64f92eff90b4e91c98c0c320d01e5e199a2afa022100839665555c3ce6fa7c8d1dd1638d8a8d581a08b773bfc13a2fc067631ec4a220:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index 51fecd03496..f789031c62e 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200a5e8991d39f439d2b5192baa4ce2c7af24114baac8b0261f9eba62861d16bf00221009ea7228dae6728e0a08de3e9fa019fa5da83d00a490dee5981a332446b0fa246:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022069bab0b82352e2c3b943c2df2ce992614e21645a65ec3475e34247a95bc831f9022100e8dfacb054c82e3278d5f2671db28b7244cea75c7d81346439cd273a30b3da68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index c286bc80564..085760cb2da 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100d01151733646d103bf8c67c384d70cd4932d60053cb3510a80c37071269274bc022100a4960bb73e071eb07d1050c2907273a0c056460eff1c5d4dc81b337fdde121e7:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200170cac3ed59a611090dc4f0cac5d6a4f0b3f0989a4e308a67dd3c189b85bae502206a863625693fba1a414b8981134dcf4d91497c9b74537e6faa82cd92a93d8d65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index 84170575bed..81aefdeaa8b 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100999b40f0c957e1ea4af1257b9a4d178454b1d45890164023bfa4075045f3d7e902207d4851063748c8203222a176a32bbfe91d3fd704947ced7a41d026beb6a80130:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207e9c60efbe447aba42368f62a44e1773eb43656f64ae2002fbca57bc2434d0250220110985b65da25ec57d6d8b10f6d02e57582a927e12ac03f7d97228dab56e555c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index 5d18dc22ff6..f403498870a 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f12fd66d55ad2337b6c96f847bc2275002b3503202be8b68713c611672802bc602204e5bd56bb00c7e4d787f944af17a7a7f34eae1cf819e7f5e2c63b06c8d6fd5e6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008353d481489ec650a0560e088b5fec0e11b75c00f1500f3ca512f8ea2674443802201a24bc1f3752931df8320d9754487d6ef307ccb64c05bcb4b693ffcd610a39f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index e5bd4c91d78..a9d3de0c7c6 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e87b296c37c68da528c3abd7e8f9f98b91ded0cc63db471191a01b8b89925c5a02203769153ee54685bb0f0ffcd4a26594613007b7b9a8a781ad1e684abbcfe79ed1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cc2ed57c1eaeb9996c19930315b7e7d74d77306dcf0f0d378d1ad3fabf6e9c81022100d1fa955cc8f4f1fa7ff3aeee2c92217e4110ab4bbc0ca7836ff53173012d907c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index d7dd0a3135a..55455a5e761 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100eda81217869614dba84fadd3100db61752d8d75fc88b310d7d4727ef05fca676022100a8f07c86ea9c6db327b60a7f298151c5a3afcb62ebd043dbce4c6d7491bfe1ae:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100936940a256d1f73d2d133ec676e3a8cf3fbd8f180089ee42691186fa18decc1702207ec866b2aaaacac4874b78c0a789cea4024c74945280429539515c8be1b0328d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index aae96e58e68..04d1055aab4 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210087847839c49a3c8339437e7709277b59fda9a9b740951ef8bb59db5c62be4c71022020d88463ad808abc2abe28866b51adf5ff25434c4508cb50ee3982b1f07555b2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009a67af6e7e4066709509a24bbcee5f21a467da00482a382739974f75135b9b8402202d8d226a324ef829e694bb3c5ed042cc2ea800cbaae628a4a4c47f070f11f069:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index dba5a2561c7..27ead58a938 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 400 - -# digest: 4a0a00473045022100897ec0b02aa5ff610745673c6aab915d97257941b458a3b56c29dc75feae9560022051d8522bc0a523048b46571a01482ba5db1bf5ddcc1daff134664134131d2a6a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fa08f4bf80151d885631fc7c4d0a9d84c66a356ada03104213d2647100941f33022059ce6e1c46833c3da2135b11bee38a99784e8d655e78fedb823323138f1ea837:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index aa38578a78a..7883bf99b2e 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203bc745e9e2c9ac645d6ad476b258e4aa3499b120d67b3b02479a4ad49bd04130022100f885911d0b49f349498a457344eb45ab4212c11969497e91784a1993669214e7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009cd12975918370ec2fc6aa248dce37efcc4ae12df7cbe4b35828659547148feb022100f2dd038f18cc2566fd2f53a55b88bbf2e4ecf648240d58160c01f71733df10e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index 5778af43901..0b888eea88b 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -42,5 +42,4 @@ http: - 'status_code == 200' - 'contains(body, "{\"status\":true,\"data\"")' condition: and - -# digest: 4b0a00483046022100b13e0dc955fc59a004e1aca9693631422ae4b53793a7382742583686c1781725022100f40136329164284d01bb16078be6d05318fa5100191050bd710043c3b26bafde:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008db8315e4e773dda9dd546cc262658068ae428bf92012a590fb1e0f250eb995102204d803526a4a7e636b7501cec45403d9a28f2ff6b0afc79c90f14ebe467fb103c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index 9260b1956ab..7265a38c912 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -55,5 +55,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "ab-google-map-travel")' condition: and - -# digest: 4a0a00473045022100886cf641a9132bf24553367fde57bbd75333642e220f4ca47716b6087e93499102207644fa8b06a1ca713d102197c6dfb50a28d40555065756e9e7dd04e5eb30d54a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100aff0962e3995fd89c7fe8296181ec752c5b207c754e5a2d1daebdd0c1850046d02200a82c92363705382d9b9ea1e3d88877b585691804f8a7b21c2db9c761a709dce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index 3607769836d..638c9829c00 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -49,5 +49,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c57548afa45b554a7615c557da59bd5125988412f85e42a1e5031cf6e7b69f2a022100cc3063edd49f8794a3c14958a0064af5436e241cb126b622020f249566f3367b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100bd07f25a283e47f14bde9a8d6af0f6556fb18fb30902c7c3ced1d3377ca9487a02203c2aecf96681727b4d8e5ec61e07cd6122997a6212af5ea711bd20a19f9763a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index 623dbe9c56b..840312c2253 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 - -# digest: 4b0a00483046022100818015b302c6c6948999332fc597463593588d39a0d5e46b45c5f206bf923fe4022100dca9e2602abd5c8a38709d8ef74d5784cd0b0b8e574f7c493ae3c7b4009f33ee:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022072d15957398054b6964ac88db6b118d5a9da8e18965f294db2001388fb01741c02204a16ca93de2f9f95760cf62395b63cf249749c15652b06d646461fe9943f1cc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 384334bc038..d07fc4dd0b0 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202dc7ad4d76c9098c588bbaeefab55e84e95a4ad0d21c5eafc41e38b6b9efa7de022100e115d45d8652a42e0a48e2a350f3d90381a4187e31061144a554a95403c92d34:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100df1e584af656bab2f9da5f6dac35781c105fec8f3558ebcc32793873abc669b1022100ef8315bbbd33537dd28fd9c57c32078471a6d151776993fad3e16c5420fb215a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index 3e246a1eb9e..a018c4a2bda 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207713c74a2b1f458e605ca4a4ce14a0a0aa7d3314678fcec7074f27c461b7e70c022100bc562c2b46e57257e89a496c03b6ced64105d5e038560863ab517ec33a9d3beb:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b103b22c10bb7278d1e7167b9948fbb622cec402a6c9177be2214b0f02d75846022100d34f306c7128234a94580a5df9ee1817f0b3077ceef592eca4c3f177351b8034:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index bd34fed1f76..125d26707e5 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -52,5 +52,4 @@ http: - data-session-id= case-insensitive: true condition: or - -# digest: 4a0a00473045022100ff2fb0704530badb8127f2cbedca5ca25b70fc3b6684b12c9a4a86a35360dd8e02200302dc0e2f85c092a6aca5d67e3a7414a15b6af2d2841477d591c253f690cda8:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d73eecfcd875df13dd7cc562d9266a463a560656b4272d788e2bf945c2550dcb02210084c6b9d07d13a4a42179e53db99b904729785b44e942b5be4928b24f00422ec9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index 1c8bc8a2168..6d360e70ba3 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022049fb689c28d700de46fc641ca1658f1475a21f11231fe5fe1c2faa6ea3b7cb0b022032e3f47c99575afb9c8356cd2a5a1276d10e2b2a2a17557e738cd5776f3f5d46:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e405d42eab2660154fd63cbf7036b5df3068d9cb7fabdd6be8f3e45f8bfdc5af022100ed9f1e1263de10b1c003f62a31fd7d34d479f84e7b16e725bd84865d83219064:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index 93b4561b1f1..b9fd921ab58 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220074f96676308ed365be9522302deb8c479f033c6e68680b0fbfedb9b45cf0e8902210092cc2e41feea5e6cef7f1795818d60f533029303c60ff69b7ebc58d3d14c111b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d52df68e51b2ee9a5992083c88dc13083fff7d1be7ff4cf848822df00b37809e022100baea8682e90a0cafac17126286c7d37d7260aa9283c26d3c9f9b85f723cc25a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 34782a4d047..0863d3b38da 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -47,5 +47,4 @@ http: - type: regex regex: - "root:[x*]:0:0:" - -# digest: 4b0a00483046022100b23efd91eb2a16cd31feb2ba8115148612a95d9cd822f857c79184153c317194022100c2c2c2d8e3d41fb261f29a8654fab25d1223913b0ddbf9aa98ed4ecb30216fec:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e9688958d0152a040093bbdaef645e0eb31bcaaaa5f0495442097782e2eb2d5a02202fc7c1b4213b00e1513b73fbf03ebe17c00681067c60583e1ecf52bff6196d47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index ce5e751a237..741346bd631 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022042843c0a2123f3fee88fcc05e34a92af6e6ad2e73f0b57890e1b2ada00f64f7402203ea64c84fdc1a20b7a542971013674ae41f10a5b7c379d67dcfb6935311f7ed9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c5c122249756976f81958970b1ddf0b46096e86c5f613b1cc545de90bab1680e022100de54fd569bf5746662d02dd7baa05cc325d9c4ef98cc722f995671fd0bd314ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index c5b317d71f9..ee1a6d66204 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -50,5 +50,4 @@ http: - 'status_code == 200' - 'contains(body_2, "newstatpress_page_nsp_search")' condition: and - -# digest: 4a0a00473045022070971e951c8e063e326721739e19b5366c4b0bdc18e66937a63bacedf387378b022100ba35a05eb732a5312bc9dcd95d2b2dea8e3cd7dd2943746627b85e5fd8525cd7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d43bff5703dd42fa935c074ef9a171043fbfae080334bc148f79083d7fc5e015022100c2b0c8748f287d9187e97772bd8f1588694061f0ed0279bc3c3ce4f3c561f3e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 2c5074496dd..4485645647a 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -48,5 +48,4 @@ http: - 'status_code_2 == 200' - "contains(body_2, '') && contains(body_2, 'newstatpress')" condition: and - -# digest: 4a0a00473045022100e541e7ceab2406167201613926c9cf44b3f4d013c000d8c9bb20f7a05ee9aae7022059ee0e78437768e7c8a53e5ee14c3d126e7491dcd875da81dc29038b5f1a2e92:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100eb24227bda6b59dff23246594cc29cac17b57bd78ceb063e1bb460182c705c8a022100ed07ec227739abf7da62408f6f1629119a0fac751f91dc30d52cf4ef33e74586:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index c91a7c93e12..e4136b52da6 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022056d3d15bf57f28ddb7c9f0a79d3267b025efcc471b944e8756565d05823748eb022100c9ed163848e287265092023e0367b22eb2ed7e6b573aeb7b0865447f2e0ea248:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205e3848d9fce48b5b1ce4d1d8556ded338f4ab572fe5013d32e1b53cbe7027d460220197f92b2b798a810b8375bbe5045edf3253ee44e145e428d64fb2a6aad9639b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index