diff --git a/2000/CVE-2000-0170.json b/2000/CVE-2000-0170.json index 47628d197b..e776938f29 100644 --- a/2000/CVE-2000-0170.json +++ b/2000/CVE-2000-0170.json @@ -13,10 +13,10 @@ "description": "CVE-2000-0170", "fork": false, "created_at": "2014-11-08T15:21:30Z", - "updated_at": "2021-12-26T09:57:46Z", + "updated_at": "2023-09-16T20:51:37Z", "pushed_at": "2014-11-08T15:25:37Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 3 } diff --git a/2000/CVE-2000-0979.json b/2000/CVE-2000-0979.json index fa915f22d8..ef9acbeb1a 100644 --- a/2000/CVE-2000-0979.json +++ b/2000/CVE-2000-0979.json @@ -13,10 +13,10 @@ "description": "CVE-2000-0979", "fork": false, "created_at": "2019-10-26T14:40:17Z", - "updated_at": "2020-10-21T22:17:20Z", + "updated_at": "2023-09-16T21:27:03Z", "pushed_at": "2019-10-27T07:57:38Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2001/CVE-2001-0932.json b/2001/CVE-2001-0932.json index f237c2f8f3..2299ad2bcb 100644 --- a/2001/CVE-2001-0932.json +++ b/2001/CVE-2001-0932.json @@ -13,10 +13,10 @@ "description": "Cooolsoft PowerFTP Server 2.0 3\/2.10 - Multiple Denial of Service Vulnerabilities", "fork": false, "created_at": "2018-04-03T02:21:39Z", - "updated_at": "2021-12-05T20:24:58Z", + "updated_at": "2023-09-16T21:11:32Z", "pushed_at": "2018-04-03T02:26:40Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2001/CVE-2001-0933.json b/2001/CVE-2001-0933.json index 70ba29a0c3..07738057fa 100644 --- a/2001/CVE-2001-0933.json +++ b/2001/CVE-2001-0933.json @@ -13,10 +13,10 @@ "description": "Cooolsoft PowerFTP Server 2.03 allows remote attackers to list the contents of arbitrary drives via a ls (LIST) command that includes the drive letter as an argument, e.g. \"ls C:\".", "fork": false, "created_at": "2018-05-14T19:23:46Z", - "updated_at": "2022-11-24T11:08:43Z", + "updated_at": "2023-09-16T21:12:33Z", "pushed_at": "2018-05-14T19:27:58Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2001/CVE-2001-0934.json b/2001/CVE-2001-0934.json index d6f0479b50..fd508742c5 100644 --- a/2001/CVE-2001-0934.json +++ b/2001/CVE-2001-0934.json @@ -13,10 +13,10 @@ "description": "Cooolsoft PowerFTP Server 2.03 allows remote attackers to obtain the physical path of the server root via the pwd command, which lists the full pathname.", "fork": false, "created_at": "2018-05-14T19:53:05Z", - "updated_at": "2022-11-24T11:08:43Z", + "updated_at": "2023-09-16T21:12:33Z", "pushed_at": "2018-05-14T19:54:41Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 4 } diff --git a/2001/CVE-2001-1442.json b/2001/CVE-2001-1442.json index eedec14a13..f3a0f87109 100644 --- a/2001/CVE-2001-1442.json +++ b/2001/CVE-2001-1442.json @@ -13,10 +13,10 @@ "description": "ISC INN 2.x - Command-Line Buffer Overflow", "fork": false, "created_at": "2018-05-14T20:36:10Z", - "updated_at": "2022-11-24T11:08:43Z", + "updated_at": "2023-09-16T21:12:34Z", "pushed_at": "2018-05-14T20:42:51Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2002/CVE-2002-0200.json b/2002/CVE-2002-0200.json index 61fe9c2ec8..7f8556744f 100644 --- a/2002/CVE-2002-0200.json +++ b/2002/CVE-2002-0200.json @@ -13,10 +13,10 @@ "description": "Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service via an HTTP request for an MS-DOS device name.", "fork": false, "created_at": "2018-05-14T21:09:20Z", - "updated_at": "2022-11-24T11:08:43Z", + "updated_at": "2023-09-16T21:12:34Z", "pushed_at": "2018-05-14T21:49:14Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2002/CVE-2002-0201.json b/2002/CVE-2002-0201.json index 0b72a5be4f..f6cf029bb0 100644 --- a/2002/CVE-2002-0201.json +++ b/2002/CVE-2002-0201.json @@ -13,10 +13,10 @@ "description": "Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET request, possibly triggering a buffer overflow.", "fork": false, "created_at": "2018-04-03T02:15:51Z", - "updated_at": "2022-11-24T11:08:33Z", + "updated_at": "2023-09-16T21:11:32Z", "pushed_at": "2018-05-14T22:25:50Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2002/CVE-2002-0289.json b/2002/CVE-2002-0289.json index 804d0c07be..5739dacd35 100644 --- a/2002/CVE-2002-0289.json +++ b/2002/CVE-2002-0289.json @@ -13,10 +13,10 @@ "description": "Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow", "fork": false, "created_at": "2018-04-03T01:52:34Z", - "updated_at": "2022-11-24T11:08:33Z", + "updated_at": "2023-09-16T21:11:32Z", "pushed_at": "2018-04-03T02:03:50Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2002/CVE-2002-0448.json b/2002/CVE-2002-0448.json index 0ad95763ff..a0da4da3b2 100644 --- a/2002/CVE-2002-0448.json +++ b/2002/CVE-2002-0448.json @@ -13,10 +13,10 @@ "description": "Xerver 2.10 - Multiple Request Denial of Service Vulnerabilities", "fork": false, "created_at": "2018-04-03T01:38:08Z", - "updated_at": "2022-11-24T11:08:33Z", + "updated_at": "2023-09-16T21:11:32Z", "pushed_at": "2018-04-03T01:41:55Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2002/CVE-2002-20001.json b/2002/CVE-2002-20001.json index c84cd462bf..d6829fb46c 100644 --- a/2002/CVE-2002-20001.json +++ b/2002/CVE-2002-20001.json @@ -13,10 +13,10 @@ "description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)", "fork": false, "created_at": "2021-08-31T09:51:12Z", - "updated_at": "2023-09-12T16:39:15Z", + "updated_at": "2023-09-16T21:47:08Z", "pushed_at": "2023-09-12T16:52:26Z", - "stargazers_count": 154, - "watchers_count": 154, + "stargazers_count": 153, + "watchers_count": 153, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 19, - "watchers": 154, + "watchers": 153, "score": 0, "subscribers_count": 7 } diff --git a/2002/CVE-2002-2420.json b/2002/CVE-2002-2420.json index 240d049a89..96bb36a062 100644 --- a/2002/CVE-2002-2420.json +++ b/2002/CVE-2002-2420.json @@ -13,10 +13,10 @@ "description": "The New Exploit there no available on metasploit framework !", "fork": false, "created_at": "2022-07-22T21:33:26Z", - "updated_at": "2022-08-03T15:42:37Z", + "updated_at": "2023-09-16T21:55:29Z", "pushed_at": "2022-07-22T21:33:42Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2003/CVE-2003-0358.json b/2003/CVE-2003-0358.json index 398b247847..e44f735468 100644 --- a/2003/CVE-2003-0358.json +++ b/2003/CVE-2003-0358.json @@ -13,10 +13,10 @@ "description": "By passing an overly large string when invoking nethack, it is possible to corrupt memory. jnethack and falconseye are also prone to this vulnerability.", "fork": false, "created_at": "2022-11-27T22:45:43Z", - "updated_at": "2023-08-17T16:16:24Z", + "updated_at": "2023-09-16T21:57:53Z", "pushed_at": "2022-12-16T19:58:21Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2004/CVE-2004-2549.json b/2004/CVE-2004-2549.json index 162f1ef855..915be7dac8 100644 --- a/2004/CVE-2004-2549.json +++ b/2004/CVE-2004-2549.json @@ -13,10 +13,10 @@ "description": "Nortel Wireless LAN Access Point 2200 Series - Denial of Service", "fork": false, "created_at": "2018-04-03T01:30:30Z", - "updated_at": "2022-11-24T11:08:33Z", + "updated_at": "2023-09-16T21:11:32Z", "pushed_at": "2018-04-03T01:34:43Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2007/CVE-2007-2447.json b/2007/CVE-2007-2447.json index eb111efe2d..4bbd9e714e 100644 --- a/2007/CVE-2007-2447.json +++ b/2007/CVE-2007-2447.json @@ -13,10 +13,10 @@ "description": "CVE-2007-2447 - Samba usermap script", "fork": false, "created_at": "2018-08-03T18:39:56Z", - "updated_at": "2023-08-16T11:55:27Z", + "updated_at": "2023-09-16T21:14:24Z", "pushed_at": "2020-08-16T18:54:38Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 53, + "watchers": 52, "score": 0, "subscribers_count": 2 }, @@ -283,10 +283,10 @@ "description": "Exploit Samba", "fork": false, "created_at": "2021-03-14T17:48:23Z", - "updated_at": "2021-11-16T01:47:08Z", + "updated_at": "2023-09-16T21:42:48Z", "pushed_at": "2021-03-14T17:50:41Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -295,7 +295,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -733,10 +733,10 @@ "description": "Exploit i used in HTB", "fork": false, "created_at": "2022-12-27T05:18:44Z", - "updated_at": "2023-02-06T00:33:18Z", + "updated_at": "2023-09-16T21:58:13Z", "pushed_at": "2023-03-08T23:14:13Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -745,7 +745,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2007/CVE-2007-4559.json b/2007/CVE-2007-4559.json index 4520798b35..7fa6b51f55 100644 --- a/2007/CVE-2007-4559.json +++ b/2007/CVE-2007-4559.json @@ -13,10 +13,10 @@ "description": "Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.", "fork": false, "created_at": "2022-09-20T17:03:57Z", - "updated_at": "2023-05-18T00:13:56Z", + "updated_at": "2023-09-16T21:56:59Z", "pushed_at": "2022-09-23T08:24:16Z", - "stargazers_count": 84, - "watchers_count": 84, + "stargazers_count": 83, + "watchers_count": 83, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 84, + "watchers": 83, "score": 0, "subscribers_count": 9 }, diff --git a/2007/CVE-2007-5036.json b/2007/CVE-2007-5036.json index 2f8e6cb7d0..09d830f1a5 100644 --- a/2007/CVE-2007-5036.json +++ b/2007/CVE-2007-5036.json @@ -13,10 +13,10 @@ "description": "Airsensor M520 - HTTPd Unauthenticated Remote Denial of Service \/ Buffer Overflow (PoC)", "fork": false, "created_at": "2018-04-03T01:09:40Z", - "updated_at": "2022-11-24T11:08:32Z", + "updated_at": "2023-09-16T21:11:32Z", "pushed_at": "2018-04-03T01:14:33Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2007/CVE-2007-6638.json b/2007/CVE-2007-6638.json index 5d55b72bf0..74bc604b53 100644 --- a/2007/CVE-2007-6638.json +++ b/2007/CVE-2007-6638.json @@ -13,10 +13,10 @@ "description": "March Networks DVR 3204 - Logfile Information Disclosure", "fork": false, "created_at": "2018-04-03T00:36:34Z", - "updated_at": "2022-11-24T11:08:32Z", + "updated_at": "2023-09-16T21:11:31Z", "pushed_at": "2018-04-03T01:04:28Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2008/CVE-2008-0166.json b/2008/CVE-2008-0166.json index 03a9253c3b..c6f1043d3c 100644 --- a/2008/CVE-2008-0166.json +++ b/2008/CVE-2008-0166.json @@ -13,10 +13,10 @@ "description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)", "fork": false, "created_at": "2013-09-22T21:20:31Z", - "updated_at": "2023-09-04T12:28:11Z", + "updated_at": "2023-09-16T20:48:34Z", "pushed_at": "2023-01-22T09:39:45Z", - "stargazers_count": 371, - "watchers_count": 371, + "stargazers_count": 370, + "watchers_count": 370, "has_discussions": false, "forks_count": 118, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 118, - "watchers": 371, + "watchers": 370, "score": 0, "subscribers_count": 17 }, @@ -105,10 +105,10 @@ "description": "Search for BTC coins on earlier versions of Bitcoin Core with critical vulnerability OpenSSL 0.9.8 CVE-2008-0166", "fork": false, "created_at": "2022-08-26T12:18:39Z", - "updated_at": "2023-09-04T16:19:24Z", + "updated_at": "2023-09-16T21:56:29Z", "pushed_at": "2022-12-07T00:53:21Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -134,7 +134,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2008/CVE-2008-0228.json b/2008/CVE-2008-0228.json index 21eb3efc9b..b743b74b53 100644 --- a/2008/CVE-2008-0228.json +++ b/2008/CVE-2008-0228.json @@ -13,10 +13,10 @@ "description": "Workaround for the vulnerability identified by TWSL2011-007 or CVE-2008-0228 - iOS x509 Certificate Chain Validation Vulnerability", "fork": false, "created_at": "2011-07-28T22:20:41Z", - "updated_at": "2023-05-05T09:43:17Z", + "updated_at": "2023-09-16T20:45:35Z", "pushed_at": "2011-07-28T22:46:34Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 5 } diff --git a/2008/CVE-2008-1613.json b/2008/CVE-2008-1613.json index 5b9735b4cd..b2db6f5143 100644 --- a/2008/CVE-2008-1613.json +++ b/2008/CVE-2008-1613.json @@ -13,10 +13,10 @@ "description": "RedDot CMS versions 7.5 Build 7.5.0.48 and below full database enumeration exploit that takes advantage of a remote SQL injection vulnerability in ioRD.asp.", "fork": false, "created_at": "2017-05-03T19:39:27Z", - "updated_at": "2022-11-09T17:57:00Z", + "updated_at": "2023-09-16T21:04:20Z", "pushed_at": "2017-05-03T19:40:32Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 3 } diff --git a/2009/CVE-2009-1244.json b/2009/CVE-2009-1244.json index 084f61685f..07bd7a6073 100644 --- a/2009/CVE-2009-1244.json +++ b/2009/CVE-2009-1244.json @@ -13,10 +13,10 @@ "description": "vmware cloudburst exploit CVE-2009-1244", "fork": false, "created_at": "2019-06-11T09:08:52Z", - "updated_at": "2022-11-09T18:03:33Z", + "updated_at": "2023-09-16T21:23:07Z", "pushed_at": "2019-06-11T13:49:03Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2009/CVE-2009-4118.json b/2009/CVE-2009-4118.json index fdd0ec2c73..b4b36d58cf 100644 --- a/2009/CVE-2009-4118.json +++ b/2009/CVE-2009-4118.json @@ -13,10 +13,10 @@ "description": "Cisco VPN Client - Integer Overflow Denial of Service", "fork": false, "created_at": "2018-04-02T23:19:47Z", - "updated_at": "2022-11-24T11:08:32Z", + "updated_at": "2023-09-16T21:11:31Z", "pushed_at": "2018-06-02T09:05:03Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2010/CVE-2010-0426.json b/2010/CVE-2010-0426.json index d20c1ebbff..560b93c4bd 100644 --- a/2010/CVE-2010-0426.json +++ b/2010/CVE-2010-0426.json @@ -13,10 +13,10 @@ "description": "Sudo 1.6.x <= 1.6.9p21 and 1.7.x <= 1.7.2p4 Local Privilege Escalation and vulnerable container", "fork": false, "created_at": "2017-12-16T01:16:44Z", - "updated_at": "2023-02-04T05:36:12Z", + "updated_at": "2023-09-16T21:09:03Z", "pushed_at": "2017-12-16T01:19:11Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, diff --git a/2010/CVE-2010-1622.json b/2010/CVE-2010-1622.json index b8c909566c..b22ef67a00 100644 --- a/2010/CVE-2010-1622.json +++ b/2010/CVE-2010-1622.json @@ -13,10 +13,10 @@ "description": "CVE-2022-22965 - CVE-2010-1622 redux", "fork": false, "created_at": "2022-03-31T08:06:46Z", - "updated_at": "2023-01-31T14:05:41Z", + "updated_at": "2023-09-16T21:52:31Z", "pushed_at": "2023-04-18T14:15:42Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 2 }, diff --git a/2010/CVE-2010-4221.json b/2010/CVE-2010-4221.json index 66660cee7b..66c3a1f742 100644 --- a/2010/CVE-2010-4221.json +++ b/2010/CVE-2010-4221.json @@ -13,10 +13,10 @@ "description": "This exploit was written to study some concepts, enjoy!", "fork": false, "created_at": "2017-10-28T20:37:26Z", - "updated_at": "2022-01-10T16:13:28Z", + "updated_at": "2023-09-16T21:08:03Z", "pushed_at": "2017-10-22T19:46:37Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2011/CVE-2011-2523.json b/2011/CVE-2011-2523.json index c128fe82c9..3406e8f13a 100644 --- a/2011/CVE-2011-2523.json +++ b/2011/CVE-2011-2523.json @@ -170,10 +170,10 @@ "description": "Python exploit for CVE-2011-2523 (VSFTPD 2.3.4 Backdoor Command Execution)", "fork": false, "created_at": "2022-06-09T16:25:25Z", - "updated_at": "2022-08-03T16:24:45Z", + "updated_at": "2023-09-16T21:54:16Z", "pushed_at": "2022-06-09T16:31:05Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -182,7 +182,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2011/CVE-2011-2894.json b/2011/CVE-2011-2894.json index d97d78e964..53004cd2e5 100644 --- a/2011/CVE-2011-2894.json +++ b/2011/CVE-2011-2894.json @@ -13,10 +13,10 @@ "description": "Exploit PoC for Spring RCE issue (CVE-2011-2894)", "fork": false, "created_at": "2013-07-31T08:48:19Z", - "updated_at": "2023-04-20T15:58:16Z", + "updated_at": "2023-09-16T20:48:16Z", "pushed_at": "2020-02-11T15:09:32Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 42, + "watchers": 41, "score": 0, "subscribers_count": 4 } diff --git a/2011/CVE-2011-3192.json b/2011/CVE-2011-3192.json index e4d527614d..e13d5dfa0b 100644 --- a/2011/CVE-2011-3192.json +++ b/2011/CVE-2011-3192.json @@ -13,10 +13,10 @@ "description": "Python Apache Killer (Range Header DoS CVE-2011-3192)", "fork": false, "created_at": "2011-10-26T21:07:59Z", - "updated_at": "2023-08-17T10:51:03Z", + "updated_at": "2023-09-16T20:45:48Z", "pushed_at": "2011-10-04T14:55:01Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 4 }, diff --git a/2011/CVE-2011-3368.json b/2011/CVE-2011-3368.json index 2f5e4aa00a..e9d8a17cc9 100644 --- a/2011/CVE-2011-3368.json +++ b/2011/CVE-2011-3368.json @@ -13,10 +13,10 @@ "description": "CVE-2011-3368 exploit code", "fork": false, "created_at": "2017-04-18T20:34:53Z", - "updated_at": "2020-04-07T06:34:32Z", + "updated_at": "2023-09-16T21:04:01Z", "pushed_at": "2017-04-18T20:36:37Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 4 }, diff --git a/2011/CVE-2011-3389.json b/2011/CVE-2011-3389.json index 72fe2f6bb7..c8b1e707e2 100644 --- a/2011/CVE-2011-3389.json +++ b/2011/CVE-2011-3389.json @@ -13,10 +13,10 @@ "description": ":muscle: Proof Of Concept of the BEAST attack against SSL\/TLS CVE-2011-3389 :muscle:", "fork": false, "created_at": "2015-03-28T10:28:16Z", - "updated_at": "2023-09-11T13:41:33Z", + "updated_at": "2023-09-16T20:52:59Z", "pushed_at": "2019-01-30T21:36:22Z", - "stargazers_count": 61, - "watchers_count": 61, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 33, - "watchers": 61, + "watchers": 60, "score": 0, "subscribers_count": 7 } diff --git a/2012/CVE-2012-2982.json b/2012/CVE-2012-2982.json index 8baaf286e2..0882280fd0 100644 --- a/2012/CVE-2012-2982.json +++ b/2012/CVE-2012-2982.json @@ -133,10 +133,10 @@ "description": "A Python replicated exploit for Webmin 1.580 \/file\/show.cgi Remote Code Execution", "fork": false, "created_at": "2021-09-04T04:01:56Z", - "updated_at": "2023-08-26T07:50:54Z", + "updated_at": "2023-09-16T21:47:13Z", "pushed_at": "2021-09-28T16:14:13Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 33, + "watchers": 32, "score": 0, "subscribers_count": 2 }, diff --git a/2012/CVE-2012-3137.json b/2012/CVE-2012-3137.json index 14d5250f9e..bfe80cc639 100644 --- a/2012/CVE-2012-3137.json +++ b/2012/CVE-2012-3137.json @@ -13,10 +13,10 @@ "description": "Attempts to exploit CVE-2012-3137 on vulnerable Oracle servers", "fork": false, "created_at": "2014-03-29T14:10:36Z", - "updated_at": "2020-12-18T14:37:00Z", + "updated_at": "2023-09-16T20:49:54Z", "pushed_at": "2014-03-29T15:49:44Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2012/CVE-2012-3716.json b/2012/CVE-2012-3716.json index d905897653..7878a9021d 100644 --- a/2012/CVE-2012-3716.json +++ b/2012/CVE-2012-3716.json @@ -13,10 +13,10 @@ "description": "use the Apple CoreText exploit (CVE-2012-3716) and launch an AP to affect all devices within wifi range", "fork": false, "created_at": "2013-09-09T21:50:30Z", - "updated_at": "2023-09-04T07:58:53Z", + "updated_at": "2023-09-16T20:48:30Z", "pushed_at": "2015-01-12T19:56:04Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 2 } diff --git a/2012/CVE-2012-4220.json b/2012/CVE-2012-4220.json index 92564719cc..558e737f8e 100644 --- a/2012/CVE-2012-4220.json +++ b/2012/CVE-2012-4220.json @@ -13,10 +13,10 @@ "description": "Obtain root access through CVE-2012-4220", "fork": false, "created_at": "2013-01-07T11:45:35Z", - "updated_at": "2023-04-17T06:51:20Z", + "updated_at": "2023-09-16T20:47:14Z", "pushed_at": "2013-04-03T11:58:57Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 4 }, diff --git a/2012/CVE-2012-4929.json b/2012/CVE-2012-4929.json index a206b0f23c..8ea9d1bfae 100644 --- a/2012/CVE-2012-4929.json +++ b/2012/CVE-2012-4929.json @@ -13,10 +13,10 @@ "description": ":hocho: CRIME attack PoC : a compression oracle attacks CVE-2012-4929 :hocho:", "fork": false, "created_at": "2018-04-21T09:28:31Z", - "updated_at": "2023-02-20T13:26:03Z", + "updated_at": "2023-09-16T21:11:58Z", "pushed_at": "2019-03-23T10:53:09Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 3 }, diff --git a/2012/CVE-2012-5613.json b/2012/CVE-2012-5613.json index 85bfdcc1d3..96f62dbf2d 100644 --- a/2012/CVE-2012-5613.json +++ b/2012/CVE-2012-5613.json @@ -43,10 +43,10 @@ "description": "MySQL 4.x\/5.0 (Linux) - User-Defined Function (UDF) Dynamic Library (2) automation script.", "fork": false, "created_at": "2018-06-14T16:58:02Z", - "updated_at": "2020-10-18T20:27:16Z", + "updated_at": "2023-09-16T21:13:16Z", "pushed_at": "2018-06-17T02:23:51Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 } diff --git a/2013/CVE-2013-0303.json b/2013/CVE-2013-0303.json index 11b37d2513..20408bfaac 100644 --- a/2013/CVE-2013-0303.json +++ b/2013/CVE-2013-0303.json @@ -13,10 +13,10 @@ "description": "ownCloud PoC for CVE-2013-0303", "fork": false, "created_at": "2021-04-10T19:18:07Z", - "updated_at": "2022-11-24T11:13:12Z", + "updated_at": "2023-09-16T21:43:33Z", "pushed_at": "2021-04-10T19:19:14Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2013/CVE-2013-1690.json b/2013/CVE-2013-1690.json index 5868092a77..006f4951f6 100644 --- a/2013/CVE-2013-1690.json +++ b/2013/CVE-2013-1690.json @@ -13,10 +13,10 @@ "description": "Annotated FBI exploit for the Tor Browser Bundle from mid-2013 (CVE-2013-1690)", "fork": false, "created_at": "2014-08-19T03:16:49Z", - "updated_at": "2022-12-24T12:13:59Z", + "updated_at": "2023-09-16T20:50:59Z", "pushed_at": "2014-08-19T03:22:29Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 5 } diff --git a/2013/CVE-2013-1775.json b/2013/CVE-2013-1775.json index 140b4547a4..04086ea31c 100644 --- a/2013/CVE-2013-1775.json +++ b/2013/CVE-2013-1775.json @@ -13,10 +13,10 @@ "description": "CVE-2013-1775 Exploit written in Perl", "fork": false, "created_at": "2017-02-11T08:26:24Z", - "updated_at": "2020-04-07T06:46:39Z", + "updated_at": "2023-09-16T21:02:37Z", "pushed_at": "2017-02-11T08:31:03Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2013/CVE-2013-2028.json b/2013/CVE-2013-2028.json index 905914d91f..0c173a0dd0 100644 --- a/2013/CVE-2013-2028.json +++ b/2013/CVE-2013-2028.json @@ -13,10 +13,10 @@ "description": "For the analysis of CVE-2013-2028", "fork": false, "created_at": "2013-05-21T15:20:05Z", - "updated_at": "2023-03-15T02:16:47Z", + "updated_at": "2023-09-16T20:47:55Z", "pushed_at": "2018-06-07T23:22:38Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 31, + "watchers": 30, "score": 0, "subscribers_count": 4 }, @@ -43,10 +43,10 @@ "description": "Exploitation Training -- CVE-2013-2028: Nginx Stack Based Buffer Overflow", "fork": false, "created_at": "2016-03-23T10:41:00Z", - "updated_at": "2023-07-27T08:57:59Z", + "updated_at": "2023-09-16T20:57:25Z", "pushed_at": "2016-03-23T12:05:38Z", - "stargazers_count": 54, - "watchers_count": 54, + "stargazers_count": 53, + "watchers_count": 53, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 54, + "watchers": 53, "score": 0, "subscribers_count": 6 }, diff --git a/2013/CVE-2013-2094.json b/2013/CVE-2013-2094.json index bf295aea7f..16371c1501 100644 --- a/2013/CVE-2013-2094.json +++ b/2013/CVE-2013-2094.json @@ -13,10 +13,10 @@ "description": "original cve-2013-2094 exploit and a rewritten version for educational purposes", "fork": false, "created_at": "2013-05-20T04:23:13Z", - "updated_at": "2023-08-23T08:50:13Z", + "updated_at": "2023-09-16T20:47:54Z", "pushed_at": "2013-05-21T05:40:37Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 89, + "watchers": 88, "score": 0, "subscribers_count": 11 }, @@ -43,10 +43,10 @@ "description": "CVE-2013-2094 exploit for android", "fork": false, "created_at": "2013-06-05T10:59:16Z", - "updated_at": "2023-02-01T01:28:32Z", + "updated_at": "2023-09-16T20:47:59Z", "pushed_at": "2013-06-20T09:34:21Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 2 }, @@ -133,10 +133,10 @@ "description": "CVE-2013-2094 kernel exploit for i386", "fork": false, "created_at": "2015-03-29T12:55:03Z", - "updated_at": "2020-04-07T07:55:01Z", + "updated_at": "2023-09-16T20:53:00Z", "pushed_at": "2015-03-29T12:58:32Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2013/CVE-2013-2596.json b/2013/CVE-2013-2596.json index b8ddba32f2..c6f80f747b 100644 --- a/2013/CVE-2013-2596.json +++ b/2013/CVE-2013-2596.json @@ -13,10 +13,10 @@ "description": "CVE-2013-2596 exploit for android", "fork": false, "created_at": "2013-07-16T11:24:09Z", - "updated_at": "2023-02-01T01:28:10Z", + "updated_at": "2023-09-16T20:48:12Z", "pushed_at": "2013-07-17T03:18:50Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2013/CVE-2013-5211.json b/2013/CVE-2013-5211.json index aa9296b0cb..c137da3cc2 100644 --- a/2013/CVE-2013-5211.json +++ b/2013/CVE-2013-5211.json @@ -13,10 +13,10 @@ "description": "Scans NTP servers for CVE-2013-5211 NTP DDOS amplification vulnerability.", "fork": false, "created_at": "2014-09-07T16:02:25Z", - "updated_at": "2022-10-02T00:26:54Z", + "updated_at": "2023-09-16T20:51:09Z", "pushed_at": "2014-09-07T18:41:42Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "NTP monlist scanner CVE-2013-5211", "fork": false, "created_at": "2014-12-14T18:58:26Z", - "updated_at": "2022-10-02T00:27:05Z", + "updated_at": "2023-09-16T20:51:54Z", "pushed_at": "2014-12-14T19:04:40Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -73,10 +73,10 @@ "description": "PoC for distributed NTP reflection DoS (CVE-2013-5211)", "fork": false, "created_at": "2019-09-24T20:02:43Z", - "updated_at": "2022-11-09T18:04:42Z", + "updated_at": "2023-09-16T21:26:13Z", "pushed_at": "2019-10-04T19:03:50Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -95,7 +95,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 }, diff --git a/2013/CVE-2013-6282.json b/2013/CVE-2013-6282.json index c96d9413cb..f3b8faeabb 100644 --- a/2013/CVE-2013-6282.json +++ b/2013/CVE-2013-6282.json @@ -103,10 +103,10 @@ "description": "CVE-2013-6282 proof of concept for Android", "fork": false, "created_at": "2016-12-19T16:14:18Z", - "updated_at": "2023-07-08T06:45:22Z", + "updated_at": "2023-09-16T21:01:37Z", "pushed_at": "2016-12-19T16:19:07Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 3 } diff --git a/2014/CVE-2014-0038.json b/2014/CVE-2014-0038.json index 9cbe8c8ab4..1f990cd93a 100644 --- a/2014/CVE-2014-0038.json +++ b/2014/CVE-2014-0038.json @@ -13,10 +13,10 @@ "description": "Linux local root exploit for CVE-2014-0038", "fork": false, "created_at": "2014-02-02T12:34:57Z", - "updated_at": "2023-09-07T16:50:26Z", + "updated_at": "2023-09-16T20:49:29Z", "pushed_at": "2014-04-18T10:26:02Z", - "stargazers_count": 190, - "watchers_count": 190, + "stargazers_count": 189, + "watchers_count": 189, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 48, - "watchers": 190, + "watchers": 189, "score": 0, "subscribers_count": 18 }, diff --git a/2014/CVE-2014-0130.json b/2014/CVE-2014-0130.json index 4eadacfeb6..a86f8b0616 100644 --- a/2014/CVE-2014-0130.json +++ b/2014/CVE-2014-0130.json @@ -13,10 +13,10 @@ "description": "cve-2014-0130 rails directory traversal vuln", "fork": false, "created_at": "2014-05-08T14:40:36Z", - "updated_at": "2022-08-15T00:20:50Z", + "updated_at": "2023-09-16T20:50:12Z", "pushed_at": "2017-05-15T08:31:52Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 0 } diff --git a/2014/CVE-2014-0160.json b/2014/CVE-2014-0160.json index 9aaf1a905d..a5de084258 100644 --- a/2014/CVE-2014-0160.json +++ b/2014/CVE-2014-0160.json @@ -13,10 +13,10 @@ "description": "A checker (site and tool) for CVE-2014-0160", "fork": false, "created_at": "2014-04-07T23:03:09Z", - "updated_at": "2023-09-15T07:35:02Z", + "updated_at": "2023-09-16T20:50:00Z", "pushed_at": "2021-02-24T09:17:24Z", - "stargazers_count": 2298, - "watchers_count": 2298, + "stargazers_count": 2297, + "watchers_count": 2297, "has_discussions": false, "forks_count": 489, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 489, - "watchers": 2298, + "watchers": 2297, "score": 0, "subscribers_count": 118 }, @@ -163,10 +163,10 @@ "description": "Multi-threaded tool for scanning many hosts for CVE-2014-0160.", "fork": false, "created_at": "2014-04-08T10:10:43Z", - "updated_at": "2023-09-08T16:46:50Z", + "updated_at": "2023-09-16T20:50:00Z", "pushed_at": "2015-07-02T14:47:31Z", - "stargazers_count": 571, - "watchers_count": 571, + "stargazers_count": 570, + "watchers_count": 570, "has_discussions": false, "forks_count": 227, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 227, - "watchers": 571, + "watchers": 570, "score": 0, "subscribers_count": 58 }, @@ -763,10 +763,10 @@ "description": "Nmap NSE script that discovers\/exploits Heartbleed\/CVE-2014-0160.", "fork": false, "created_at": "2014-04-13T12:14:29Z", - "updated_at": "2020-04-07T08:00:25Z", + "updated_at": "2023-09-16T20:50:02Z", "pushed_at": "2014-04-13T11:10:34Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -775,7 +775,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -948,10 +948,10 @@ "description": "Maltego transform to detect the OpenSSL Heartbleed vulnerability (CVE-2014-0160)", "fork": false, "created_at": "2014-05-01T08:28:45Z", - "updated_at": "2021-11-25T12:58:46Z", + "updated_at": "2023-09-16T20:50:09Z", "pushed_at": "2014-05-01T08:47:16Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -960,7 +960,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 6 }, @@ -978,10 +978,10 @@ "description": "CVE-2014-0160 (Heartbeat Buffer over-read bug)", "fork": false, "created_at": "2014-05-03T18:08:27Z", - "updated_at": "2023-09-08T16:47:20Z", + "updated_at": "2023-09-16T20:50:11Z", "pushed_at": "2014-05-03T18:14:49Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -990,7 +990,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 4 }, @@ -1038,10 +1038,10 @@ "description": ":broken_heart: Hearbleed exploit to retrieve sensitive information CVE-2014-0160 :broken_heart:", "fork": false, "created_at": "2015-03-08T19:54:33Z", - "updated_at": "2023-07-31T11:17:20Z", + "updated_at": "2023-09-16T20:52:44Z", "pushed_at": "2021-02-20T19:41:03Z", - "stargazers_count": 77, - "watchers_count": 77, + "stargazers_count": 76, + "watchers_count": 76, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -1050,7 +1050,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 77, + "watchers": 76, "score": 0, "subscribers_count": 6 }, @@ -1188,10 +1188,10 @@ "description": "Network Scanner for OpenSSL Memory Leak (CVE-2014-0160) ", "fork": false, "created_at": "2015-09-24T08:39:28Z", - "updated_at": "2022-11-22T07:45:19Z", + "updated_at": "2023-09-16T20:55:10Z", "pushed_at": "2015-09-24T16:15:11Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -1200,7 +1200,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 3 }, diff --git a/2014/CVE-2014-0224.json b/2014/CVE-2014-0224.json index b162e056b6..26ea43379c 100644 --- a/2014/CVE-2014-0224.json +++ b/2014/CVE-2014-0224.json @@ -13,10 +13,10 @@ "description": "This script is designed for detection of vulnerable servers (CVE-2014-0224.) in a wide