From ac1217cb5e6e78c520f1c37a6dde4a1b8ec59486 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 13 Feb 2024 04:29:46 +0000 Subject: [PATCH] Auto Generated Templates Checksum [Tue Feb 13 04:29:46 UTC 2024] :robot: --- templates-checksum.txt | 106 ++++++++++++++++++++--------------------- 1 file changed, 53 insertions(+), 53 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c69a42b902a..45d6fd156e4 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -10,7 +10,7 @@ TOP-10.md:ce37fde0a92e47d577f3609b22900c8f6cb4058d cloud/enum/aws-app-enum.yaml:26d0dcf57c7ba8003940ed1d53a62971564b2018 cloud/enum/aws-s3-bucket-enum.yaml:0d101b898bbaebceea4020963d11829f8167029f cloud/enum/azure-db-enum.yaml:3d29a3c86288356d862922ef0527de99187bf734 -cloud/enum/azure-vm-cloud-enum.yaml:658f7891728dd5090fe3e557ac0cc6eb88885cf9 +cloud/enum/azure-vm-cloud-enum.yaml:401235d50fc3366032dfe2841aee9b21126737bb cloud/enum/azure-website-enum.yaml:037397591c799d32eb8abc94a346ff0805d68204 cloud/enum/gcp-app-engine-enum.yaml:b22ff0601a3f7f6ddc39e39ab9dc34410d213e41 cloud/enum/gcp-bucket-enum.yaml:896300c26517adf67feb80304f5edb25590a03c4 @@ -21,7 +21,7 @@ code/cves/2021/CVE-2021-3156.yaml:949d267525a879ba32331b8f7a0bf2156a679758 code/cves/2023/CVE-2023-2640.yaml:bd0f827096c038a0e50aa964974dee6dba0b3037 code/cves/2023/CVE-2023-49105.yaml:b1ac3f08bb473e440955687bdaa32eed5c6a7d54 code/cves/2023/CVE-2023-4911.yaml:b1e3c1b3abba477997f55da0afad33be59500a2f -code/cves/2023/CVE-2023-6246.yaml:8459ccb0fc010be573acfdee603e2757cc3720d7 +code/cves/2023/CVE-2023-6246.yaml:0a43a277e86a2820dd8cc18c2abae184bd6b9ef1 code/privilege-escalation/linux/binary/privesc-aa-exec.yaml:03e874f0a174244627cc2c167c3d9829bf12f260 code/privilege-escalation/linux/binary/privesc-ash.yaml:a19a050317a19374ca4edc12474fd1de3600999b code/privilege-escalation/linux/binary/privesc-awk.yaml:0fb5884b81ce822978b5c9fbbd5d266333e002be @@ -1068,7 +1068,7 @@ http/cves/2015/CVE-2015-8349.yaml:10d859d4940fd5db2bc531d71deb429fa2a62246 http/cves/2015/CVE-2015-8399.yaml:88082e1686fa05ae008feb2f2d6a0eeba15d8696 http/cves/2015/CVE-2015-8813.yaml:270c457316c64ff3991b0c1bf0370820a19edf5c http/cves/2015/CVE-2015-9312.yaml:71d6d1d78335b64ce391103f9cb18a01080b8c46 -http/cves/2015/CVE-2015-9323.yaml:68e6c488c609686ee60866cf0846b5e38ac0ff3f +http/cves/2015/CVE-2015-9323.yaml:eb66fb6b4c4bf7cb31996d8b40f19cda8fadee56 http/cves/2015/CVE-2015-9414.yaml:42e5ef67a098a36074ab068c460a46dbecb22cae http/cves/2015/CVE-2015-9480.yaml:350b4de410b1fd85493c94ae19e058006f5e2838 http/cves/2016/CVE-2016-0957.yaml:6fb35d31e4aadf15ceadbf1645b8a98abf07607b @@ -1170,7 +1170,7 @@ http/cves/2017/CVE-2017-16894.yaml:0c7f7d0bdb16cdff6e7a380ba56208eb1ca9d6e6 http/cves/2017/CVE-2017-17043.yaml:b45105c0de0d90d61a79191de73976e9cd4fb790 http/cves/2017/CVE-2017-17059.yaml:d40f8c2b908798457c9b02fa98a480b8bc0a7215 http/cves/2017/CVE-2017-17451.yaml:04b0b3fec8b256c76cef8ea892836c2e420878b8 -http/cves/2017/CVE-2017-17562.yaml:067f090a58d90f32a3f03c12513447f4fcccac78 +http/cves/2017/CVE-2017-17562.yaml:793c3a34c89d207200f326f729593196447546b9 http/cves/2017/CVE-2017-17731.yaml:1666574cd4dfc7a3995867c7c4b621b267b885ff http/cves/2017/CVE-2017-17736.yaml:877434782e6a2c5b3095498877a022c3551b6ca8 http/cves/2017/CVE-2017-18024.yaml:6b154b9615599e11764e703081eca6329935ee5e @@ -1467,7 +1467,7 @@ http/cves/2019/CVE-2019-16932.yaml:182fef4932dc7931c45cd3d7aebdaeef9ded81e8 http/cves/2019/CVE-2019-16996.yaml:ad524a9c60b54d610e8c55acaa46e4958a9b8dce http/cves/2019/CVE-2019-16997.yaml:e103b4c103866170ecfaef2fcf0e2cf88609b940 http/cves/2019/CVE-2019-17270.yaml:8f282f5849f13dda11bbb8837079bb223d9687fb -http/cves/2019/CVE-2019-17382.yaml:d0439ec762edc233c04fe4baaa82dc6bcf55ecfc +http/cves/2019/CVE-2019-17382.yaml:aaf0e03b542d066d3e8e74a968bb3f35adc6d9d5 http/cves/2019/CVE-2019-17418.yaml:dbeea758a5b8de4c18d2d8790798711113d69195 http/cves/2019/CVE-2019-17444.yaml:7b94376c34d962236141cba63543376257005654 