diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 8baf24a1ab..9d07309322 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -36,13 +36,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-08-21T09:10:30Z", + "updated_at": "2020-08-25T07:32:38Z", "pushed_at": "2020-08-21T03:09:57Z", - "stargazers_count": 652, - "watchers_count": 652, + "stargazers_count": 654, + "watchers_count": 654, "forks_count": 158, "forks": 158, - "watchers": 652, + "watchers": 654, "score": 0 }, { diff --git a/2015/CVE-2015-5119.json b/2015/CVE-2015-5119.json index 40756bd5af..6290bb0f80 100644 --- a/2015/CVE-2015-5119.json +++ b/2015/CVE-2015-5119.json @@ -59,13 +59,13 @@ "description": null, "fork": false, "created_at": "2018-08-21T12:31:49Z", - "updated_at": "2020-06-13T07:48:11Z", + "updated_at": "2020-08-25T04:15:39Z", "pushed_at": "2018-08-21T12:41:13Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, + "stargazers_count": 3, + "watchers_count": 3, + "forks_count": 1, + "forks": 1, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 2a22a9ff63..4321c70b46 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,13 +13,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-08-21T09:10:30Z", + "updated_at": "2020-08-25T07:32:38Z", "pushed_at": "2020-08-21T03:09:57Z", - "stargazers_count": 652, - "watchers_count": 652, + "stargazers_count": 654, + "watchers_count": 654, "forks_count": 158, "forks": 158, - "watchers": 652, + "watchers": 654, "score": 0 }, { diff --git a/2017/CVE-2017-0261.json b/2017/CVE-2017-0261.json index 76ce787750..c3b4514e2d 100644 --- a/2017/CVE-2017-0261.json +++ b/2017/CVE-2017-0261.json @@ -13,13 +13,13 @@ "description": "eps漏洞(CVE-2017-0261)漏洞分析", "fork": false, "created_at": "2019-03-31T07:29:48Z", - "updated_at": "2019-07-11T10:08:38Z", + "updated_at": "2020-08-25T05:50:08Z", "pushed_at": "2019-03-31T07:39:37Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 1, "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0 }, { diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index 7b74051b0b..70f8da2977 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -36,13 +36,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-08-21T09:10:30Z", + "updated_at": "2020-08-25T07:32:38Z", "pushed_at": "2020-08-21T03:09:57Z", - "stargazers_count": 652, - "watchers_count": 652, + "stargazers_count": 654, + "watchers_count": 654, "forks_count": 158, "forks": 158, - "watchers": 652, + "watchers": 654, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 4526e00d4d..6b2709b3cd 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -450,13 +450,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-08-21T09:10:30Z", + "updated_at": "2020-08-25T07:32:38Z", "pushed_at": "2020-08-21T03:09:57Z", - "stargazers_count": 652, - "watchers_count": 652, + "stargazers_count": 654, + "watchers_count": 654, "forks_count": 158, "forks": 158, - "watchers": 652, + "watchers": 654, "score": 0 }, { diff --git a/2019/CVE-2019-0230.json b/2019/CVE-2019-0230.json index 7bfa102a29..3856a68550 100644 --- a/2019/CVE-2019-0230.json +++ b/2019/CVE-2019-0230.json @@ -36,7 +36,7 @@ "description": "CVE-2019-0230 & s2-059 poc.", "fork": false, "created_at": "2020-08-20T08:21:54Z", - "updated_at": "2020-08-24T18:08:35Z", + "updated_at": "2020-08-25T05:42:35Z", "pushed_at": "2020-08-21T12:41:14Z", "stargazers_count": 17, "watchers_count": 17, diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json index 8b8007c249..197f355dbf 100644 --- a/2019/CVE-2019-11043.json +++ b/2019/CVE-2019-11043.json @@ -17,8 +17,8 @@ "pushed_at": "2019-11-12T18:53:14Z", "stargazers_count": 1601, "watchers_count": 1601, - "forks_count": 232, - "forks": 232, + "forks_count": 233, + "forks": 233, "watchers": 1601, "score": 0 }, diff --git a/2019/CVE-2019-1652.json b/2019/CVE-2019-1652.json index 9de69eba68..724df17754 100644 --- a/2019/CVE-2019-1652.json +++ b/2019/CVE-2019-1652.json @@ -13,13 +13,13 @@ "description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!", "fork": false, "created_at": "2019-01-24T10:12:44Z", - "updated_at": "2020-08-23T20:35:30Z", + "updated_at": "2020-08-25T05:16:28Z", "pushed_at": "2019-02-08T12:38:05Z", - "stargazers_count": 195, - "watchers_count": 195, + "stargazers_count": 196, + "watchers_count": 196, "forks_count": 63, "forks": 63, - "watchers": 195, + "watchers": 196, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 3876bb7e5e..dd1a9198e1 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -36,13 +36,13 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2020-08-24T19:17:29Z", + "updated_at": "2020-08-25T07:48:55Z", "pushed_at": "2020-08-03T04:37:30Z", - "stargazers_count": 1529, - "watchers_count": 1529, + "stargazers_count": 1534, + "watchers_count": 1534, "forks_count": 398, "forks": 398, - "watchers": 1529, + "watchers": 1534, "score": 0 }, { diff --git a/2019/CVE-2019-18935.json b/2019/CVE-2019-18935.json index cd99dd35f3..8499b30a3c 100644 --- a/2019/CVE-2019-18935.json +++ b/2019/CVE-2019-18935.json @@ -125,11 +125,11 @@ "html_url": "https:\/\/github.com\/murataydemir" }, "html_url": "https:\/\/github.com\/murataydemir\/CVE-2019-18935", - "description": "[CVE-2019-18935]Telerik UI for ASP.NET AJAX (RadAsyncUpload Handler) .NET JSON Deserialization", + "description": "[CVE-2019-18935] Telerik UI for ASP.NET AJAX (RadAsyncUpload Handler) .NET JSON Deserialization", "fork": false, "created_at": "2020-08-19T17:11:02Z", - "updated_at": "2020-08-19T20:44:39Z", - "pushed_at": "2020-08-19T20:44:37Z", + "updated_at": "2020-08-25T07:56:11Z", + "pushed_at": "2020-08-25T07:55:22Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2019/CVE-2019-19781.json b/2019/CVE-2019-19781.json index f7f61ce3b7..06fd66db07 100644 --- a/2019/CVE-2019-19781.json +++ b/2019/CVE-2019-19781.json @@ -59,13 +59,13 @@ "description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.", "fork": false, "created_at": "2020-01-11T00:08:27Z", - "updated_at": "2020-08-20T22:31:11Z", + "updated_at": "2020-08-25T08:20:24Z", "pushed_at": "2020-01-22T20:23:51Z", - "stargazers_count": 497, - "watchers_count": 497, + "stargazers_count": 498, + "watchers_count": 498, "forks_count": 119, "forks": 119, - "watchers": 497, + "watchers": 498, "score": 0 }, { @@ -703,13 +703,13 @@ "description": "Indicator of Compromise Scanner for CVE-2019-19781", "fork": false, "created_at": "2020-01-21T15:20:25Z", - "updated_at": "2020-08-03T23:02:37Z", + "updated_at": "2020-08-25T06:50:15Z", "pushed_at": "2020-03-25T05:07:43Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 80, + "watchers_count": 80, "forks_count": 14, "forks": 14, - "watchers": 79, + "watchers": 80, "score": 0 }, { diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index dfd5ea1915..27f5e0e877 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -151,13 +151,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-08-21T09:10:30Z", + "updated_at": "2020-08-25T07:32:38Z", "pushed_at": "2020-08-21T03:09:57Z", - "stargazers_count": 652, - "watchers_count": 652, + "stargazers_count": 654, + "watchers_count": 654, "forks_count": 158, "forks": 158, - "watchers": 652, + "watchers": 654, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-0624.json b/2020/CVE-2020-0624.json index 595941c2b5..0d8d0606f9 100644 --- a/2020/CVE-2020-0624.json +++ b/2020/CVE-2020-0624.json @@ -13,13 +13,13 @@ "description": "win32k use-after-free poc", "fork": false, "created_at": "2020-04-22T13:11:16Z", - "updated_at": "2020-08-19T16:42:10Z", + "updated_at": "2020-08-25T07:17:34Z", "pushed_at": "2020-04-22T13:11:27Z", - "stargazers_count": 63, - "watchers_count": 63, - "forks_count": 34, - "forks": 34, - "watchers": 63, + "stargazers_count": 65, + "watchers_count": 65, + "forks_count": 35, + "forks": 