Skip to content

Commit

Permalink
Auto Template Signing [Sun Jan 14 14:05:19 UTC 2024] :robot:
Browse files Browse the repository at this point in the history
  • Loading branch information
actions-user committed Jan 14, 2024
1 parent 050fb51 commit 32cd37a
Show file tree
Hide file tree
Showing 2,280 changed files with 2,280 additions and 2,282 deletions.
2 changes: 1 addition & 1 deletion cloud/enum/azure-vm-cloud-enum.yaml
Expand Up @@ -63,4 +63,4 @@ dns:
part: answer
words:
- "IN\tA"
# digest: 4b0a004830460221008d223bfdb3585e335e8282ca206945a6f7704dab4a2899d3410229bf0db7132d022100b9de9af2b393a559575b67a5b25b6334fe8cddd1ceed5059ee634dc3b0292d50:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100f91b6621181f8a7317c1ffc179ec2b81e33c8dd0dd28cc4871b13ffbb794ce84022100e7424a97fab1f6b745d735e7dad8f13b08ad36732b24216ae2826611af634318:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion cloud/enum/azure-website-enum.yaml
Expand Up @@ -34,4 +34,4 @@ http:
- 200
- 302
condition: or
# digest: 490a00463044022001ff1a4cff9e33f3817df1e824a00e35f76c6f8e22cd34e3616e452978dc46f702200913c7710eba2b3df98325a1bb7da86b55cde6d4a3d7199a7d952f1f7988a3fa:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502204e87fb6ea9b294616dce1e74e429d8a83672921a242d1b3421a0c553eba83894022100bf53c3468808e2316f9194022db3618093873de428109de1984d0664f6bc89ee:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion cloud/enum/gcp-app-engine-enum.yaml
Expand Up @@ -40,4 +40,4 @@ http:
- "status_code==302"
- contains(location, "login")
condition: and
# digest: 490a0046304402204edc5a3fc90ff80b8397219e37a716d5b582c9821dbb0edda2c52c585aa241ca022067b0c7178f7f345975f765bdd56afc967505028e459ed113c8fbd450a1dcb76a:922c64590222798bb761d5b6d8e72950
# digest: 490a00463044022017250b6b9f7ccf30e614e7bfb992e2e9ec13fd27556137cf4b13dc2f2a8c70b602200e352bbaebbd9dfbced84b3f9dff65c9d1b3dac47a0eec812b738a987931a14c:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion cloud/enum/gcp-bucket-enum.yaml
Expand Up @@ -37,4 +37,4 @@ http:
name: "Protected GCP Bucket"
status:
- 403
# digest: 490a004630440220549241cfe0dbdadf24bcbdabd6cbf8e82a45bea577710e8409da53f3bdef37d202203bab8b09dea7b68aafc32f8214b331ee6dc4dbe85c0e7a34693b8062dec6fb6a:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100baff7bb9e12a115a59a755c8188c3544cc8497dc3a17860023486de9f4992def02210096b193c8507208f3d30cd9fc716d4be46cd9acb83418f2fa62f0d10ce305d026:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion cloud/enum/gcp-firebase-app-enum.yaml
Expand Up @@ -32,4 +32,4 @@ http:
name: "Open GCP Firebase App"
status:
- 200
# digest: 490a004630440220721a516d58d71b3c20990c97c22986fd212caafa366f2641bdb4fe9df0a53f9802205ecd4bfcda0808d5002e9d1194e0ec0f4d2b2f2140170c0df4ffb11372a6470f:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022065f44c35d042a0e98f90303a7f4181c0644c2e2fb8c7344c42d13104f89a454a022100cf17441e1fdb9ae05d7bdfca68f98abf3a4794b4d24e8ec69083e6323e96c39f:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion cloud/enum/gcp-firebase-rtdb-enum.yaml
Expand Up @@ -48,4 +48,4 @@ http:
name: "Deactivated GCP Firebase RTDB"
status:
- 423
# digest: 490a0046304402200dcb47ae02c77c619eea0d95a6ab7dc9f2be071cea09abee3a7ab748b11e561c022034956ced05346f9cfcc9d425d92fa1242c979572e8ae02030496597f64ccfe82:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402207b555ae31d639c4a2fa71c2988103f8eb74cd24ca8b3304e33059facb0c9275f02203b74c0ab6645d3c30970046284fffbea86b75f0bcf40192f6021b2297b616b7d:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion code/cves/2023/CVE-2023-49105.yaml
Expand Up @@ -86,4 +86,4 @@ http:
- type: dsl
dsl:
- '"Username => "+ username'
