chore: update EPSS scores 🤖

This commit is contained in:
ghost
2026-01-03 02:32:58 +00:00
parent c89d28bc73
commit e545428b95
1628 changed files with 1658 additions and 1658 deletions

View File

@@ -22,7 +22,7 @@ info:
cve-id: CVE-2023-6246
cwe-id: CWE-787,CWE-122
epss-score: 0.22922
epss-percentile: 0.95752
epss-percentile: 0.95746
cpe: cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -18,7 +18,7 @@ info:
cve-id: CVE-2024-10443
cwe-id: CWE-77
epss-score: 0.7214
epss-percentile: 0.98707
epss-percentile: 0.98709
cpe: cpe:2.3:a:synology:photos:*:*:*:*:*:diskstation_manager:*:*
metadata:
verified: true

View File

@@ -14,8 +14,8 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
cvss-score: 7.5
cve-id: CVE-2024-4340
epss-score: 0.16207
epss-percentile: 0.94644
epss-score: 0.17039
epss-percentile: 0.94804
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2024-4340
tags: cve,cve2024,py,code,dos,python,sqlparse,vuln

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2024-45409
cwe-id: CWE-347
epss-score: 0.41768
epss-percentile: 0.97313
epss-percentile: 0.97312
metadata:
verified: true
shodan-query: http.title:"GitLab"

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2024-55556
cwe-id: CWE-502
epss-score: 0.8111
epss-percentile: 0.9913
epss-percentile: 0.99131
metadata:
verified: true
max-request: 2

View File

@@ -16,7 +16,7 @@ info:
- https://towerofhanoi.it/writeups/cve-2025-1550/
classification:
epss-score: 0.04785
epss-percentile: 0.89194
epss-percentile: 0.89189
metadata:
max-request: 1
tags: cve,cve2025,code,keras,rce,ml

View File

@@ -22,7 +22,7 @@ info:
cve-id: CVE-2025-22457
cwe-id: CWE-121,CWE-787
epss-score: 0.49132
epss-percentile: 0.97683
epss-percentile: 0.97684
cpe: cpe:2.3:a:ivanti:connect_secure:*:-:*:*:*:*:*:*
metadata:
vendor: ivanti

View File

@@ -22,7 +22,7 @@ info:
cve-id: CVE-2025-25291
cwe-id: CWE-347
epss-score: 0.17714
epss-percentile: 0.9494
epss-percentile: 0.94935
metadata:
verified: true
vendor: gitlab

View File

@@ -22,8 +22,8 @@ info:
cvss-score: 10
cve-id: CVE-2025-32433
cwe-id: CWE-306
epss-score: 0.33973
epss-percentile: 0.96845
epss-score: 0.51663
epss-percentile: 0.97805
metadata:
verified: true
max-request: 1

View File

@@ -18,7 +18,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2025-54309
epss-score: 0.72172
epss-percentile: 0.98709
epss-percentile: 0.98711
cwe-id: CWE-287,CWE-362
cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*
metadata:

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2021-35042
cwe-id: CWE-89
epss-score: 0.28538
epss-percentile: 0.96396
epss-percentile: 0.96393
metadata:
verified: true
fofa-query: body="ProgrammingError" && body="ORDER BY"

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2022-34265
cwe-id: CWE-89
epss-score: 0.92734
epss-percentile: 0.99748
epss-percentile: 0.99747
tags: sqli,dast,vulhub,cve,cve2022,django,vuln
variables:

View File

@@ -22,7 +22,7 @@ info:
cve-id: CVE-2022-29455
cwe-id: CWE-79
epss-score: 0.63837
epss-percentile: 0.98364
epss-percentile: 0.98366
cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*
metadata:
verified: true

View File

@@ -16,7 +16,7 @@ info:
- https://github.com/Sachinart/essential-addons-for-elementor-xss-poc/blob/main/poc.py
classification:
epss-score: 0.01936
epss-percentile: 0.83043
epss-percentile: 0.83038
metadata:
verified: true
max-request: 1

View File

@@ -19,7 +19,7 @@ info:
cvss-score: 5.3
cve-id: CVE-2000-0114
epss-score: 0.04728
epss-percentile: 0.89124
epss-percentile: 0.89119
cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2002-1131
cwe-id: CWE-80
epss-score: 0.03877
epss-percentile: 0.87951
epss-percentile: 0.87945
cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*
metadata:
max-request: 5