http/cves/2019/CVE-2019-17503.yaml:6701aacab1ee79d24acd3cbd1497fb50399ad671 @@ -1922,7 +1922,7 @@ http/cves/2021/CVE-2021-24666.yaml:f4f590117815ccef442216454b67fd0d97c4bcea http/cves/2021/CVE-2021-24731.yaml:31addbf1eae2f4479b0e5fb3e2c09dd28f4eb5f0 http/cves/2021/CVE-2021-24746.yaml:98f9a013fd228916012bb09fe9bfc540b1d932e9 http/cves/2021/CVE-2021-24750.yaml:a5f2bf989b1fab3e654b921557278cb5738f2a37 -http/cves/2021/CVE-2021-24762.yaml:733e61edbb962c4ccbcf23455d72b34d7b406c81 +http/cves/2021/CVE-2021-24762.yaml:3a5120ede2a3be25c9f2b54f9ffb9a2d596f2c16 http/cves/2021/CVE-2021-24791.yaml:3f1787fab7f8c5b55c71487da389ef40ae02004a http/cves/2021/CVE-2021-24827.yaml:61c481595a7dabb304fd1c0cec9c7cd6a6a39684 http/cves/2021/CVE-2021-24838.yaml:0cc51d4d1c10c2f4af870aa9b636013be8130a28 @@ -1972,7 +1972,7 @@ http/cves/2021/CVE-2021-25298.yaml:a1bd4f65462afa430f096448b5615192e924dc52 http/cves/2021/CVE-2021-25299.yaml:0bc0073511338a0dc2150935c3b28c868dd2a210 http/cves/2021/CVE-2021-25646.yaml:c5a2529fd6733b5d1d3a5705b02624d2fcee2dfb http/cves/2021/CVE-2021-25864.yaml:6f697caa7c581d105436027f61db46d53e1fca5d -http/cves/2021/CVE-2021-25899.yaml:7bd210300cafdc1595c657822ed137b79a1955c8 +http/cves/2021/CVE-2021-25899.yaml:5061bf59e93e790160aca641d926a7879c912b5d http/cves/2021/CVE-2021-26084.yaml:78fe1617cf0130e66ad785a98a0ded4c56cdaf42 http/cves/2021/CVE-2021-26085.yaml:5ca91bf2f3dddfa7d0b0daac72aecd1d601b1f7d http/cves/2021/CVE-2021-26086.yaml:55727080522c5f3da99faac2205bfd0ea517ee77 @@ -2269,7 +2269,7 @@ http/cves/2022/CVE-2022-0346.yaml:97977937c5e7c34b3f72ddf067cd674e57a70a2b http/cves/2022/CVE-2022-0349.yaml:4a39010c4390029591e3791530a55201a2bdc1a8 http/cves/2022/CVE-2022-0378.yaml:274c361a3c8f4bd749cb34af0b690b8b80d3eb6e http/cves/2022/CVE-2022-0381.yaml:10fa8c4cf06ea4d5f3f0cd4ddf5d08013818d73b -http/cves/2022/CVE-2022-0412.yaml:1c04f3016d945e56ab896cef73e6c764255b7b71 +http/cves/2022/CVE-2022-0412.yaml:6b9a1fb6a35e8d1bb8f01799ea92697541de7956 http/cves/2022/CVE-2022-0415.yaml:3bdb92c7b27807c3cf304dd2bc7c58a58755e97a http/cves/2022/CVE-2022-0422.yaml:5c8bfd8e851a97d80d5768cb12b21c36875afc02 http/cves/2022/CVE-2022-0432.yaml:3adcb83281276fe505d3003a9adbd1deaa224c8d @@ -2326,7 +2326,7 @@ http/cves/2022/CVE-2022-0954.yaml:fa61e9ea98d6d816139735db7628c37b53189534 http/cves/2022/CVE-2022-0963.yaml:c54aa6de98b36acd4b0979ef84e55bbbb4603a53 http/cves/2022/CVE-2022-0968.yaml:45f295f5c07e39d61f22a289055176abe0ebbaf6 http/cves/2022/CVE-2022-1007.yaml:a2becdfdfdac32085efea2a77086f990ec783279 -http/cves/2022/CVE-2022-1013.yaml:1db397697f8f6d5a16937a66df29f75e0a07d56e +http/cves/2022/CVE-2022-1013.yaml:69d68c0b3e2df2889fd341242f9b154fe7e756dd http/cves/2022/CVE-2022-1020.yaml:59af3f4fbbadc5897088c95b708c639991dc15e6 http/cves/2022/CVE-2022-1040.yaml:f5b272a96f7b21176f3adfe4724a5f09c63f2bfc http/cves/2022/CVE-2022-1054.yaml:282fce82d92ca099894c60fad02d4812b069e58c @@ -2354,9 +2354,9 @@ http/cves/2022/CVE-2022-1609.yaml:9a05cbd5adf328b06dbcb06390fdeaf3364a2dac http/cves/2022/CVE-2022-1713.yaml:d64b4b4e2ba23a0a5343ba5be0359e14e0f6c892 http/cves/2022/CVE-2022-1724.yaml:3f82d396fbcb8a2561f0a6079dc731ea6d823274 http/cves/2022/CVE-2022-1756.yaml:ca0099ae7fbcc4949168b4b66c4b4074b76ee6a1 -http/cves/2022/CVE-2022-1768.yaml:90fdf2f452c5287f672c052186e4c2b333e69021 +http/cves/2022/CVE-2022-1768.yaml:aa9ca20c0960213c17f9480a23b85b27b158a2b2 http/cves/2022/CVE-2022-1815.yaml:c69fbff0b52fb9a00679be4d484f5e1ce3b3d575 -http/cves/2022/CVE-2022-1883.yaml:6f7a4ae5d5a50562396408be682a75c6417d4d8c +http/cves/2022/CVE-2022-1883.yaml:b1ed46f0c3acdb84727798d61084ae64e648b891 http/cves/2022/CVE-2022-1903.yaml:208a095a1fad78459a646c1dd69fd85f48f946c3 http/cves/2022/CVE-2022-1904.yaml:d25282cf93627319708df3c89e021e753d5ab245 http/cves/2022/CVE-2022-1906.yaml:a7ec7c74f43871c5b7fd9c469c3f2d8eab4f39a2 @@ -2366,7 +2366,7 @@ http/cves/2022/CVE-2022-1933.yaml:97c269db3367ffd56494243b090e307b4eb0b586 