range of configurations. It attempts to negotiate using each affected protocol version (SSLv3, TLSv1, TLSv1.1, and TLSv1.2) advertising a comprehensive set of ciphers.", "fork": false, "created_at": "2014-06-12T04:44:13Z", - "updated_at": "2023-08-01T18:30:29Z", + "updated_at": "2023-09-16T20:50:28Z", "pushed_at": "2014-07-24T20:47:27Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 10 }, diff --git a/2014/CVE-2014-0282.json b/2014/CVE-2014-0282.json index 10698332a6..103c232837 100644 --- a/2014/CVE-2014-0282.json +++ b/2014/CVE-2014-0282.json @@ -13,10 +13,10 @@ "description": "PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282", "fork": false, "created_at": "2021-05-17T04:39:32Z", - "updated_at": "2023-09-05T12:18:35Z", + "updated_at": "2023-09-16T21:44:26Z", "pushed_at": "2023-09-05T12:25:25Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -41,7 +41,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 30, + "watchers": 29, "score": 0, "subscribers_count": 4 } diff --git a/2014/CVE-2014-1303.json b/2014/CVE-2014-1303.json index 3e2d9db514..267aa4d282 100644 --- a/2014/CVE-2014-1303.json +++ b/2014/CVE-2014-1303.json @@ -13,10 +13,10 @@ "description": "CVE-2014-1303 (WebKit Heap based BOF) proof of concept for Linux", "fork": false, "created_at": "2017-07-07T06:15:56Z", - "updated_at": "2023-06-11T03:31:40Z", + "updated_at": "2023-09-16T21:05:43Z", "pushed_at": "2017-08-19T06:49:15Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 24, + "watchers": 23, "score": 0, "subscribers_count": 3 } diff --git a/2014/CVE-2014-160.json b/2014/CVE-2014-160.json index 238ccb3a07..be658555ca 100644 --- a/2014/CVE-2014-160.json +++ b/2014/CVE-2014-160.json @@ -13,10 +13,10 @@ "description": "CVE-2014-160 exploit", "fork": false, "created_at": "2014-04-09T19:28:06Z", - "updated_at": "2020-04-07T08:00:29Z", + "updated_at": "2023-09-16T20:50:00Z", "pushed_at": "2014-04-09T21:06:26Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2014/CVE-2014-2815.json b/2014/CVE-2014-2815.json index 0f966dcdd4..5d77795ff4 100644 --- a/2014/CVE-2014-2815.json +++ b/2014/CVE-2014-2815.json @@ -13,10 +13,10 @@ "description": "Microsoft Office Onenote 2007 (CVE-2014-2815) \".ONEPKG\" File Directory Traversal Vulnerability Leads to Arbitrary Code Execution", "fork": false, "created_at": "2021-10-05T21:15:27Z", - "updated_at": "2023-01-26T18:21:35Z", + "updated_at": "2023-09-16T21:48:01Z", "pushed_at": "2021-10-05T21:20:40Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2014/CVE-2014-3120.json b/2014/CVE-2014-3120.json index 7e6dd2eb42..b60a1e224e 100644 --- a/2014/CVE-2014-3120.json +++ b/2014/CVE-2014-3120.json @@ -43,10 +43,10 @@ "description": "POC Code to exploite CVE-2014-3120", "fork": false, "created_at": "2014-07-07T20:28:34Z", - "updated_at": "2021-05-06T08:08:37Z", + "updated_at": "2023-09-16T20:50:39Z", "pushed_at": "2014-07-07T20:35:30Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, diff --git a/2014/CVE-2014-3153.json b/2014/CVE-2014-3153.json index c770bcdb84..20bef44dba 100644 --- a/2014/CVE-2014-3153.json +++ b/2014/CVE-2014-3153.json @@ -13,10 +13,10 @@ "description": "CVE-2014-3153 aka towelroot", "fork": false, "created_at": "2014-07-24T13:28:00Z", - "updated_at": "2023-09-07T17:18:52Z", + "updated_at": "2023-09-16T20:50:47Z", "pushed_at": "2017-04-25T07:24:08Z", - "stargazers_count": 121, - "watchers_count": 121, + "stargazers_count": 120, + "watchers_count": 120, "has_discussions": false, "forks_count": 79, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 79, - "watchers": 121, + "watchers": 120, "score": 0, "subscribers_count": 19 }, @@ -73,10 +73,10 @@ "description": "Research of CVE-2014-3153 and its famous exploit towelroot on x86", "fork": false, "created_at": "2014-09-20T08:24:15Z", - "updated_at": "2022-07-28T07:00:45Z", + "updated_at": "2023-09-16T20:51:15Z", "pushed_at": "2014-10-25T10:45:32Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 43, + "watchers": 42, "score": 0, "subscribers_count": 5 }, @@ -133,10 +133,10 @@ "description": "My exploit for kernel exploitation", "fork": false, "created_at": "2015-11-08T09:40:59Z", - "updated_at": "2020-04-07T07:04:40Z", + "updated_at": "2023-09-16T20:55:43Z", "pushed_at": "2016-03-08T09:07:54Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2014/CVE-2014-3341.json b/2014/CVE-2014-3341.json index 3d318695a5..85399a6bce 100644 --- a/2014/CVE-2014-3341.json +++ b/2014/CVE-2014-3341.json @@ -13,10 +13,10 @@ "description": "CVE-2014-3341 exploit", "fork": false, "created_at": "2014-06-28T09:34:35Z", - "updated_at": "2020-04-07T07:56:24Z", + "updated_at": "2023-09-16T20:50:35Z", "pushed_at": "2015-02-17T03:39:25Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2014/CVE-2014-3566.json b/2014/CVE-2014-3566.json index 1a3449928b..68b2f5dda3 100644 --- a/2014/CVE-2014-3566.json +++ b/2014/CVE-2014-3566.json @@ -107,10 +107,10 @@ "description": ":poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:", "fork": false, "created_at": "2015-02-03T20:28:27Z", - "updated_at": "2023-09-13T05:38:48Z", + "updated_at": "2023-09-16T20:52:23Z", "pushed_at": "2022-10-05T07:29:14Z", - "stargazers_count": 228, - "watchers_count": 228, + "stargazers_count": 227, + "watchers_count": 227, "has_discussions": false, "forks_count": 77, "allow_forking": true, @@ -127,7 +127,7 @@ ], "visibility": "public", "forks": 77, - "watchers": 228, + "watchers": 227, "score": 0, "subscribers_count": 17 } diff --git a/2014/CVE-2014-4113.json b/2014/CVE-2014-4113.json index 440c3c3469..c699f98279 100644 --- a/2014/CVE-2014-4113.json +++ b/2014/CVE-2014-4113.json @@ -43,10 +43,10 @@ "description": "Exploit CVE-2014-4113", "fork": false, "created_at": "2016-01-22T07:05:52Z", - "updated_at": "2022-07-21T08:30:00Z", + "updated_at": "2023-09-16T20:56:35Z", "pushed_at": "2016-01-22T07:30:18Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "Trigger and exploit code for CVE-2014-4113", "fork": false, "created_at": "2016-02-07T14:18:45Z", - "updated_at": "2022-07-21T08:50:27Z", + "updated_at": "2023-09-16T20:56:48Z", "pushed_at": "2016-02-14T20:21:46Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 43, + "watchers": 42, "score": 0, "subscribers_count": 4 }, diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index a286f3d0e8..93084f974f 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -43,10 +43,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-09-15T09:07:23Z", + "updated_at": "2023-09-16T21:29:14Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1782, - "watchers_count": 1782, + "stargazers_count": 1781, + "watchers_count": 1781, "has_discussions": false, "forks_count": 333, "allow_forking": true, @@ -76,7 +76,7 @@ ], "visibility": "public", "forks": 333, - "watchers": 1782, + "watchers": 1781, "score": 0, "subscribers_count": 34 }, @@ -124,10 +124,10 @@ "description": "Weblogic SearchPublicRegistries SSRF(CVE-2014-4210) Exploit Script based on Python3", "fork": false, "created_at": "2020-11-19T16:06:57Z", - "updated_at": "2023-01-31T11:22:24Z", + "updated_at": "2023-09-16T21:39:45Z", "pushed_at": "2020-11-20T05:55:15Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -136,7 +136,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2014/CVE-2014-6271.json b/2014/CVE-2014-6271.json index 316e782082..64b28ed4d3 100644 --- a/2014/CVE-2014-6271.json +++ b/2014/CVE-2014-6271.json @@ -823,10 +823,10 @@ "description": "shellshock CVE-2014-6271 CGI Exploit, Use like Openssh via CGI", "fork": false, "created_at": "2014-09-29T16:02:15Z", - "updated_at": "2020-04-07T07:58:34Z", + "updated_at": "2023-09-16T20:51:19Z", "pushed_at": "2014-10-02T10:36:15Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -835,7 +835,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 2 }, @@ -853,10 +853,10 @@ "description": "This module determine the vulnerability of a bash binary to the shellshock exploits (CVE-2014-6271 or CVE-2014-7169) and then patch that where possible", "fork": false, "created_at": "2014-09-29T18:57:38Z", - "updated_at": "2020-04-07T07:58:55Z", + "updated_at": "2023-09-16T20:51:19Z", "pushed_at": "2014-09-29T20:07:14Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -865,7 +865,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -1098,10 +1098,10 @@ "description": "A script, in C, to check if CGI scripts are vulnerable to CVE-2014-6271 (The Bash Bug).", "fork": false, "created_at": "2015-06-26T23:34:01Z", - "updated_at": "2022-06-20T12:50:51Z", + "updated_at": "2023-09-16T20:54:01Z", "pushed_at": "2015-06-26T23:34:33Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -1110,7 +1110,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 10 }, @@ -1158,10 +1158,10 @@ "description": "Shellshock exploit + vulnerable environment", "fork": false, "created_at": "2016-12-07T23:38:50Z", - "updated_at": "2023-09-06T02:06:21Z", + "updated_at": "2023-09-16T21:01:26Z", "pushed_at": "2023-05-11T02:12:25Z", - "stargazers_count": 167, - "watchers_count": 167, + "stargazers_count": 166, + "watchers_count": 166, "has_discussions": false, "forks_count": 58, "allow_forking": true, @@ -1177,7 +1177,7 @@ ], "visibility": "public", "forks": 58, - "watchers": 167, + "watchers": 166, "score": 0, "subscribers_count": 5 }, @@ -1345,10 +1345,10 @@ "description": "Shellshock vulnerability attacker", "fork": false, "created_at": "2018-06-18T16:09:15Z", - "updated_at": "2020-10-18T20:27:03Z", + "updated_at": "2023-09-16T21:13:20Z", "pushed_at": "2018-06-20T14:25:53Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1357,7 +1357,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, @@ -1525,10 +1525,10 @@ "description": null, "fork": false, "created_at": "2019-11-13T14:17:19Z", - "updated_at": "2021-12-06T02:50:39Z", + "updated_at": "2023-09-16T21:27:33Z", "pushed_at": "2020-01-08T13:20:00Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1537,7 +1537,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -1705,10 +1705,10 @@ "description": null, "fork": false, "created_at": "2020-11-12T04:12:55Z", - "updated_at": "2021-11-15T09:28:07Z", + "updated_at": "2023-09-16T21:39:34Z", "pushed_at": "2020-11-25T00:47:14Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1717,7 +1717,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -1836,10 +1836,10 @@ "description": "ShellShock interactive-shell exploit", "fork": false, "created_at": "2022-04-02T07:30:31Z", - "updated_at": "2023-01-31T10:55:16Z", + "updated_at": "2023-09-16T21:52:35Z", "pushed_at": "2022-04-02T07:31:35Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1852,7 +1852,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2014/CVE-2014-7236.json b/2014/CVE-2014-7236.json index cdf253ea2d..240eb62dee 100644 --- a/2014/CVE-2014-7236.json +++ b/2014/CVE-2014-7236.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2014-7236", "fork": false, "created_at": "2014-10-12T21:28:24Z", - "updated_at": "2023-09-06T09:14:56Z", + "updated_at": "2023-09-16T20:51:25Z", "pushed_at": "2014-10-13T00:46:56Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 1 } diff --git a/2014/CVE-2014-7920.json b/2014/CVE-2014-7920.json index d2723c565f..1a3a8d56c9 100644 --- a/2014/CVE-2014-7920.json +++ b/2014/CVE-2014-7920.json @@ -13,10 +13,10 @@ "description": "Exploit code for CVE-2014-7920 and CVE-2014-7921 - code-exec in mediaserver up to Android 5.1", "fork": false, "created_at": "2016-01-24T13:49:03Z", - "updated_at": "2023-02-22T05:52:39Z", + "updated_at": "2023-09-16T20:56:35Z", "pushed_at": "2016-01-24T22:20:44Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 76, + "watchers": 75, "score": 0, "subscribers_count": 9 }, diff --git a/2015/CVE-2015-0006.json b/2015/CVE-2015-0006.json index 2b1e2cdf67..46d66c8e5a 100644 --- a/2015/CVE-2015-0006.json +++ b/2015/CVE-2015-0006.json @@ -13,10 +13,10 @@ "description": "Proof of concept for CVE-2015-0006. Fixed in MS15-005 https:\/\/docs.microsoft.com\/en-us\/security-updates\/SecurityBulletins\/2015\/ms15-005 .", "fork": false, "created_at": "2014-04-29T01:05:57Z", - "updated_at": "2022-12-04T12:17:57Z", + "updated_at": "2023-09-16T20:50:08Z", "pushed_at": "2014-06-07T23:45:44Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2015/CVE-2015-0057.json b/2015/CVE-2015-0057.json index 9a11a28b85..398be0feee 100644 --- a/2015/CVE-2015-0057.json +++ b/2015/CVE-2015-0057.json @@ -13,10 +13,10 @@ "description": " 翻译文章,CVE-2015-0057漏洞在32位和64位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-bit(Aaron Adams of NCC )", "fork": false, "created_at": "2016-08-30T06:11:59Z", - "updated_at": "2023-02-01T01:53:45Z", + "updated_at": "2023-09-16T20:59:47Z", "pushed_at": "2016-09-13T00:12:51Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 26, + "watchers": 25, "score": 0, "subscribers_count": 5 } diff --git a/2015/CVE-2015-0235.json b/2015/CVE-2015-0235.json index 904692b90f..da5d010cb6 100644 --- a/2015/CVE-2015-0235.json +++ b/2015/CVE-2015-0235.json @@ -313,10 +313,10 @@ "description": "glibc gethostbyname bug", "fork": false, "created_at": "2015-01-30T09:58:09Z", - "updated_at": "2020-10-17T20:24:46Z", + "updated_at": "2023-09-16T20:52:19Z", "pushed_at": "2015-01-30T10:02:28Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -325,7 +325,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -373,10 +373,10 @@ "description": "CVE-2015-0235 EXIM ESTMP GHOST Glibc Gethostbyname() DoS Exploit\/PoC", "fork": false, "created_at": "2015-03-28T01:26:05Z", - "updated_at": "2021-10-18T11:40:15Z", + "updated_at": "2023-09-16T20:52:59Z", "pushed_at": "2015-03-17T19:48:31Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -385,7 +385,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -463,10 +463,10 @@ "description": null, "fork": false, "created_at": "2017-06-30T10:29:40Z", - "updated_at": "2020-03-26T07:48:36Z", + "updated_at": "2023-09-16T21:05:34Z", "pushed_at": "2017-06-30T10:31:02Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -475,7 +475,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, diff --git a/2015/CVE-2015-0345.json b/2015/CVE-2015-0345.json index 09a43b72f4..ff15c23764 100644 --- a/2015/CVE-2015-0345.json +++ b/2015/CVE-2015-0345.json @@ -13,10 +13,10 @@ "description": "Proof of Concept code for CVE-2015-0345 (APSB15-07)", "fork": false, "created_at": "2015-06-11T10:27:49Z", - "updated_at": "2022-10-02T02:53:07Z", + "updated_at": "2023-09-16T20:53:51Z", "pushed_at": "2015-06-12T04:54:51Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 38 } diff --git a/2015/CVE-2015-1318.json b/2015/CVE-2015-1318.json index 7bd10772fe..75486272ec 100644 --- a/2015/CVE-2015-1318.json +++ b/2015/CVE-2015-1318.json @@ -13,10 +13,10 @@ "description": "Exploit I used to claim 10% final-grade extra credit in Matthew Might's Compilers class.", "fork": false, "created_at": "2015-04-17T20:53:29Z", - "updated_at": "2023-07-25T14:44:26Z", + "updated_at": "2023-09-16T20:53:14Z", "pushed_at": "2015-04-17T21:00:44Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2015/CVE-2015-1427.json b/2015/CVE-2015-1427.json index dc9048c618..9188e61b47 100644 --- a/2015/CVE-2015-1427.json +++ b/2015/CVE-2015-1427.json @@ -13,10 +13,10 @@ "description": "Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container", "fork": false, "created_at": "2017-01-09T20:08:56Z", - "updated_at": "2023-07-17T16:55:38Z", + "updated_at": "2023-09-16T21:01:57Z", "pushed_at": "2018-04-07T00:30:52Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 31, + "watchers": 30, "score": 0, "subscribers_count": 2 }, diff --git a/2015/CVE-2015-1528.json b/2015/CVE-2015-1528.json index 608596bbf2..cf0c59411f 100644 --- a/2015/CVE-2015-1528.json +++ b/2015/CVE-2015-1528.json @@ -13,10 +13,10 @@ "description": "I'll submit the poc after blackhat", "fork": false, "created_at": "2015-07-17T06:09:41Z", - "updated_at": "2023-09-07T17:10:53Z", + "updated_at": "2023-09-16T20:54:18Z", "pushed_at": "2015-08-30T19:24:32Z", - "stargazers_count": 119, - "watchers_count": 119, + "stargazers_count": 118, + "watchers_count": 118, "has_discussions": false, "forks_count": 77, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 77, - "watchers": 119, + "watchers": 118, "score": 0, "subscribers_count": 19 }, diff --git a/2015/CVE-2015-1538.json b/2015/CVE-2015-1538.json index ffcedf0826..99833fd688 100644 --- a/2015/CVE-2015-1538.json +++ b/2015/CVE-2015-1538.json @@ -73,10 +73,10 @@ "description": "An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution", "fork": false, "created_at": "2015-09-10T23:00:59Z", - "updated_at": "2023-09-04T22:49:23Z", + "updated_at": "2023-09-16T20:54:59Z", "pushed_at": "2015-09-10T23:01:09Z", - "stargazers_count": 200, - "watchers_count": 200, + "stargazers_count": 199, + "watchers_count": 199, "has_discussions": false, "forks_count": 124, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 124, - "watchers": 200, + "watchers": 199, "score": 0, "subscribers_count": 18 }, diff --git a/2015/CVE-2015-1579.json b/2015/CVE-2015-1579.json index 6d2d64853d..5f6a866dc4 100644 --- a/2015/CVE-2015-1579.json +++ b/2015/CVE-2015-1579.json @@ -13,10 +13,10 @@ "description": "[discontinued] Mass exploiter of CVE-2015-1579 for WordPress CMS", "fork": false, "created_at": "2016-02-03T21:44:11Z", - "updated_at": "2023-07-28T17:39:02Z", + "updated_at": "2023-09-16T20:56:45Z", "pushed_at": "2018-05-21T21:20:54Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 27, + "watchers": 26, "score": 0, "subscribers_count": 2 }, diff --git a/2015/CVE-2015-1635.json b/2015/CVE-2015-1635.json index 1b400987ea..fc3eb3e987 100644 --- a/2015/CVE-2015-1635.json +++ b/2015/CVE-2015-1635.json @@ -135,10 +135,10 @@ "description": "CVE-2015-1635", "fork": false, "created_at": "2017-01-28T16:26:54Z", - "updated_at": "2022-08-01T16:52:25Z", + "updated_at": "2023-09-16T21:02:20Z", "pushed_at": "2017-01-28T19:41:19Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -147,7 +147,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, @@ -195,10 +195,10 @@ "description": "MS15-034 HTTP.sys 远程执行代码检测脚本(MS15-034 HTTP.sys remote execution code poc script)", "fork": false, "created_at": "2018-06-20T14:28:11Z", - "updated_at": "2023-02-27T07:47:02Z", + "updated_at": "2023-09-16T21:13:23Z", "pushed_at": "2018-06-20T14:33:03Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -207,7 +207,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 }, @@ -225,10 +225,10 @@ "description": "MS15-034: HTTP.sys (IIS) DoS", "fork": false, "created_at": "2018-08-02T11:28:14Z", - "updated_at": "2021-12-11T00:20:22Z", + "updated_at": "2023-09-16T21:14:22Z", "pushed_at": "2017-07-04T06:20:55Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -237,7 +237,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2015/CVE-2015-1641.json b/2015/CVE-2015-1641.json index dd355430fc..a513381759 100644 --- a/2015/CVE-2015-1641.json +++ b/2015/CVE-2015-1641.json @@ -13,10 +13,10 @@ "description": "Script to extract malicious payload and decoy document from CVE-2015-1641 exploit documents", "fork": false, "created_at": "2015-10-27T00:23:36Z", - "updated_at": "2022-01-15T18:46:11Z", + "updated_at": "2023-09-16T20:55:34Z", "pushed_at": "2017-01-10T02:25:55Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 23, + "watchers": 22, "score": 0, "subscribers_count": 8 } diff --git a/2015/CVE-2015-1701.json b/2015/CVE-2015-1701.json index 8a5b26b923..69155c18c2 100644 --- a/2015/CVE-2015-1701.json +++ b/2015/CVE-2015-1701.json @@ -13,10 +13,10 @@ "description": "Win32k LPE vulnerability used in APT attack", "fork": false, "created_at": "2015-05-12T18:04:48Z", - "updated_at": "2023-09-08T16:57:35Z", + "updated_at": "2023-09-16T20:53:29Z", "pushed_at": "2017-12-18T14:11:29Z", - "stargazers_count": 285, - "watchers_count": 285, + "stargazers_count": 284, + "watchers_count": 284, "has_discussions": false, "forks_count": 187, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 187, - "watchers": 285, + "watchers": 284, "score": 0, "subscribers_count": 34 }, diff --git a/2015/CVE-2015-1805.json b/2015/CVE-2015-1805.json index fb78441e22..24e8f6ec1a 100644 --- a/2015/CVE-2015-1805.json +++ b/2015/CVE-2015-1805.json @@ -43,10 +43,10 @@ "description": "CVE-2015-1805 root tool", "fork": false, "created_at": "2016-04-01T12:10:14Z", - "updated_at": "2023-06-26T16:26:41Z", + "updated_at": "2023-09-16T20:57:32Z", "pushed_at": "2017-11-23T20:55:03Z", - "stargazers_count": 267, - "watchers_count": 267, + "stargazers_count": 266, + "watchers_count": 266, "has_discussions": false, "forks_count": 156, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 156, - "watchers": 267, + "watchers": 266, "score": 0, "subscribers_count": 18 }, diff --git a/2015/CVE-2015-2153.json b/2015/CVE-2015-2153.json index 1169ba7609..fce66f43e5 100644 --- a/2015/CVE-2015-2153.json +++ b/2015/CVE-2015-2153.json @@ -13,10 +13,10 @@ "description": "An implementation of the CVE-2015-2153 exploit.", "fork": false, "created_at": "2015-08-27T17:21:36Z", - "updated_at": "2020-04-07T07:50:11Z", + "updated_at": "2023-09-16T20:54:49Z", "pushed_at": "2015-08-27T17:22:53Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2015/CVE-2015-2900.json b/2015/CVE-2015-2900.json index 9650eca5fa..37c4e38c28 100644 --- a/2015/CVE-2015-2900.json +++ b/2015/CVE-2015-2900.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2016-01-06T18:34:44Z", - "updated_at": "2020-03-30T03:53:45Z", + "updated_at": "2023-09-16T20:56:22Z", "pushed_at": "2016-01-06T19:25:47Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 } diff --git a/2015/CVE-2015-3306.json b/2015/CVE-2015-3306.json index ae1da46372..19e49c5961 100644 --- a/2015/CVE-2015-3306.json +++ b/2015/CVE-2015-3306.json @@ -13,10 +13,10 @@ "description": "Tool for exploit CVE-2015-3306", "fork": false, "created_at": "2015-04-21T12:51:51Z", - "updated_at": "2020-04-07T07:54:29Z", + "updated_at": "2023-09-16T20:53:15Z", "pushed_at": "2015-04-22T12:54:22Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "Exploits the arbitrary file write bug in proftpd (CVE-2015-3306) attempts code execution", "fork": false, "created_at": "2015-04-26T14:14:34Z", - "updated_at": "2020-04-07T07:53:11Z", + "updated_at": "2023-09-16T20:53:18Z", "pushed_at": "2015-06-01T22:02:25Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 3 }, @@ -73,10 +73,10 @@ "description": "ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container", "fork": false, "created_at": "2017-01-08T14:19:51Z", - "updated_at": "2023-09-12T18:38:24Z", + "updated_at": "2023-09-16T21:01:56Z", "pushed_at": "2018-04-07T01:10:06Z", - "stargazers_count": 113, - "watchers_count": 113, + "stargazers_count": 112, + "watchers_count": 112, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -92,7 +92,7 @@ ], "visibility": "public", "forks": 55, - "watchers": 113, + "watchers": 112, "score": 0, "subscribers_count": 2 }, diff --git a/2015/CVE-2015-3636.json b/2015/CVE-2015-3636.json index 42e7d47568..b9260ce463 100644 --- a/2015/CVE-2015-3636.json +++ b/2015/CVE-2015-3636.json @@ -43,10 +43,10 @@ "description": "CVE-2015-3636 exploit", "fork": false, "created_at": "2015-08-21T06:39:30Z", - "updated_at": "2023-02-01T03:44:59Z", + "updated_at": "2023-09-16T20:54:45Z", "pushed_at": "2015-08-20T14:36:09Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2015/CVE-2015-3864.json b/2015/CVE-2015-3864.json index 8b16944b29..53a7dc5f58 100644 --- a/2015/CVE-2015-3864.json +++ b/2015/CVE-2015-3864.json @@ -43,10 +43,10 @@ "description": "Python script to generate a malicious MP4 file and start a CherryPy web server hosting a simple HTML page with the embedded file. Exploits another Stagefright vulnerability, the integer overflow (CVE-2015-3864).", "fork": false, "created_at": "2015-12-08T18:27:52Z", - "updated_at": "2023-01-21T16:07:47Z", + "updated_at": "2023-09-16T20:56:04Z", "pushed_at": "2015-12-08T18:35:47Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 4 }, diff --git a/2015/CVE-2015-4852.json b/2015/CVE-2015-4852.json index a7b7eed3ea..8b18f9023a 100644 --- a/2015/CVE-2015-4852.json +++ b/2015/CVE-2015-4852.json @@ -13,10 +13,10 @@ "description": "Python script to exploit CVE-2015-4852.", "fork": false, "created_at": "2016-03-03T18:33:17Z", - "updated_at": "2022-12-31T01:51:46Z", + "updated_at": "2023-09-16T20:57:09Z", "pushed_at": "2016-07-20T14:14:44Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 30, + "watchers": 29, "score": 0, "subscribers_count": 4 }, diff --git a/2015/CVE-2015-4870.json b/2015/CVE-2015-4870.json index cd8832b516..a417824e6b 100644 --- a/2015/CVE-2015-4870.json +++ b/2015/CVE-2015-4870.json @@ -13,10 +13,10 @@ "description": "MySQL DoS in the Procedure Analyse Function – CVE-2015-4870", "fork": false, "created_at": "2016-05-30T04:18:12Z", - "updated_at": "2023-02-01T03:34:51Z", + "updated_at": "2023-09-16T20:58:23Z", "pushed_at": "2016-05-30T04:42:13Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2015/CVE-2015-5119.json b/2015/CVE-2015-5119.json index 8b0eafba7b..fb554c9f7e 100644 --- a/2015/CVE-2015-5119.json +++ b/2015/CVE-2015-5119.json @@ -43,10 +43,10 @@ "description": "Archive from the article CVE-2015-5119 Flash ByteArray UaF: A beginner's walkthrough", "fork": false, "created_at": "2015-09-10T10:10:36Z", - "updated_at": "2023-01-13T03:47:36Z", + "updated_at": "2023-09-16T20:54:58Z", "pushed_at": "2015-09-10T10:14:57Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 13 }, diff --git a/2015/CVE-2015-5477.json b/2015/CVE-2015-5477.json index 7fa39018c0..580744346e 100644 --- a/2015/CVE-2015-5477.json +++ b/2015/CVE-2015-5477.json @@ -13,10 +13,10 @@ "description": "PoC exploit for CVE-2015-5477 BIND9 TKEY assertion failure", "fork": false, "created_at": "2015-07-31T23:29:43Z", - "updated_at": "2023-08-22T21:03:48Z", + "updated_at": "2023-09-16T20:54:28Z", "pushed_at": "2015-08-01T21:32:51Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 50, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 50, - "watchers": 65, + "watchers": 64, "score": 0, "subscribers_count": 8 }, @@ -43,10 +43,10 @@ "description": "PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability", "fork": false, "created_at": "2015-08-01T09:27:23Z", - "updated_at": "2023-04-18T03:45:09Z", + "updated_at": "2023-09-16T20:54:29Z", "pushed_at": "2015-08-01T09:34:50Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 3 }, @@ -133,10 +133,10 @@ "description": "PoC exploit for CVE-2015-5477 in php", "fork": false, "created_at": "2015-08-19T02:35:36Z", - "updated_at": "2020-04-07T07:50:29Z", + "updated_at": "2023-09-16T20:54:43Z", "pushed_at": "2015-08-19T16:22:50Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 3 }, diff --git a/2015/CVE-2015-5602.json b/2015/CVE-2015-5602.json index e17208324c..2b733840f3 100644 --- a/2015/CVE-2015-5602.json +++ b/2015/CVE-2015-5602.json @@ -13,10 +13,10 @@ "description": "Sudo <= 1.8.14 Local Privilege Escalation and vulnerable container", "fork": false, "created_at": "2017-12-16T00:23:30Z", - "updated_at": "2022-10-04T08:16:39Z", + "updated_at": "2023-09-16T21:09:03Z", "pushed_at": "2017-12-16T00:39:19Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2015/CVE-2015-5995.json b/2015/CVE-2015-5995.json index 1b2810ed6b..92a88559e8 100644 --- a/2015/CVE-2015-5995.json +++ b/2015/CVE-2015-5995.json @@ -13,10 +13,10 @@ "description": "An exploitation tool to extract passwords using CVE-2015-5995.", "fork": false, "created_at": "2018-10-04T18:20:47Z", - "updated_at": "2022-07-23T11:16:04Z", + "updated_at": "2023-09-16T21:15:55Z", "pushed_at": "2018-10-05T17:16:04Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -38,7 +38,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 6 } diff --git a/2015/CVE-2015-6086.json b/2015/CVE-2015-6086.json index d7b84ab7f2..3b354027c6 100644 --- a/2015/CVE-2015-6086.json +++ b/2015/CVE-2015-6086.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2015-6086", "fork": false, "created_at": "2016-01-18T11:32:41Z", - "updated_at": "2023-09-07T17:07:36Z", + "updated_at": "2023-09-16T20:56:32Z", "pushed_at": "2016-04-22T06:43:00Z", - "stargazers_count": 66, - "watchers_count": 66, + "stargazers_count": 65, + "watchers_count": 65, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 40, - "watchers": 66, + "watchers": 65, "score": 0, "subscribers_count": 10 } diff --git a/2015/CVE-2015-6095.json b/2015/CVE-2015-6095.json index b3c456b3f1..379beeedd6 100644 --- a/2015/CVE-2015-6095.json +++ b/2015/CVE-2015-6095.json @@ -13,10 +13,10 @@ "description": "Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049", "fork": false, "created_at": "2016-02-18T22:38:51Z", - "updated_at": "2022-07-04T16:25:48Z", + "updated_at": "2023-09-16T20:56:56Z", "pushed_at": "2017-07-22T19:22:55Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 50, + "watchers": 49, "score": 0, "subscribers_count": 7 } diff --git a/2015/CVE-2015-6357.json b/2015/CVE-2015-6357.json index d2f6445cbb..17440fda67 100644 --- a/2015/CVE-2015-6357.json +++ b/2015/CVE-2015-6357.