# digest: 4a0a00473045022100f17bb3bb403b74c4e84e6190df79bf767df834017742b4b95607de42a3d948bb02205f2f1de3f09d31920d6bf102ba93c1ad271809327b5997d8d58e9f97f2886c11:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100f1395fdef2764cce1bd751a6a94c3f89afc0fb10d9437288388d31d6460a983002203d431b3492fa8d2501b3387ae3cf0f975385c21f7ac74d2deafcf878645c6f45:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion headless/cves/2018/CVE-2018-25031.yaml
Expand Up @@ -70,4 +70,4 @@ headless:
words:
- "swagger"
case-insensitive: true
# digest: 4b0a00483046022100d805a655b1da7c4ffb5a6cf0d1ff3a10547b6e0a4e755f0a6cb104d48ee11057022100a2b518e4335e2691b470df2630c3a2fb69f0f6b5de042d71b0783a51206b4382:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502201d2c4f6c99e19c9617e208cc65e4ae8878b1e0f78ce754fde797ab2423024ecd0221008225ba508361199dec70fec6b61799973fd1fc7ba83eaab4f46e4893b3de62a9:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2000/CVE-2000-0114.yaml
Expand Up @@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100d75cf6bb5b96928d10a267c9d3b68c6d215cafe2f946fc1e3c6faa5ba73986d1022100cf0262c0fa9aa5da8c6f8751c553cc77be07ca9fc62f3aec8bb35a8b9f16b490:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502207a313d7af0bc61b06a7aad51917107f695550ad08a26e2a14f08c21800e83d750221009d18bf0ba9ffe17a4ed9d2dfcf6469d2a043290dc3176391f4382ac302fab0de:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2001/CVE-2001-0537.yaml
Expand Up @@ -49,4 +49,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a0047304502201446b3c9bf46dead91bf4ef4ad77cbe180d6d69fb175901a10fa0c1ede45e8640221009f8fada5bf28bf8ede431e3ef75a13367f4164a18df286db6e1528ed038181da:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100f500597dac602cf617f29345b26e201c4d927ac567ff15851e270cca11ea1272022100890d6111631f224e22f99c1eb4ba645f25661a55ad8ca32ad947435cf6dfbc03:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2002/CVE-2002-1131.yaml
Expand Up @@ -55,4 +55,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a004730450220097cefba0b33bb087a8dba970ed43866b17c92bfc316e2e3d619b9b6485b57710221009ad2de84214b6c521984839454d0766d906957945e2b51dce527cd4c0cc82c50:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450220681d6f9fce50e9f265efb0d1f7647ecd089ff9ccd82a40f16fdf4ad7e3431fa6022100c14e5ae2bad4efe13871a4056d1ad91730a76abceec6b1efc96d074145c02964:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2004/CVE-2004-0519.yaml
Expand Up @@ -48,4 +48,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a004830460221009838e283e3afa06a62182a21bc8b0059f223c7716b521ee426f5a5971f3feadf022100dd82c1e652cb490cb66a1a96bc0aca2beecdf45fedf86f75b5376ac8fc69c6d3:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450221008d78a13dcb9079f37a061af29ff6d21b3ed62a07a726550f471ead2e767c580702204fa3e770b4a79151143e2c1fc69911fc440a994d57dfd6acf26152c7b6aac3aa:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2004/CVE-2004-1965.yaml
Expand Up @@ -39,4 +39,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$'
# digest: 4a0a00473045022100aa37066896608be1f1389ed813b9756b52f89f2581a494bf04c0e91f743d7cd3022012425b62227648da21636d2b3acaa1fdb865e29f57e39c13c84e0e2511f4c908:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450220525b5e9c86de76ea31a9df228cb343498d9e8af2377340572abb80efa1ce40a0022100b91e7f5a199d6911814ef0e96cc896113d494ffd5806b2c676a07afb3a73c24a:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2005/CVE-2005-2428.yaml
Expand Up @@ -44,4 +44,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a0047304502202fa68c993471257cf8942b7addbd0c8ba10500cf91c42f00109404cec47f6af0022100e5d9e9567e00ffecb85211757541b21325517ca1cba3705fa3c8e4437bf71706:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450221008aa654f027a3408c2bc281a419c6b0d75390f66659f4628151acc1f0ff9c00b2022064a471d47316d179a73f297b91969c8be23a499f8acb4b5d08bbde3577c8ee7e:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2005/CVE-2005-3344.yaml
