mirror of
https://github.com/projectdiscovery/nuclei-templates.git
synced 2026-01-31 15:53:33 +08:00
chore: update EPSS scores 🤖
This commit is contained in:
@@ -22,7 +22,7 @@ info:
|
||||
cve-id: CVE-2019-14287
|
||||
cwe-id: CWE-755
|
||||
epss-score: 0.86126
|
||||
epss-percentile: 0.99363
|
||||
epss-percentile: 0.99365
|
||||
cpe: cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
||||
@@ -20,7 +20,7 @@ info:
|
||||
cve-id: CVE-2020-0646
|
||||
cwe-id: CWE-91
|
||||
epss-score: 0.93865
|
||||
epss-percentile: 0.99859
|
||||
epss-percentile: 0.9986
|
||||
cpe: cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
||||
@@ -25,7 +25,7 @@ info:
|
||||
cve-id: CVE-2022-42475
|
||||
cwe-id: CWE-197,CWE-787
|
||||
epss-score: 0.94062
|
||||
epss-percentile: 0.99894
|
||||
epss-percentile: 0.99896
|
||||
cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
@@ -21,7 +21,7 @@ info:
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2023-2986
|
||||
epss-score: 0.91644
|
||||
epss-percentile: 0.99657
|
||||
epss-percentile: 0.99658
|
||||
cpe: cpe:2.3:a:tychesoftwares:abandoned_cart_lite_for_woocommerce:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
||||
@@ -22,7 +22,7 @@ info:
|
||||
cve-id: CVE-2023-6246
|
||||
cwe-id: CWE-787,CWE-122
|
||||
epss-score: 0.22922
|
||||
epss-percentile: 0.95712
|
||||
epss-percentile: 0.95715
|
||||
cpe: cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
||||
@@ -18,7 +18,7 @@ info:
|
||||
cve-id: CVE-2024-10443
|
||||
cwe-id: CWE-77
|
||||
epss-score: 0.7214
|
||||
epss-percentile: 0.98689
|
||||
epss-percentile: 0.98691
|
||||
cpe: cpe:2.3:a:synology:photos:*:*:*:*:*:diskstation_manager:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
||||
@@ -18,7 +18,7 @@ info:
|
||||
cve-id: CVE-2024-12356
|
||||
cwe-id: CWE-77
|
||||
epss-score: 0.93687
|
||||
epss-percentile: 0.99832
|
||||
epss-percentile: 0.99833
|
||||
cpe: cpe:2.3:a:beyondtrust:privileged_remote_access:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
vendor: beyondtrust
|
||||
|
||||
@@ -15,7 +15,7 @@ info:
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2024-4340
|
||||
epss-score: 0.16207
|
||||
epss-percentile: 0.94592
|
||||
epss-percentile: 0.94599
|
||||
reference:
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2024-4340
|
||||
tags: cve,cve2024,py,code,dos,python,sqlparse,vuln
|
||||
|
||||
@@ -21,7 +21,7 @@ info:
|
||||
cve-id: CVE-2024-45409
|
||||
cwe-id: CWE-347
|
||||
epss-score: 0.4139
|
||||
epss-percentile: 0.97256
|
||||
epss-percentile: 0.97258
|
||||
metadata:
|
||||
verified: true
|
||||
shodan-query: http.title:"GitLab"
|
||||
|
||||
@@ -22,7 +22,7 @@ info:
|
||||
cve-id: CVE-2024-56331
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.41406
|
||||
epss-percentile: 0.97258
|
||||
epss-percentile: 0.9726
|
||||
metadata:
|
||||
verified: true
|
||||
shodan-query: http.title:"Uptime Kuma"
|
||||
|
||||
@@ -15,7 +15,7 @@ info:
|
||||
- https://github.com/advisories/GHSA-g83h-4727-5rpv
|
||||
classification:
|
||||
epss-score: 0.55491
|
||||
epss-percentile: 0.97962
|
||||
epss-percentile: 0.97958
|
||||
metadata:
|
||||
verified: true
|
||||
shodan-query: title:"GitHub Enterprise"
|
||||
|
||||
@@ -16,7 +16,7 @@ info:
|
||||
- https://towerofhanoi.it/writeups/cve-2025-1550/
|
||||
classification:
|
||||
epss-score: 0.04785
|
||||
epss-percentile: 0.89113
|
||||
epss-percentile: 0.89123
|
||||
metadata:
|
||||
max-request: 1
|
||||
tags: cve,cve2025,code,keras,rce,ml
|
||||
|
||||
@@ -22,7 +22,7 @@ info:
|
||||
cve-id: CVE-2025-22457
|
||||
cwe-id: CWE-121,CWE-787
|
||||
epss-score: 0.49132
|
||||
epss-percentile: 0.97659
|
||||
epss-percentile: 0.9766
|
||||
cpe: cpe:2.3:a:ivanti:connect_secure:*:-:*:*:*:*:*:*
|
||||
metadata:
|
||||
vendor: ivanti
|
||||
|
||||
@@ -22,7 +22,7 @@ info:
|
||||
cve-id: CVE-2025-25291
|
||||
cwe-id: CWE-347
|
||||
epss-score: 0.17247
|
||||
epss-percentile: 0.94803
|
||||
epss-percentile: 0.94809
|
||||
metadata:
|
||||
verified: true
|
||||
vendor: gitlab
|
||||
|
||||
@@ -23,7 +23,7 @@ info:
|
||||
cve-id: CVE-2025-32433
|
||||
cwe-id: CWE-306
|
||||
epss-score: 0.39914
|
||||
epss-percentile: 0.97172
|
||||
epss-percentile: 0.97175
|
||||
metadata:
|
||||
verified: true
|
||||
max-request: 1
|
||||
|
||||
@@ -18,7 +18,7 @@ info:
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2025-54309
|
||||
epss-score: 0.62076
|
||||
epss-percentile: 0.9826
|
||||
epss-percentile: 0.98263
|
||||
cwe-id: CWE-287,CWE-362
|
||||
cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
|
||||
@@ -16,7 +16,7 @@ info:
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2025-6216
|
||||
classification:
|
||||
epss-score: 0.24065
|
||||
epss-percentile: 0.95851
|
||||
epss-percentile: 0.95856
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2025-6216
|
||||
|
||||
@@ -19,7 +19,7 @@ info:
|
||||
cve-id: CVE-2025-9242
|
||||
cwe-id: CWE-787,CWE-362
|
||||
epss-score: 0.73453
|
||||
epss-percentile: 0.98749
|
||||
epss-percentile: 0.9875
|
||||
cpe: cpe:2.3:a:watchguard:fireware_os:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
||||
Reference in New Issue
Block a user