diff --git a/templates-checksum.txt b/templates-checksum.txt index f88ef992147..839f66e7d1d 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -419,8 +419,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:74b3e1af12d1f57440d4bbd006dacf6eda56785a -cves.json:6ceaa808cd166db8d0a6c2fd74e19ea13c151b2e -cves.json-checksum.txt:f30818a405362e89ed74d5457bdc2a1382eb11ba +cves.json:d7659b9bb70e5b60d21bbccfdcaa259d7cf8765b +cves.json-checksum.txt:733937b7601d68aefd870e272d9e3193863cf0cb dast/cves/2018/CVE-2018-19518.yaml:3407e99af553fe5bdb0ffc001a4132e169c55730 dast/cves/2021/CVE-2021-45046.yaml:a52633e88957969fb09969be45c0a8606ee3d752 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3504,10 +3504,10 @@ http/cves/2023/CVE-2023-39141.yaml:5c097eab47126884038a33c190ddfc7297c39d52 http/cves/2023/CVE-2023-39143.yaml:91450c9ec6eddea14476f04d97048014420cbafb http/cves/2023/CVE-2023-3936.yaml:86f325fd48ca47e7f4cdfe3581027bc2514c4f12 http/cves/2023/CVE-2023-39361.yaml:84b81abb9562a41c7861d1dbb21460138060a674 -http/cves/2023/CVE-2023-39560.yaml:0ca983aef74b3a06e224a37e1f30edb1b235d822 +http/cves/2023/CVE-2023-39560.yaml:fd4efdc08dfd87283371a6541d30bcf926cb5a93 http/cves/2023/CVE-2023-39598.yaml:08416090607df77a064737cf04fbee229e009b57 http/cves/2023/CVE-2023-39600.yaml:7bc52c9f178223c128a174a171353c694429c88e -http/cves/2023/CVE-2023-39650.yaml:98b4b56effe4800d9c7106697821c9f110e516c3 +http/cves/2023/CVE-2023-39650.yaml:5508959819439a81ab9f7887a4e9ccf6db674980 http/cves/2023/CVE-2023-39676.yaml:85436c487f3535f724b8b552987b8564b715a2a4 http/cves/2023/CVE-2023-39677.yaml:379d594ca8bbfea196d292c1856da7eae11b3332 http/cves/2023/CVE-2023-39700.yaml:abd644de09232548601e5d2d693d4c054e1b42a0 @@ -3516,10 +3516,10 @@ http/cves/2023/CVE-2023-40208.yaml:3bd72bed6969fb8149de3c31b7909d9c88799d1f http/cves/2023/CVE-2023-40355.yaml:7761faee9b0236c926e300d32db3a9508227204d http/cves/2023/CVE-2023-40504.yaml:786ccb92d83ff6d919fa12f2b629f5c19560f611 http/cves/2023/CVE-2023-40749.yaml:a8fdf689e87d76f40d7a897e575084a6ccce7525 -http/cves/2023/CVE-2023-40750.yaml:a1713a332aa2ba327f9a3bacaee3d3de89adcad6 +http/cves/2023/CVE-2023-40750.yaml:adb128363a0565eace0b22db679d9dca0133c8c9 http/cves/2023/CVE-2023-40751.yaml:314cd25601e987d2d0230510ecff802111e64bd5 -http/cves/2023/CVE-2023-40753.yaml:3e588f5576cfab5db02551aea09b918520f803ce -http/cves/2023/CVE-2023-40755.yaml:8c6f0cc7c3d2d7bbff62fadc3188acd184c29a63 +http/cves/2023/CVE-2023-40753.yaml:b9b011e81744d9d8d63e7bded6f8963ccdf5f82a +http/cves/2023/CVE-2023-40755.yaml:cfc7dea25c885c6e86498210d7cb8973f0e1b9c7 http/cves/2023/CVE-2023-40779.yaml:44138c89024a59d0b0105341177b8d5718ce132f http/cves/2023/CVE-2023-4110.yaml:83f4284a809037eb7d4ef4b7b3f11deadb3440af http/cves/2023/CVE-2023-41109.yaml:c8149b1952ea7315ce40e355fd02b165c46cbad8 @@ -3627,6 +3627,7 @@ http/cves/2023/CVE-2023-5244.yaml:e8676ea3fe8f5fdbf6a62de0894078ce7445b00d http/cves/2023/CVE-2023-5360.yaml:1914270d0878333c4f7605b7686f1c0ad1c009f8 http/cves/2023/CVE-2023-5375.yaml:c2c3a1f499a12f579dd2808bc0f40ed32cef2ecc http/cves/2023/CVE-2023-5556.yaml:d4312b384f0e855174b1ac442795700fc93c8bbf +http/cves/2023/CVE-2023-5558.yaml:eb3c2eb9850a26df4e814dd520922b994f665a44 http/cves/2023/CVE-2023-5561.yaml:e0e94305b962db05b297bb6928fac676c296eff9 http/cves/2023/CVE-2023-5830.yaml:afc144e3656fc63ce80d0a5bd6c2d2c47c896f54 