Expand Up @@ -47,4 +47,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022012df863c30fb119eab34b1e075cfc549f79b962d5ee0256cc191605f184b042c022100ee6d6910021f8368041415f1c29568a224afa0bd4c90711c6ecef91e15f67a13:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100e301d145cce31b97f54573b5bf6d7329a640c6e6912952b1aca3cba636a5a62f02206a43c7ce36603d0de6d6c6e8e179b725f4382b16ace5274e87dcb6106df29144:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2005/CVE-2005-3634.yaml
Expand Up @@ -42,4 +42,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$'
# digest: 4b0a00483046022100bd85215e179a268944da628fd2825c25be84f1d781f2eb54871fa7e3e13d9e9e022100d3ddb1c0a27197923318f0dd20a6ba42024cfd43b86ef1ab690f72558f0d6c36:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100d036caf16d382fdfbe9af09e2318230dd72b82b2cd436ccfa0dca452e2816c2e022100e9f463dbdbd874d3feb6884e33826439a9ff6865718dc9b271d1d343681f710c:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2005/CVE-2005-4385.yaml
Expand Up @@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a0047304502207b167d92c80698ced12089ab60b5599c68ac644764fc7c498b54ba3b419645a7022100df03e54fcb0545995de5efa160937f4291cc667f1492d78e48ce8afcff374056:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100f9d68051fcfd3a29b9e0bed031850568bd00ab8d0694a7ef67e3d20ea825e16a022005b68c6721854bdeba367f8b0dd350a0d52aa208a5cb28d739b0d462e72c9333:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2006/CVE-2006-1681.yaml
Expand Up @@ -47,4 +47,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a0047304502200a624286010449dfbca736566eca4b83ef242b54957df99d637e088e9f74d226022100df79ccce801ecbe05018cb6c9e29bc7f6acf5836a0f68bc4640d5c55a8fdbdbf:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100d4828aeac9c75c0f41afdb3b237b3c99f674d6b2ef48b5bdf3a7d05bf3edf53e02206315a79698e98d45337626b1846a957c558198f936431af28069a25f1bf73dc3:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2006/CVE-2006-2842.yaml
Expand Up @@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022070351a9e8db3cd73242680b18ba040226de4685b2c47e1382a982513fb0fc4f6022100e11c42b749f6d407caa47bb25997db8749ff4658e5d89ccf2215774153751083:922c64590222798bb761d5b6d8e72950
# digest: 4b0a004830460221009b9704d7ac6d1fa5a36db9bd2aaf0decf98d559f8f39546fc10ba3c3286b535a022100ee1632a35ebb44ddf5793761cafc57ae63474e04676b7fc45074ac74997d6578:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2007/CVE-2007-0885.yaml
Expand Up @@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100c7c321100cb8ef9ae2e72f69b3339fbd735942dbfb11365ce3f1e0a1c907236b02204b8b12c8b14e2d00685cbcdbe831aa03f49d501bc3d50b1987a4bf26b8a8e994:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502205a2887a4a011d195cc34cf71a7a0747f9c287c37e0290029074917bfc3bf91af0221009d4d6050db82f4d260d632a1aeba31fc2bc837980a1c88e9b4dd4d50635b8f4c:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2007/CVE-2007-4504.yaml
Expand Up @@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100b096332d183a0234d0cbd3bfbc4b5149fddfbfe961ca49519ef85975a12413e50221008eee0c4a8fbdcd33a40800400dd5bd396f02ffb63cb375616260a0d10b0fce8d:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402203bb71f60d7bc5bcf4f7fae7d79a65b6c484cf6b84df42ce2209006d468978a3702205da84161f1b1c9d69b8d65abfa84136b1aa48d8add38562c53b00d7410da1314:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2007/CVE-2007-4556.yaml
Expand Up @@ -51,4 +51,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100efb00dfbe2fbe5543741c32ac6e81e36f307f5d67597644c0e036fb51692ea570220191deb545db561480334ffe98f010ae2ca82883fae8e71451c75675f56ee4501:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100a659cb38aeaf9ca2d6e91a39765be5b2c9ef339e4abb415a0dbfb84784c2540102201b7901ee562bd486ae118e410797d29f9e8341a8d781be3f8ad75b2136448fcd:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2007/CVE-2007-5728.yaml