c1d506c3e45..82977565016 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b6f7b889725e69611b1b648462d406bbce22c14d9ca5b0ce725bbffb8c9e0cf402205cf9764f2266d62d41ec2448a84aaadcfed4ecea38ff00a87022f9ae3899a1bd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e11ab40ba9f897734dead131925cfac83d61e5e3a4b874c0158c235ad06b95b402210082dea87a51deb353fbeba803e63d3b70c5cc428de09b5f3cc6887f96bf478438:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index 1b345f290ca..f4686fcba0b 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100fbbef66d8ba69f0171621073e42604b439b17e103ddcb1116afe8fdd46555d8b0221009bf525328c4e8c076c8740c73806663905c153abeddb164478148cfa3f66bc7f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f707831a00194408d87706746ec3cc56c5daaad096a623bb68b368511f7257c9022100ec45da2b3f97d6bba135456ff9d54014bd03c1cd1009fb06ce6f04ea811f521f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index d95561ff089..81559cbb305 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402201e5463e86e76f5c89424c6a5216f00f6cfb3f2abfea03890d0fa0bec52c9878b022049e132c968952dbbaa48abd96654920c7b8f9e77cac626119bcb0c2be38dd2df:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220471a3e73def593b4f65c6ec7668af709f08444296ef55e4205d25f981159149002200ec2934f4347a317bd6c4209d28b17fd6eb61d2e655853f88affc8105ca649be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index 32ecf817731..693073d3236 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c5b44f05581e4a860b4a1caaeec86b0b119d20149215c6d4463eabed621cf843022100ef3f78a9ead8bb11a5cc53db00a68699360998ca4b476080a41701450a865442:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201651c617611c5fe796546dbb27bb0fa80a4fec6755e8b37a5978e7e0a69f45c702200e75190b04ea627a8c927f3f43ddedb7e60230fa6085f5c50f997cc4078397e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index 27489fb48ee..7f7f48e6d32 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221009f87489e6d7079e6b4f9ab11fbf6b59d4fc7079e884aef54d01006ee28546b7702210080ea7d7d7664147bd43f06305fc179da1c74a7eeab0c8a56f4357ea74c40be12:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207a3e00a0874268ff17c4b03256631bbaf84867b5704b3cc1def0bbde876f6eb0022100f1d3df822998860ede9cb05958c38271d49f8814ac48bbda801bdf9cc8c9ce5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index a2b230a3781..e9ca5c5e612 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a004730450221009877631b540f5270b95fcc2149d280adf7750e617fbba68233dfb06cfcdbb00d0220199487998a9795a1a957a9c6f27ea0f43356c9276d5adce8b95c9808b2dbe603:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009a8d91e1211eee1f671237be539c071a905b2284a020a0a46debcd0498383fa6022071a52c80cc4f8f0026a666c75e4c11b50eaa8fc28543bd2fec7be6314122994e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index b4dced104b3..ab706f17564 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4b0a00483046022100999f532dc139a0eb944fbe6aedaf9f6bb5119f1e0573654c6ba555088610fd8d022100fe99f19192d56589fce185aed51853e19b2b490161dfe87cfdb72fcd87f5531a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f8c047e0d3d33d7286bcc0f3a55f399d10fb391d33afe4cd6b96ec341405b770022100d9d888bc6195ba1f3aca2c0391ca17e6d3069779508faa935854f9f77939e56b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index adf6d3fe600..273cffa4367 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100ffe94263c493f7e9fbd82ad4e5c9b7d38372246f6f850fe06bf7eb354976849c02204c72d14792e585b03fa515669cedc649346407a3904670403032cdffbb40938a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fb4cd0c94f988be45d8d7bbec1bcf6749ec768f30520d88c7000c1872052e292022100f91ff73160bd77aacf5c6e1a6ddc34e3bcb7ef21ee9c468b29df5942871b1a0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 7cd46270712..cff676f2eb9 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022077ec23d75e5f5b67a9f0067e60afd52587723c3fb8cfb92a9a1a98b3715d83fa02204a7fbddd7402ba057a890cb6d7d7f956a53a2a234d07a2f3763de5466fe6e6f9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100babfee32d42250609f8c46a11ab92c57c7ba2eec63a5f33e323fb54a45673d3a02204af1154bf1c7c2df103520bc84393e1f69384acc2b50fedd80d232d66c559936:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index ce5619fcf22..f6ae690728f 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -66,5 +66,4 @@ http: - type: status status: - 400 - -# digest: 490a0046304402207abed6587bda67d9698f7ed41c9f0525ef57fdb8bd2430ed1efcc5c07644dfff02205d300d92e6055bd38271956dd5e8a481dac9330c1688cc343148269881b08c3c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a97e9e300dfa5f281bc858c9dd13a0373a18690ba21581744f77098a8f1ceb720220243a2a26804483d71488a2adbefa83b36e99f06921274a875b55e84422868860:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index 0638b997e7e..a710ff2a2e8 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022017430707da6abc74de0ea0d72d6d6d53d0ed063f5dc037f09d30f2b5adfa2d6a0220111999ab5c75563463d6ec4a25af614bd1ff25b8af32486b171de92cd521887e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201911d057aa789383ad1167147d034799d28eff24437ac1059bab53753504217e022100e38e9bfb300cc28fc7560618fc4ad269510817530a7d5b6cb80662dadc53014a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index 36e3e7b4139..2cc161d64ce 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200f6764dcfabd573b4406c03d5d90406137b6fed2505360b61939c8ad33e78b2f0221009057d2bc889ed69825b50881e43ac2c436bc537af618ab2377462a131c7934ec:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206fd381bcf18d55c23868e4ff3bc9045858a9ad0a53b6581e1628691a884f63df02207e822c8b5d4e8d8f48e21adb5547d63120442efb1e6131be3e191e6f699b5d12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index 7ac15014702..55773c1250c 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008dc0dddd437f43a95f876722794dee9e2a9e2c88e0b01ee8c3ccf4ab960d9a4b0220165cb1179e6eea0882b5da27d41726a918d4d0af9902978aa169b2680ec603b8:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022046d8f5d947a39501a2582ec8ad44efe531582b16eea6943b47d5e6f1e8d33e80022100f8a67c31b7086b1409a6eb751c2c7665a4ba7e5012c906d651bb3a2a573b3846:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index fe2deb91b9f..672de44d76b 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -39,5 +39,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4b0a00483046022100eefa1271afc1054d0462b62d58542226a063d0dac92f3fc744c36021632ccbea022100a0f65320013e17dcd4708821432a44800b5e6be3bc764fadd1a35190b7befeae:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008ed9d4dea230a306d57505215cbb2f6c76bd1c813b0060d294587cdf8bc75b8b022100962433ce2b391ae91ae326360919ca543a0e66d3c7a019cebc587d36f9b5e022:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index 3f6c8881e02..6979279bfd5 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202d455ecf82144c1988a1be660b82f2868e9a09a108d8bf07571a4d0e9b15fbf0022016c8b4d8b8c721a8511b55f02c692a6b973fb9aff57a89ae72a84c4a0fbb69c1:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207adb5abd238eb581496ec8fae3bd0c5b90d8c282ea37dd41b2e8f2660ce68ac4022009f1b1d0fd8ca79cde5dca65eff12cbe0c2c3d69748dfeb01f88414018ef8e76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 8812d0a96a2..39dcf2c3820 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220273469e87d6d147edb53a261342088ac8c2714b370946a244c2332978ce61cb30220534dc9485b2ddbb07d68da06a2aa6f15ab6a3824a2d0ef2b2a32980b28fe2bc6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022015f4eb676e11c4ca90b503d11af0e2ac14e3f7b9bc6b204d69e033c7dad024bf022100b1e409f3991b493a61d9b6506b88816db9b85c33515b36eb73564e2a6d7e75af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index 6abeb9d7dc9..7f0444153a3 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' - -# digest: 4a0a004730450221008c2be278a5f7a35a0e0bb0439b1c42d687d742c7635ecfe7163fca20c68e2f5402207f3bfbd63ffb52a7a071a154434804b06cf8806e66e76e3e89fbab437c615633:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ed09babd2bb63c7e9e9dcb43c02db5aebf6a9a7530285aa08713691b42866dbc022100b14de13dddc6a6e968c78a654e54deec963ca5028f83b252ed9de8e4126f40cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index 9fb5fec903f..11644a83720 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008b2c40ba90714d06ee77d7938d5182ae6f8af0e7170824f2f3931dec576dc91d02210086df6be0d7757a66ef0a4b9d48b14887a9b925a9a1ef5ae544b55728f0fd8369:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022018027a118ce95e2e8b899743a5b0972b61cda33f5882e159b49e67928586393302210092dc1849a2277ebd3a0e814dc4b2b2301a61d81e997dcc2a8daade7f84571ea1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index 071f14ea0ff..286e92238a0 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -37,5 +37,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4a0a00473045022100f9d837b7b6174bf5c4834f4dc42f2ea36bdd6f515010864cdc892224bd648516022012142cdb11404e414938d15bc79ca7030a23acd6fce8f1838204e9538741c8bf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c8c38cd8c8868cd971011826630fa67ac1f368dae7e8180857961c45ae3bf335022057ff809037a278571201ac11bd0da30337697986aa962720c70255f31fd09eab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index 5ced3e13ee6..770495fea4d 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "")' - '!contains(body_3, "")' condition: and - -# digest: 490a00463044022038d895c633c18b3bf31d2a246459b8096fec9e73ea2e63e90bb26e5473da753d022044f9081dd4bb765eb7f002634808eb2f2e739cc9e7c41931e83cea6fb3c9ebd5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b69fb81ffb3b54a65b2b2c7b955cbecaf57737c5c8c8606e5eb619660bce22a9022100b2002395bf0575d97d1f1c45da15994d6161f63983a0083a11e7ee770ba4e967:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index ba4d87de5ee..46db761b64c 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -45,5 +45,4 @@ http: status: - 200 - 500 - -# digest: 4a0a0047304502210080c8a9ba3e53fb9f7308df2567a13d9c971951b8ec5efd0ebd57ef1260f5fc87022069f9028f8362041f175aa729fa805a4f43c208e969d635fd90f0a6090eadaab1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022033b6968f61608862f4a9f6d299a2d31b0697437bc830472fe995604e512b4d64022100ed8cb422164ba98b0f2345a59261d1b7d26f224ed2c710bc6daaddc00c3b4b73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index 94473748159..b2b2caf21d5 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205002e30bd107db7958a0cdd647e1018bce5be7a0a7324e7797db0e40ee43b16502202c2cbec5e8801952fa210179a75eacd28ac3361f56ed5d3f46a1747f6f328b3f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b613f1834776c961d773c2e90beb46623b1cc21965ac29a860bccd599e04a08e0220160a2f60007c2eadbbb7d7eb47f96eca0ac6cddc2503eba422bee6cd4273b7ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index 5898bb31eeb..515caabce10 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -48,5 +48,4 @@ http: - 'contains(body_2, "tab = alert(document.domain);")' - 'contains(body_2, "Brafton Article Loader")' condition: and - -# digest: 4a0a0047304502204cabb56fb7441db3e487310c4b1ae4d5d922c67c47dd23b69752bab5d3dd2a86022100b43d1f084396da84ba17fa48b117608972364aad2001e72b93e1e43d477a4a9b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ff10a16b485bd4b6cd15846c7daaedb98332df8c77608a193f71456cfc2457c7022072bbc46cae21a6182fee0eb8e6f38421218922ef2b6314d8fc0cb15df9435895:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index 3db68634bb6..8c8c71c101e 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c9ff74c93ca7525fd71d9b0c9b74a218bed152b61a93d4c936b0fc1313368e97022100dc4ee78155681e8e328883cee1910e2857e58c68e65aeca1b30c97c91f8e1a51:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220251726b2d986ef285ab7ddbff2926e77744e2b28bf02ba84990c0352393fe23a022070ceef8e9234566c718e58496227514787e49c5c0d911cbc44b98049b23b2fa4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index 