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2015-6357 Cisco FireSIGHT Management Center Certificate Validation Vulnerability", "fork": false, "created_at": "2015-11-16T10:15:47Z", - "updated_at": "2023-07-09T06:12:12Z", + "updated_at": "2023-09-16T20:55:48Z", "pushed_at": "2015-11-16T10:20:09Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2015/CVE-2015-6620.json b/2015/CVE-2015-6620.json index 6d89aa5271..ea807a684d 100644 --- a/2015/CVE-2015-6620.json +++ b/2015/CVE-2015-6620.json @@ -43,10 +43,10 @@ "description": "Infoleak and PC control poc for CVE-2015-6620 (24445127), I'll add after conference", "fork": false, "created_at": "2016-03-29T09:01:52Z", - "updated_at": "2023-09-07T17:04:21Z", + "updated_at": "2023-09-16T20:57:29Z", "pushed_at": "2016-04-07T10:37:02Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 55, + "watchers_count": 55, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 56, + "watchers": 55, "score": 0, "subscribers_count": 4 } diff --git a/2015/CVE-2015-7501.json b/2015/CVE-2015-7501.json index 8690f7da74..11c59c0af0 100644 --- a/2015/CVE-2015-7501.json +++ b/2015/CVE-2015-7501.json @@ -13,10 +13,10 @@ "description": "(CVE-2015-7501)JBoss JMXInvokerServlet 反序列化漏洞", "fork": false, "created_at": "2020-02-21T05:23:08Z", - "updated_at": "2023-08-02T09:34:40Z", + "updated_at": "2023-09-16T21:30:29Z", "pushed_at": "2020-02-21T05:24:27Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 2 } diff --git a/2015/CVE-2015-7547.json b/2015/CVE-2015-7547.json index e21362765a..cfbefa0c7e 100644 --- a/2015/CVE-2015-7547.json +++ b/2015/CVE-2015-7547.json @@ -13,10 +13,10 @@ "description": "Proof of concept for CVE-2015-7547", "fork": false, "created_at": "2016-02-10T21:13:54Z", - "updated_at": "2023-08-23T17:19:58Z", + "updated_at": "2023-09-16T20:56:50Z", "pushed_at": "2016-02-20T07:57:58Z", - "stargazers_count": 545, - "watchers_count": 545, + "stargazers_count": 544, + "watchers_count": 544, "has_discussions": false, "forks_count": 176, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 176, - "watchers": 545, + "watchers": 544, "score": 0, "subscribers_count": 64 }, @@ -163,10 +163,10 @@ "description": "PoC exploit server for CVE-2015-7547", "fork": false, "created_at": "2016-03-10T19:47:00Z", - "updated_at": "2020-04-07T07:04:01Z", + "updated_at": "2023-09-16T20:57:16Z", "pushed_at": "2016-03-30T04:54:15Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 3 }, diff --git a/2015/CVE-2015-7755.json b/2015/CVE-2015-7755.json index d7fb9043c9..57ed2c5b45 100644 --- a/2015/CVE-2015-7755.json +++ b/2015/CVE-2015-7755.json @@ -13,10 +13,10 @@ "description": "Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS", "fork": false, "created_at": "2015-12-18T20:20:01Z", - "updated_at": "2022-12-24T12:24:23Z", + "updated_at": "2023-09-16T20:56:10Z", "pushed_at": "2021-01-25T21:45:52Z", - "stargazers_count": 102, - "watchers_count": 102, + "stargazers_count": 101, + "watchers_count": 101, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 102, + "watchers": 101, "score": 0, "subscribers_count": 19 }, @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2016-01-09T22:49:07Z", - "updated_at": "2022-09-07T15:42:40Z", + "updated_at": "2023-09-16T20:56:24Z", "pushed_at": "2015-12-22T12:53:24Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2015/CVE-2015-8103.json b/2015/CVE-2015-8103.json index 8936f7a5c1..87f69c4749 100644 --- a/2015/CVE-2015-8103.json +++ b/2015/CVE-2015-8103.json @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2022-10-12T09:10:36Z", - "updated_at": "2022-11-09T18:16:18Z", + "updated_at": "2023-09-16T21:57:21Z", "pushed_at": "2022-10-12T09:23:10Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2015/CVE-2015-8277.json b/2015/CVE-2015-8277.json index 4d7487b877..c77b0f6c3f 100644 --- a/2015/CVE-2015-8277.json +++ b/2015/CVE-2015-8277.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2016-05-02T13:47:15Z", - "updated_at": "2020-11-11T10:06:57Z", + "updated_at": "2023-09-16T20:57:58Z", "pushed_at": "2016-05-02T13:48:14Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2015/CVE-2015-8562.json b/2015/CVE-2015-8562.json index 7560325a1d..ddd23cdd85 100644 --- a/2015/CVE-2015-8562.json +++ b/2015/CVE-2015-8562.json @@ -73,10 +73,10 @@ "description": "CVE-2015-8562 Exploit in bash", "fork": false, "created_at": "2016-02-08T04:03:26Z", - "updated_at": "2020-04-07T07:05:49Z", + "updated_at": "2023-09-16T20:56:48Z", "pushed_at": "2016-02-08T04:05:40Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, diff --git a/2015/CVE-2015-9251.json b/2015/CVE-2015-9251.json index 4f84d4caca..9112cf03c9 100644 --- a/2015/CVE-2015-9251.json +++ b/2015/CVE-2015-9251.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2018-12-20T12:12:59Z", - "updated_at": "2023-01-21T10:32:59Z", + "updated_at": "2023-09-16T21:17:55Z", "pushed_at": "2019-01-31T23:27:45Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2016/CVE-2016-0040.json b/2016/CVE-2016-0040.json index ae4030d118..5b3a05e7fa 100644 --- a/2016/CVE-2016-0040.json +++ b/2016/CVE-2016-0040.json @@ -13,10 +13,10 @@ "description": "Exploiting CVE-2016-0040 uninitialized pointer", "fork": false, "created_at": "2016-02-26T18:00:30Z", - "updated_at": "2022-06-20T08:11:35Z", + "updated_at": "2023-09-16T20:57:03Z", "pushed_at": "2016-07-17T07:59:10Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 47, + "watchers": 46, "score": 0, "subscribers_count": 5 }, @@ -43,10 +43,10 @@ "description": "CVE-2016-0040 Privilege Escalation Exploit For WMI Receive Notification Vulnerability (x86-64)", "fork": false, "created_at": "2017-08-03T22:28:54Z", - "updated_at": "2021-03-07T18:15:55Z", + "updated_at": "2023-09-16T21:06:16Z", "pushed_at": "2018-06-07T17:12:24Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 2 } diff --git a/2016/CVE-2016-0049.json b/2016/CVE-2016-0049.json index b3c456b3f1..379beeedd6 100644 --- a/2016/CVE-2016-0049.json +++ b/2016/CVE-2016-0049.json @@ -13,10 +13,10 @@ "description": "Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049", "fork": false, "created_at": "2016-02-18T22:38:51Z", - "updated_at": "2022-07-04T16:25:48Z", + "updated_at": "2023-09-16T20:56:56Z", "pushed_at": "2017-07-22T19:22:55Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 50, + "watchers": 49, "score": 0, "subscribers_count": 7 } diff --git a/2016/CVE-2016-0051.json b/2016/CVE-2016-0051.json index d66e44e19b..cbcdc229ca 100644 --- a/2016/CVE-2016-0051.json +++ b/2016/CVE-2016-0051.json @@ -13,10 +13,10 @@ "description": "EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)", "fork": false, "created_at": "2016-02-09T21:30:34Z", - "updated_at": "2023-09-07T17:05:11Z", + "updated_at": "2023-09-16T20:56:50Z", "pushed_at": "2016-05-09T17:53:48Z", - "stargazers_count": 330, - "watchers_count": 330, + "stargazers_count": 329, + "watchers_count": 329, "has_discussions": false, "forks_count": 151, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 151, - "watchers": 330, + "watchers": 329, "score": 0, "subscribers_count": 25 }, diff --git a/2016/CVE-2016-0099.json b/2016/CVE-2016-0099.json index 4a49b0f9f8..4dabccf911 100644 --- a/2016/CVE-2016-0099.json +++ b/2016/CVE-2016-0099.json @@ -13,10 +13,10 @@ "description": "MS16-032(CVE-2016-0099) for SERVICE ONLY", "fork": false, "created_at": "2017-03-15T17:16:55Z", - "updated_at": "2023-04-26T17:42:34Z", + "updated_at": "2023-09-16T21:03:16Z", "pushed_at": "2017-03-15T17:24:59Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 79, + "watchers_count": 79, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 46, - "watchers": 80, + "watchers": 79, "score": 0, "subscribers_count": 7 } diff --git a/2016/CVE-2016-0189.json b/2016/CVE-2016-0189.json index 39372a064d..4acb255013 100644 --- a/2016/CVE-2016-0189.json +++ b/2016/CVE-2016-0189.json @@ -13,10 +13,10 @@ "description": "Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)", "fork": false, "created_at": "2016-06-22T23:03:30Z", - "updated_at": "2023-06-13T15:30:28Z", + "updated_at": "2023-09-16T20:58:44Z", "pushed_at": "2016-06-23T00:47:50Z", - "stargazers_count": 112, - "watchers_count": 112, + "stargazers_count": 111, + "watchers_count": 111, "has_discussions": false, "forks_count": 61, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 61, - "watchers": 112, + "watchers": 111, "score": 0, "subscribers_count": 13 }, diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index d96998af7e..59cf538d93 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-09-15T09:07:23Z", + "updated_at": "2023-09-16T21:29:14Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1782, - "watchers_count": 1782, + "stargazers_count": 1781, + "watchers_count": 1781, "has_discussions": false, "forks_count": 333, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 333, - "watchers": 1782, + "watchers": 1781, "score": 0, "subscribers_count": 34 }, @@ -94,10 +94,10 @@ "description": null, "fork": false, "created_at": "2021-08-17T13:48:58Z", - "updated_at": "2021-10-24T07:11:16Z", + "updated_at": "2023-09-16T21:46:48Z", "pushed_at": "2021-08-17T14:06:51Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -106,7 +106,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2016/CVE-2016-0792.json b/2016/CVE-2016-0792.json index dfd2221eda..34b8c32325 100644 --- a/2016/CVE-2016-0792.json +++ b/2016/CVE-2016-0792.json @@ -13,10 +13,10 @@ "description": "Exploit for Jenkins serialization vulnerability - CVE-2016-0792", "fork": false, "created_at": "2017-07-30T18:39:24Z", - "updated_at": "2022-06-25T01:31:15Z", + "updated_at": "2023-09-16T21:06:10Z", "pushed_at": "2017-08-02T23:51:34Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 50, + "watchers": 49, "score": 0, "subscribers_count": 4 }, diff --git a/2016/CVE-2016-0801.json b/2016/CVE-2016-0801.json index b54ed6013c..bd87e85e7c 100644 --- a/2016/CVE-2016-0801.json +++ b/2016/CVE-2016-0801.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2016-05-11T04:36:45Z", - "updated_at": "2023-09-07T16:41:02Z", + "updated_at": "2023-09-16T20:58:05Z", "pushed_at": "2016-05-13T11:36:17Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 79, + "watchers_count": 79, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 80, + "watchers": 79, "score": 0, "subscribers_count": 14 }, diff --git a/2016/CVE-2016-0846.json b/2016/CVE-2016-0846.json index 168acdb0d9..bc058909da 100644 --- a/2016/CVE-2016-0846.json +++ b/2016/CVE-2016-0846.json @@ -13,10 +13,10 @@ "description": "arbitrary memory read\/write by IMemroy OOB", "fork": false, "created_at": "2016-04-08T05:09:15Z", - "updated_at": "2023-08-26T00:31:06Z", + "updated_at": "2023-09-16T20:57:37Z", "pushed_at": "2016-04-08T05:34:58Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 38, + "watchers": 37, "score": 0, "subscribers_count": 5 }, diff --git a/2016/CVE-2016-10033.json b/2016/CVE-2016-10033.json index 700db05ef8..8721a74720 100644 --- a/2016/CVE-2016-10033.json +++ b/2016/CVE-2016-10033.json @@ -13,10 +13,10 @@ "description": "PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container", "fork": false, "created_at": "2016-12-26T13:39:03Z", - "updated_at": "2023-09-11T21:18:56Z", + "updated_at": "2023-09-16T21:01:43Z", "pushed_at": "2023-02-27T06:48:09Z", - "stargazers_count": 392, - "watchers_count": 392, + "stargazers_count": 391, + "watchers_count": 391, "has_discussions": false, "forks_count": 157, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 157, - "watchers": 392, + "watchers": 391, "score": 0, "subscribers_count": 27 }, @@ -82,10 +82,10 @@ "description": "RCE against WordPress 4.6; Python port of https:\/\/exploitbox.io\/vuln\/WordPress-Exploit-4-6-RCE-CODE-EXEC-CVE-2016-10033.html", "fork": false, "created_at": "2017-05-10T03:18:46Z", - "updated_at": "2023-01-28T14:38:06Z", + "updated_at": "2023-09-16T21:04:28Z", "pushed_at": "2017-05-10T03:32:56Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -94,7 +94,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 }, @@ -112,10 +112,10 @@ "description": "Code and vulnerable WordPress container for exploiting CVE-2016-10033", "fork": false, "created_at": "2017-05-10T12:01:07Z", - "updated_at": "2023-03-13T02:37:39Z", + "updated_at": "2023-09-16T21:04:28Z", "pushed_at": "2017-06-12T08:31:52Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -124,7 +124,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2016/CVE-2016-10034.json b/2016/CVE-2016-10034.json index 2bd3d773ae..aa4ffa9bac 100644 --- a/2016/CVE-2016-10034.json +++ b/2016/CVE-2016-10034.json @@ -13,10 +13,10 @@ "description": "PHPMailer < 5.2.18 Remote Code Execution", "fork": false, "created_at": "2017-10-17T07:25:06Z", - "updated_at": "2020-04-07T06:17:49Z", + "updated_at": "2023-09-16T21:07:43Z", "pushed_at": "2017-07-18T08:14:28Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2016/CVE-2016-10709.json b/2016/CVE-2016-10709.json index de6eb616aa..f7e01886c9 100644 --- a/2016/CVE-2016-10709.json +++ b/2016/CVE-2016-10709.json @@ -13,10 +13,10 @@ "description": "CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002", "fork": false, "created_at": "2017-04-26T02:03:43Z", - "updated_at": "2023-08-10T05:00:41Z", + "updated_at": "2023-09-16T21:04:11Z", "pushed_at": "2020-02-29T21:27:15Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 57, + "watchers": 56, "score": 0, "subscribers_count": 6 } diff --git a/2016/CVE-2016-10956.json b/2016/CVE-2016-10956.json index 40c9fdbaf8..6cdc9fa94c 100644 --- a/2016/CVE-2016-10956.json +++ b/2016/CVE-2016-10956.json @@ -13,10 +13,10 @@ "description": "MailMasta wordpress plugin Local File Inclusion vulnerability (CVE-2016-10956)", "fork": false, "created_at": "2021-12-10T16:06:46Z", - "updated_at": "2023-06-06T17:39:16Z", + "updated_at": "2023-09-16T21:49:34Z", "pushed_at": "2022-05-03T10:37:18Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 2 } diff --git a/2016/CVE-2016-1542.json b/2016/CVE-2016-1542.json index cf45da41cb..da5e373e69 100644 --- a/2016/CVE-2016-1542.json +++ b/2016/CVE-2016-1542.json @@ -43,10 +43,10 @@ "description": "BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063", "fork": false, "created_at": "2018-01-24T16:03:22Z", - "updated_at": "2023-07-06T14:16:26Z", + "updated_at": "2023-09-16T21:09:57Z", "pushed_at": "2020-04-17T14:38:14Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 3 } diff --git a/2016/CVE-2016-1764.json b/2016/CVE-2016-1764.json index 7640f896a8..e507e04fc3 100644 --- a/2016/CVE-2016-1764.json +++ b/2016/CVE-2016-1764.json @@ -13,10 +13,10 @@ "description": "Extraction of iMessage Data via XSS", "fork": false, "created_at": "2016-04-08T15:45:44Z", - "updated_at": "2023-05-29T03:00:42Z", + "updated_at": "2023-09-16T20:57:37Z", "pushed_at": "2016-04-08T23:00:58Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 53, + "watchers": 52, "score": 0, "subscribers_count": 4 } diff --git a/2016/CVE-2016-1825.json b/2016/CVE-2016-1825.json index 39bd65f23d..99181d632e 100644 --- a/2016/CVE-2016-1825.json +++ b/2016/CVE-2016-1825.json @@ -13,10 +13,10 @@ "description": "Local privilege escalation through macOS 10.12.1 via CVE-2016-1825 or CVE-2016-7617.", "fork": false, "created_at": "2016-12-25T05:07:22Z", - "updated_at": "2023-09-07T16:10:23Z", + "updated_at": "2023-09-16T21:01:42Z", "pushed_at": "2017-01-16T18:13:15Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 65, + "watchers": 64, "score": 0, "subscribers_count": 6 } diff --git a/2016/CVE-2016-1827.json b/2016/CVE-2016-1827.json index f9a001366e..7fc31ae2fa 100644 --- a/2016/CVE-2016-1827.json +++ b/2016/CVE-2016-1827.json @@ -13,10 +13,10 @@ "description": "Proof-of-concept exploit for CVE-2016-1827 on OS X Yosemite.", "fork": false, "created_at": "2017-01-10T03:41:56Z", - "updated_at": "2023-02-01T01:26:28Z", + "updated_at": "2023-09-16T21:01:58Z", "pushed_at": "2017-01-10T03:52:38Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 3 }, diff --git a/2016/CVE-2016-1828.json b/2016/CVE-2016-1828.json index dca8725137..9aa23829b1 100644 --- a/2016/CVE-2016-1828.json +++ b/2016/CVE-2016-1828.json @@ -13,10 +13,10 @@ "description": "Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.", "fork": false, "created_at": "2016-05-18T03:49:02Z", - "updated_at": "2023-08-04T04:44:07Z", + "updated_at": "2023-09-16T20:58:12Z", "pushed_at": "2016-05-18T03:53:42Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 83, + "watchers": 82, "score": 0, "subscribers_count": 11 }, diff --git a/2016/CVE-2016-2098.json b/2016/CVE-2016-2098.json index 11a2e0a476..42bf0eeb10 100644 --- a/2016/CVE-2016-2098.json +++ b/2016/CVE-2016-2098.json @@ -107,10 +107,10 @@ "description": "Ruby On Rails unrestricted