Expand Up @@ -52,4 +52,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100dc5ae294908867ea9cfb3d84402f9150ea3eba52581a1435594505653c59b4a902202749fa215a1e51172d887e6a52ca776e6530f8537f8df687fba7ed249836eb6e:922c64590222798bb761d5b6d8e72950
# digest: 4b0a004830460221008741620f592a5783f2b931bb7b41461ad7754d3a855105b94b756dabd9fb74d9022100d186254f4490a54842a0e16f2dd891f467053258daa5ac7d1b2c13dc139669b8:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2008/CVE-2008-1059.yaml
Expand Up @@ -47,4 +47,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a0047304502202baf6dbc687b03d671808dd265b4bd483e0db5122a79101074736b0280a3b8a6022100fe1672451273fca5b4feda5dac2ed3961821928bc670fa6690bb5a5816910bd2:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402200f9d4f5cd7b7090fc63036cb4866d5a19ba25d7d9188729ab6fa5567d666bc910220128122232036dbd12898812f7aa9c65e5a589b7c5a0c40605dcf088cfc8b837f:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2008/CVE-2008-1061.yaml
Expand Up @@ -50,4 +50,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100d8a1715cd99d2a316fc96a49ad96d5fcb9e60d314fa0227f341da5c5964d63d1022034fc66ce4d2ff88c7bbaad9997d6a4da683cffe1a97d693b84d3918d4654d340:922c64590222798bb761d5b6d8e72950
# digest: 490a004630440220534faec41eee4206affe2e6326836529137a3b7ce55c9de53fe0fa220e4f7f6e0220382f02df5da8bc24e2bc07d56278487f91b746be00b9ef69d3eec51c0e0a08a1:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2008/CVE-2008-1547.yaml
Expand Up @@ -42,4 +42,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
# digest: 490a00463044022042de3ed0e9fbe496c588f3edb67152006b98090716fbf000556dc8edaf836bf9022056dc3d31d210a950d8ddc0f728c2e9712fe5ec45775636b0fbb655b92a58e095:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502210094f038e3bce034d435b93a959106aa258ecaf5e5120fa9ddb916f0a561b2dbdc02207716c4598887f6ea8d22cddc2ab3d6cd16f31bdbacab792549139fa180df8774:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2008/CVE-2008-2398.yaml
Expand Up @@ -47,4 +47,4 @@ http:
- type: status
status:
- 200
# digest: 490a00463044022042436195e99587054a6a10ee089470c1fadab498fe1b556fc0cdcde579d92d5602201b1af0719bba0f8007ca800e10004e6be93d7ec53b7ec4fe0f627c5372dcdca9:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100f9c359ffb9faf32ff5fc0fb43f61cd7b2bd37e6be9114acf48e5185607178bc6022100c7997ec31b81536d286f7779931a5a298c70745b13d99e323f38c9df9672b06c:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2008/CVE-2008-2650.yaml
Expand Up @@ -47,4 +47,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100bbdf518966c75a44af19b519ed2a3d642aced2b7aaff600afa01c21c5509066f0221009c184332053f598d45bba3340388cadda4c7c8b8dabdb66884deea62912365b3:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100baa8ee591c8440e6668b12c357528938dbbf22644498e33c452cc22f60aaccd70221008a9561bbba4b70a1ffd7025d54cd0280b0e3d8287aa26f643638916cf13ce84c:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2008/CVE-2008-4668.yaml
Expand Up @@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402206851937b7e99292685636e8eef2e6b0b33d2b8d19446ba160013767d605e5fbb0220103e5f70323feb34b2b691f0e0fc3c7c89a457f0e351756ea16091a69d38e1c7:922c64590222798bb761d5b6d8e72950
# digest: 4b0a004830460221008ff070a310f1da50db2a6e26f104013d403ee0e828c37e851d935812b53969e3022100fd7a0cea42f6a71205081822384107faf54cbeae79310a9cd2ad5c30a00aa588:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2008/CVE-2008-4764.yaml
Expand Up @@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a004730450220792bc10972df7ba62d45d1c803d425aa11df27db44bee2a3a2733f07405d2b50022100916d23ca8f6f78f6f62030bbc2fcedccbe0b4e36bdb5fbc2bcc1a249015e14ea:922c64590222798bb761d5b6d8e72950