35, + "watchers": 65, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-0787.json b/2020/CVE-2020-0787.json index 8af66d71e9..ce2721f623 100644 --- a/2020/CVE-2020-0787.json +++ b/2020/CVE-2020-0787.json @@ -17,8 +17,8 @@ "pushed_at": "2020-06-18T00:42:57Z", "stargazers_count": 400, "watchers_count": 400, - "forks_count": 95, - "forks": 95, + "forks_count": 94, + "forks": 94, "watchers": 400, "score": 0 } diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 3772071398..6b074e09c4 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1048,13 +1048,13 @@ "description": "Cobalt Strike AggressorScripts CVE-2020-0796", "fork": false, "created_at": "2020-04-06T15:16:10Z", - "updated_at": "2020-08-11T02:36:23Z", + "updated_at": "2020-08-25T06:24:43Z", "pushed_at": "2020-04-06T15:22:01Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 56, + "watchers_count": 56, "forks_count": 16, "forks": 16, - "watchers": 57, + "watchers": 56, "score": 0 }, { diff --git a/2020/CVE-2020-10713.json b/2020/CVE-2020-10713.json index 15f791f2c5..7444774823 100644 --- a/2020/CVE-2020-10713.json +++ b/2020/CVE-2020-10713.json @@ -13,13 +13,13 @@ "description": "BootHole vulnerability (CVE-2020-10713). detection script, links and other mitigation related materials", "fork": false, "created_at": "2020-07-29T00:01:41Z", - "updated_at": "2020-08-24T23:16:41Z", + "updated_at": "2020-08-25T04:32:43Z", "pushed_at": "2020-08-24T23:16:38Z", - "stargazers_count": 47, - "watchers_count": 47, - "forks_count": 8, - "forks": 8, - "watchers": 47, + "stargazers_count": 48, + "watchers_count": 48, + "forks_count": 9, + "forks": 9, + "watchers": 48, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-11579.json b/2020/CVE-2020-11579.json index 341a1e16d1..bac9e5a116 100644 --- a/2020/CVE-2020-11579.json +++ b/2020/CVE-2020-11579.json @@ -13,13 +13,13 @@ "description": "Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB", "fork": false, "created_at": "2020-05-19T13:12:48Z", - "updated_at": "2020-08-19T01:31:33Z", + "updated_at": "2020-08-25T04:05:19Z", "pushed_at": "2020-08-04T09:30:49Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 5, - "forks": 5, - "watchers": 13, + "stargazers_count": 14, + "watchers_count": 14, + "forks_count": 6, + "forks": 6, + "watchers": 14, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1337.json b/2020/CVE-2020-1337.json index bc1e4dd085..a6c1cc31b9 100644 --- a/2020/CVE-2020-1337.json +++ b/2020/CVE-2020-1337.json @@ -13,13 +13,13 @@ "description": "CVE-2020-1337 Windows Print Spooler Privilege Escalation", "fork": false, "created_at": "2020-07-21T08:01:20Z", - "updated_at": "2020-08-25T00:36:08Z", + "updated_at": "2020-08-25T04:05:32Z", "pushed_at": "2020-07-21T10:28:42Z", - "stargazers_count": 127, - "watchers_count": 127, - "forks_count": 22, - "forks": 22, - "watchers": 127, + "stargazers_count": 128, + "watchers_count": 128, + "forks_count": 23, + "forks": 23, + "watchers": 128, "score": 0 }, { diff --git a/2020/CVE-2020-1493.json b/2020/CVE-2020-1493.json new file mode 100644 index 0000000000..c1f176fb5a --- /dev/null +++ b/2020/CVE-2020-1493.json @@ -0,0 +1,25 @@ +[ + { + "id": 290121561, + "name": "CVE-2020-1493", + "full_name": "0neb1n\/CVE-2020-1493", + "owner": { + "login": "0neb1n", + "id": 22587350, + "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22587350?v=4", + "html_url": "https:\/\/github.com\/0neb1n" + }, + "html_url": "https:\/\/github.com\/0neb1n\/CVE-2020-1493", + "description": null, + "fork": false, + "created_at": "2020-08-25T05:25:45Z", + "updated_at": "2020-08-25T09:10:35Z", + "pushed_at": "2020-08-25T05:46:30Z", + "stargazers_count": 4, + "watchers_count": 4, + "forks_count": 0, + "forks": 0, + "watchers": 4, + "score": 0 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-17496.json b/2020/CVE-2020-17496.json index 29802ae33e..547f903221 100644 --- a/2020/CVE-2020-17496.json +++ b/2020/CVE-2020-17496.json @@ -40,8 +40,8 @@ "pushed_at": "2020-08-20T12:24:02Z", "stargazers_count": 0, "watchers_count": 0, - "forks_count": 0, - "forks": 0, + "forks_count": 1, + "forks": 1, "watchers": 0, "score": 0 } diff --git a/2020/CVE-2020-24572.json b/2020/CVE-2020-24572.json index 1bdb61c1cd..42249dfaa4 100644 --- a/2020/CVE-2020-24572.json +++ b/2020/CVE-2020-24572.json @@ -13,13 +13,13 @@ "description": null, "fork": false, "created_at": "2020-08-23T06:58:04Z", - "updated_at": "2020-08-25T01:08:33Z", + "updated_at": "2020-08-25T07:40:37Z", "pushed_at": "2020-08-25T01:08:31Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 0f17d34ec3..259a6ee325 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,13 +13,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-08-21T09:10:30Z", + "updated_at": "2020-08-25T07:32:38Z", "pushed_at": "2020-08-21T03:09:57Z", - "stargazers_count": 652, - "watchers_count": 652, + "stargazers_count": 654, + "watchers_count": 654, "forks_count": 158, "forks": 158, - "watchers": 652, + "watchers": 654, "score": 0 }, { @@ -82,13 +82,13 @@ "description": "CVE-2020-2551", "fork": false, "created_at": "2020-02-24T02:36:46Z", - "updated_at": "2020-08-25T01:50:44Z", + "updated_at": "2020-08-25T03:12:45Z", "pushed_at": "2020-06-30T12:54:47Z", - "stargazers_count": 31, - "watchers_count": 31, - "forks_count": 3, - "forks": 3, - "watchers": 31, + "stargazers_count": 32, + "watchers_count": 32, + "forks_count": 4, + "forks": 4, + "watchers": 32, "score": 0 }, { diff --git a/2020/CVE-2020-2883.json b/2020/CVE-2020-2883.json index d1805c1c3a..03148dc636 100644 --- a/2020/CVE-2020-2883.json +++ b/2020/CVE-2020-2883.json @@ -82,13 +82,13 @@ "description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell", "fork": false, "created_at": "2020-08-19T03:34:06Z", - "updated_at": "2020-08-24T01:39:40Z", - "pushed_at": "2020-08-20T07:56:36Z", - "stargazers_count": 19, - "watchers_count": 19, + "updated_at": "2020-08-25T04:00:54Z", + "pushed_at": "2020-08-25T03:17:32Z", + "stargazers_count": 20, + "watchers_count": 20, "forks_count": 3, "forks": 3, - "watchers": 19, + "watchers": 20, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-3952.json b/2020/CVE-2020-3952.json index 68b8d2e5fc..3fa3c09c34 100644 --- a/2020/CVE-2020-3952.json +++ b/2020/CVE-2020-3952.json @@ -59,13 +59,13 @@ "description": "Exploit for CVE-2020-3952 in vCenter 6.7", "fork": false, "created_at": "2020-04-16T07:40:51Z", - "updated_at": "2020-08-25T03:03:39Z", + "updated_at": "2020-08-25T08:34:48Z", "pushed_at": "2020-04-16T08:38:42Z", - "stargazers_count": 194, - "watchers_count": 194, + "stargazers_count": 199, + "watchers_count": 199, "forks_count": 44, "forks": 44, - "watchers": 194, + "watchers": 199, "score": 0 }, { diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index 0f79c7b991..53d1bf15fb 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -13,13 +13,13 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2020-08-24T19:17:29Z", + "updated_at": "2020-08-25T07:48:55Z", "pushed_at": "2020-08-03T04:37:30Z", - "stargazers_count": 1529, - "watchers_count": 1529, + "stargazers_count": 1534, + "watchers_count": 1534, "forks_count": 398, "forks": 398, - "watchers": 1529, + "watchers": 1534, "score": 0 }, { diff --git a/README.md b/README.md index db1d181c36..7b5fafbd13 100644 --- a/README.md +++ b/README.md @@ -461,6 +461,14 @@ An elevation of privilege vulnerability exists when an attacker establishes a vu - [mingchen-script/CVE-2020-1472-visualizer](https://github.com/mingchen-script/CVE-2020-1472-visualizer) +### CVE-2020-1493 + + +An information disclosure vulnerability exists when attaching files to Outlook messages, aka 'Microsoft Outlook Information Disclosure Vulnerability'. + + +- [0neb1n/CVE-2020-1493](https://github.com/0neb1n/CVE-2020-1493) + ### CVE-2020-1611