6f73cf0dcbf..2cbc76fc9ce 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -48,5 +48,4 @@ http: - "status_code_2==200" - "contains((body_2), '{{rand1}}')" condition: and - -# digest: 4a0a00473045022100c505e1d400200f6e05258e61e7b8c0405caa47fe74ca67ede4bea6dbcb76d20b02206e83fecf93b91344eab111cda1fd6ab58d7765aca118c46e5a9d52b739cbd3c6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d675022fd40f616e681744dbe0a124402155badcace40fdef69fc326faab20a8022100d0b0c4752d2fd4893b37f2874358d221d135505d8b9d3a1da2096804af3f1a2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index ef3dd360965..b10e8add336 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -36,5 +36,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100b28b105068499dec05ee695ce84648246717485d419dd8d76c7058942b9d5cd4022100956a5bceed5cd63603fe18afd8d0808c445a2466759d8f7be397b9f13505b210:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ec12491acbb24e62cd1083bb81bfd0f4ce3e383c4c622d93a2fb67cd1d5134a10220153720f48f911a52fe276eadba4d0a8c80f3912de547062f1d38113385654912:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-4437.yaml b/http/cves/2016/CVE-2016-4437.yaml index 0d1141b1855..7295a679e5e 100644 --- a/http/cves/2016/CVE-2016-4437.yaml +++ b/http/cves/2016/CVE-2016-4437.yaml @@ -41,5 +41,4 @@ http: part: interactsh_protocol words: - dns - -# digest: 4b0a00483046022100ef3bad667111a8afea011b1c0b09dbcea1054b84d444e690fc8a96a14e4f338e022100e708707de6f15de0ad5a34a23a1b3b54856d4c53a1f1c663360ad2d95b7bd0b6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cdf8b335927edfb4fa042558c6675d31eeccadc1bb2471af849945f2448d7e29022100f051399570c6b56b88ae194a812400b0e1fb2adf5539c839ba86084d78aa8e9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index b7a8261ae8d..c5b812b2474 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 400 - -# digest: 4a0a0047304502206d8b9cdc0b3dbeac8b7abf82dc9c61cf66cb89a101010fe806d82f177099aa4b022100a96c88c608479fc54d8d0bac28d76a9d04011dca82d2585a2669cc49c7ea43df:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202f9a47904b09f061e0b5ee1687ecdb625564db0cf56fdc170bac1230d8a378d502203d3a43f75b956f3d5607dd1d741efd0834cd7f1d68e550d86c1393dca4b18585:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index e221e84f668..bf8bba30d89 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -50,5 +50,4 @@ http: regex: - 'Success "([a-z]+)"' part: body - -# digest: 490a00463044022050d21e9db24ce3d18b196ef6ffd0e5141ae278628fff168413cd6a5b3815615a02203f1557e087e781b62f4b3e6021380ea0652238c42edcfc7f5b990699b5cdd22b:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220749af96a8bc24fb5580b409f8370127f1c835977233d2b44d8d8086c9904b263022004908f9a958a38ec8bf8d478daa44ec3d50755898b3512a372c693dc0205c1e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 24b55022945..a48f234734b 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -54,5 +54,4 @@ http: - 200 - 503 condition: or - -# digest: 4b0a00483046022100a67159c58d784119858b3e59393e12c1333a5f2af63b968f5d85b8164a2081f3022100a4182e96465661936bd922574927c7482c98d2f85c8e7d77f91800b14780e373:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201f0caabdd8d9b93f4b917cc321734e169aeeea865e61e022847c607c2aff6619022077c17cdd9a0657d631a810221382153764b6d92c8208a524f7614cd8437a8d2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-6601.yaml b/http/cves/2016/CVE-2016-6601.yaml index a34970472f7..03fbd5877e6 100644 --- a/http/cves/2016/CVE-2016-6601.yaml +++ b/http/cves/2016/CVE-2016-6601.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402200f13cae52281a84e24831b954bc60e716e4be58ac41f4a18d62e265210750752022066066a47d5de0969037f72a2c3883e7c2f8257368aa3214b6c3d83837986214d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220600f9406397da157f508709fc654a2bd6aeb78b89e06c4f5002d1bfc29607182022100a3035723c606f186617c3383647ce60188d499c2ab87187840b5e80c3a516d69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index d2c46e026e8..622899bf297 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 204 - -# digest: 4a0a00473045022100a3345a9d8bd3fabe72724dfc830b919e5e9ce20cc4c312bc52fd21254293ca0302205cb8dbf3db28fb7c6b913db512b821531d17f213fb327f4d4d99f18ac15e7f21:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022024a8cfff6a994786fd5a59a9bdca5482ccdc5a2c7b17b6c94aaa016248528fa2022100af75f0b6a64075be938c8de2260ea7854ec6bcb2379faa7ed5c1b346d74cdb6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index abcedc8a28f..192abdf4a01 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220479d29096c66399ff8cd321a8268f4248386ced75a0c0275f0bd1bf2bd1c0bdb022065de37573c88fd16c40934d03204ffc161460248f3f81565c305d9a30bcf7771:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100978a0e1f90ab26cbd7adf9307823ec1e4358a980e2e66a7284ea883a395ed9a6022100bdb1cc279063a420d47963f96778be617fc20d0a08a0f085998f97d3c2e8eb93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000028.yaml b/http/cves/2017/CVE-2017-1000028.yaml index 5bc624a30dc..85f3bb8b4be 100644 --- a/http/cves/2017/CVE-2017-1000028.yaml +++ b/http/cves/2017/CVE-2017-1000028.yaml @@ -50,5 +50,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and - -# digest: 4a0a00473045022100f22dfc963a90da95339f9ca0957804a7664dbe896f9d36550f44bbe694dca93402200125b33267dac4ce6a5ebb24526ed334fe75506d8ca9913632294c0905c2c9e2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205fea083e727c97fb71b3517219f556bdbaf69fb6c5371a298ec34d2ceaadfa0d022100f3c31cc28a53c598f464f3539ee8674830b5ba70a70e34965a7a727580befb02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index 4191d9f6f74..2bc37b7e624 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100934fd8c32094f8c64e09c5154103c852f4b67a49d2d34145b9ac4ed90a8f6fd5022005534f02d87da992995a20251b037950ca00d3731b0fe59ac89b42862240db32:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204dc884bb978d190908bc9990f9355adbcb3a5dee2d1871ffb38f0bde624947dc02203443e758fe3034b9774cd2704b0970e771d627966940e98f463879d22a4b53e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index 743e79217c3..a1a3afd503d 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -35,5 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' - -# digest: 4a0a0047304502204171d3ca30b92c5c6b0fc765a3c6e8f7bde0ab3d2f1b8d20c444bd84096144fd022100da0a3d75926233d90d0578f319bd9b81b1b3dd17cafdc798a4e5dd3f40dc8bf3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022074dd4bb6f65a11998dc1d9ef77a18a35fdf3968c91936bc265107a20b38ed6550221008ee7e10876f0a171abbeece852b79695f76a58b51d5862493ec80b9015aec7cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index 7862b93d7d7..daf4da09be0 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202274141f693689df016337830c4348f817724e1753539c2a8ce30834e8128f82022100daadf68ae50679fdc58cca46d89f29fdba470ebba8dcd180cccfedc28f839395:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201c239344df99890646e40f09696347fec67149f0d83de4106679f41bed9ef46f02200ecbd087613da5dda7d5d8429c754e7eb4a64621a7cec3ba846a7297b91c3816:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index f7ae373b190..106ddc21bdc 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -53,5 +53,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220795bfe5fc13218bfa9857da94c014a7f4e25d7f694f9b17d62a4c12dd43896da022100d75d0e93f3c5a58655f72941c3f4eecd096f1a9f9e8e9414569866355f64b69e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a489430780531ac1f2bbe48ddb4f5d28231414751ad7fca00d42b49b164c4b1f022071ea418996797484d7d3b8f178595db724aa0e07610e446b1be1b6637baa4ec2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index afca0a10ae9..c93fdf6bfba 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402206a17e93c8df2bda28e725bdcacddfe3e0d19f04a37f3bf300fed9b1ddbc2399202203a0871d65fed1a0a7bc52a9dc581f03be358b4f4392c3dee241f5c22e781f8e9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100937733e331d7942c693607e86d4d5c3f9f84ce4c751a023a3819a8df0f3de60a022100a09f72251eddf570ae2904f75744a96c5287b333a855ad839745b748cc87c89c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index acac0cf0eab..6e0707bae4e 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -44,5 +44,4 @@ http: part: header regex: - 'Refresh:(.*)url=http:\/\/interact\.sh' - -# digest: 4a0a0047304502203598a895a3f71c23198d1c658d5c82a218f4bad48047ba97d9911d2123ca19080221009426b2e1852ba3e73ef8b0967ea30b6acc14c901bd854a4228363b2f857baa81:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009988edfed5ee7126840bd788926708601075df66cc5103670d2f5cc7905d8391022100d00b60f8728ef12c019a8dcc3ca2065df4fb288ba7d74d88692f278d1e34aed5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index b4c5d334800..82337ce6f35 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -63,5 +63,4 @@ http: - "" - "" condition: and - -# digest: 4a0a00473045022074c9061c7f600c51a3ae392f22d5e48ef2648f1fdba29ea45a5b21b09ae81cdf02210082452c8d91b8d77c0ca335ba24c487f4a7d8b188226f813bc2a6de0cb9093f6c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d69aae3b0c00fc05929e972ddac64b43f527b6f5a4f488b042fe01d6bb98446802202214a285056e02def97d009ae29d39c15439c6bdacd0bc5543254577ce16017a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index c170fc0f798..edd40a23e2d 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202961f19ebe050c7b07016e4a95e4651c0089c27f43d5ee48bbd36ca76ee0007202202db1a9f4846116a2cd8e50145abbd06d77312fa8d88ef43377c6336eb0b3d049:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203b84badb9605ebaf5e4a77d287c7b92f3f14a99aaa3c05d19de9c5327dc5000602210080579e317cb8ec3c035bb756ef9f52f3acabe0589cf81414ecd0c336b089acfd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 7d881e3364e..333ebfa229c 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -43,5 +43,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 490a0046304402206191c12d94a0d08a2ba7784df38718fcc8b33190a3820b5f698b2b4b8815df8f0220136679d98b39efe7d89ca7de22e3294ed91015d5ba1a3664b564f206f6a293da:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220544c0f7fdddbacf4f6a03f92c1b2be1450639b9005f13c93afabf94e3548c59b022100d4d53b57facc9c7ba5a7faa39bbfebd7d670de272eff76b2f90a7f9fe218b6f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index c81569a8864..408de5ab5e0 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100aef555eba5d71ba4ae1442117dfca6450c5ee5a6b714683df10ca418f00659be0220311a15f92e8b69ed83a65855b41513454ed0fb30b72787a1b520ad600c2eb3d4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f264f6315046b4584bfcd32b570d45bb743e25260f439af2181d78fb49271445022100cfc0b7160e90adecf74c9bb3900263fa4cfef513da4c303fe6c4912d1c853ad9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index 6d0ceb33797..e968997be68 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dbb0e106f89d7f611e20235aa29237837c2b11f154db305ef20748b5ef80b4f702210095780983df8d5e1e623418b00896e4cf678b61ccb39f51c30f43ef0e8a467157:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d39f4a32480e212b76ba2e13f35c2f9689900adab40b4d6e5994b539af5fcfcb0221008bbe8ad153255992bdfdbc2f6265c5d3f4fafbc6bbe5c43bbdedc7f3d169bd23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index d014648f78a..51e83e9d0b5 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -61,5 +61,4 @@ http: status: - 201 - 409 - -# digest: 4a0a00473045022100ae3574f4551e2ce74c4f15367abdbcae926940d1b7bde3f5540bc94155d55ca20220279053e43a75128a74fc68de01fbb361ebc9a52a404011765de77010bfa84edc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ed05d0528abccda89b0f4ace086edf18e38e3c71ffbfaa3154177959daa2e37c0221009bc9706e1f2d34ef69cddc0dc9fe15531e5c194b7dfaeceadeb03d8747286f7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index 219da9d00ae..ba5973d6027 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205bf6be2795805b6225cea6b97caf86b4d34e3f32a6d417677560e1825e1dd77e0220433e1cdee3f8391511c6688d69f3f27e3297b9a2ce1c9a4aa1d9666eea60609a:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022035506eedf53b125fff050e0ca9b705d4987d045ad81f6c601ab61a7c0bc62d3d02207ffd771bd3627ed5083fb470995b02456c1d2632a21118f238cfd614fcbb4246:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 98db8c2a643..19a156e785c 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022008fb2d4f25694292ace858c3bbe60e1b80879d3e78778a75f3c3011e2c6526a90220017b3d1360a6afac29767c6b563afdc280c112242dcd9f2366a61cc639192259:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220465aa94a6a5bedd5968a1b6b3e0f30e612971197371180e6705bdf32186dd799022100816328a0bc6b8f715766adaa82e5859c88f56b926eb97a7a729c84da11bd388b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index c8e735bfbb0..98deb49b059 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205e85af6383002ae45f6cf7b94bbfd7a058fe38bbc3a655f2836d1d928b59988f022030e3cb30ff52ec53f5ee76e913d4c46797df3412ebdb19281718902791e73482:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201128184bef059d61bb77e4d972ff289f0f2550916da49935dde4bc444a230bf702202996377c66ee39bd127f10451d2599f61b42b6d347da0ede1e7ebc17661b6783:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index 0d28a19b088..96e93785a19 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -37,5 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?oast\.me(?:\s*?)