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2004-0519
cwe-id: NVD-CWE-Other
epss-score: 0.00186
epss-percentile: 0.40754
epss-percentile: 0.40732
cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -22,7 +22,7 @@ info:
cve-id: CVE-2004-1965
cwe-id: NVD-CWE-Other
epss-score: 0.00265
epss-percentile: 0.49972
epss-percentile: 0.49953
cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2005-2428
cwe-id: CWE-200
epss-score: 0.10353
epss-percentile: 0.93004
epss-percentile: 0.92998
cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -17,7 +17,7 @@ info:
cvss-score: 5.4
cve-id: CVE-2005-3128
epss-score: 0.01733
epss-percentile: 0.82077
epss-percentile: 0.82072
cwe-id: CWE-80
metadata:
max-request: 1

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2005-3344
cwe-id: NVD-CWE-Other
epss-score: 0.1015
epss-percentile: 0.92916
epss-percentile: 0.92908
cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@@ -23,7 +23,7 @@ info:
cve-id: CVE-2005-3634
cwe-id: NVD-CWE-Other
epss-score: 0.01653
epss-percentile: 0.81661
epss-percentile: 0.81657
cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2005-4385
cwe-id: NVD-CWE-Other
epss-score: 0.00373
epss-percentile: 0.5862
epss-percentile: 0.58604
cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2006-1681
cwe-id: NVD-CWE-Other
epss-score: 0.00299
epss-percentile: 0.53024
epss-percentile: 0.53002
cpe: cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2006-2842
cwe-id: CWE-22
epss-score: 0.0094
epss-percentile: 0.7583
epss-percentile: 0.75834
cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2007-0885
cwe-id: NVD-CWE-Other
epss-score: 0.02133
epss-percentile: 0.83792
epss-percentile: 0.8379
cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2007-4504
cwe-id: CWE-22
epss-score: 0.00169
epss-percentile: 0.38705
epss-percentile: 0.3868
cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2007-5728
cwe-id: CWE-79
epss-score: 0.00322
epss-percentile: 0.54972
epss-percentile: 0.54954
cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -22,7 +22,7 @@ info:
cve-id: CVE-2008-1059
cwe-id: CWE-94
epss-score: 0.00265
epss-percentile: 0.49999
epss-percentile: 0.4998
cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -22,7 +22,7 @@ info:
cve-id: CVE-2008-1061
cwe-id: CWE-79
epss-score: 0.00158
epss-percentile: 0.37365
epss-percentile: 0.37337
cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2008-2398
cwe-id: CWE-79
epss-score: 0.00437
epss-percentile: 0.62691
epss-percentile: 0.62676
cpe: cpe:2.3:a:appserv_open_project:appserv:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -22,7 +22,7 @@ info:
cve-id: CVE-2008-2650
cwe-id: CWE-22
epss-score: 0.01643
epss-percentile: 0.816
epss-percentile: 0.81596
cpe: cpe:2.3:a:cmsimple:cmsimple:3.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2008-4668
cwe-id: CWE-22
epss-score: 0.00148
epss-percentile: 0.35976
epss-percentile: 0.35967
cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-4764
cwe-id: CWE-22
epss-score: 0.01041
epss-percentile: 0.77064
epss-percentile: 0.77066
cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2008-5587
cwe-id: CWE-22
epss-score: 0.01986
epss-percentile: 0.83241
epss-percentile: 0.83238
cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-6080
cwe-id: CWE-22
epss-score: 0.06734
epss-percentile: 0.91043
epss-percentile: 0.91036
cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-6172
cwe-id: CWE-22
epss-score: 0.05386
epss-percentile: 0.89884
epss-percentile: 0.89878
cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-6222
cwe-id: CWE-22
epss-score: 0.0404
epss-percentile: 0.8822
epss-percentile: 0.88216
cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -22,7 +22,7 @@ info:
cve-id: CVE-2008-6465
cwe-id: CWE-79
epss-score: 0.00946
epss-percentile: 0.75913
epss-percentile: 0.75917
cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:*
metadata:
verified: true

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2008-6668
cwe-id: CWE-22
epss-score: 0.00573
epss-percentile: 0.68182
epss-percentile: 0.68169
cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@@ -22,7 +22,7 @@ info:
cve-id: CVE-2008-6982
cwe-id: CWE-79
epss-score: 0.08587
epss-percentile: 0.92181
epss-percentile: 0.92178
cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:*
metadata:
verified: true