# digest: 4b0a004830460221008930ebb7c77056caef543e12c5e64cb4017ec9ad96be7d19fe868ba6eb121bb00221009859d45244b9025c4d4a762bae5e803e8cef51ebbac2f5cb22d1a5d0480886c0:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2008/CVE-2008-5587.yaml
Expand Up @@ -44,4 +44,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100ad5280aa6eac0929495f63d9882328a6c7dfd9bc0e135183d17a7c4cbc1e741e02203c987c6747a3bd616cd71adf3e491eeaee52d52f4dc1c2e0d5041d063956d83c:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100fb4daa9c228b923a61c5e11388e2e42c7b6505fe615664172911ca0429dd5ff8022077c9aa14bb0dfd6d7e046e8bce05a14403d5f060388baa3c9df3ae42469cdb77:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2008/CVE-2008-6080.yaml
Expand Up @@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100e01b4968812ad7ad9b056cd634b2606c5650c02cf33012f5aef863b48bc969340220533ab0def58e9b6e81e56a8ae60e8116c2a03ef694aa21fc9601afd4798bce87:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450221009384febc8f10d63b8b413529399db243190d6dbb5358f93e49a4ce21e6a0254a02207050893383981844a9b789e9592db43d54964f08e21fd770c4ffaca17e76473a:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2008/CVE-2008-6172.yaml
Expand Up @@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100aef3f723e04346fa7a2f8ac6c5abcf0174ca81a3aeb442367ae4d018f6ff964d0220337061d4274cc4456d6d13a49d5c1782ecb4b44cade9063e2389ffe246990c55:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100b938c60e8c8a7cd20bc22f69796f5c334d64ab877da6f492953e341d733d7f8002203fb0bad2c0aeda94b60c4b91516f5c14bdf9d896d0f522f2909e82fd69c134dc:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2008/CVE-2008-6222.yaml
Expand Up @@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100fff4f0725abf21bcf55b6825cfd022b20b75e41e680ce18e4b08169f2923f78102210092bfa1840e5d2b94020d6226d2bbb157df2c1f344bef122db55ec8da3aba7044:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100ee54a650d56dc420ab2cd0ca4b7da6e1d4470aefb0a5b763db4de353c2a875d802210080393474411db8a14129a53f0d573d8b4d6c07fc504b1cdc10d4e4fe3fa84567:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2008/CVE-2008-6465.yaml
Expand Up @@ -53,4 +53,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402202610c0f8d75d86e21ed6b2d7639a5f879540ed64700ccef63d61d5c49545056802200ccac5c2868b1a18b7542ad02343694a9839c8aa827db9bfde1ab7ba81d1844c:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402200d4e972e654e7e0fdb1c9be76571b8e58770c362f8b2a8ba7d10022812dff36102204fa02d8b876b4f57d9285491f7f158412390db3b2daf5e37d14dab7c7221c3b6:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2008/CVE-2008-6668.yaml
Expand Up @@ -44,4 +44,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100f317aa209617a0ac0f5b27dc38710858835641d5769cd8499709bad9cc17fa84022100b0cb6a925a432d6b22fd4ee7412c7fb438956de1fe797d92627665c8aee77a32:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450220471ab243dd315a012b99ea490ed48ce4e50658120cbc7f3819f6ff52cd20c808022100a8e468ab01772386d03cc97855ed8fff753d78a2717059e84adb3cf015ac42be:922c64590222798bb761d5b6d8e72950
2 changes: 1 addition & 1 deletion http/cves/2008/CVE-2008-6982.yaml
Expand Up @@ -50,4 +50,4 @@ http:
- type: status
status:
- 500
# digest: 490a00463044022060c1d7a1d7f167f4a7725386e3770f50fc41cf720cfb3766a490be90bbfc632902207e45517728eabf9310ab9dc5a100c296a85431a2f94ce584aefb7d6c05833a1f:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100930ae1e3a335eff7b78c478fd3c7f1177b65130a6d6b2b00ff6507a2c29d87900220537ba82e9274860321609d107916524e805cd669e6949ae5fce2998f92e135f9:922c64590222798bb761d5b6d8e72950

0 comments on commit 32cd37a

Please sign in to comment.