http/cves/2022/CVE-2022-1937.yaml:f888a42c920fb30ae5b563bf642af334cd97da95 http/cves/2022/CVE-2022-1946.yaml:982f4f9519b1a137a8d2f2c71c7f2225cb67da1d http/cves/2022/CVE-2022-1952.yaml:4c4d64ceb64295942d0d9c2c1ae79a9bc6a16ee7 -http/cves/2022/CVE-2022-2034.yaml:23248d1b542421d651281822b3523be2f4065619 +http/cves/2022/CVE-2022-2034.yaml:33d2b55a9c965c0e43397367c8f4a54990240bc9 http/cves/2022/CVE-2022-21371.yaml:e9b20049b90afecb519db58387e5922047ef5944 http/cves/2022/CVE-2022-21500.yaml:7a87435ea2a54ac9c454a344a87fd21e51758b36 http/cves/2022/CVE-2022-21587.yaml:9e40fc00a04665d81ac142e197d40f1926a521c6 @@ -2417,7 +2417,7 @@ http/cves/2022/CVE-2022-24266.yaml:a4a5b09e1ae4cdc5292793a33efc09db3d459e5b http/cves/2022/CVE-2022-24288.yaml:bdad3284b8bf1bfcce9993d610f665ce1065bc25 http/cves/2022/CVE-2022-24384.yaml:78d4618915a3b09e8ff20dcefffb87927ee0b21c http/cves/2022/CVE-2022-2462.yaml:72439d4679cb26fdc6da0e6ed04206179ff82758 -http/cves/2022/CVE-2022-2467.yaml:621fce2c22ea70d8c6cbb14494cd300c35caa7e8 +http/cves/2022/CVE-2022-2467.yaml:8c177232bacaa6d592aac6d3c5eafd606aa45d4f http/cves/2022/CVE-2022-24681.yaml:6f454c890cfe98c4595da8c2cbea38e36dad81c0 http/cves/2022/CVE-2022-24716.yaml:5e482193fa59f3ce9762f4c04b177b6ec0a4435b http/cves/2022/CVE-2022-24816.yaml:8598fc06f2f1b193df57d8cd285f37f6102d4cb1 @@ -2515,7 +2515,7 @@ http/cves/2022/CVE-2022-31268.yaml:0ddb08b717fc7c4e161197e5c95aadaf9e5f23c2 http/cves/2022/CVE-2022-31269.yaml:27e9b842e81034d11b926d947c3c1c546b19c84d http/cves/2022/CVE-2022-31299.yaml:7d2dbd740761aa8ae75fe8e41bc2b477a9409cea http/cves/2022/CVE-2022-31373.yaml:07797c26e14ceccfa019d78a87abdbab205bb922 -http/cves/2022/CVE-2022-3142.yaml:3518346279dfab0275a0956bdb249b68ffb48638 +http/cves/2022/CVE-2022-3142.yaml:339f5fb134c001ffdb28554720ebb91a0ca255bd http/cves/2022/CVE-2022-31474.yaml:1fdc6db2396a27e948209c96f82ebbb0687be6c1 http/cves/2022/CVE-2022-31499.yaml:3813062ffa12af1b479057c96cb534c7997175d2 http/cves/2022/CVE-2022-31656.yaml:6542cdccc5be225ee3225e4aea36d4a8cde4c3d4 @@ -2557,7 +2557,7 @@ http/cves/2022/CVE-2022-33119.yaml:13ad425beed298fb00c4917231e181b1e640126d http/cves/2022/CVE-2022-33174.yaml:bf783832e44576d526ce3516d5f2e22693a208b3 http/cves/2022/CVE-2022-33891.yaml:c46aeff1d75d06b137e25ca1bf72bbc0119b604a http/cves/2022/CVE-2022-33901.yaml:d83eda96f781a13ca34491b22a2c184694eee183 -http/cves/2022/CVE-2022-33965.yaml:d50f9ede79f60a5a2b393fbf28921bf649358597 +http/cves/2022/CVE-2022-33965.yaml:3739b3179daf3df8780e204c3eb4c3b981cf15d6 http/cves/2022/CVE-2022-34045.yaml:db5379939e4c83f95058bda21f7e05a1f0331aaa http/cves/2022/CVE-2022-34046.yaml:9ebb7a387b10d0c7749f704c26c727a16c0d8098 http/cves/2022/CVE-2022-34047.yaml:f0c14d9c7f0f6567e7e4fca6741154ad2dd11e0a @@ -2591,7 +2591,7 @@ http/cves/2022/CVE-2022-37153.yaml:298d7505d3d7e45a6d9932e1407072f7d1736238 http/cves/2022/CVE-2022-37190.yaml:656d2426bfe18c9ae5fd957a5d4aeb44da7b7267 http/cves/2022/CVE-2022-37191.yaml:a977ea067bf64e1d421824777088a50fd310eb2e http/cves/2022/CVE-2022-37299.yaml:568c7b9d2ef0f47d89d61b82807ea2ffa82ab656 -http/cves/2022/CVE-2022-3768.yaml:a2afd82df13effc656641c633ecbb0c90ea42ef9 +http/cves/2022/CVE-2022-3768.yaml:ced3fb8dc8aed180f6f71e7220f6737492ff7aee http/cves/2022/CVE-2022-3800.yaml:e0db40aab2e6f85e641c8544d490df6d1813bfb4 http/cves/2022/CVE-2022-38131.yaml:4bca594d530e550ad8fb5701116f919b0a349b4b http/cves/2022/CVE-2022-38295.yaml:5d2b719b844945457583a57848120fce85b5ddee @@ -2620,7 +2620,7 @@ http/cves/2022/CVE-2022-40083.yaml:ce4772335466d5050c22ab6e7742bde8293ae1ab http/cves/2022/CVE-2022-40127.yaml:cac22415020cb538bc7ee8e7d9e35b6500d660ca http/cves/2022/CVE-2022-40359.yaml:909a37fa432c05f972023151088b5ac96bb6a8e9 http/cves/2022/CVE-2022-4049.yaml:aa51014a6e597a1a24aff5767ea23ec2fb4fa7cc -http/cves/2022/CVE-2022-4050.yaml:03baa5a2dc1d6aedadf6727bf228f1c556dbeb11 +http/cves/2022/CVE-2022-4050.yaml:f70dfeba59838eeacbc005ba017a1119ac7549be http/cves/2022/CVE-2022-4057.yaml:62c500fc2eb94c4c98341f080f4375303b791b72 