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-7269
cwe-id: CWE-20
epss-score: 0.04298
epss-percentile: 0.88572
epss-percentile: 0.88567
cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:*
metadata:
verified: "true"

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2009-0932
cwe-id: CWE-22
epss-score: 0.02929
epss-percentile: 0.86058
epss-percentile: 0.86065
cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2009-1496
cwe-id: CWE-22
epss-score: 0.01473
epss-percentile: 0.80602
epss-percentile: 0.80599
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2009-1558
cwe-id: CWE-22
epss-score: 0.09101
epss-percentile: 0.92447
epss-percentile: 0.92443
cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2009-1872
cwe-id: CWE-79
epss-score: 0.08673
epss-percentile: 0.92225
epss-percentile: 0.92223
cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
metadata:
verified: true

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2009-2015
cwe-id: CWE-22
epss-score: 0.01674
epss-percentile: 0.8177
epss-percentile: 0.81766
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2009-2100
cwe-id: CWE-22
epss-score: 0.0171
epss-percentile: 0.81948
epss-percentile: 0.81943
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2009-3318
cwe-id: CWE-22
epss-score: 0.01442
epss-percentile: 0.80392
epss-percentile: 0.8039
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2009-4202
cwe-id: CWE-22
epss-score: 0.04947
epss-percentile: 0.89378
epss-percentile: 0.89372
cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2009-4223
cwe-id: CWE-94
epss-score: 0.04261
epss-percentile: 0.88523
epss-percentile: 0.88519
cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2009-4679
cwe-id: CWE-22
epss-score: 0.23302
epss-percentile: 0.95812
epss-percentile: 0.95805
cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-5020
cwe-id: CWE-20
epss-score: 0.00877
epss-percentile: 0.74906
epss-percentile: 0.74908
cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2009-5114
cwe-id: CWE-22
epss-score: 0.08663
epss-percentile: 0.9222
epss-percentile: 0.92217
cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-0157
cwe-id: CWE-22
epss-score: 0.06394
epss-percentile: 0.90775
epss-percentile: 0.90768
cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-0467
cwe-id: CWE-22
epss-score: 0.02939
epss-percentile: 0.86077
epss-percentile: 0.86083
cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-0696
cwe-id: CWE-22
epss-score: 0.25498
epss-percentile: 0.96079
epss-percentile: 0.96074
cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-0759
cwe-id: CWE-22
epss-score: 0.06605
epss-percentile: 0.90928
epss-percentile: 0.90922
cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-0942
cwe-id: CWE-22
epss-score: 0.1146
epss-percentile: 0.93413
epss-percentile: 0.93409
cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-0943
cwe-id: CWE-22
epss-score: 0.14795
epss-percentile: 0.94334
epss-percentile: 0.94328
cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-0944
cwe-id: CWE-22
epss-score: 0.01386
epss-percentile: 0.79996
epss-percentile: 0.79993
cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-0972
cwe-id: CWE-22
epss-score: 0.04611
epss-percentile: 0.88975
epss-percentile: 0.8897
cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0982
cwe-id: CWE-22
epss-score: 0.11
epss-percentile: 0.93232
epss-percentile: 0.93227
cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-0985
cwe-id: CWE-22
epss-score: 0.21353
epss-percentile: 0.9555
epss-percentile: 0.95545
cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1056
cwe-id: CWE-22
epss-score: 0.04792
epss-percentile: 0.89205
epss-percentile: 0.892
cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1081
cwe-id: CWE-22
epss-score: 0.05904
epss-percentile: 0.90372
epss-percentile: 0.90366
cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1217
cwe-id: CWE-22
epss-score: 0.07857
epss-percentile: 0.91774
epss-percentile: 0.9177
cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1219
cwe-id: CWE-22
epss-score: 0.27216
epss-percentile: 0.96258
epss-percentile: 0.96255
cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1302
cwe-id: CWE-22
epss-score: 0.13471
epss-percentile: 0.94021
epss-percentile: 0.94017
cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1305
cwe-id: CWE-22
epss-score: 0.06216
epss-percentile: 0.9063
epss-percentile: 0.90624
cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1306
cwe-id: CWE-22
epss-score: 0.05015
epss-percentile: 0.89453
epss-percentile: 0.89446
cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1307
cwe-id: CWE-22
epss-score: 0.04579
epss-percentile: 0.88934
epss-percentile: 0.88928
cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1308
cwe-id: CWE-22
epss-score: 0.0581
epss-percentile: 0.90288
epss-percentile: 0.90282
cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1312
cwe-id: CWE-22
epss-score: 0.04403
epss-percentile: 0.88711
epss-percentile: 0.88706
cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1314
cwe-id: CWE-22
epss-score: 0.01904
epss-percentile: 0.82872
epss-percentile: 0.82867
cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1315
cwe-id: CWE-22
epss-score: 0.07172
epss-percentile: 0.91343
epss-percentile: 0.91339
cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1340
cwe-id: CWE-22
epss-score: 0.03958
epss-percentile: 0.8806
epss-percentile: 0.88056
cpe: cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1345
cwe-id: CWE-22
epss-score: 0.04019
epss-percentile: 0.88179
epss-percentile: 0.88174
cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1352
cwe-id: CWE-22
epss-score: 0.05913
epss-percentile: 0.90377
epss-percentile: 0.90371
cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1354
cwe-id: CWE-22
epss-score: 0.06774
epss-percentile: 0.91067
epss-percentile: 0.91061
cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -22,7 +22,7 @@ info:
cve-id: CVE-2010-1429
cwe-id: CWE-264
epss-score: 0.25399
epss-percentile: 0.96068
epss-percentile: 0.96063
cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:*
metadata:
verified: true