$' - -# digest: 4b0a00483046022100d758c7899d0ef8b10213337130b92a5128f713654bae7fef28efb87277e3b9bd022100a149548efcf665f03d368d57531ebc7523a4e039df28da0479ef8c8c16dcfa70:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022054beeb64263040c452fcc610f315d957575ea3ddb7c960196a730f98087aed6f022025b6c0bae8a5b3fa22673c3a90044bc1e142d754d201b2bd52f2b052840f3b55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index d6d18caad41..1edb3f4b5a9 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d34e5996a092f046009b74c88bbebd07742abf42d0db8febd07d97d5625ba41b022072ec8e63c9f356fd70e9303b73f732fd4ab730579ff5a65bc2ded01b91dc4ad6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b5b4163343e61d33d37198ed49fc3bd38799fc55072b0888a33742a508afd00d022100c87eb9f1afe31fc59d6d540fee4e89296199ecf742abe2011973780de2b8c810:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 64c038fcd37..41ab2d58ad9 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210095af2325cca03d4672fa6bb14a3b7e5a39151c33a1a4190d228060e71765e1e7022100f3d4254af7d7d05700b5585a9293d9a93d650e91ecef7eb48a5c67f3c7337c7e:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402203a3de210a87b2796c25a31efd8f01a96d87ed11577ce07e2736a33a7b00541e902201e724f4cfec4308199df817cd24b512fdc2a8efe6e5bec8a5827b59ee8f4dab7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index c319a0da129..92c97988c3a 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -51,5 +51,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "2kb-amazon-affiliates-store")' condition: and - -# digest: 490a00463044022053f81814b909b6d97a3a32ae3ca656c00291452273d033e9412717aa73fd9b7c02205e643366e6654b7334e4764ffe5f5b2a1e68f2ab33781a1d3732c504b6f3b632:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220340537aab732414dc760cbead2d5ea1798cf89f1cbd7966d6a034531d7c98b7f022042593d7a2638370bfaac09b0145d0475c65b2e19422da12520a01c7ff2e97ff9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index 438cdbae163..68196b039ef 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -44,5 +44,4 @@ http: part: header words: - "text/html" - -# digest: 490a0046304402204dcd31f32cc469ecb0a9735f77a899ab346cff46aca43290a4712b2397ded1a4022057e8fa60b7660a6f6d09dab37f560c08945bd056113182bade88e9626b6945de:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e1c0f6b835e886b1212d1016da6676a1471a0c24dfd21a3c74a59646ea9797b50221009d0a7a2cf798a5bc370f4a0fec0b0ea1cf86258b6b4f6bdd395a6d65ca8f1293:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index 8472dbcb4e3..0a17f59030b 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ac547545e5e454000dfbee9f63051ff18dbbb1698a860b9c604502a6a384a4bf022100f5aba777405abdba31cc570cbfabf1e0019ad1dc440f134bbb87e7a47854e9a6:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d7f84c24821750b42c38c86ac04f69d14fc88efefd9e9747798510e0f59ee19902201d0687ede7f24656387611154e7769040501bb63b4d3a811cfbe587f97560270:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 329685c54eb..532724b5563 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -38,5 +38,4 @@ http: - type: word words: - 'Unknown command: ' - -# digest: 490a0046304402201c4bcfea3d27a420c481cb82d4fae8781e3faf9d2dfff978b8e2c6140a3fe78302204590e6f9231cc790b0436010c5829163edf51d9c31bf611f78a09926e6aa2a50:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100aa65cc54e4d3feb232a759b09bb1198b70279ced1c9fc941e9e09911f7440631022100d758316ca2246104a0c3d7c0cc78798e521b0a03d6c71791971ef350a1c5ba83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index 0e62d3c2d8a..6ec1f17b92b 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009007e93cfd7c03a34418578c33126cc63bf0fc0e86c493941c1ff20075ba7711022032087462adb1ada3ca8d739b4d576adf6a3a1ce7916512b73238e7bfa5364dc2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220180a08b16e97a31a069d37bc6280022f4f919f8e71ce871936c7e608c9921b49022100ba8f62a841ae15d2b603c9bc059f7111ce6c28f78b0928469ea07a2a4152d995:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index 5a088727cb0..c17a9f7ba94 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220065ae7c358e9586f718207ff312c28cd74b9bc2682077fa44c4fa85594e1e6e3022100b01928258d8ea1d73b8035b7d0d209cafdc04625ae8aa3f4ad6de6b82b068419:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d157a4ec2c764e391110b419eb1210b30946dc0f9d26ebf45aad2fe7aceaa94f022062f25b5e4b33bbf310dfd5ee792b0cd1c8e2fc18f7e1fb97c50bb4b7951496a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 3dbc8ce3e06..0c5006c9aed 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e5a9f3ea527e72cadaf65c4db3d6f66cf1e92cfc248bb25560ef799d979e0f31022075cd99f18593c51589099c83b7e32fc5fb467d3b916dcaf6696f8e8b564a3852:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009406da77d619080358f44b1ac28451e9c3e3aa34b000d28d0aad0239df8eceeb0220535d3327561535145045c45a7a121578983f68248e93754023882dd281fb6f67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 8613122cb22..17bfd3e4b39 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220258c527d30d7c5516496f1613bfd5546ff73a7679222c77a73b6610de955af9a022100c8e222c5b44142c78b91398c80c1f9741c83047d2888cced209d5d33fc9fcedc:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d01cff140b8ccac0dc76615a8441d89f43386dbb374289bbf5bf44d0e11fa79f022100b54e91edff8e66795f168abedf572c4693d6fdb91d857e690e088dbd39793e75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index 5b9e6eb8204..e3b43fd9e84 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e1e718f24cebd8de3f5a74cdb0194d59e1e41e49607b0d6b6f4a4444f5975324022100bff239444288eaf6cfc539832b5863dba54ed268d287f970439e32c8372685bb:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fc95d36b443c663b43623abfb77aa454c0112e1778cea14e4ef45c6543fa794e022100bba764ada0317cbb26d9a8f8cdadc0da7abe2b4e144d4c53e02f87c949a840a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 4185323a1ea..cbf1f353b55 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008c537c0ee3c9ae3c4ca22379ffe8c25cad9b46e1b9c71b8c5708cbe19f0e3d69022100d9891f45aad68cea08f29c4e54ee396ff6e5afc30ec52a5a0a40ae06369b430b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022008bd2bf89ac3dcd62e4d0de013877a7e5da6af3bb4e8d7ab0378645bae9d98b00221008efbb48b4cbcbbc80e96a259b8e6469ab144e73b0e5be140a066277d3e93b730:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index 7acaa90eff3..cb1acf4b70c 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009b3f6bca0e5c50557923973103719111947e9e3f803792f6e85b618dffe6c01402201d6e5709ce67d98e0bc3e984b29bc9829cb6e212d9279e12df310b8d3d37d37e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100978eef68dee38a93d47462afd9afa5ea7228257967efa60407deb62bdccc7978022100a4d3730b00bbe1d58d65ea93d97e69aa2987435ee5b00b44833c4e8739a9050b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index fe89ad589f2..3faa5497a67 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022002165958eb452e15f870c988019388baa35e50cdcd6818de058b145d9b8cc9db02206a24eca0cebe1dc7a69ee67c7ff3d58fdeb7aafcf2d088528b41045c01f1de23:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ef9ea0af0e69294ff2e528ef0621d1df7a39d2016b32a6f09f8e426e9a2be9e1022100e008c9a7c008d1f0c5f34d8d726615a69e2251a4c9d94d506175092fffb160bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index b897a892fa5..2f22a1b4983 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220379af9f4215b778d8423398090112b380da0ca6c3954e35837ac025bbbd16688022036cf87e2076bf11d4910634ae487fcccada2da761fa9939f19d53a6657c2a3a3:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022006e0b7d6c2411f056fff8cd555c7d0edb567003b91c8e4bdfff3c46aa1e2fc270220342c8626333969200c046845fba8d5e0db2a0dfefe938a097fb561f06b73c50c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index 536a77b88e7..7f2bbbd21af 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -47,5 +47,4 @@ http: - "Database Setup" - "SQLServer" condition: and - -# digest: 4a0a00473045022018831add573983aa6391fb369f8ab6c151a5c3024813a28e23a13d03138f4e96022100f3a61083c327e4965c2d01b7aa3258cf85c69f510fcf81fdeb0d97e14829564c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c9c2fb92ef78e03d93ad915a4906c96cac3f60c6ebcf5baae88d595775541454022100e10c83c25d1238addcb4483a814e62919585198958e2fa9805cbc74b4fff8a11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index 3c479de8e1d..455cf7d21a0 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100dbcbc609d644c8b279e150729cb4e177c8afd66d0a9e4bec5fb25a037699f208022044999046ca3659295c4ffd94fa3c51bcba79f605727fec9e27be5b7f545a43aa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220779564f02c0b7c5ea2a0a214ff1094906c540a061030dfa96c3816fa9fbd77ed022100b504d0460d6a08e5cfa10287216685e6d3ca6843282bf76fbf3262edf0442112:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index fac33befbfc..53ba617446d 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100af38b4961a79c21abd743e406f09163ce59da126ebb1bdee3f81a0bcff472748022100da99130ba2b2b6a2c78cf847c7e82517b457c38be0631a2c3ea09eef74b3522a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d06c51eb7e545340c8525894b960dc1e5d6d9ba57c1ac10e94b7ec5cfca8cd1c02210096879433ef0c52b4b5601d1b2b76faa3be9ee72f7e5db999f2ebd7168cf80b52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 5734d45f5a0..b2c851b2434 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -43,5 +43,4 @@ http: part: body words: - "console.log" - -# digest: 4a0a00473045022100efb39360b4694d2fce7d3739d1dd0c2cd64be6585fbd8338b442c61977d36901022040ef82934fd5867c820fadce799d9471dc66795f9a793b17e3d33429ec715a66:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220724e8add7d87904423a16c3ef254898ce2da0b5610ff3a6e16802051e1590e0b02210085195d649dfbc02f750899d105ce7f0675aa021f398bd2fc75c264738a02d8a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index 1002443dfeb..5068e160f13 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -38,5 +38,4 @@ http: part: interactsh_protocol words: - "http" - -# digest: 490a004630440220610550c28beafa17ed46b57b7d8508a0de65e63064f54828e3fe4057053333a50220747df933219f5e4ee3aaf84bb1086278cbdee4ec1c5b1ae63a418ed3bcf80c84:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100849a797ffd45bef85f13a908bcf6c6ceb685fb1ba5804ad99a5c138dc9fba224022100ecda9bc15474d13ec06cc4043f5c1aa6b34dd7e49072d3953931a77d3f798e91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index