http/cves/2022/CVE-2022-4059.yaml:e3d1d2811d48942e8fcd3a53f99d2a0bcced68e2 http/cves/2022/CVE-2022-4060.yaml:7b1e8193897da69ccc28af064419d4c6ae976591 @@ -2775,7 +2775,7 @@ http/cves/2023/CVE-2023-2272.yaml:9f036b4cefc719e329ca758c4e02905be7724bf2 http/cves/2023/CVE-2023-22897.yaml:4389ebea96863e9755b765b82017e6d1bcdc4048 http/cves/2023/CVE-2023-23161.yaml:4b0df851a5fccd63d08afa7aeff5ae4c8f0bd959 http/cves/2023/CVE-2023-23333.yaml:ae5a7d1531b286d05d7daf5ae153686fef008f11 -http/cves/2023/CVE-2023-23488.yaml:21f5acea707c181be5662f427562bf244d73f6f0 +http/cves/2023/CVE-2023-23488.yaml:e05ba2c9b2516c0cf2aca3095f8b0b3b17310941 http/cves/2023/CVE-2023-23489.yaml:361cc430bec3eb5d198e5167edc7e87d0c44b232 http/cves/2023/CVE-2023-23491.yaml:e933a7e71428ce35c8d17994720debc4f728710c http/cves/2023/CVE-2023-23492.yaml:e838305b5a0f367b3cc188f50edd708e12348e07 @@ -2787,7 +2787,7 @@ http/cves/2023/CVE-2023-24278.yaml:e397c7d647c7517b78e44dbc79c8fcbc80480623 http/cves/2023/CVE-2023-24322.yaml:c4b5cc0d4d70fa16682f706a954b95c84e0e7896 http/cves/2023/CVE-2023-24367.yaml:dab63258fffca6b44d754ede551d56eea925a477 http/cves/2023/CVE-2023-24488.yaml:8a381e70fd0643ed5d1371edb70b40e25e9b5ff8 -http/cves/2023/CVE-2023-24489.yaml:b9f247b83a79899b05c34500f99a4123407523dc +http/cves/2023/CVE-2023-24489.yaml:5ebdb74d2847127f228b7f2f6c85a955ad3e6842 http/cves/2023/CVE-2023-24657.yaml:1efdbfecef2aacf600fb007989d4efc6aa9d7fbe http/cves/2023/CVE-2023-24733.yaml:f1b740ac9ba1fc859deb3c69798e1bc3d302ed4e http/cves/2023/CVE-2023-24735.yaml:e38322978b1598d32056adb11572c6c401107c40 @@ -3138,7 +3138,7 @@ http/default-logins/ofbiz/ofbiz-default-login.yaml:2e6eea7863853fca0a5546a479d43 http/default-logins/openemr/openemr-default-login.yaml:e47d165fc7a306238827e4ea1497307f932890cd http/default-logins/openmediavault/openmediavault-default-login.yaml:efb418987e7a7b80b6fc9ea78f883b4dcaa90efe http/default-logins/oracle/businessintelligence-default-login.yaml:29309871b052bb3f05de613e838dadb92dd47f79 -http/default-logins/oracle/peoplesoft-default-login.yaml:03465b24bb4533b6a774d6b0bcd0d362daaf7699 +http/default-logins/oracle/peoplesoft-default-login.yaml:8a386ef41a6c8c3dc2a87bff0ada15b0ee1743d5 http/default-logins/others/aruba-instant-default-login.yaml:398f77a4e4e01153465c51bdfeb3cf53f670a85b http/default-logins/others/ciphertrust-default-login.yaml:9d29315f7fd68f1e4f55dd046bf7c716658ef13e http/default-logins/others/cnzxsoft-default-login.yaml:71898b0928c2f380612addb0350fb686dd84e025 @@ -3224,7 +3224,7 @@ http/exposed-panels/acunetix-panel.yaml:b10cd9d4a29dea26e161ddeb85b6b920efd69870 http/exposed-panels/addonfinance-portal.yaml:38506f2dd6a3a69108a50fe67a2686af99398590 http/exposed-panels/adhoc-transfer-panel.yaml:dcce7565c43f4ea78e2a3ad9fc8216f301f05c94 http/exposed-panels/adiscon-loganalyzer.yaml:57e93268b80e481d73c6b3fa9d4d2f83f66c1bb8 -http/exposed-panels/adminer-panel-detect.yaml:7db01d43565702674fa641f419231178e366fc9c +http/exposed-panels/adminer-panel-detect.yaml:28a52f7a52f545a36828f11ca437ca2b33d0dba6 http/exposed-panels/adminer-panel.yaml:0b48451d0050a4d9380efdbbfaea1c956b1a4d75 http/exposed-panels/adminset-panel.yaml:2be3fbb1ec0fe028405fdb0353163d1352a14d65 http/exposed-panels/adobe/adobe-component-login.yaml:71c9ea729290a7850d10bc579b30059ec2219d59 @@ -3420,6 +3420,7 @@ http/exposed-panels/cwp-webpanel.yaml:dfd8400b29f55cf1388c14f3429cc120dcf600cf http/exposed-panels/cx-cloud-login.yaml:47b2de61af69b6b494e0cb5e0215d9f0ce709a9f http/exposed-panels/cyberoam-ssl-vpn-panel.yaml:2608f3ab679ea70b7a1a59471ad15208e3d5159c http/exposed-panels/d-link-wireless.yaml:ebffa21a259d881a3f953bc2eadcee59a8630520 +http/exposed-panels/dahua-web-panel.yaml:9f9b01ba3d317657ed7f897c0bf09189308c6855 http/exposed-panels/darktrace-threat-visualizer.yaml:98e7cff7db0c853b392e388604267777f5676c22 http/exposed-panels/dashy-panel.yaml:3fe2f575d69bd03531a223b54645a737187e6e10 http/exposed-panels/datadog-login.yaml:d07976ee9cc67262aa2b0ef3650776311966dd60 @@ -4158,7 +4159,6 @@ http/exposed-panels/weatherlink.yaml:9313e9cdf84177757f5d4548d83681516b1e9d7b http/exposed-panels/weave-scope-dashboard.yaml:1b595c9ee990660b4e812acd007540609f91ee7d http/exposed-panels/web-file-manager.yaml:be651a53d1cccb052da1b6c18f9c9565af2ddd06 http/exposed-panels/web-local-craft.yaml:be6fde88d2ea734d1f3db1ebd8a17dbc8824a2d1 -http/exposed-panels/web-service-panel.yaml:55c7dcf9bd24c8623ce1ff333cefa80d83075cbb http/exposed-panels/web-viewer-panel.yaml:2637c11f6eea29e6844176b95e38577d3fda2cdb http/exposed-panels/webcomco-panel.yaml:2b4c3a21725cb9d115a98086161fed3b679f6a2c http/exposed-panels/webeditors-check-detect.yaml:60996d398df8f1671b94970f918205c7651cc1c2 @@ -4237,7 +4237,7 @@ http/exposures/apis/wadl-api.yaml:7a728eb7a4cb779218d582661a7fb2978abedc03 http/exposures/apis/wsdl-api.yaml:e28378d37cb724e50ad74e13158210a704a2d9df http/exposures/backups/exposed-mysql-initial.yaml:546b26c48697aa27b99c9d385c509b1af10e8907 http/exposures/backups/froxlor-database-backup.yaml:a8296d723d545dea6b9d898766db58cc8f06c984 -http/exposures/backups/php-backup-files.yaml:c430f755a2888ef69efbfb367ef2235ea5312431 +http/exposures/backups/php-backup-files.yaml:d767eefb3c23e61d1b915cf7936b08f2c70e4347 http/exposures/backups/settings-php-files.yaml:4deb7ac78c1f7df72c6efad11c7ce77373c3ba7b http/exposures/backups/sql-dump.yaml:e989e8b4ad56b0ed996c7dc9cec7eab2210c223c http/exposures/backups/zip-backup-files.yaml:72f5483762016253dfc59f67867fb6e81fc2f87a @@ -4693,19 +4693,19 @@ http/exposures/tokens/zendesk/zendesk-key.yaml:002e66de48b921b1485a90c9ee0b8202d http/exposures/tokens/zenserp/zenscrape-api-key.yaml:a8b850b2efaae638efc02b5d207fe6bc855610e9 http/exposures/tokens/zenserp/zenserp-api-key.yaml:dc1d18779abf2831c2b624b8cebad22f57bad735 http/exposures/tokens/zoho/zoho-webhook-token.yaml:213408cbf1610741f4f31da89e8dba8f3d5b20eb -http/fuzzing/cache-poisoning-fuzz.yaml:6d4e5b32b99102650deb5d17863addf82271ecea -http/fuzzing/header-command-injection.yaml:5d73bb7c45cd17400142c0c5bdf2015d5970b1ec -http/fuzzing/iis-shortname.yaml:99321fdce5228ccc6ebaa9b89f671160d3f31feb -http/fuzzing/linux-lfi-fuzzing.yaml:9e1a5a05523896e0a1cdd321c26d440f41858e07 -http/fuzzing/mdb-database-file.yaml:ca2089f4418137a805716e73b92fe63cb1e23bce -http/fuzzing/prestashop-module-fuzz.yaml:306780714180fb42ccbfc8c9e6935307f1dc18ab -http/fuzzing/ssrf-via-proxy.yaml:c7b917d1a06eab423ecd9130f4f9bb1a94ad0775 -http/fuzzing/valid-gmail-check.yaml:59990c5ff28ed39ac11ee82c0df4f7bcad7c5cbf -http/fuzzing/waf-fuzz.yaml:e5e4f38a818e57c0f3f4c517cfc46f00aa67953f -http/fuzzing/wordpress-plugins-detect.yaml:a3dfcf3691173bbb6056e19f75a8bb2bc5823e9d -http/fuzzing/wordpress-themes-detect.yaml:46acb62d005117086041bc0c43e17d3a92761274 -http/fuzzing/wordpress-weak-credentials.yaml:c91d1c548fc7ffd6f2260ab56b589ef8e8fa54b6 -http/fuzzing/xff-403-bypass.yaml:b39cac7a6bdd1dfdd2b8ae0777a7ea3fbcb761fc +http/fuzzing/cache-poisoning-fuzz.yaml:354417e32ed770be2d3335f4708acfc77484e124 +http/fuzzing/header-command-injection.yaml:f3ab5d8a3b9103e721c7340093e70a4f0053976d +http/fuzzing/iis-shortname.yaml:5c6b043a7e2c2385c6f64c8143fa4d571b760bbb +http/fuzzing/linux-lfi-fuzzing.yaml:3b922c783a432a5a6ab1b2955ed1c2d65ac65b07 +http/fuzzing/mdb-database-file.yaml:d36601224ce0d1bdb6ece8d17680b2c612fb041f +http/fuzzing/prestashop-module-fuzz.yaml:bbfbbfa5bc4ee06711bbe57e3ade9d3599240fd9 +http/fuzzing/ssrf-via-proxy.yaml:d5938cd7de598a551d0c7cd53b57629fb57211eb +http/fuzzing/valid-gmail-check.yaml:76b36e717343fcd90e4c72c7d6abfafc291a00a2 +http/fuzzing/waf-fuzz.yaml:47ca75e1fb53d6b95aac1befe1a28f1bee378bb4 +http/fuzzing/wordpress-plugins-detect.yaml:f6c9c19d1485547b98afa3cc84432fa341d8b5b9 +http/fuzzing/wordpress-themes-detect.yaml:2b03b4ea02191963d7d6295c2175bfbfa031954d +http/fuzzing/wordpress-weak-credentials.yaml:906e7f645bce3750940a89cb3da8b51b6b7c0d45 +http/fuzzing/xff-403-bypass.yaml:1ccee6c0f03289efdc5e1cf0f8f7d256bff75262 