render() exploit", "fork": false, "created_at": "2018-02-09T16:16:08Z", - "updated_at": "2023-08-09T21:30:26Z", + "updated_at": "2023-09-16T21:10:21Z", "pushed_at": "2018-02-09T16:17:35Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -125,7 +125,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 3 }, @@ -143,10 +143,10 @@ "description": "CVE-2016-2098 simple POC written in bash", "fork": false, "created_at": "2018-06-19T07:05:51Z", - "updated_at": "2022-10-18T07:33:59Z", + "updated_at": "2023-09-16T21:13:21Z", "pushed_at": "2020-03-11T14:30:46Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -155,7 +155,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, diff --git a/2016/CVE-2016-2107.json b/2016/CVE-2016-2107.json index 790c42c307..ead357e005 100644 --- a/2016/CVE-2016-2107.json +++ b/2016/CVE-2016-2107.json @@ -13,10 +13,10 @@ "description": "Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)", "fork": false, "created_at": "2016-05-03T16:47:32Z", - "updated_at": "2023-08-24T04:59:36Z", + "updated_at": "2023-09-16T20:57:59Z", "pushed_at": "2019-03-10T02:18:00Z", - "stargazers_count": 183, - "watchers_count": 183, + "stargazers_count": 182, + "watchers_count": 182, "has_discussions": false, "forks_count": 60, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 60, - "watchers": 183, + "watchers": 182, "score": 0, "subscribers_count": 14 }, diff --git a/2016/CVE-2016-2386.json b/2016/CVE-2016-2386.json index 18ecf8b3e3..5d2c048721 100644 --- a/2016/CVE-2016-2386.json +++ b/2016/CVE-2016-2386.json @@ -13,10 +13,10 @@ "description": "[CVE-2016-2386] SAP NetWeaver AS JAVA UDDI Component SQL Injection", "fork": false, "created_at": "2020-08-13T12:07:09Z", - "updated_at": "2021-08-19T10:39:48Z", + "updated_at": "2023-09-16T21:36:56Z", "pushed_at": "2020-08-13T12:53:19Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2016/CVE-2016-3308.json b/2016/CVE-2016-3308.json index 02e854320a..7fcc76a9e1 100644 --- a/2016/CVE-2016-3308.json +++ b/2016/CVE-2016-3308.json @@ -13,10 +13,10 @@ "description": "Use CVE-2016-3308 corrupt win32k desktop heap", "fork": false, "created_at": "2016-09-18T03:48:53Z", - "updated_at": "2023-09-07T16:55:58Z", + "updated_at": "2023-09-16T21:00:06Z", "pushed_at": "2016-09-18T05:48:27Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 50, + "watchers_count": 50, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 51, + "watchers": 50, "score": 0, "subscribers_count": 3 } diff --git a/2016/CVE-2016-3510.json b/2016/CVE-2016-3510.json index 2938bdf15c..9b08957ef1 100644 --- a/2016/CVE-2016-3510.json +++ b/2016/CVE-2016-3510.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-08-28T05:15:59Z", - "updated_at": "2021-10-24T07:09:57Z", + "updated_at": "2023-09-16T21:47:03Z", "pushed_at": "2021-08-28T05:33:38Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2016/CVE-2016-3714.json b/2016/CVE-2016-3714.json index 6e53208b78..32d81567b5 100644 --- a/2016/CVE-2016-3714.json +++ b/2016/CVE-2016-3714.json @@ -103,10 +103,10 @@ "description": null, "fork": false, "created_at": "2016-05-05T18:16:52Z", - "updated_at": "2023-01-31T23:24:53Z", + "updated_at": "2023-09-16T20:58:00Z", "pushed_at": "2016-05-29T17:27:10Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 5 }, @@ -133,10 +133,10 @@ "description": "ImaegMagick Code Execution (CVE-2016-3714)", "fork": false, "created_at": "2016-05-07T08:21:27Z", - "updated_at": "2023-08-18T15:28:12Z", + "updated_at": "2023-09-16T20:58:02Z", "pushed_at": "2016-05-07T17:26:47Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 40, - "watchers": 70, + "watchers": 69, "score": 0, "subscribers_count": 7 }, diff --git a/2016/CVE-2016-3962.json b/2016/CVE-2016-3962.json index 9a5034d26b..c68d233f6d 100644 --- a/2016/CVE-2016-3962.json +++ b/2016/CVE-2016-3962.json @@ -13,10 +13,10 @@ "description": "CVE-2016-3962-Exploit", "fork": false, "created_at": "2016-07-17T18:43:56Z", - "updated_at": "2020-03-30T03:53:30Z", + "updated_at": "2023-09-16T20:59:05Z", "pushed_at": "2016-07-17T18:44:01Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2016/CVE-2016-4014.json b/2016/CVE-2016-4014.json index 199475da1f..64ddf274af 100644 --- a/2016/CVE-2016-4014.json +++ b/2016/CVE-2016-4014.json @@ -13,10 +13,10 @@ "description": "[CVE-2016-4014] SAP Netweaver AS JAVA UDDI Component XML External Entity (XXE)", "fork": false, "created_at": "2020-08-13T11:51:37Z", - "updated_at": "2021-08-19T10:39:48Z", + "updated_at": "2023-09-16T21:36:56Z", "pushed_at": "2020-08-13T12:54:13Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2016/CVE-2016-4437.json b/2016/CVE-2016-4437.json index d8716c70b9..e49c786067 100644 --- a/2016/CVE-2016-4437.json +++ b/2016/CVE-2016-4437.json @@ -13,10 +13,10 @@ "description": "CVE-2016-4437-Shiro反序列化爆破模块和key,命令执行,反弹shell的脚本", "fork": false, "created_at": "2020-05-27T05:02:04Z", - "updated_at": "2023-08-14T14:07:31Z", + "updated_at": "2023-09-16T21:34:20Z", "pushed_at": "2020-06-27T10:17:43Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 55, + "watchers": 54, "score": 0, "subscribers_count": 1 }, diff --git a/2016/CVE-2016-4622.json b/2016/CVE-2016-4622.json index c690cb6d1c..c0523f0ced 100644 --- a/2016/CVE-2016-4622.json +++ b/2016/CVE-2016-4622.json @@ -13,10 +13,10 @@ "description": "PoC exploit for CVE-2016-4622", "fork": false, "created_at": "2016-10-09T15:22:06Z", - "updated_at": "2023-09-07T16:53:30Z", + "updated_at": "2023-09-16T21:00:27Z", "pushed_at": "2016-10-27T20:23:15Z", - "stargazers_count": 95, - "watchers_count": 95, + "stargazers_count": 94, + "watchers_count": 94, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 95, + "watchers": 94, "score": 0, "subscribers_count": 11 }, diff --git a/2016/CVE-2016-4655.json b/2016/CVE-2016-4655.json index 10d228227e..d980ee5913 100644 --- a/2016/CVE-2016-4655.json +++ b/2016/CVE-2016-4655.json @@ -13,10 +13,10 @@ "description": "OS X 10.11.6 LPE PoC for CVE-2016-4655 \/ CVE-2016-4656", "fork": false, "created_at": "2016-10-02T12:42:14Z", - "updated_at": "2023-08-14T19:38:25Z", + "updated_at": "2023-09-16T21:00:19Z", "pushed_at": "2016-10-04T16:36:18Z", - "stargazers_count": 96, - "watchers_count": 96, + "stargazers_count": 95, + "watchers_count": 95, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 96, + "watchers": 95, "score": 0, "subscribers_count": 7 }, diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index da958c20a7..e1fad5e2bc 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -73,10 +73,10 @@ "description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android", "fork": false, "created_at": "2016-10-21T11:19:21Z", - "updated_at": "2023-09-08T22:21:58Z", + "updated_at": "2023-09-16T21:00:40Z", "pushed_at": "2021-02-03T16:03:40Z", - "stargazers_count": 933, - "watchers_count": 933, + "stargazers_count": 932, + "watchers_count": 932, "has_discussions": false, "forks_count": 404, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 404, - "watchers": 933, + "watchers": 932, "score": 0, "subscribers_count": 66 }, @@ -263,10 +263,10 @@ "description": "A CVE-2016-5195 exploit example.", "fork": false, "created_at": "2016-10-23T00:16:33Z", - "updated_at": "2023-09-15T02:19:37Z", + "updated_at": "2023-09-16T21:00:41Z", "pushed_at": "2017-03-21T16:46:38Z", - "stargazers_count": 288, - "watchers_count": 288, + "stargazers_count": 287, + "watchers_count": 287, "has_discussions": false, "forks_count": 121, "allow_forking": true, @@ -279,7 +279,7 @@ ], "visibility": "public", "forks": 121, - "watchers": 288, + "watchers": 287, "score": 0, "subscribers_count": 16 }, @@ -327,10 +327,10 @@ "description": "Scan vuls kernel CVE-2016-5195 - DirtyCow", "fork": false, "created_at": "2016-10-29T08:45:45Z", - "updated_at": "2023-07-31T12:26:18Z", + "updated_at": "2023-09-16T21:00:47Z", "pushed_at": "2016-10-29T08:50:34Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -339,7 +339,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 1 }, @@ -447,10 +447,10 @@ "description": "Dirty Cow exploit - CVE-2016-5195", "fork": false, "created_at": "2016-11-25T21:08:01Z", - "updated_at": "2023-09-12T07:54:01Z", + "updated_at": "2023-09-16T21:01:13Z", "pushed_at": "2021-04-08T11:35:12Z", - "stargazers_count": 762, - "watchers_count": 762, + "stargazers_count": 761, + "watchers_count": 761, "has_discussions": false, "forks_count": 436, "allow_forking": true, @@ -463,7 +463,7 @@ ], "visibility": "public", "forks": 436, - "watchers": 762, + "watchers": 761, "score": 0, "subscribers_count": 11 }, @@ -601,10 +601,10 @@ "description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow", "fork": false, "created_at": "2017-01-20T05:28:04Z", - "updated_at": "2023-08-07T01:10:29Z", + "updated_at": "2023-09-16T21:02:09Z", "pushed_at": "2017-01-27T10:04:07Z", - "stargazers_count": 257, - "watchers_count": 257, + "stargazers_count": 256, + "watchers_count": 256, "has_discussions": false, "forks_count": 105, "allow_forking": true, @@ -613,7 +613,7 @@ "topics": [], "visibility": "public", "forks": 105, - "watchers": 257, + "watchers": 256, "score": 0, "subscribers_count": 23 }, @@ -1145,10 +1145,10 @@ "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", "fork": false, "created_at": "2022-03-07T18:36:50Z", - "updated_at": "2023-09-07T09:06:58Z", + "updated_at": "2023-09-16T21:51:55Z", "pushed_at": "2023-02-02T02:17:30Z", - "stargazers_count": 257, - "watchers_count": 257, + "stargazers_count": 256, + "watchers_count": 256, "has_discussions": false, "forks_count": 74, "allow_forking": true, @@ -1157,7 +1157,7 @@ "topics": [], "visibility": "public", "forks": 74, - "watchers": 257, + "watchers": 256, "score": 0, "subscribers_count": 4 }, diff --git a/2016/CVE-2016-5696.json b/2016/CVE-2016-5696.json index 3a93dc0a94..d348989369 100644 --- a/2016/CVE-2016-5696.json +++ b/2016/CVE-2016-5696.json @@ -13,10 +13,10 @@ "description": "A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous ", "fork": false, "created_at": "2016-08-20T23:28:41Z", - "updated_at": "2022-05-15T19:07:15Z", + "updated_at": "2023-09-16T20:59:37Z", "pushed_at": "2016-08-23T21:06:44Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 42, + "watchers": 41, "score": 0, "subscribers_count": 4 }, @@ -73,10 +73,10 @@ "description": "Proof-of-concept exploit code for CVE-2016-5696", "fork": false, "created_at": "2016-08-23T00:21:18Z", - "updated_at": "2022-07-27T03:06:44Z", + "updated_at": "2023-09-16T20:59:39Z", "pushed_at": "2016-08-30T06:32:43Z", - "stargazers_count": 71, - "watchers_count": 71, + "stargazers_count": 70, + "watchers_count": 70, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 71, + "watchers": 70, "score": 0, "subscribers_count": 8 }, diff --git a/2016/CVE-2016-6271.json b/2016/CVE-2016-6271.json index b27fa75a1f..75b13140f6 100644 --- a/2016/CVE-2016-6271.json +++ b/2016/CVE-2016-6271.json @@ -13,10 +13,10 @@ "description": "Proof of concept for ZRTP man-in-the-middle", "fork": false, "created_at": "2017-07-21T22:57:04Z", - "updated_at": "2023-02-01T03:25:22Z", + "updated_at": "2023-09-16T21:06:00Z", "pushed_at": "2017-07-22T00:06:51Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2016/CVE-2016-6366.json b/2016/CVE-2016-6366.json index 98fd23334b..e031509645 100644 --- a/2016/CVE-2016-6366.json +++ b/2016/CVE-2016-6366.json @@ -13,10 +13,10 @@ "description": "Public repository for improvements to the EXTRABACON exploit", "fork": false, "created_at": "2016-09-20T23:19:02Z", - "updated_at": "2023-09-05T07:13:31Z", + "updated_at": "2023-09-16T21:00:09Z", "pushed_at": "2016-11-02T03:11:27Z", - "stargazers_count": 157, - "watchers_count": 157, + "stargazers_count": 156, + "watchers_count": 156, "has_discussions": false, "forks_count": 76, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 76, - "watchers": 157, + "watchers": 156, "score": 0, "subscribers_count": 18 } diff --git a/2016/CVE-2016-6415.json b/2016/CVE-2016-6415.json index d6bfff1463..69e50bf7f3 100644 --- a/2016/CVE-2016-6415.json +++ b/2016/CVE-2016-6415.json @@ -13,10 +13,10 @@ "description": "Re-implementation of VirtueSecurity's benigncertain-monitor", "fork": false, "created_at": "2020-11-04T20:08:14Z", - "updated_at": "2023-03-28T17:41:43Z", + "updated_at": "2023-09-16T21:39:22Z", "pushed_at": "2020-11-04T20:24:52Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 2 } diff --git a/2016/CVE-2016-6515.json b/2016/CVE-2016-6515.json index 32c67e86bf..393d57a8bf 100644 --- a/2016/CVE-2016-6515.json +++ b/2016/CVE-2016-6515.json @@ -13,10 +13,10 @@ "description": "OpenSSH remote DOS exploit and vulnerable container", "fork": false, "created_at": "2016-12-09T15:22:38Z", - "updated_at": "2022-11-23T12:19:24Z", + "updated_at": "2023-09-16T21:01:28Z", "pushed_at": "2017-10-30T22:29:20Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 30, - "watchers": 53, + "watchers": 52, "score": 0, "subscribers_count": 4 }, diff --git a/2016/CVE-2016-6584.json b/2016/CVE-2016-6584.json index 47dff95926..65abbae110 100644 --- a/2016/CVE-2016-6584.json +++ b/2016/CVE-2016-6584.json @@ -13,10 +13,10 @@ "description": "A PoC of KNOXout (CVE-2016-6584) - bypassing Samsung KNOX protections and root Samsung Galaxy S6 Android Device.", "fork": false, "created_at": "2016-09-16T07:34:50Z", - "updated_at": "2023-08-11T15:24:44Z", + "updated_at": "2023-09-16T21:00:05Z", "pushed_at": "2016-09-18T06:55:38Z", - "stargazers_count": 85, - "watchers_count": 85, + "stargazers_count": 84, + "watchers_count": 84, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 85, + "watchers": 84, "score": 0, "subscribers_count": 14 } diff --git a/2016/CVE-2016-6662.json b/2016/CVE-2016-6662.json index d6021297ff..c19e8f29ba 100644 --- a/2016/CVE-2016-6662.json +++ b/2016/CVE-2016-6662.json @@ -103,10 +103,10 @@ "description": "0ldSQL_MySQL_RCE_exploit.py (ver. 1.0) (CVE-2016-6662) MySQL Remote Root Code Execution \/ Privesc PoC Exploit For testing purposes only. Do no harm.", "fork": false, "created_at": "2016-09-20T08:03:40Z", - "updated_at": "2022-04-24T07:20:05Z", + "updated_at": "2023-09-16T21:00:08Z", "pushed_at": "2016-09-20T08:12:40Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 3 }, @@ -163,10 +163,10 @@ "description": "From SQL injection to root shell with CVE-2016-6662 by MaYaSeVeN", "fork": false, "created_at": "2017-05-01T08:51:08Z", - "updated_at": "2023-08-12T17:11:47Z", + "updated_at": "2023-09-16T21:04:17Z", "pushed_at": "2017-07-22T07:13:28Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 3 } diff --git a/2016/CVE-2016-6754.json b/2016/CVE-2016-6754.json index 3bce40c67a..09d8caa6cf 100644 --- a/2016/CVE-2016-6754.json +++ b/2016/CVE-2016-6754.json @@ -13,10 +13,10 @@ "description": "Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016", "fork": false, "created_at": "2016-11-28T08:44:44Z", - "updated_at": "2022-10-25T20:39:51Z", + "updated_at": "2023-09-16T21:01:15Z", "pushed_at": "2016-11-28T09:55:46Z", - "stargazers_count": 155, - "watchers_count": 155, + "stargazers_count": 154, + "watchers_count": 154, "has_discussions": false, "forks_count": 84, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 84, - "watchers": 155, + "watchers": 154, "score": 0, "subscribers_count": 14 } diff --git a/2016/CVE-2016-7200.json b/2016/CVE-2016-7200.json index 096566f5a4..05733fdc71 100644 --- a/2016/CVE-2016-7200.json +++ b/2016/CVE-2016-7200.json @@ -13,10 +13,10 @@ "description": "Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)", "fork": false, "created_at": "2017-01-04T23:41:27Z", - "updated_at": "2023-09-07T16:47:11Z", + "updated_at": "2023-09-16T21:01:53Z", "pushed_at": "2017-01-04T23:42:46Z", - "stargazers_count": 139, - "watchers_count": 139, + "stargazers_count": 138, + "watchers_count": 138, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 139, + "watchers": 138, "score": 0, "subscribers_count": 17 } diff --git a/2016/CVE-2016-7255.json b/2016/CVE-2016-7255.json index 9c63d29067..03d5d6a281 100644 --- a/2016/CVE-2016-7255.json +++ b/2016/CVE-2016-7255.json @@ -43,10 +43,10 @@ "description": "An exploit for CVE-2016-7255 on Windows 7\/8\/8.1\/10(pre-anniversary) 64 bit", "fork": false, "created_at": "2017-03-02T23:32:08Z", - "updated_at": "2023-06-05T08:55:19Z", + "updated_at": "2023-09-16T21:02:59Z", "pushed_at": "2017-03-09T23:00:08Z", - "stargazers_count": 84, - "watchers_count": 84, + "stargazers_count": 83, + "watchers_count": 83, "has_discussions": false, "forks_count": 61, "allow_forking": true, @@ -59,7 +59,7 @@ ], "visibility": "public", "forks": 61, - "watchers": 84, + "watchers": 83, "score": 0, "subscribers_count": 8 }, diff --git a/2016/CVE-2016-7434.json b/2016/CVE-2016-7434.json index 83571f3a18..5df2ea8eca 100644 --- a/2016/CVE-2016-7434.json +++ b/2016/CVE-2016-7434.json @@ -13,10 +13,10 @@ "description": "NTPD remote DOS exploit and vulnerable container", "fork": false, "created_at": "2016-11-22T19:42:17Z", - "updated_at": "2022-10-27T23:32:00Z", + "updated_at": "2023-09-16T21:01:11Z", "pushed_at": "2017-10-30T22:35:46Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 24, + "watchers": 23, "score": 0, "subscribers_count": 3 }, diff --git a/2016/CVE-2016-7608.json b/2016/CVE-2016-7608.json index 26d488c45c..4a82d20458 100644 --- a/2016/CVE-2016-7608.json +++ b/2016/CVE-2016-7608.json @@ -13,10 +13,10 @@ "description": "CVE-2016-7608: Buffer overflow in IOFireWireFamily.", "fork": false, "created_at": "2017-08-19T20:49:26Z", - "updated_at": "2023-02-01T01:25:52Z", + "updated_at": "2023-09-16T21:06:33Z", "pushed_at": "2017-08-19T21:17:55Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 3 } diff --git a/2016/CVE-2016-8367.json b/2016/CVE-2016-8367.json index dc719517ad..fb5aa1a0e0 100644 --- a/2016/CVE-2016-8367.json +++ b/2016/CVE-2016-8367.json @@ -13,10 +13,10 @@ "description": "Schneider Electric Magelis HMI Resource Consumption Vulnerabilities [ICSA-16-308-02, CVE-2016-8367, CVE-2016-8374]", "fork": false, "created_at": "2016-11-04T14:24:15Z", - "updated_at": "2022-05-18T18:42:58Z", + "updated_at": "2023-09-16T21:00:53Z", "pushed_at": "2016-11-04T15:32:19Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2016/CVE-2016-8610.json b/2016/CVE-2016-8610.json index 3609e335a2..7e421800df 100644 --- a/2016/CVE-2016-8610.json +++ b/2016/CVE-2016-8610.json @@ -13,10 +13,10 @@ "description": "CVE-2016-8610 (SSL Death Alert) PoC", "fork": false, "created_at": "2016-12-27T10:09:43Z", - "updated_at": "2023-02-11T20:18:17Z", + "updated_at": "2023-09-16T21:01:44Z", "pushed_at": "2016-12-28T10:12:29Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 17, - "watchers": 33, + "watchers": 32, "score": 0, "subscribers_count": 3 } diff --git a/2016/CVE-2016-8869.json b/2016/CVE-2016-8869.json index 1799f51dcf..2a66b061fd 100644 --- a/2016/CVE-2016-8869.json +++ b/2016/CVE-2016-8869.json @@ -43,10 +43,10 @@ "description": "Exploit for Joomla 3.4.4 - 3.6.4 (CVE-2016-8869 and CVE-2016-8870)", "fork": false, "created_at": "2016-11-10T13:47:01Z", - "updated_at": "2022-06-19T22:27:42Z", + "updated_at": "2023-09-16T21:00:58Z", "pushed_at": "2016-11-10T13:47:45Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -60,7 +60,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 }, diff --git a/2016/CVE-2016-9066.json b/2016/CVE-2016-9066.json index b4d21caceb..2bec66d4f9 100644 --- a/2016/CVE-2016-9066.json +++ b/2016/CVE-2016-9066.json @@ -13,10 +13,10 @@ "description": "Exploit code for CVE-2016-9066", "fork": false, "created_at": "2017-03-10T20:08:13Z", - "updated_at": "2022-03-27T23:28:39Z", + "updated_at": "2023-09-16T21:03:09Z", "pushed_at": "2017-03-19T17:37:18Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 41, + "watchers": 40, "score": 0, "subscribers_count": 7 } diff --git a/2016/CVE-2016-9244.json b/2016/CVE-2016-9244.json index f82c27c58e..cef2d029dc 100644 --- a/2016/CVE-2016-9244.json +++ b/2016/CVE-2016-9244.json @@ -13,10 +13,10 @@ "description": "This is a tool for exploiting Ticketbleed (CVE-2016-9244) vulnerability.", "fork": false, "created_at": "2017-02-10T10:21:15Z", - "updated_at": "2023-08-09T21:34:19Z", + "updated_at": "2023-09-16T21:02:35Z", "pushed_at": "2017-02-20T13:08:40Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 3 }, diff --git a/2016/CVE-2016-9920.json b/2016/CVE-2016-9920.json index 5beb6325cf..4578a3f598 100644 --- a/2016/CVE-2016-9920.json +++ b/2016/CVE-2016-9920.json @@ -13,10 +13,10 @@ "description": "Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container", "fork": false, "created_at": "2017-01-06T17:55:44Z", - "updated_at": "2023-03-04T12:57:21Z", + "updated_at": "2023-09-16T21:01:55Z", "pushed_at": "2017-01-06T23:34:03Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 21, - "watchers": 42, + "watchers": 41, "score": 0, "subscribers_count": 1 } diff --git a/2017/CVE-2017-0144.json b/2017/CVE-2017-0144.json index db685870f2..233a69fd5f 100644 --- a/2017/CVE-2017-0144.json +++ b/2017/CVE-2017-0144.json @@ -13,10 +13,10 @@ "description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)", "fork": false, "created_at": "2017-07-16T19:44:04Z", - "updated_at": "2023-09-10T22:07:43Z", + "updated_at": "2023-09-16T21:05:53Z", "pushed_at": "2023-09-10T20:29:05Z", - "stargazers_count": 310, - "watchers_count": 310, + "stargazers_count": 309, + "watchers_count": 309, "has_discussions": false, "forks_count": 114, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 114, - "watchers": 310, + "watchers": 309, "score": 0, "subscribers_count": 22 }, diff --git a/2017/CVE-2017-0199.json b/2017/CVE-2017-0199.json index 623eb48c66..6d27af7248 100644 --- a/2017/CVE-2017-0199.json +++ b/2017/CVE-2017-0199.json @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2017-04-13T16:40:27Z", - "updated_at": "2021-11-05T18:51:00Z", + "updated_at": "2023-09-16T21:03:54Z", "pushed_at": "2017-04-13T16:45:10Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.", "fork": false, "created_at": "2017-04-17T08:10:07Z", - "updated_at": "2023-09-08T17:23:48Z", + "updated_at": "2023-09-16T21:03:59Z", "pushed_at": "2017-11-19T11:01:16Z", - "stargazers_count": 709, - "watchers_count": 709, + "stargazers_count": 708, + "watchers_count": 708, "has_discussions": false, "forks_count": 291, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 291, - "watchers": 709, + "watchers": 708, "score": 0, "subscribers_count": 49 }, @@ -168,10 +168,10 @@ "description": "Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ any other payload to victim without any complex configuration.", "fork": false, "created_at": "2017-04-22T04:01:38Z", - "updated_at": "2023-04-09T05:01:50Z", + "updated_at": "2023-09-16T21:04:05Z", "pushed_at": "2017-04-22T04:01:54Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -180,7 +180,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 3 }, @@ -228,10 +228,10 @@ "description": "Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter payload to victim without any complex configuration.", "fork": false, "created_at": "2017-04-23T13:58:30Z", - "updated_at": "2022-11-24T11:07:22Z", + "updated_at": "2023-09-16T21:04:07Z", "pushed_at": "2017-04-23T14:05:24Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -240,7 +240,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -258,10 +258,10 @@ "description": "An exploit implementation for RCE in RTF & DOCs (CVE-2017-0199)", "fork": false, "created_at": "2017-04-24T23:44:31Z", - "updated_at": "2021-03-12T00:01:39Z", + "updated_at": "2023-09-16T21:04:10Z", "pushed_at": "2017-04-24T23:45:18Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -270,7 +270,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 3 }, @@ -348,10 +348,10 @@ "description": null, "fork": false, "created_at": "2017-06-30T09:08:40Z", - "updated_at": "2021-03-12T00:02:57Z", + "updated_at": "2023-09-16T21:05:33Z", "pushed_at": "2017-06-30T09:11:27Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -360,7 +360,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, @@ -438,10 +438,10 @@ "description": null, "fork": false, "created_at": "2017-11-17T20:00:29Z", - "updated_at": "2022-07-27T11:14:51Z", + "updated_at": "2023-09-16T21:08:29Z", "pushed_at": "2017-11-17T20:00:42Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -453,7 +453,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -621,10 +621,10 @@ "description": "CVE-2017-0199复现", "fork": false, "created_at": "2022-08-15T07:15:55Z", - "updated_at": "2023-05-30T02:57:01Z", + "updated_at": "2023-09-16T21:56:13Z", "pushed_at": "2022-08-19T02:09:03Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -633,7 +633,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2017/CVE-2017-0213.json b/2017/CVE-2017-0213.json index 3250ae70d4..f41ee3c2fb 100644 --- a/2017/CVE-2017-0213.json +++ b/2017/CVE-2017-0213.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2017-06-29T18:49:44Z", - "updated_at": "2020-11-25T23:12:09Z", + "updated_at": "2023-09-16T21:05:32Z", "pushed_at": "2017-06-07T17:09:19Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "CVE-2017-0213 for command line", "fork": false, "created_at": "2017-07-01T16:07:04Z", - "updated_at": "2023-04-26T17:42:45Z", + "updated_at": "2023-09-16T21:05:36Z", "pushed_at": "2017-07-01T16:19:12Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 59, + "watchers": 58, "score": 0, "subscribers_count": 2 }, @@ -133,10 +133,10 @@ "description": "A version of CVE-2017-0213 that I plan to use with an Empire stager", "fork": false, "created_at": "2018-03-21T04:13:29Z", - "updated_at": "2022-10-07T06:14:29Z", + "updated_at": "2023-09-16T21:11:12Z", "pushed_at": "2018-03-21T04:20:46Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -163,10 +163,10 @@ "description": "Fixed No Virus Manual Automatic Loader exe no zip because zip picks up the anti virus detector.", "fork": false, "created_at": "2018-04-10T18:34:17Z", - "updated_at": "2023-09-12T02:03:26Z", + "updated_at": "2023-09-16T21:11:43Z", "pushed_at": "2018-04-17T23:14:39Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -193,10 +193,10 @@ "description": "Binary", "fork": false, "created_at": "2019-06-27T05:56:35Z", - "updated_at": "2020-11-25T23:11:22Z", + "updated_at": "2023-09-16T21:23:37Z", "pushed_at": "2019-07-04T04:25:15Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, diff --git a/2017/CVE-2017-0781.json b/2017/CVE-2017-0781.json index 86d26a84d2..2f37bc86f8 100644 --- a/2017/CVE-2017-0781.json +++ b/2017/CVE-2017-0781.json @@ -13,10 +13,10 @@ "description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability", "fork": false, "created_at": "2017-10-09T15:13:25Z", - "updated_at": "2023-09-08T17:30:58Z", + "updated_at": "2023-09-16T21:07:33Z", "pushed_at": "2021-07-29T12:00:48Z", - "stargazers_count": 121, - "watchers_count": 121, + "stargazers_count": 120, + "watchers_count": 120, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 55, - "watchers": 121, + "watchers": 120, "score": 0, "subscribers_count": 11 }, @@ -49,10 +49,10 @@ "description": "Android Blueborne RCE CVE-2017-0781", "fork": false, "created_at": "2018-03-17T21:07:24Z", - "updated_at": "2023-04-04T06:18:21Z", + "updated_at": "2023-09-16T21:11:07Z", "pushed_at": "2018-04-04T12:59:18Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -61,7 +61,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 72, + "watchers": 71, "score": 0, "subscribers_count": 6 }, diff --git a/2017/CVE-2017-0785.json b/2017/CVE-2017-0785.json index 2d255a16dd..a22d03cf96 100644 --- a/2017/CVE-2017-0785.json +++ b/2017/CVE-2017-0785.json @@ -13,10 +13,10 @@ "description": "Blueborne CVE-2017-0785 Android information leak vulnerability", "fork": false, "created_at": "2017-09-20T23:32:29Z", - "updated_at": "2023-09-16T04:04:38Z", + "updated_at": "2023-09-16T21:07:12Z", "pushed_at": "2017-09-23T05:11:45Z", - "stargazers_count": 453, - "watchers_count": 453, + "stargazers_count": 452, + "watchers_count": 452, "has_discussions": false, "forks_count": 200, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 200, - "watchers": 453, + "watchers": 452, "score": 0, "subscribers_count": 46 }, @@ -78,10 +78,10 @@ "description": "CVE-2017-0785 BlueBorne PoC", "fork": false, "created_at": "2017-09-22T22:03:40Z", - "updated_at": "2023-07-17T07:38:02Z", + "updated_at": "2023-09-16T21:07:15Z", "pushed_at": "2017-09-22T22:23:52Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -90,7 +90,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 4 }, @@ -138,10 +138,10 @@ "description": "Scan\/Exploit Blueborne CVE-2017-0785", "fork": false, "created_at": "2017-10-04T20:41:12Z", - "updated_at": "2023-08-30T15:31:05Z", + "updated_at": "2023-09-16T21:07:29Z", "pushed_at": "2018-02-28T07:04:05Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 32, + "watchers": 31, "score": 0, "subscribers_count": 4 }, diff --git a/2017/CVE-2017-1000117.json b/2017/CVE-2017-1000117.json index 1347637419..7d57287df9 100644 --- a/2017/CVE-2017-1000117.json +++ b/2017/CVE-2017-1000117.json @@ -13,10 +13,10 @@ "description": "Proof of concept of CVE-2017-1000117", "fork": false, "created_at": "2017-08-11T07:03:23Z", - "updated_at": "2023-02-01T04:07:14Z", + "updated_at": "2023-09-16T21:06:25Z", "pushed_at": "2017-08-11T08:27:04Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, @@ -133,10 +133,10 @@ "description": null, "fork": false, "created_at": "2017-08-12T18:20:02Z", - "updated_at": "2020-03-21T15:06:32Z", + "updated_at": "2023-09-16T21:06:26Z", "pushed_at": "2017-08-12T18:22:32Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, diff --git a/2017/CVE-2017-1000251.json b/2017/CVE-2017-1000251.json index a94fe8fb32..8388f96e42 100644 --- a/2017/CVE-2017-1000251.json +++ b/2017/CVE-2017-1000251.json @@ -13,10 +13,10 @@ "description": "Blueborne CVE-2017-1000251 PoC for linux machines", "fork": false, "created_at": "2017-09-23T06:29:31Z", - "updated_at": "2023-03-10T03:04:20Z", + "updated_at": "2023-09-16T21:07:16Z", "pushed_at": "2023-03-10T03:04:17Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 2 }, diff --git a/2017/CVE-2017-1000353.json b/2017/CVE-2017-1000353.json index f8c05a700c..d93a6fa5e3 100644 --- a/2017/CVE-2017-1000353.json +++ b/2017/CVE-2017-1000353.json @@ -13,10 +13,10 @@ "description": "jenkins CVE-2017-1000353 POC", "fork": false, "created_at": "2019-04-12T13:24:26Z", - "updated_at": "2023-08-06T20:58:33Z", + "updated_at": "2023-09-16T21:21:14Z", "pushed_at": "2020-06-11T00:16:40Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 50, + "watchers_count": 50, "has_discussions": false, "forks_count": 64, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 64, - "watchers": 51, + "watchers": 50, "score": 0, "subscribers_count": 3 }, diff --git a/2017/CVE-2017-1000367.json b/2017/CVE-2017-1000367.json index be316776ae..ddf9df94ec 100644 --- a/2017/CVE-2017-1000367.json +++ b/2017/CVE-2017-1000367.