fd9c1f9587a..dbe226e6b19 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -55,5 +55,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4b0a00483046022100d01f9cdfa18ba8f8cb0019f7472e439c178c8562d18f391c728a7faba20b5baa022100b123715cca613360e2d9fbd9147cd3df6e853719ae989b5e69f9e5dfc1a312a2:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402207ce4105c5fe4e2aa17951913915c93bd3869fcf75c14e7ab1b18227ac799cfa202201c72bde476d36a1f211cbffa1f68d0a78b90abc735a963222bc0c232dabd4dc7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 2c3a936f78c..48ba246332d 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -37,5 +37,4 @@ http: part: body words: - 'noresize src="/\interact.sh?configName=' - -# digest: 4a0a00473045022100f5b32d507c4676f4e53aafb286bd99dddc82e20e79b0076008ae146e9845c74d02200b05b75d8fcd8ad425c46a2084150c02e6823810275a307b934398671e67eb67:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200e2c477b2ffb0e49fe48790b6de94356086b9280ba126a2c8f62860118625c9e022100fe21e73c6d60dad34cc016f64b15408c22f6eaadd02486c976bf71fbea2336d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index 1a50356b857..98d8ef9abba 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -45,5 +45,4 @@ http: part: header words: - "text/html" - -# digest: 4b0a00483046022100cf1ee7de859faee71aa2c42f4034394de9932993cf704b41a7ee1e081e597aba022100e53f1e41e7927eb6affd1e88557dcafe33228fbbbfbc5801d46e7e71b5bafc2c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100cabcf3cdf509afc1f49e6960cde0e874a79f661aba02d21081e676e0d0117dee02207f957730addcfe74e498d8d72937730dd025136d53bd89dc3b68b0faf292a7c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index 3480d1c1051..df0d2c1307a 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402202bb2d30bf35f15ec306f28ce9cbfa827e69143796f6cb638a8354098160bb57802202ef5a5a46c26b30968d3523f5666e2cb05002008251cbdb70112808cd8d6aa30:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220662bfcb6b3122b71e359725130240504c8b85db3cc4594fbd1b9f23bd5703b2002205de411d8dbb9829a477cb39379fdadb7eb3acb4d314ac887b88a918cd4b71e2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml index 21534949a17..7bed2371481 100644 --- a/http/cves/2017/CVE-2017-5982.yaml +++ b/http/cves/2017/CVE-2017-5982.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a2d9f2417373b7370762746dca592094d447c145a1ac88a78eb541edb0c85ea40221009c17f303973872b79aa4da64cbb56fb9f3af9ac5790f43090f52a06c420714bf:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b3d80eb855d21278c01a60e57e73368395ee763173e09a1192c5e39b04faffa602202418d68287b7cec3ab363e9a4d9da6d660cb7ef27983ed6f2fa15922cc38623d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index 11200841c3b..91b7417cd35 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -51,5 +51,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502205e2d8ee13aa30cf68ad006174527e893433f377b5a252e8ca2a44a7d62f988a0022100bd184118668a73485ecf14b0a5cf25335542c7bfe9bf929bbd8caa8be01e7c27:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220202e734137f1e5ce8ca5bdbaa30d2ba419c835b0071a93f95f341800c730fa1e02206c8d6cec4ea6b8ae431c73f5062f6e48e067b71c4f552c526d905030b406d51b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index 4671a768afe..217186f36cf 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b0477f53201b1e444e8d4ea5860f3354e4a8ee3cfb99e0ae4d30c1a845728676022100a2c6f8f84afc4b0c149f281d1e273a3f1c9565b10d9243b7342ef8b9c7a17cc7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f6843dd9d1815c7ee246fac7eaad5502626b54bb6981855b096b509a6efef1b8022100b4c214d3f05db77c09ba141bcb572ea67730175cbfd66445a416ea3e6dbb975e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index df2abef8448..3b4f022ed09 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -42,5 +42,4 @@ http: part: header words: - "application/xml" - -# digest: 4a0a0047304502210087340de465081fb1e1529a3bbec55b5e9492e0bea366125e7b81706d5d0fd5ce022050ce5c37e4c4dac6b4974ba1b17a787977816bac3e51b8646f6ff7b340f48ed5:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203cecd7f1d52cd4d04c6a73c624b29cdec3348f3e076c68f8ece936c4d2475009022100e5383ed461ca47f9d9145cb90c41f59bf4792de80608be0725a9761ee85616f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index e4572e49d1f..2d08eeb160a 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -45,5 +45,4 @@ http: group: 1 regex: - 1:(.*:.*):1:CtrPanel - -# digest: 4a0a004730450220670d648235366dc22d68d62755ca7836633fe8496157d53fce3173c240e5da0e022100dbb5eaf33b94c708d151607bf9b5005d845855a34e8948257a81bb1b5ac00bc7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100db97bf137174379ef9713300640b1cb3f8d310bc87a85e91e7dfc1a83ae4fa91022100930bb04c72087ea2181e33b52147a4921a3b5445a0fc73e4fa4415e5f03309e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index 7348ad5f60c..26231869b88 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502201e63e5e0f329dfd3b44f85111aa6a24e5ca2620d252cb613151698194197e467022100c7a2d1fec860e31daba37ee167b63c37eaa54f19b42a2d110707d52b5d79327a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f649237d7a383d33484785e3d434874c4a8ecbd9d5ed6e99f30f883873e6521d0221008f01734c6ae4b9e402c8d58b7919472a95c42ebc541ce6e935461c4a1bf89425:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index f1ba601e275..bc5352ca62a 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207f3100037fa6499940d0181edad21b17bc203adb46df5a168e6bca7dc2b10b75022100b2a1f32d2bd3f67a0af1d77ad31e27097a5975e63c6fa2cf8acd4c565bbd935a:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220098ad7a4e4ca405fb1eea32004b4a877d3a0c8b6625a116ec02f87188d7ca63302200a4a19fa696ca7007c4f3f0c8efc5b289f4133e0f58da6f7be7a8c969dee8dec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index 29fbc909b6c..c8d08fef438 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100aa3e1a99d20c128948c04516ede66a40fdbc4906b8944a1eb9a5dfce2fc07fbf02201f8332e781fbad256e30ea038d986621e7ca4587ebfc34396afcafc0209b7d19:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e672b1d5c00ab8ca2496776cd63fddc9f1c40603a741d9992a5f9a05263f0ae3022051029d9a50710686cc6bd325d5d5769d6aa5137fdef4a5390986a6d026521554:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 3697cf4f11b..b39afb6f88d 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -49,5 +49,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and - -# digest: 490a00463044022029322ba04122dc9a3ce60cd6255a8435aa0e7c4003fb5517a5610ebebacfab440220100cb66dcd7181e979cf4dae33b319f2803620de36f32ddbf55db7c5f77d3ded:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200800643fb7ec649cb533dcc4142a301d0acf0efadc678dae36dcc55ee802588d022002c476d02d0d4ee89c4442c2dc7b9c1d681ce0ab701b34e4c74e9d7554e71187:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index d9583ccceb3..5ec0cd5188a 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -39,5 +39,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4a0a00473045022100957582d7166c013f039f58f4a0e36c2d6bf7f140ffddd4c10810729b974b0ac40220372a380b97306ba07f840595681d853ff1bff4f0ab7f3688f56dd7fed815a012:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502202429075b8795fbc096225c6c1558d80a3f73306386bb1dc23b60b5ce37eceede022100877034e01efe25b40ea98ecdc8b35e793ccc8679689bde1ae1b0f6e9c656df1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9805.yaml b/http/cves/2017/CVE-2017-9805.yaml index ee33d876fec..6b1bd326c3b 100644 --- a/http/cves/2017/CVE-2017-9805.yaml +++ b/http/cves/2017/CVE-2017-9805.yaml @@ -106,5 +106,4 @@ http: - type: status status: - 500 - -# digest: 4a0a00473045022100d42d3b4a0f67ff715926b8c3abbafeaaa90b8a9347735e9c432e648d151b55f502205a9879968f5fc1a59c2a1da3f914280ffec004bbd2b8484f904a2ef1729b8156:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f3df00f03a6604f0dd6e734400c293d18a72df79fda546d91831c53c9258762b022100e4d4f5c844577c17ac37a393d0391b380588424312cc221c55409303ea34a856:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 552b99810ce..89631e5ad8b 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b27f431206dcf67a5b33ba197d538f644d4b594c087af62051b777e317cd139a0220447436045eb3b6bc1ceb7b3e82845318629a9b9e10dcdf95054bb14d938adff4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a3d76c09fac97c31e367320f76629951cea3dbc696fc620113fff82ff79be3dd0221008b10870e5927d08ce105d06f9a0f79e4449eef935e7a9aab7bc51bf0179fb076:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index 42bb6bb2d80..4676a1b3233 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d65bd1a45389f3d9772565a0e4d4d65496808a1c32e43ca7d595de4fc8e69aa9022016d8f624035b7df5fbfd6f5432e9aa475eb4c38755747a58d1eae0575391d76d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210092f2f056e39a227a41c100bc116ab4ce8b66d3069d41ccfd9bcd43532e30d2e60220750701b09175b5014e4edb151cbb045ed7764dc48a65d60ad952c093aa58f7c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index 8657c1fca0c..f74dbb9ea35 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -54,5 +54,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207cf3a3293d76d6361e5e4a4a626423cc3c85d3b95aa0e99c948de08b5931a510022100cd0fb58ce6728490d40ce4e786da4d5ed76d4ca5fe206b325523d484f19d8d86:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220261b7264d10d24cd199fcc7946a13a2a7ccb5a0bf85a488583e3fc117447ee260221009708ee82aa8418165e8f9298cef48f3f29c5b5066305afaca9237186ed783a26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index 8f28850df66..36ab8adbb67 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -52,5 +52,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c6acd2483c35c4edb99ee52afdc60ec48b01587e85cc50a012de5d0975bc2504022100fe901f6c4cde4403d0550adfba1841e39398cbe35ffe8d73fe60e54368c19143:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207211d2aa41fd3682075d029f125b08ce0ed7c35956a2b40ea27ce6e5bdef4d65022100b092f97d9acead0fa411337017a39f60a7ea40fb12ed62d7df740b44decf9664:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 6a2bb796788..943b6a34b67 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -68,5 +68,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100f5b57433f59403c1c4de1ff5b0aca2628ec8671f3aacbbd949b9a772bd35afb202202460999c909ad7f3f87e149b4d723ac39433953d41869ecea032cec4e2b7ac28:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cdcc0a697c4ed06c94265b4de7dcbc618ba730e3b37ed3b1919bd8a9dda08c8d022100dc9600925704cb9f2ce14a531349535601d71eea649693dd3d3e611ecdf02cfb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml index dbee9e1debf..4d33a93a56e 100644 --- a/http/cves/2018/CVE-2018-1000533.yaml +++ b/http/cves/2018/CVE-2018-1000533.yaml @@ -52,5 +52,4 @@ http: - '(.