http/honeypot/citrix-honeypot-detect.yaml:a632cb08a12e2d3dfe69f8b4e8d0cbd4d44cbbc5 http/honeypot/dionaea-http-honeypot-detect.yaml:7830d2af83e16b50c0a4b647defe89c9ac5efe25 http/honeypot/elasticpot-honeypot-detect.yaml:73cb47452335d2c4e95f07bdbaabcb7800b634aa @@ -4766,7 +4766,7 @@ http/miscellaneous/balada-injector-malware.yaml:46e26d3735f737c251df9a46d7091f3d http/miscellaneous/clientaccesspolicy.yaml:f1ce4622fb979da2754ffba7bf52cdfe3fc470d0 http/miscellaneous/crypto-mining-malware.yaml:10c82a94c2cf226eb22b8ac8e10dc88d8aa24387 http/miscellaneous/defaced-website-detect.yaml:045ede38b93611039e21dc0f249ddebf3a5499e5 -http/miscellaneous/defacement-detect.yaml:023311f4fec5181ae8281f45767f9baf1adefad7 +http/miscellaneous/defacement-detect.yaml:217b4f93873982b19d74ac5da097a68e84698fcf http/miscellaneous/detect-dns-over-https.yaml:46b316a9632c17d9cf75cbb27de9c706c9a14b0b http/miscellaneous/dir-listing.yaml:dad3bf5aa871745ab62bf6f4b61909bde637e326 http/miscellaneous/email-extractor.yaml:5815f093718b70c0b64c4c423cd1ec8ab94f1281 @@ -4782,7 +4782,7 @@ http/miscellaneous/joomla-manifest-file.yaml:5e55465e13395a1e9c72323979f1078b4a5 http/miscellaneous/microsoft-azure-error.yaml:bfa3c53d4023d524a09ba3565bd3bf63204ac58a http/miscellaneous/moodle-changelog.yaml:9dbf59caabecc08967456fa3986046e33f4dbf43 http/miscellaneous/netflix-conductor-version.yaml:31ad2c649ff4aa0703a5c7cd4e36d2245a8993e0 -http/miscellaneous/ntlm-directories.yaml:cb364ab5ef1f6c16e86fb28044162fdb4a91c5e3 +http/miscellaneous/ntlm-directories.yaml:bce41216b18e1fc28643e64c15d1bcfcfba2e11e http/miscellaneous/old-copyright.yaml:de816764aefeaf59f75201740f4f82fb31071194 http/miscellaneous/options-method.yaml:2e0edc5993baa53c6fb7e8307c80ea26254bc3e4 http/miscellaneous/rdap-whois.yaml:c25cfe8b61f82c032de77398cf1aed94f56f0004 @@ -4828,7 +4828,7 @@ http/misconfiguration/aem/aem-secrets.yaml:346f23f7070fdf59c2c76fddd12a5eb4f31c7 http/misconfiguration/aem/aem-security-users.yaml:ff974be49aaee03897db4a6d40117b9e5d02598d http/misconfiguration/aem/aem-setpreferences-xss.yaml:dd08fc188a7ad278c8ee3082b66d9d2282d1c9e8 http/misconfiguration/aem/aem-sling-userinfo.yaml:f38274749b0668275a6b8cdddc2707bbde9eb1a0 -http/misconfiguration/aem/aem-userinfo-servlet.yaml:2bcaf211acdadabeb0d3fcfa393b1689f6896e49 +http/misconfiguration/aem/aem-userinfo-servlet.yaml:ce79aa11993c152c353d7b0804b957037342b5f2 http/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml:cc07ee10590df2dd7de1d03c73167bbd4d81b95b http/misconfiguration/aem/aem-xss-childlist-selector.yaml:a9ecdb229a17db9192821a583549813a1bb1fc3c http/misconfiguration/airflow/airflow-debug.yaml:c18746cecd6f440d9367f6ebe1ce70ff34e508af @@ -4941,7 +4941,7 @@ http/misconfiguration/gitlab/gitlab-public-repos.yaml:1a2b426983d0ca449461a9ece3 http/misconfiguration/gitlab/gitlab-public-signup.yaml:f604c8044baffdf63ed2215ccec5b5721202144b http/misconfiguration/gitlab/gitlab-public-snippets.yaml:64aa47f34d185b8bbbc04b242eb0a76886d641ec http/misconfiguration/gitlab/gitlab-uninitialized-password.yaml:d9959b940359896de41142fe765303a3627c7ae5 -http/misconfiguration/gitlab/gitlab-user-enum.yaml:03fba05174235d8e53fb93a651d0246afcde0562 +http/misconfiguration/gitlab/gitlab-user-enum.yaml:ec9ec4ae3f415ef6a8c8ce9fe11d693f15501e86 http/misconfiguration/gitlist-disclosure.yaml:8111ac3c10bc09b42d9c2bc565cd5758cb6a220e http/misconfiguration/global-traffic-statistics.yaml:f5ab7750ae4d32d8b857b8290bcd98ac1358fa0d http/misconfiguration/glpi-directory-listing.yaml:29bb88890e78f83428d00799224679dfd993e1bc @@ -5186,9 +5186,9 @@ http/misconfiguration/proxy/metadata-hetzner.yaml:99b85a4199e83eff23ec416b6b6fff http/misconfiguration/proxy/metadata-openstack.yaml:6e1984d2e3aa87e07e6b7db80dbd7c9d10c9d417 http/misconfiguration/proxy/metadata-oracle.yaml:93d94888c382735e755c96a1908859778f1308ef http/misconfiguration/proxy/open-proxy-external.yaml:e05b7e6f0744ee250192e9167a89b4d6c7dfdee1 -http/misconfiguration/proxy/open-proxy-internal.yaml:4d3dfc2aef457b71b12c403aadb65350ae691524 -http/misconfiguration/proxy/open-proxy-localhost.yaml:5be0080b7d24c61d35f62427eec297884c67a0e3 -http/misconfiguration/proxy/open-proxy-portscan.yaml:db404c8532cae085049d4140efb05c2569e3bfec +http/misconfiguration/proxy/open-proxy-internal.yaml:af7e65fc1507ff6a493ef987ae1fba9a00c5a6bb +http/misconfiguration/proxy/open-proxy-localhost.yaml:d1bc884e86806b78d974c1d66e4f0f7721081ab0 +http/misconfiguration/proxy/open-proxy-portscan.yaml:09e16604d6f6ec36c54755b18d73e4c409a6f04a http/misconfiguration/puppetdb-dashboard.yaml:5b1f354f5ab9343e46a20bd7c76a8ee044cf71b4 http/misconfiguration/put-method-enabled.yaml:4cbb1715aeb73cf6e638b02c9951ff02c7a67756 http/misconfiguration/python-metrics.yaml:0b1d1102e4329ebf75ae5cc259898f1cb1cd9670 @@ -6193,7 +6193,7 @@ http/technologies/google-frontend-httpserver.yaml:de094bfafe3b5aea16e1bffb3ab80c http/technologies/graphiql-detect.yaml:a50e33498f73c5c27694fdad64d7d5f06dc1fe29 http/technologies/graphql-detect.yaml:a0566e15058b3aeb2d4dae77cc99d23355938dac http/technologies/grav-cms-detect.yaml:f353a0fa76204ccd1c894aa850f977fef8c769f1 -http/technologies/graylog/graylog-api-exposure.yaml:e51d21f6d56e492d515de2663267baba5382e800 +http/technologies/graylog/graylog-api-exposure.yaml:c47f86e0b37197b32bada3c39bf0328749bf6883 http/technologies/graylog-api-browser.yaml:5aaa8bff99b57cf700d0923b48778048789f2389 http/technologies/gunicorn-detect.yaml:4e32fda7d9483af8c21fd3ea7fa6669266e23d0d http/technologies/hanwang-detect.yaml:4866144f96b1fbc18567e10ad7732b8a1a8dfc5f @@ -7267,7 +7267,7 @@ http/vulnerabilities/other/phuket-cms-sqli.yaml:120bcd9d748d32a71eab7b77f98969e3 http/vulnerabilities/other/phuket-cms-xss.yaml:a66543f506ca15df59732da947df46ebe7773634 http/vulnerabilities/other/pmb-directory-traversal.yaml:3edd65226116e222366fb702f21ea383bd6a36a0 http/vulnerabilities/other/pmb-local-file-disclosure.yaml:a98bdbfe2c304c27096a31febde9927d89073c1b -http/vulnerabilities/other/pmb-sqli.yaml:ee3e21ea4c8db2e66459b5c933b56e584762ed05 +http/vulnerabilities/other/pmb-sqli.yaml:a8b2c7246901ec38ea0a9685c51d04c6faa4a2ca http/vulnerabilities/other/pmb-xss.yaml:650ab5217e0526f0c97f88eb68e6277794410f0d http/vulnerabilities/other/podcast-generator-ssrf.yaml:2f4a63c8959c6a9327cd0d5c7a1db427eb5376ad http/vulnerabilities/other/pollbot-redirect.yaml:24e331e5f53a3512a35ff500a32d9c20ca794d14 @@ -7316,7 +7316,7 @@ http/vulnerabilities/other/spark-webui-unauth.yaml:e7bdc184047154fcdca9aa5862cef http/vulnerabilities/other/splunk-enterprise-log4j-rce.yaml:a93f685eb795c5e4b5f9e3ae6674a49554666d73 http/vulnerabilities/other/sponip-network-system-ping-rce.yaml:81d5e41b6b741ee4db2819a49071cac7ba5060fa http/vulnerabilities/other/sslvpn-client-rce.yaml:7972016d297b5e0fc24f07cbaa8fa3129ecf15df -http/vulnerabilities/other/stackposts-sqli.yaml:10a5f3c1de48d56112041ff57cfffb963306dcc2 +http/vulnerabilities/other/stackposts-sqli.yaml:75c9f096896e63ce2b16e0143dca7514e57b7ca4 http/vulnerabilities/other/steve-xss.yaml:a889a95c473c3d9a4dd6415a99eaa49a582379c0 http/vulnerabilities/other/surrealtodo-lfi.yaml:946ddddaa6ac882b1a2fe3cf6b84a029d8904435 http/vulnerabilities/other/symantec-messaging-gateway.yaml:f501f76c255113f13e4c5973de3419a6d8ab8609 @@ -7433,7 +7433,7 @@ http/vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml:63ec56f7d http/vulnerabilities/tongda/tongda-action-uploadfile.yaml:26127f055c9c3ffa79366002ca95ea0c80a9c1dc http/vulnerabilities/tongda/tongda-api-file-upload.yaml:868bdf72215e96c1c0b2f2a4e68ecefa98bf453c http/vulnerabilities/tongda/tongda-arbitrary-login.yaml:813a5228a57a292be77d48351f979e9b4ce4bdcc -http/vulnerabilities/tongda/tongda-auth-bypass.yaml:a92f0665b894f57a77fb00afbc4bf26e85474532 +http/vulnerabilities/tongda/tongda-auth-bypass.yaml:7f7761f4ebb11996adaeba3e454b715982326b08 http/vulnerabilities/tongda/tongda-contact-list-exposure.yaml:d1d9be064a074860683581a4e84f8e85a3abfc27 