View File

@@ -18,8 +18,8 @@ info:
cvss-score: 5
cve-id: CVE-2010-1461
cwe-id: CWE-22
epss-score: 0.05776
epss-percentile: 0.90258
epss-score: 0.07132
epss-percentile: 0.91313
cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1469
cwe-id: CWE-22
epss-score: 0.04188
epss-percentile: 0.88432
epss-percentile: 0.88428
cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1470
cwe-id: CWE-22
epss-score: 0.07329
epss-percentile: 0.91457
epss-percentile: 0.91453
cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1471
cwe-id: CWE-22
epss-score: 0.10651
epss-percentile: 0.93108
epss-percentile: 0.93102
cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1472
cwe-id: CWE-22
epss-score: 0.07018
epss-percentile: 0.91237
epss-percentile: 0.91231
cpe: cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1473
cwe-id: CWE-22
epss-score: 0.02914
epss-percentile: 0.86027
epss-percentile: 0.86028
cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2010-1474
cwe-id: CWE-22
epss-score: 0.01519
epss-percentile: 0.80907
epss-percentile: 0.80904
cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2010-1475
cwe-id: CWE-22
epss-score: 0.02478
epss-percentile: 0.8494
epss-percentile: 0.84939
cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1476
cwe-id: CWE-22
epss-score: 0.05349
epss-percentile: 0.89837
epss-percentile: 0.89831
cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1478
cwe-id: CWE-22
epss-score: 0.02405
epss-percentile: 0.8472
epss-percentile: 0.84718
cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1491
cwe-id: CWE-22
epss-score: 0.04773
epss-percentile: 0.89182
epss-percentile: 0.89177
cpe: cpe:2.3:a:mms.pipp:com_mmsblog:2.3.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1494
cwe-id: CWE-22
epss-score: 0.04579
epss-percentile: 0.88934
epss-percentile: 0.88928
cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1495
cwe-id: CWE-22
epss-score: 0.01547
epss-percentile: 0.81056
epss-percentile: 0.81052
cpe: cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1531
cwe-id: CWE-22
epss-score: 0.15925
epss-percentile: 0.94587
epss-percentile: 0.94582
cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1532
cwe-id: CWE-22
epss-score: 0.02396
epss-percentile: 0.84687
epss-percentile: 0.84685
cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1534
cwe-id: CWE-22
epss-score: 0.0317
epss-percentile: 0.86598
epss-percentile: 0.866
cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1535
cwe-id: CWE-22
epss-score: 0.03024
epss-percentile: 0.86279
epss-percentile: 0.86281
cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1540
cwe-id: CWE-22
epss-score: 0.16311
epss-percentile: 0.94677
epss-percentile: 0.94672
cpe: cpe:2.3:a:myblog:com_myblog:3.0.329:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1586
cwe-id: CWE-20
epss-score: 0.00616
epss-percentile: 0.69457
epss-percentile: 0.69448
cpe: cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1

Some files were not shown because too many files have changed in this diff Show More