*?)' internal: true part: body - -# digest: 4a0a0047304502200783e9d3271a9ca04d7d4d8d21144a5ca8420ad8511973281068b61c45577e3a022100eaa5ae8fc9c145af59f978507af99123e05199f4535e18abb891b459f4867a78:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204e2d7d3e3047fc678dc6f77bf3e83118c8839225795563085846f6f6d65de7be0220753c7e26bee19e97374953f57fbbe7a32e356983f2d553a93828f87c799e9e5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index b7c500f4798..1696aae678a 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a0047304502204f332593fe652416d3b64064470e475b4787dadbae99616b656498b6ab945c17022100baaffbda78b61423e8bec9100ff95371f6057e8fa7605ea0285f122d20254a3f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fcba6f1eeb1e09befa21ba125fa9d8833b8eb6d2e0354b0b112a49a40c59980a022021c81dd66945e2802d608fb630007230b403a885e8106ff51b6526609f61fb8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index bc35d76fb15..46f85b66094 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -64,5 +64,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a251b7ba1fcf8899542af3442bd776fbf3cf6328b6bfc36fc8325d6f85e733be022039e2d1127a60aa8aeec788e1f86c710a455c6bdc12724d429298b6de5db63277:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d990f88d5de3f7ef2a503b0ef7a1b32f97cfe0cfef6f85a0ae442b2e10fbf47b0220634df4910e771ab2574dbfe3a976cc6a53e7948fdce2d5a768d8b361b57dadd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index da111900ce4..32c5d548bb2 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100c98aa24d3cfa16a807eb986e62edb031274a1213dc04911abc56d502a225c851022026ccbb89930563b1cfc0f1a851b6dff595510ee3a16694cbb4f786bf64f6010f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220129c71b78ec5db95708ab39f4e4bddfecdbf2119326f205e423ec218280f43da022100f639df8c29c3e9f1b831171a9b0cc027c5efb5eab74d068141c465039413f765:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index f0bf4d9591b..598b4207217 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022067b576a88f1dd73b12545a3cbbb80a06b1175fde5247d1a4c4baaf8d62fc393e022100d7afd3927612b0cc5e0724c56226d19a19ad54879cd9ebc7753aee59ed1fee36:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e987f13c8e822e27570a5b401609a57bcb6fe6ed45632963ea4b2fc61071ff0b022100b049075cdbd86664ff78cfdb223f8e60cd3817b9e42a9d23118e030399480101:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index d248e851da5..795091c7ab1 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -44,5 +44,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 490a00463044022042794654b5eb72eda3d8d200b33995b4f370e7f7942efd2a14afbc35994f851802207a14b66f541a029f89568518d9ff5a698e99c1a9636cfdb9095d2e0509ea91b3:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022043bc4435a3f4c77a84d4803ff1bd109e15bd3f49bc99c55b745ecf6dac7b8802022066d3ee0e1465f11c62ccc57f047f700a9423d21fe6eb72d384bfbec77d1d9250:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index bc795b21a53..fecbde31dde 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e124c3df667ed72ef1bab12bb1d1442df28068ea461470b4cdc5c82deaf8afd90220634848d10b583b1b321e1d6064e0cb67892b089449818fad91bb22cdef91f14a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210089b0cc6c88e91e655ff88e7ad8311bfded207aff1e0890d4b26d0ec80b186c8d022100ae11796b25668738852d95680399296f4fe47062f25800bd4bceb2621db27392:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index e1c8d9d05d5..817c92830c4 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100968274910cdaa16ee176d36f0774740adaec314360ea1b6f8c9a24eeae48081f022033fb68b23b3e2ab57f318ee5813c22758f164acb49ab7394c5553dfa6285084d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022065f5fa81834a7f0225c50ed2eb34671c0d532d92a29c208bb455738d65e0f4d702210082a14bdb82c5bd39bd81e0c718ff7e83687e5c370beb7452dd27e1331f0cda3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index 75b5e6419f3..1c84468519a 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -41,5 +41,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221008646784da453f93573eff97e45ebbb3e61fc4fb8d21d729f240a5086446fc28202201884cd3a699a7e5b9e9428fc14e52347e5296a087c22a16adb1357d06b59238d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210084de9dbb3026c4f5a1186333cb8d58b111b6013758398e1cfc741604e4d2a8cf022004ad4c9e74568aae99f8579b5df850e528e196d192f7d4a79a62307e4c919f39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index e6bedb455f3..a7c9c380628 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022021c0ab5ce76480fe04a6bb72f5f6fb912ac532ac16f10189a9c24e51323cc212022021032eb50bdbe48f724b17f1a90776731025fa757e464975ffc9e66073d38acc:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022040e9fdd8d8448ee458c36089479d8b763e422fe0762549f859e4970205c3bb77022030c0d3958328b144a066b90ec7980da756ee8770d291ed8ba133fcc313f9e0a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index 40dc8536fa8..a7fdb0def32 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ed101c3b10084d34e9976ef669c96f2558c9c7544e9037063130696fd082ce71022100c4f61443b7b0cbf2e4a33e66b6967ac3de912287235fdba8800d060f548566dd:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b7391e0dae014766642d3cb97e9fb535cc96721f0ef6a648a8b38c472ffc292f022100b92b09f032ec46ad4a9566f6dc6825e41dd6ca07a864232bc5b68c8f3f381a2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index 1aeccde5d55..c68a3f8cc95 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450220091c07c0b1f374762fd31d6eefb19c0d8f17cf712ef4c9362fda45867ae26e89022100e0701f14d2189162fe78667d4ebbbe9cdeeb75883e802b8e80eec8f093960658:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022065e5b4dfb043c626f6894b2bd37dc1c3ed4fe65e3eba656e61048b97059dbb0802201f51608728dabf034ff92b27be5ad862511589844fc078b65573a37277a0735e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index cdeae6e74ce..4eafa186291 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100e9e1be4192322f2223dd2dcdffc9fa4f96ebf3a2a741509f20cff1ddc413e28102202a8b9caad99b4c57902fc6314dd0f066c510a448cf25098abf88ba8820447824:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b481230bb5a00d78964b2ae13f6659533c0f675aa938da8e0f9b56ea1d833600022100e23c3ed0fe59fc2ba6c099b7374c54350ffbb24d562e8c1a305c9e14921c52b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index 403a776086c..d5625137423 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -69,5 +69,4 @@ http: - 'id="csrf" name="csrf" value="(.*)">' internal: true part: body - -# digest: 4a0a00473045022008bd88179da0fa00ed9c45ac686c6ae9ff730f26ad07ce3cc0e2c8ad6e356d8e0221008b92262e9ddfd7ca15ac5dd8c49932b54b71f517b44f5e292fad6c5fbf57b2b1:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d1610bc7cdad36fd4e62b8447c6c2eec5f71a6b21c113dec64afe63ed0f1469d022100d9a1543d3c50f495881af3fbadfc1a881966bae18b0ab244dae065aae4c8566b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index f8da88a93b5..8023ce369c5 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206c060531e0c90daeb9d51c1238c02df76126a071c3331cac7d2a62e7ecf5ccd4022100f6b83a7d744cdf783e12465b5d3aede3ccbd0ec0e7d3d0bdc8e255b177daf9a9:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d5a1c5c9ac8e9bdd34066b99e2a7ea9a6322518694ec92a277d28479dc74d987022100d5fd650fc8cfcfde91c4dc3c5fc2f77d86a4af66f6d974a159a99fa33e9979bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 5bca28c0baa..990557da645 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d90c244009e6e32e53658f3a95c3e9a95afcccec4b6453b2db412b01b16adf5e02200c8bb9a62af7ff2378c74fcfe9a813519493fb45a16288405071183ca688afb4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220667d168069722bd22faa5295707375fe41832d566af0e0d0447d51f555878429022100c90daac93c41d6c46a5bbb4438856a551afb9e2d6afe068f7dca4e8e49dbc5d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index b5277e5fbea..5ac1958d825 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220215b2a4cb7ae6f29d206b58a093b4e8acf9276d201464747ff77bb1480c5e34802201be071264b766b408fbc77a6be21688da38a569065dd33d36240044c16b04a1d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502207255df10c3d98baf20af6eaf7462179383f84980be39841441249d46cc76013c02210091cf398cf3dea598a24f5688f5ecd289012e02f4107bc7fb0f92b0e60b067dc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index 93b1d9514c5..e3d65788e18 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -40,5 +40,4 @@ http: part: response words: - "calling init: /lib/" - -# digest: 4b0a0048304602210081b92df7321a55ea78f3ea292912ade8b2d4701d6320c30c4a28881db737b139022100e95b7bc67a158ec6a7d2e6d09a2181ac64ac55219e520eaaee6625bbe152458f:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210094de0dbe8251d291c77b0d8d6a9893151222526197ad468851b02059ca868886022100cf9bea7eb6a14661716b6bb1770cc0d7814a585c813b0dc487a18935cef672d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index 04f4e0f52e8..a055920ed9f 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100bd6472d6adcff86dbafda1e836f956717b99153feecd37dad45bf538eef8b4b502200efa36566c6b47f55a95ffe122609476f4259e759a004d1a78e1ffc465bfde3b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ce6b606059bb91877bf39ba9112c83147505d571955197681825b5ba58453390022100a499c7d9106fa20c2e78607f10ff1a151678fe3ffac3d8b14df1150bd8540195:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index cd8ea026df1..9fdda1cd884 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -45,5 +45,4 @@ http: regex: - '"version": "([0-9.]+)"' part: body - -# digest: 4b0a00483046022100a63fefd03e8263a0e27fdb49c3814611d49233cabbb8cf8187289dd494f948bb022100c5d870016e3f171df0df6d9e28a34a90dbefe5868b19b13e9353fbfff2e2cc51:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206a1f6d6ba3310bea4ee4513282464536cbc449ea65fe7e3f1026dbf1e4c3a7610221008b1e28f73acc6fabdc7023f12b4ab82e78f33fa47b48dee79562dac047e03e89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 1aea492bba8..8042f9e7804 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -34,5 +34,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100ab39a290a2fdef85c5ce7955b3116c35bfa5b3f92cda799905e34747949b0e7b022100d39a6370ce2f2c010a3eae7b034fc347e4ed4919e450e5658515679bf051f810:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220331362a12851324c8bf8de47b34fd339fe2220ba76df0c82222610050efc40660221009aa025a5178a3233dc0db4a4f13a8f67365a39a7cd199c3b2f445e18edb798fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index bf37eb0de6f..c9cbba8923c 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -38,5 +38,4 @@ http: part: body words: - '' - -# digest: 490a004630440220552a89170d7bd1fa2bdfe8a5ac9fb5a130ba06abd08ee58e09c6e697c68aadaf02207cbeb5afcdd0d8f5c28d7769829a754ff4f35924c4a29c0a70f984be5a0fd27c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b0572c9ef1da7c71eb6e868b42a3ee8b3b741681d90fb0afd16f3f48f6dc6369022066a23d1a5513cab51707fd28ec5e6399537b4094dbe94ee7c1d6002db315a59a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index ddb8b1eb1a5..76da6b17748 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009114573ff31539dffcb48eac925935b25edcee4fba05d4e53a98064ee218a76f02201b96ec6d24e5529bc4807bd03b158f5b2d84ed9a38be37b97668ed46f4ccbbde:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206bb39e871d2ae694ed03a4b4af6e28d31d39290d94c3a5d27124cf7d3636e5cc02210085bff6bf52dc35fba54f4231de08426d149b3d33bed3401a05a18f7dc0868c44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index 4808042e5f8..ea10ba23249 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -53,5 +53,4 @@ http: - "root:.