http/vulnerabilities/tongda/tongda-getdata-rce.yaml:b4452e0abc9faa89378a2d6b14c6ef99eddbb56d http/vulnerabilities/tongda/tongda-getway-rfi.yaml:02cae92f443ca026546155a79f51aab073d2a0dd @@ -7675,7 +7675,7 @@ http/vulnerabilities/wordpress/wp-vault-lfi.yaml:12ee639ae8dd7fb66560ac713aab3a4 http/vulnerabilities/wordpress/wp-woocommerce-email-verification.yaml:d36b1dafca4c01fbc15d17c4e884144f36974304 http/vulnerabilities/wordpress/wp-woocommerce-file-download.yaml:9cd53ef3a743e970ff37c36b2c9640781d578878 http/vulnerabilities/wordpress/wp-woocommerce-pdf-invoice-listing.yaml:0e1c6d447132c374e620d553de2cd8a8468f917e -http/vulnerabilities/wordpress/wp-xmlrpc-brute-force.yaml:2daaba7d2bfd392397c5527f68704336d59b9b31 +http/vulnerabilities/wordpress/wp-xmlrpc-brute-force.yaml:f68b93159fd1af964bcf16f51cd06c1fe7bf53c9 http/vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml:f72f913987c22ad251d6b4b09e10fe57f20f0727 http/vulnerabilities/wordpress/wp-xmlrpc.yaml:b55a9ba158dc74c9797ce3cddb6464bf48106074 http/vulnerabilities/wordpress/wp-yoast-user-enumeration.yaml:ec8dd93cf0c3f663465b7191136013def01f5d0f @@ -7715,13 +7715,13 @@ http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml:daa2040c8238fbe51311e7ac http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml:80348e0fda22d428224a9a62afae01b8380694a0 http/vulnerabilities/zzzcms/zzzcms-xss.yaml:61a6fd65556054e8e2a631080388aff7aed42f6b javascript/cves/2016/CVE-2016-8706.yaml:c21463abcb42d88d7e816d3db29d7d13fa1ac54d -javascript/cves/2023/CVE-2023-34039.yaml:33a2e0cbc4d7e615c7d8896f006c52e5d6a5c1e7 +javascript/cves/2023/CVE-2023-34039.yaml:cc7bab7ae9bf7eb12b9798a1665cf7450fb49d9e javascript/cves/2023/CVE-2023-46604.yaml:5dacba8518a99f746260e0beba45af0c5eb127d3 javascript/cves/2024/CVE-2024-23897.yaml:1830ed16e8a41ed65ca7d716316b83165570ae22 javascript/default-logins/mssql-default-logins.yaml:b95502ea9632648bc430c61995e3d80d0c46f161 javascript/default-logins/postgres-default-logins.yaml:dfa3031c3333b73c7c50bc8f37c85dcd093d7fe7 javascript/default-logins/redis-default-logins.yaml:2fa73c5a1e16bf94079c15ae7c9299fa3adbfb2b -javascript/default-logins/ssh-default-logins.yaml:21afe8db45917fcbe7644ac54fca74986ef882e7 +javascript/default-logins/ssh-default-logins.yaml:82fcc4fb818910fa78b1852aac2a15d01d0a1aa8 javascript/detection/mssql-detect.yaml:3dad2c227b904cc228247a86bf0372c5b2544b94 javascript/detection/oracle-tns-listener.yaml:e435c4b79ba01c3ea663d492a3ab6b66a48cf302 javascript/detection/ssh-auth-methods.yaml:a1bec17399b358307021abc7ebf774f9a7d82af2 @@ -7865,10 +7865,10 @@ network/misconfig/erlang-daemon.yaml:5360cef90f48dc3c6bdab6df6e44245f243f423c network/misconfig/ganglia-xml-grid-monitor.yaml:dac3b1babe27265e34d19b1bac7388d65f89281b network/misconfig/memcached-stats.yaml:18844aac24b0279e3bb974baccf32256d5482109 network/misconfig/mongodb-unauth.yaml:0a25bf55d5fedd1b56c397ae27e93483018ae16a -network/misconfig/mysql-native-password.yaml:bb14a29348893af512fcaa83579931ebb86e6f33 +network/misconfig/mysql-native-password.yaml:8476a5902f1e7bfa0cbad2cc12d7699fec4b9cb2 network/misconfig/printers-info-leak.yaml:3eaf0fc4e07c21308b3bd7f387f2f6765979ad15 network/misconfig/sap-router-info-leak.yaml:a7ebbd8a06f5add2a3ded6259da9b3b3b5e0f005 -network/misconfig/tidb-native-password.yaml:1ba0cdacce73bf73dccf83c0ee8524a6d4935b78 +network/misconfig/tidb-native-password.yaml:2371a1716e96afd4706395614f07ad30ace2e94a network/misconfig/tidb-unauth.yaml:5c00fa571b47b099a046afc2a7ff5aba4bfd20fd network/misconfig/unauth-psql.yaml:4234beb83e518739f430de109340c402c96a3740 network/vulnerabilities/clockwatch-enterprise-rce.yaml:3b34549e3d1b3ddcddab7a8cdfd7b9c57c8f2d37 @@ -7899,7 +7899,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:f1d29ec45ddad271d388c2e8fc28026fc24a04a4 -templates-checksum.txt:00c5fbc18aeabdefd5881a5635348d444e3e8966 +templates-checksum.txt:e46d911a2a6d9643655ace122776729c0ce5eb46 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4