chore: update EPSS scores 🤖

This commit is contained in:
ghost
2025-11-14 02:31:37 +00:00
parent a68c3daec7
commit ec0dad726a
1786 changed files with 1911 additions and 1909 deletions

View File

@@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-8706
cwe-id: CWE-190
epss-score: 0.68629
epss-percentile: 0.98538
epss-percentile: 0.9854
cpe: cpe:2.3:a:memcached:memcached:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -17,8 +17,8 @@ info:
cvss-score: 9.8
cve-id: CVE-2018-0171
cwe-id: CWE-20,CWE-787
epss-score: 0.93395
epss-percentile: 0.99804
epss-score: 0.93123
epss-percentile: 0.99777
cpe: cpe:2.3:o:cisco:ios:15.2\(5\)e:*:*:*:*:*:*:*
metadata:
verified: true

View File

@@ -19,7 +19,7 @@ info:
cve-id: CVE-2019-6443
cwe-id: CWE-125
epss-score: 0.32043
epss-percentile: 0.96615
epss-percentile: 0.96617
cpe: cpe:2.3:a:ntpsec:ntpsec:*:*:*:*:*:*:*:*
metadata:
verified: true

View File

@@ -18,8 +18,8 @@ info:
cvss-score: 9.8
cve-id: CVE-2020-2883
cwe-id: CWE-502
epss-score: 0.94398
epss-percentile: 0.99971
epss-score: 0.94377
epss-percentile: 0.99963
cpe: cpe:2.3:a:oracle:weblogic_server:*:*:*:*:*:*:*:*
metadata:
verified: true

View File

@@ -19,8 +19,8 @@ info:
cvss-score: 9.8
cve-id: CVE-2020-4429
cwe-id: CWE-798
epss-score: 0.88002
epss-percentile: 0.99442
epss-score: 0.88923
epss-percentile: 0.99493
cpe: cpe:2.3:a:ibm:data_risk_manager:2.0.1:*:*:*:*:*:*:*
metadata:
verified: false

View File

@@ -20,8 +20,8 @@ info:
cvss-score: 9.8
cve-id: CVE-2020-7247
cwe-id: CWE-755
epss-score: 0.94112
epss-percentile: 0.99904
epss-score: 0.94126
epss-percentile: 0.99905
cpe: cpe:2.3:a:openbsd:opensmtpd:6.6:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@@ -21,7 +21,7 @@ info:
cve-id: CVE-2023-45249
cwe-id: CWE-1393,CWE-287
epss-score: 0.93265
epss-percentile: 0.99791
epss-percentile: 0.99793
cpe: cpe:2.3:a:acronis:cyber_infrastructure:*:*:*:*:*:*:*:*
metadata:
verified: true

View File

@@ -16,8 +16,8 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2024-23897
epss-score: 0.94466
epss-percentile: 0.99994
epss-score: 0.94518
epss-percentile: 1
cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*
metadata:
verified: true

View File

@@ -10,8 +10,8 @@ info:
- https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
- https://blog.projectdiscovery.io/zimbra-remote-code-execution/
classification:
epss-score: 0.94146
epss-percentile: 0.99907
epss-score: 0.94094
epss-percentile: 0.999
cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*
metadata:
vendor: synacor

View File

@@ -23,7 +23,7 @@ info:
cve-id: CVE-2024-47176
cwe-id: CWE-1327
epss-score: 0.86894
epss-percentile: 0.99388
epss-percentile: 0.99389
metadata:
verified: true
shodan-query: "product:cups"