http/cves/2023/CVE-2023-5863.yaml:bde43903d82d5b947e7fee8b28e2715a3c0b0553 @@ -3857,7 +3858,7 @@ http/cves/2024/CVE-2024-47062.yaml:db115f37051cb80bcabe02cc001b5aa19a7e17e8 http/cves/2024/CVE-2024-4836.yaml:2dd1cd40b76fc713b718db4852eb9bca8cf67380 http/cves/2024/CVE-2024-4879.yaml:28a9b04ce47c122ceadce4da40ec52394eb3a8ca http/cves/2024/CVE-2024-4885.yaml:4ed235e0b33138d6382df49594465c551a54c788 -http/cves/2024/CVE-2024-48914.yaml:67d53ec7b0bb5d3a44c7d7cf001936d1ef6ca894 +http/cves/2024/CVE-2024-48914.yaml:b27547a769516a91b02ffd72ac8f8ce32da86482 http/cves/2024/CVE-2024-4940.yaml:5ce4ed65bd103d8a7791414015bb8cf507885305 http/cves/2024/CVE-2024-4956.yaml:c6be2d64ff4b985c30acc88c57c66d57a846d25a http/cves/2024/CVE-2024-5084.yaml:8ede90fad7058c4a2a7499562f98cacae32ede68 @@ -3926,7 +3927,7 @@ http/cves/2024/CVE-2024-8752.yaml:f0f9dca783b57c1fd5e47592e224f888d47c1747 http/cves/2024/CVE-2024-8877.yaml:d5b12c9a0e91fabea84efd078485f4fd57703738 http/cves/2024/CVE-2024-8883.yaml:e02b12d824d8f4df3edd0ee981eb0284215409dd http/cves/2024/CVE-2024-9014.yaml:ea54c9f07357a92fb915794e7be909d11545753f -http/cves/2024/CVE-2024-9234.yaml:9118032b071e091c86bfeeb34d3514d2a80bd0b4 +http/cves/2024/CVE-2024-9234.yaml:b504fda9f3e3bf0fad0e3ab71b262f7675d82ca9 http/cves/2024/CVE-2024-9463.yaml:80dc0d8f82b6d69a77dbdbfcc20988bbcfbc83f1 http/cves/2024/CVE-2024-9465.yaml:cc95c8e163ea7ba487f5a09bddc953485559de1c http/default-logins/3com/3Com-wireless-default-login.yaml:80e8ff28f6fe58cd692d51a649e382978ba730c3 @@ -3949,7 +3950,7 @@ http/default-logins/apache/apache-hertzbeat-default-login.yaml:3b066c384fdbe0dea http/default-logins/apache/apisix-default-login.yaml:923474076782f3ec9cd94c92eba47769c020df70 http/default-logins/apache/cloudstack-default-login.yaml:0a9d8d41f4664ad6c0d163e0837162c600bf897d http/default-logins/apache/dolphinscheduler-default-login.yaml:8c58de6c0846a08c3935605b14ab382b9525652d -http/default-logins/apache/doris-default-login.yaml:cea9a3bdddf4cffb4b172e393e2d06d3ffa6c515 +http/default-logins/apache/doris-default-login.yaml:05d65af866d66e93bc2f536333e1972b761200d5 http/default-logins/apache/dubbo-admin-default-login.yaml:1e96758e87c9540e0f40a4eaa04518a23f64eb28 http/default-logins/apache/kafka-center-default-login.yaml:19e5b0334aff53ce7251a89f2ee445228f91c0b9 http/default-logins/apache/karaf-default-login.yaml:d38e0275ccf241bc1dbdbb19a36a743499393bec @@ -4418,7 +4419,7 @@ http/exposed-panels/digitalrebar-login.yaml:d101f39355252945c32214f021f7fe05083c http/exposed-panels/directadmin-login-panel.yaml:d24157b302a3ac4c168decc4fd3ccb91a8a73753 http/exposed-panels/directum-login.yaml:6cecd141893e387a2a66b847d1050b551aee1f02 http/exposed-panels/discuz-panel.yaml:1fc6af91de355a860166522208b0438b21708e44 -http/exposed-panels/django-admin-panel.yaml:832a71cb5bee63ebcd4566b2a12bda6ebc109b88 +http/exposed-panels/django-admin-panel.yaml:239dc4ba941763e9f2de511a6d100a205b5e47ae http/exposed-panels/docebo-elearning-panel.yaml:95431b5614fda549684d22a1ff7285c7a5318ad4 http/exposed-panels/dockge-panel.yaml:39937dd11328354719de17aaa2c2e31f333b9fd3 http/exposed-panels/dockwatch-panel.yaml:95af4b3b16bc03814189a96f084f49fe13f40820 @@ -9514,7 +9515,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:a14a469597859b22a7a3fc89ecfdca8baf4e57e3 +templates-checksum.txt:3a1f93c2a91a0485675d718debfa8de48018c957 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4