*:0:0:" - "\\[(font|extension|file)s\\]" condition: or - -# digest: 4b0a004830460221009b997078e783216728991142ba6f7da33bd6e37865754baff6f665d66b9f03e8022100d2d65b2cb4613ad33ce84cfd4868d74e098256d449ba335414d61389b1c35b73:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b7af4a7800625df7c6d8454c53bb134f55f9c2eb738eb0536fd0a2a88fd74df702201a0c44fc5ee8b32c0d9baec5a4b0db7baf6b6c10d1fa976539810cc1fdc3bb54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index 37d81cd16d9..835760544df 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b51d2be0613a3360fecb3dea7b8b1f30ea180378750d20811da4c0e1b11ffea2022071e2895bdd4d49c913277afb8f2c930289218a8ac882ee8006ca2fd242b1d340:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100eda10f29be9ea1eb751b248c70fd04ce20668491c9e15da3d9df3196e2b016e4022100c92815de6febba7f466a6e7501fa666170b3427adc5e76fbcf59921cbfaab87e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index 531f3a0c034..31ef9d8b36b 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220404387d441fd15c0d6654179eed4baac87a71cc419a624df75e494f172cc303702201f9df4da0fbdcb3c79c6dbf6ed7f82e32b1e1c17d3bacad67d945a3da9ca3600:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201b1929b4595b2a03c89a3407d7a7e602e74e4b5bbe28f9ed3333a9583b8734cb022025a24bf82cbaff33c4921a8029904735891f0075195c2253f7fbf89f5ef7e557:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index 5f85683332f..cdd359e39dd 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100b42815d0cc2d7c00c4cec905dabac6108f948089e749104d174e230c385c0c6902202fa5f15444164f17e9afd4fa8f5d2556fec01b707c5f5c7e95e1154e6eb2608a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022032fa406209b592eb1c134214608e11553e0a576a9c8205a6572348dc98092a03022100d7783d76703fa65d76d81e8acc1884565527bc79d7616fe7af62cfb7c5922c5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index 9800f6f530f..9d08bcb21a0 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502206335f33e8a40f2f4144d9c661220a2e14aef1340ff5f2cdb34ad00e56071256c022100970fe20261395529a0ede33f44a8561128c738fda239f81262035b827cb06ee0:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220471be0698e95364901eae568d0d4c36175d026e5af99c03b2f90d3bb16eb0408022100d8fafcdb5f902b7b45f0639b34f0e1cfec7b85754cda68d33de2bd510e97bb0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index ecf53d21567..e9aded9ca0b 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502200b4867273432f985daf44296c1f0c7ccbeb3e6f5bf71e574b87961bb9c0b3e1e022100ad2deaabc850f90fe94c02c372f2fe4bb20cf94030eceecddc4892656b78372d:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220144a2810aa11673cc3e430f339cd8f8b4b1e553d2f888782739699e820dc081902202a28ff02406183aaad4e4bff6f31ca3379457009526dc4f4720960fef4bfcf74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index f8fd4a0106d..64a50762910 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -39,5 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a004730450221009ccd8adf42d649b8967677ff6235f4b2c29d39a5c797a07aca19e065c70ace8402204522aed7cd2adf7660aa505eed749b03df471c458eb4d705ddd3e502bf78aba4:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100ca26663157c2683358b8396de42235969d008bfe55ec6456c4f748b4bf250017022100f2b66a3f6291d47003c3bb8b6efbb973251eb54b1d9f73ba48b1c1e01e1ca703:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index a047674ab56..adc98160e08 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 301 - -# digest: 4a0a0047304502207102149f8b4918a0baa07f09537429cc154a51855f4ab85a36b4920cfdb09e57022100e6226dd18c818d838f396d3caa8e79cf47e5d9bf62d393d138501472f6095004:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022030b711c12757eda0a6efd5ac7440991cdac43a8ce22c6ee1fe63c67809ee606902210099599e8c60c4468cc3d68611a9fceb02bd103b54263c35fc930073073c9f5fd3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index c80ffde81ce..04f0676b7a1 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100eaed687315bc27dffea86ee3e0085982985374a01d584a7d58b854eab25a1877022060a216f42e0b53be2d53f40d5b31f200221163c81df7940eb396baadb2e229a4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201fb5857d7f1c180cf5bed9f860829737f51aa26dc9db931df0ebca8e88d38fc5022100c6bdcb9f9dfedf89362bcc52ed3a7fa228ecab3d3e557343ed7997f72e564d7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index 01298b48763..40748daea52 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220181aa80573a7bd2c803b653e4b5282fd15321eb53d900b7c751ddcb1dbddba39022074233853f47f12b794a10d90b10e10f6c25138ba71a1f5b887f9bfb1aad8c0c2:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201f045b58169a183569b73c9b9008c2aa423bad22f91f7e0a1253af707360eb720220762e39807b9f370294697a1cc54be7e3d529c3a8cdad0feedbc23dd6f48daefe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 23f2185166b..7fd9e900e46 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -34,5 +34,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4a0a004730450220055c815ac3dc03c464d9a10b9da9d86705a22a3a9d58781b81c663b387c607aa022100a32ac5d7a33ecb7a4575184301a641c724e83d20fe78515b502f5aebe4671f7b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402201c186283f9dd7185f85fa468cea9e0d97ee537d46b231992511a8fdb6ac43a4102201966dbbefb67117483bdff660212c84f83967c51fd7522fd610ec2f68b4334d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index 6e2c5f4775a..286e8ff56bb 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402203dee8a7cbfa22bc2f34404f6b4c27e24fa050312f16379f6de12dc463913dafc02201a3f0e52fbdeab2a36cab2077723488cb548f0d7579e5918ab482f8c97c48557:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210099fc94768a1e2de181d7080b46ce54f302663b959eff49b5facd19e72646ea1702206ec56bc4884b7dba0ec37039770206071d633c569ee8929c579f6e5293833d93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 5fef56104af..a519d6866f4 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -36,5 +36,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - -# digest: 4a0a00473045022100fc33e61032e96a4b7bd271802a2a28154fd5c63f522fe884905408269de2f09b022048f2e6dda71ae8670f7467591d6b8e8b583ba716b6097db36dc0529400914706:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100da58fc74e2ea03025b42b8a4179275a72aed5d023cfb646379a982e4bda81b8d022100a9a6f9092441a5564ceed954164ecb6477822dc055ffdd26b7d7acf395e1bf29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index c26359a44d1..cf4299ca1e5 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b8cb6f59c9cee3329a92df5902af4bc6b506b227a318e59fb67e545d8ef820140221009adea4d2288ae24339e71948fc3a2c86b995cfa5b18d1efdf5c33683959d5b4a:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202299636dc2d72540aec5318a4a05c9724074351449293580d99819ddee8d1c520220494851d9bcdf9c6d067f2e341e435e9f1220d8b2e12108bd071867dc2ab57b8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index 66457dbd2db..76920bb62b0 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210083773fe1837ae87945eb8f1560ce0dd8785890672c15c1b40746f2fcfed1e1a6022100ba10444c91c8536fd361388ff7580cbe5dea664f9d8112cdeabb7bea6a7a557c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cc241079a80ddb29281c071b45ea5f1bff81540d4dbbb1043f8a364f1a8a4ebb0221009eb020e96c8a7eae23fe4df34ed1bddb65aec04f084debe7674d84955e770136:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index f3b95514bf7..21c3d887f7a 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a0048304602210098acd55cfc9cdc6bda13ace204d2edfa60373094aa0c96350fe1552335baa4c6022100c797c9ffea8b20a60bffafca8750bb6d792e02aa9e315fe54fa7f941a67f51ed:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100b32414df49ff73c9c5a3bcf0499fafdf9bd8a1db7109054b7c90d7156ca32a1d0221009e609925954d7eefd4b58f1ba2780f299ae92f5c36c70712284402c1e97d327f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16133.yaml b/http/cves/2018/CVE-2018-16133.yaml index aef5f2c7cc8..986fa0eb178 100644 --- a/http/cves/2018/CVE-2018-16133.yaml +++ b/http/cves/2018/CVE-2018-16133.yaml @@ -41,5 +41,4 @@ http: - "fonts" - "extensions" condition: and - -# digest: 4a0a00473045022100a425fb9edfcc09941ab61612c9983953d17ca81821b7f450bff93cf9fabd361a02202f4015a526ca2414792aa0cfdb63c1f147d9f3f7df55b8792ae75a91689f4390:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022000a526500982efaea043dbb64372b11835cd164e11f9c098d5df89c2789fa5af022075f615008b751cf2f0a4db7ba9de2633e96a00b1ce58c89654a5633a7f61a25b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index dcfdddfcdde..1e2046c3ee9 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022065d83a8f9707c9ddf3593a1a65fb5730bcf7264da24ea2ca375aff3063d18187022100c5d72e685e5ca825710b14faa86034d7272fe2922e792a7886ca446a7b516e26:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009d2c77e9e41b4ffbf3b9a62d7b9aa65bf86d82cc08ef36f287a04c14af593efc022100e230441d78a357546319da1a8a2e033c0f0ec6a3e26e1bd40451679669cf155f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 8320eb6b955..ecced817e9a 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -47,5 +47,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "images") && contains(body, "title")' condition: and - -# digest: 4b0a00483046022100f024d8555048b7e61a8d0258f65473c110acd46533a3b6c055b7b2272fcc8b2e022100de8bc6c2ee7a45f3826954b43601b4ec989fd177976dd8253dbdb3dc966f620b:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a0048304602210080469e092997cc8ae2c16397ab7511d1a54f7047c5be9b14e28146e77cfcfb7b0221009a8b4c943220f806cc0bf7c56b5b08ec3fdde7f8c65fb0f4ead3b884cf2a399a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index ce41e6350a7..334c50b79ac 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -41,5 +41,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - http - -# digest: 490a0046304402200cd3c05934a9ba0f7d33a81a3c78a099dd69c2ac92d1632c7262fa0c5ef808a20220075846aae2cf82640348af0123199e77a6c39cc2bb70fbcc36c46167d15f56e1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100becd91c2ec034a41edfc3ee7eb597af29671ccd4b245a926fde9d5aa3ce6298b0220286a0b6c4ab2ccc845b3fed67a6fe11276e6acec2dec3bd627d578bb1a3142af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index 877beb85a8f..899dce02d7e 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -38,5 +38,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 490a00463044022033cf386f412b806aa81de382dedf9792b4f4a0ea475c67c3fe5dbb36addc99c702203562173ab042425eed063fe6ba67aea170220912a218469a2d8c4a77c61aaf7a:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c49a18e966a634fa2ac7dc06ba4040a95bdc41cdda183f880576dfd494bad4f2022100ddc9a9994c19aa2e87aa2e0059e0d0e8f1eae9020d944439a18e66a6366af715:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index 99a8e59a332..dab4010316d 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a004830460221008decc497636f5bb5855dedbafbd48ecf20c09e53dd16ea4b19e583c01d0b5081022100dc79a770dcdd98bb86fbb8842d3a927d31b27ec3b7af0f924a890e0c93d616fb:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022072e49ec99fabf8ebe3a03fbb839b28736f11d40d585bf107e5707e1f7edc5d6d0221009428ac112ac3df9d467c95427e92ec41e3cae4af513535ab5a9ec50548b5b9bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index a37f6c3f4b0..49dfd4e76d4 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -44,5 +44,4 @@ http: - "" - "Reader.STATUS" condition: and - -# digest: 490a004630440220630aaae612e57cb58cdc6c31f012ed31a37ada9ceaa51610974b40fcf8c96606022017302179cc0cf7865844b3009d5c28b25fa26edbf999808cc27fd9e30de6ea49:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100de5bdcfd0f1e9410581a8ef99d2a687bc358fbba367bcd88cb97cbbe5ea9894202207c8637256552b4b205c06f42b3ec3f27d7ba689d3895d093093a6217b2aa9c5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index ffc37d56aec..910e3ffa975 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -46,5 +46,4 @@ http: part: body regex: - "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])" - -# digest: 4a0a00473045022038c8103bc2c1edcef9daa27b8a424ce365922af39a21b7806ebbce79c5203860022100a509896e1c028cea51ae50d70159260c62c3cb7d261c702e49f0981775d966aa:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402205136204e9cfa0117aac37994efc30fbc455e00d687d9607b5ff18b59c8fc853102206628904009a074133b0cbf0891b9647771cbe9af7406343c11d9e6f3483e7c22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index 78a21f954c3..da650e6b56e 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -38,5 +38,4 @@ http: - type: status status: - 200 - -# digest: 4a0a004730450221009b118409f02a8e07d500b4add3cb17904c2ab9e688abaac350bcdf5b75e40acf0220343a6ad92f897708b20be6089f683e1b8d6870de7a27b4f6d3298edfc1b26d1b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ffd9381859b64dd1627de463dfc53eadae55f9415528a897407c20abc3e7347502204a4bc97fe6d838f55726589dd972374d0473e55ad94eb21fc2509c04097b5de5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index 5364c2fffd0..0a23739e77f 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -38,5 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 - -# digest: 4b0a00483046022100b4c97213232d1b01e1deeb1683469d8b96c0a74eae1b07377bda2d8c921212ae022100ebb307ed6b2916a435ed53b598bb861d0026728b75e9a9ba78d661c2f6084066:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100a4dcc7c2ee9a37372b7f2fb0c763d6f7f1c48cded98203a30b32a7aab44e30ab022100cdae0fbc4851467b2371ffc17b94678d2cb7240e9f6d3dd9756bd58e7f7053a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index a26ceed8f11..d2a955aecce 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b881ae2959114ab28424738593de7e871147a0000bbefca5e6e7f359377db614022100ebfe26a212053ce1389793b5dbf1654b8cd520204995aa6afc590753654fcb1c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221009483773a506d1020e66627f144d645687805e8788f1958d4855709ce39bf1313022100a7ee3acf7058f8d458a9d6bd0755399d317286e60cbd09e257b992482f3a52ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 66ef8261ff2..730ae7484ea 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502203bc60e12bfef615ea22d43214c32d35e2eadfc39600d05a551ec76124416b6bc0221009e38e7637ebe8c0005932801c1240ed89ad90376b61c762de3c33ada5a077e05:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e61727f215f22e692c8860cd1c3b1ef0fe98028c54e8f26aae06e8ca85082a23022056e778f76e66efe26b6332ef552052e84b299d8c146f84ec03a6cbf759d698e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index 121a5bc0215..9e86947ee54 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -43,5 +43,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402205fb72c02b9330d305ce3f481c1c3f86c4b32cb89661f09517c68ec2df863d4c1022075af25ae4e7eca39f8456e668f3f3370b0dae08ad0c7e260087217c3f7e9c28b:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200ffc9bdaae4b8aa7d5694d9c8480b35adf31f0378fd2af17aee00899c9e0c4c10220182ff2e9dfa40ed3002a1d599aeafd666883e7b42f6cfc47836da48f5021c58a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index fd5807dd574..c7fc453db10 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -47,5 +47,4 @@ http: - contains(body, "ganalytics") - status_code == 200 condition: and - -# digest: 4b0a00483046022100f427eaaab8b9b08ed5f1bb47dba6632ab39319098b3b568f11c71cfc2f90c28502210084b76d41031ab9262500d7099f1f087701da4c668fa6f8c964c8319042db60f1:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220401bde6576163e815a7f468968638418a4d187ee75ed31cad25beab9e7e6010e02205bc2154e45b7173ab89a53e12cdda9bdb64b70e3cc8b07bfb525123e90049115:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index d869d14a088..844ced8ccf0 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -51,5 +51,4 @@ http: part: header words: - "application/json" - -# digest: 4a0a0047304502203ecfeb78c095959d002752936f5686064bc4e66046c82176d85da1ac4c808afc0221009f5c482d9d8200471e3d88280bbb9dee45dad2e7f499fdac9bc807389d6ae21f:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100fc0cc09a64204a3c2f1917e73684674c46f6a2d5a8b5aacd56f42da99ecfef8002204f2b93324d764a1e82c69f6c2da54cf5a6b7b14cabaea0bd1b94cbe6bdabb119:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index 0971e3680dc..a05f0ac4002 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -38,5 +38,4 @@ http: part: body words: - '{{md5(num)}}' - -# digest: 4a0a00473045022100fe0c915a9ceebd92dae35ab90b7fc1372c87ba9562b60f0880089448056e7bb20220158036f3dcaa00e7fcebd5ed114aca2d104ae75f450f3825b188462c0d91f8a9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022078dbda3b224724adc3df3c6e261b6db39b2d7f716b0621541bc743ce9cceca70022100903f992a8f60e8960a82233d773d71f0f9877e64a38bec6e84f208b792c147f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 0550846dc5c..5bed1abe009 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -40,5 +40,4 @@ http: words: - "self.location = 'http://evil.com'" - "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'" - -# digest: 4a0a0047304502204e999ce2c213d0e2369446e0295dd57dc473b8e808dca167f7e16f6dc3f26c92022100fa90f6d23614d3a5e235543889a52d557eaba4c552ad707d58ea35d1555fe5b2:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f94c0f156efaaf1c7d9a7601c70c3bf6e214b0ae97c5ab9d4a7d566ccc42a0b6022027b5d4b13542e146515f6ba80e800a5b1ef9c06667403d24c4f99ee100b146f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index de4275f5a66..78315b2f6d2 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -48,5 +48,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100dc221df43a71f0cfab836eb3c6045e867b95d47e9b03d9e405880b1ce19b9016022100c0c8972ff8cc23507c8f41c2031336203a859dfd18bfc2918350b41a1c49c1a3:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022018bab69b2eea73ce336ee3b4c19fdbd23c70f0fbf6946151d6ba46f2c7b1b913022100ca5f04eaf0d3fd6f007a488e541ac9af40cfb71cbe178fd4fc893c272fe6f6d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index f7c1ea8c013..1a02938cefe 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -41,5 +41,4 @@ http: - 'contains(set_cookie, "_icl_current_admin_language")' - 'contains(body, "\">")' condition: and - -# digest: 490a004630440220722725b587d72cf7d8ec0e6922b1751f5aef2b363d8fdd7fc5845ab23f65f39102205d57641a531b9597e643faf9a1d944339057447296237c9d743ab004b735bba7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022033e1ac10c915bfb51db6cc6ac8c22b66f3e5ee1a371f786adcd057d1e050e974022100df74e637b824440795da31d2009c4599e429eb8dc979e27849ec232934c7f59e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index d73ae217677..04ba77f4fb5 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100a4d4693cd106cfbb0ee1f1d3e168640961f7d12a26559ce824065922a9f33819022011526be6daaebe2fda905f193e77acc83902d84b9388e8cd0eeb3f1df74c922c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100cdcb112482cd51ad40791734db71e63c3817512b083bf65b31b013ac7a66556c022100a025d9c3b51bfa201df30b6eb655f4506d2dad923e9a2ac999da53d4942fea89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index 7b6b412443b..01a5fed2765 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -44,5 +44,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100bf016db677f0507f52c65569e954f4f105b3c6b1dc75f3e59fa0cfc804488fb0022100d4e00a11682a9c18a47ce372e9320039574f1f57c6dd93517ae374677b5e1d14:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b5f0591b0f378aaea85a0f2242a7ec1adad3c8ed246c4c028ef78ec56438ac5602201c262f7d4afc422224504cf98fb8bea0d53b19957649abefb8052e39f26e60c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index 53d5eb7db85..c549c431c06 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -50,5 +50,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502202c0a9788b25541cc13afc9f934cc59143d60053a4f7bafd148b87c10abcc2a88022100f7a5cb0b909d9a111fe503b4fe2d423b55839ffd86d573b3f694425af940c2e4:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220172d03830ad01abe14484a442ad9b2b10fe25363f9a102b96391acf51859be5e022079b6941547d860fefb410db9a23114e2c352810b65803fba0570840d3d8f3aba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index d59a0ee9177..cc1a4dc127e 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502204d366180fe42a0d526beca3cb472c6c6a7fd23c86a89b9eba3beea6e6c64a0ef022100ea53be5e0494096b140d3fce1bcdda7c37743fe358d19d09a9ac6cf3988fee81:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100dd712b5b2ea88fa8974090768204d49fb866247e73387649897b167f67df3d9a02206de433404c33b2f4736a4dae0b51dc7928397c223f96f68074824ca25d6f9a48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index a0ac75a5646..990f7a88408 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100e831b9e64344a3854cf4335e22afe9f96831b4813587e65700c09b9e1649e4840221009ccd6f64776a21c377618b31c22a90a6f27922861cdc8960cdba136a2d6a4758:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220415dc81b91cc2dee253e2735cfc7e78105b7386b7ac71be3b6278b76061e77d5022072318e01d44d3b1e2d8736b9b93e69397136ba945dfd374e0a42921afb6ea088:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index 3df78573799..856b81f6b12 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -47,5 +47,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100b2faeb03b605c0e40931e0f5188ec4baed8e7b1a3c3a61d32e7ff41a70f0e5ce022100d01b6f0754ff863f128ae6901586df30eb7ff5d94df73959ccc77c5bef74bd1d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022069a990bc78fad35a284c6d6a618d643bfd2d5d0a85a23e33953b40fff3759813022100bd633fcbb2e0d8c29dce45f89c07fc34683e93c2a712a73788cbad29a60793c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index 33a76d87e86..eda741b6670 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -41,5 +41,4 @@ http: - type: dsl dsl: - 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "")' - -# digest: 4b0a00483046022100f21ff75d477ed67e6fcd4482c7957b4aa936497a2a52a5a1b0828c6d7e481dff022100f8acc75e3fba866cf21cd47877351d8f7cd9545c2968665902d9ba386eb40b2a:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402204595c7273d9beaf09a9b9c8a50079a5870de6899aaae269776f0b068c7ba2d89022029ecd34d185cf48d2207944970d62ad4886fd090a9377b5dc5261624fdba93a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index 1d2437d697f..579a32969da 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -56,5 +56,4 @@ http: - type: status status: - 200 - -# digest: 490a004630440220040faabe64bc75eecc3b9fee549c49b8eb5440e526e349cbbae8e6a1e771ad9f0220550ea63fb989f6bfef366afc618367aec2da8a58e25f842154cabe24c054d654:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100de604710c87c06c763af7672d5c7aec3fafaf686d750772ffdf0e844637ab652022100dc13633fcabbf31b0182d0c56dcea6d3674376b21ae5127752cd760193481630:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index 0db52334c26..4ce14808f5a 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 490a0046304402204c4ab03c3eca599005de343f98b0892b781c50b45be2d18ac4b09aedf6bfd274022075fedebc747f60cf09d38853fdf2ed3d52fa41d89257166dffcbf62c5df57220:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502203d5c9532a0ccf2d35c55a5e130c253b4ee55561b55a521604750e6ca11684121022100e0be2a6cb0a9835b9d92c6d427ce9d1ed72835697a7aa75febbddbbff31daac5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index 477f37dbac3..207c7ffbde8 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -46,5 +46,4 @@ http: part: body regex: - "root:.*:0:0:" - -# digest: 4a0a0047304502205a38dbb32ddf190afa86a7a836689673d5c711317dbb0b3f2c72c2fb8f003a5702210087313884311f4273036898b90cdd85d415b63399e2608a2a0e15dc20db02d003:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100aeac05bdc618cd72db1dd1ecc8aca0ee604275e39d9723746c680974abff277102203e2fa9afd9e4fd059d0c0dd0bad69f98181c37f3c2cb3f51ae58c2859e7d07aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 0401cc6a617..60e45f374fd 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -40,5 +40,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022100d4954a1bed28715e111af3a00cc194157226e5bbb64be74ee6907a90ffdc789402201f994d5e22d668d22ca3aa10f981e9a329928154dfc1cdddb801f314a53772c7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022017ce161d46c0a8216a2b06f2c03ba85e3e07628ef6a8c18e3a3c0d58feb337d3022100f30c80df281a4f33e709a8e616fa4b1857e5ee4bf2ebec66dad97a09d6b359f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index 7e9768af5d5..6323bf0d7aa 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -39,5 +39,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100c7d09c10e1e083fa7cccd4183f6d124e1190eda082f027c44f6d3a79b0e8ab65022100fbf71be4865726f2113757a9fa1674945b5fdc8c636f2ad6fca1e9ac3795dddd:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220156ba8372158fa47cf83223bb14b975c8000359a599742ce10c03b418527367e022100e415ef4404e7d0b3247a411447ad82f9bbb25ba297d7c87414e3ae2831e1c409:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index 92b807bbf5d..107fb832932 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -34,5 +34,4 @@ http: part: body words: - "