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2017-05-30T18:12:38Z", - "updated_at": "2023-01-13T03:10:51Z", + "updated_at": "2023-09-16T21:04:52Z", "pushed_at": "2017-06-05T19:53:35Z", - "stargazers_count": 113, - "watchers_count": 113, + "stargazers_count": 112, + "watchers_count": 112, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 113, + "watchers": 112, "score": 0, "subscribers_count": 11 }, diff --git a/2017/CVE-2017-1000405.json b/2017/CVE-2017-1000405.json index cd69d95f4f..a1ff8ced41 100644 --- a/2017/CVE-2017-1000405.json +++ b/2017/CVE-2017-1000405.json @@ -13,10 +13,10 @@ "description": "A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)", "fork": false, "created_at": "2017-11-29T22:19:51Z", - "updated_at": "2023-06-29T05:24:55Z", + "updated_at": "2023-09-16T21:08:42Z", "pushed_at": "2017-11-30T00:24:14Z", - "stargazers_count": 202, - "watchers_count": 202, + "stargazers_count": 201, + "watchers_count": 201, "has_discussions": false, "forks_count": 61, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 61, - "watchers": 202, + "watchers": 201, "score": 0, "subscribers_count": 5 } diff --git a/2017/CVE-2017-1000486.json b/2017/CVE-2017-1000486.json index 26c31b8071..6c3a849f00 100644 --- a/2017/CVE-2017-1000486.json +++ b/2017/CVE-2017-1000486.json @@ -13,10 +13,10 @@ "description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit", "fork": false, "created_at": "2018-09-03T03:11:24Z", - "updated_at": "2023-09-04T20:54:01Z", + "updated_at": "2023-09-16T21:15:07Z", "pushed_at": "2022-12-04T19:32:52Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 76, + "watchers": 75, "score": 0, "subscribers_count": 2 }, @@ -133,10 +133,10 @@ "description": "😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)", "fork": false, "created_at": "2022-09-09T23:09:40Z", - "updated_at": "2023-08-17T00:14:43Z", + "updated_at": "2023-09-16T21:56:48Z", "pushed_at": "2023-04-18T14:03:27Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -154,7 +154,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-10271.json b/2017/CVE-2017-10271.json index 06e7e5578e..3f680b87d5 100644 --- a/2017/CVE-2017-10271.json +++ b/2017/CVE-2017-10271.json @@ -13,10 +13,10 @@ "description": "CVE-2017-10271 WEBLOGIC RCE (TESTED)", "fork": false, "created_at": "2017-12-23T13:04:23Z", - "updated_at": "2022-08-27T03:15:41Z", + "updated_at": "2023-09-16T21:09:12Z", "pushed_at": "2017-12-23T13:12:06Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 38, + "watchers": 37, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.", "fork": false, "created_at": "2017-12-25T06:11:54Z", - "updated_at": "2023-08-21T18:05:41Z", + "updated_at": "2023-09-16T21:09:14Z", "pushed_at": "2017-12-25T06:21:23Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 24, + "watchers": 23, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": "WebLogic Exploit", "fork": false, "created_at": "2017-12-28T01:30:50Z", - "updated_at": "2023-05-03T22:56:58Z", + "updated_at": "2023-09-16T21:09:17Z", "pushed_at": "2018-07-13T18:56:53Z", - "stargazers_count": 140, - "watchers_count": 140, + "stargazers_count": 139, + "watchers_count": 139, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 140, + "watchers": 139, "score": 0, "subscribers_count": 9 }, @@ -193,10 +193,10 @@ "description": "Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)", "fork": false, "created_at": "2018-01-05T21:57:03Z", - "updated_at": "2023-08-09T17:41:05Z", + "updated_at": "2023-09-16T21:09:31Z", "pushed_at": "2022-09-16T12:53:46Z", - "stargazers_count": 125, - "watchers_count": 125, + "stargazers_count": 124, + "watchers_count": 124, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 125, + "watchers": 124, "score": 0, "subscribers_count": 7 }, @@ -283,10 +283,10 @@ "description": "Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)", "fork": false, "created_at": "2018-01-18T22:07:33Z", - "updated_at": "2023-04-19T11:02:21Z", + "updated_at": "2023-09-16T21:09:49Z", "pushed_at": "2022-12-07T23:44:27Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -295,7 +295,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -474,10 +474,10 @@ "description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。", "fork": false, "created_at": "2018-09-13T09:44:18Z", - "updated_at": "2023-09-15T08:21:49Z", + "updated_at": "2023-09-16T21:15:23Z", "pushed_at": "2020-10-01T20:20:41Z", - "stargazers_count": 402, - "watchers_count": 402, + "stargazers_count": 401, + "watchers_count": 401, "has_discussions": false, "forks_count": 145, "allow_forking": true, @@ -486,7 +486,7 @@ "topics": [], "visibility": "public", "forks": 145, - "watchers": 402, + "watchers": 401, "score": 0, "subscribers_count": 9 }, @@ -594,10 +594,10 @@ "description": "Oracle-WebLogic-CVE-2017-10271", "fork": false, "created_at": "2019-03-15T01:50:01Z", - "updated_at": "2023-03-21T12:59:52Z", + "updated_at": "2023-09-16T21:20:15Z", "pushed_at": "2019-03-15T01:51:34Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -606,7 +606,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -654,10 +654,10 @@ "description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC", "fork": false, "created_at": "2019-04-25T03:07:53Z", - "updated_at": "2023-08-18T19:20:46Z", + "updated_at": "2023-09-16T21:21:35Z", "pushed_at": "2019-04-29T02:06:00Z", - "stargazers_count": 107, - "watchers_count": 107, + "stargazers_count": 106, + "watchers_count": 106, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -666,7 +666,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 107, + "watchers": 106, "score": 0, "subscribers_count": 3 }, @@ -714,10 +714,10 @@ "description": "WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm", "fork": false, "created_at": "2019-04-25T12:33:31Z", - "updated_at": "2023-07-11T01:44:16Z", + "updated_at": "2023-09-16T21:21:35Z", "pushed_at": "2019-04-25T12:44:02Z", - "stargazers_count": 118, - "watchers_count": 118, + "stargazers_count": 117, + "watchers_count": 117, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -726,7 +726,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 118, + "watchers": 117, "score": 0, "subscribers_count": 2 }, @@ -744,10 +744,10 @@ "description": " (CVE-2017-10271)Java反序列化漏洞", "fork": false, "created_at": "2019-11-05T13:33:56Z", - "updated_at": "2021-09-17T05:08:34Z", + "updated_at": "2023-09-16T21:27:19Z", "pushed_at": "2019-11-05T13:35:14Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -756,7 +756,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -804,10 +804,10 @@ "description": "CVE-2017-10271", "fork": false, "created_at": "2020-11-18T02:31:18Z", - "updated_at": "2022-11-24T11:12:41Z", + "updated_at": "2023-09-16T21:39:43Z", "pushed_at": "2020-11-18T02:31:50Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -820,7 +820,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, diff --git a/2017/CVE-2017-10366.json b/2017/CVE-2017-10366.json index cc3c7ab97d..23fd9db9c0 100644 --- a/2017/CVE-2017-10366.json +++ b/2017/CVE-2017-10366.json @@ -13,10 +13,10 @@ "description": "CVE-2017-10366: Oracle PeopleSoft 8.54, 8.55, 8.56 Java deserialization exploit", "fork": false, "created_at": "2018-09-03T15:46:39Z", - "updated_at": "2023-03-30T12:37:15Z", + "updated_at": "2023-09-16T21:15:07Z", "pushed_at": "2018-09-04T10:07:06Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 27, + "watchers": 26, "score": 0, "subscribers_count": 5 } diff --git a/2017/CVE-2017-10617.json b/2017/CVE-2017-10617.json index 1de9e4f6ac..4fd120c1b0 100644 --- a/2017/CVE-2017-10617.json +++ b/2017/CVE-2017-10617.json @@ -13,10 +13,10 @@ "description": "Contrail: hard coded credentials (CVE-2017-10616) and XML External Entity (XXE) vulnerability (CVE-2017-10617)", "fork": false, "created_at": "2017-10-11T07:38:18Z", - "updated_at": "2023-02-01T03:25:15Z", + "updated_at": "2023-09-16T21:07:36Z", "pushed_at": "2019-02-22T06:03:24Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2017/CVE-2017-10797.json b/2017/CVE-2017-10797.json index d8a6f9d70a..b0295a2621 100644 --- a/2017/CVE-2017-10797.json +++ b/2017/CVE-2017-10797.json @@ -13,10 +13,10 @@ "description": "CVE-2017-10797- User Enumeration in OwnCloud Server 8.1-10.0", "fork": false, "created_at": "2018-01-29T11:53:14Z", - "updated_at": "2020-03-26T17:06:19Z", + "updated_at": "2023-09-16T21:10:04Z", "pushed_at": "2018-01-29T11:56:01Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2017/CVE-2017-10952.json b/2017/CVE-2017-10952.json index 9bb13af26a..19486b174d 100644 --- a/2017/CVE-2017-10952.json +++ b/2017/CVE-2017-10952.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-11-24T02:01:24Z", - "updated_at": "2022-10-03T04:10:37Z", + "updated_at": "2023-09-16T21:27:51Z", "pushed_at": "2019-12-01T03:47:51Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-11176.json b/2017/CVE-2017-11176.json index cdbc5d8b77..5c7d842a69 100644 --- a/2017/CVE-2017-11176.json +++ b/2017/CVE-2017-11176.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2018-10-02T08:06:04Z", - "updated_at": "2023-09-02T16:19:25Z", + "updated_at": "2023-09-16T21:15:51Z", "pushed_at": "2018-10-02T10:27:06Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 26, + "watchers": 25, "score": 0, "subscribers_count": 8 }, diff --git a/2017/CVE-2017-11317.json b/2017/CVE-2017-11317.json index 782e852aba..9125aa0c8e 100644 --- a/2017/CVE-2017-11317.json +++ b/2017/CVE-2017-11317.json @@ -13,10 +13,10 @@ "description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)", "fork": false, "created_at": "2018-01-09T13:53:57Z", - "updated_at": "2023-08-17T07:18:38Z", + "updated_at": "2023-09-16T21:09:36Z", "pushed_at": "2020-08-22T06:15:54Z", - "stargazers_count": 151, - "watchers_count": 151, + "stargazers_count": 150, + "watchers_count": 150, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 151, + "watchers": 150, "score": 0, "subscribers_count": 9 }, diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index b390fcc1d5..723a312541 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -43,10 +43,10 @@ "description": "Proof-of-Concept exploits for CVE-2017-11882", "fork": false, "created_at": "2017-11-20T16:35:30Z", - "updated_at": "2023-08-08T07:13:43Z", + "updated_at": "2023-09-16T21:08:31Z", "pushed_at": "2017-11-29T16:13:23Z", - "stargazers_count": 493, - "watchers_count": 493, + "stargazers_count": 492, + "watchers_count": 492, "has_discussions": false, "forks_count": 196, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 196, - "watchers": 493, + "watchers": 492, "score": 0, "subscribers_count": 39 }, @@ -73,10 +73,10 @@ "description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882", "fork": false, "created_at": "2017-11-21T05:55:53Z", - "updated_at": "2023-09-16T00:14:47Z", + "updated_at": "2023-09-16T21:08:32Z", "pushed_at": "2017-11-29T03:33:53Z", - "stargazers_count": 534, - "watchers_count": 534, + "stargazers_count": 533, + "watchers_count": 533, "has_discussions": false, "forks_count": 262, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 262, - "watchers": 534, + "watchers": 533, "score": 0, "subscribers_count": 28 }, @@ -103,10 +103,10 @@ "description": "CVE-2017-11882 File Generator PoC", "fork": false, "created_at": "2017-11-21T09:15:28Z", - "updated_at": "2023-03-03T20:03:16Z", + "updated_at": "2023-09-16T21:08:32Z", "pushed_at": "2017-11-22T08:38:18Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 2 }, @@ -133,10 +133,10 @@ "description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.", "fork": false, "created_at": "2017-11-21T15:22:41Z", - "updated_at": "2023-08-22T20:32:32Z", + "updated_at": "2023-09-16T21:08:32Z", "pushed_at": "2017-12-06T12:47:31Z", - "stargazers_count": 314, - "watchers_count": 314, + "stargazers_count": 313, + "watchers_count": 313, "has_discussions": false, "forks_count": 100, "allow_forking": true, @@ -150,7 +150,7 @@ ], "visibility": "public", "forks": 100, - "watchers": 314, + "watchers": 313, "score": 0, "subscribers_count": 18 }, @@ -168,10 +168,10 @@ "description": "This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https:\/\/embedi.com\/blog\/skeleton-closet-ms-office-vulnerability-you-didnt-know-about.", "fork": false, "created_at": "2017-11-21T18:17:28Z", - "updated_at": "2023-08-08T21:16:32Z", + "updated_at": "2023-09-16T21:08:32Z", "pushed_at": "2017-11-21T20:34:57Z", - "stargazers_count": 100, - "watchers_count": 100, + "stargazers_count": 99, + "watchers_count": 99, "has_discussions": false, "forks_count": 60, "allow_forking": true, @@ -180,7 +180,7 @@ "topics": [], "visibility": "public", "forks": 60, - "watchers": 100, + "watchers": 99, "score": 0, "subscribers_count": 7 }, @@ -228,10 +228,10 @@ "description": "CVE-2017-11882 exploitation", "fork": false, "created_at": "2017-11-22T01:11:39Z", - "updated_at": "2023-08-02T06:27:51Z", + "updated_at": "2023-09-16T21:08:33Z", "pushed_at": "2017-11-28T03:06:32Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 43, + "watchers_count": 43, "has_discussions": false, "forks_count": 68, "allow_forking": true, @@ -242,7 +242,7 @@ ], "visibility": "public", "forks": 68, - "watchers": 44, + "watchers": 43, "score": 0, "subscribers_count": 4 }, @@ -380,10 +380,10 @@ "description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)", "fork": false, "created_at": "2018-01-11T09:43:46Z", - "updated_at": "2023-08-22T20:32:35Z", + "updated_at": "2023-09-16T21:09:39Z", "pushed_at": "2018-02-28T12:32:54Z", - "stargazers_count": 272, - "watchers_count": 272, + "stargazers_count": 271, + "watchers_count": 271, "has_discussions": false, "forks_count": 137, "allow_forking": true, @@ -392,7 +392,7 @@ "topics": [], "visibility": "public", "forks": 137, - "watchers": 272, + "watchers": 271, "score": 0, "subscribers_count": 19 }, @@ -410,10 +410,10 @@ "description": "PoC for CVE-2018-0802 And CVE-2017-11882", "fork": false, "created_at": "2018-01-12T11:38:33Z", - "updated_at": "2023-08-10T15:21:58Z", + "updated_at": "2023-09-16T21:09:40Z", "pushed_at": "2018-01-12T11:42:29Z", - "stargazers_count": 167, - "watchers_count": 167, + "stargazers_count": 166, + "watchers_count": 166, "has_discussions": false, "forks_count": 67, "allow_forking": true, @@ -422,7 +422,7 @@ "topics": [], "visibility": "public", "forks": 67, - "watchers": 167, + "watchers": 166, "score": 0, "subscribers_count": 9 }, @@ -470,10 +470,10 @@ "description": null, "fork": false, "created_at": "2018-01-16T05:49:01Z", - "updated_at": "2023-06-12T17:45:56Z", + "updated_at": "2023-09-16T21:09:45Z", "pushed_at": "2018-01-16T05:49:10Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -482,7 +482,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -500,10 +500,10 @@ "description": null, "fork": false, "created_at": "2018-04-23T03:07:25Z", - "updated_at": "2020-03-29T03:28:55Z", + "updated_at": "2023-09-16T21:12:00Z", "pushed_at": "2018-04-23T03:08:38Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -512,7 +512,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -650,10 +650,10 @@ "description": "CVE-2017-11882(通杀Office 2003到2016)", "fork": false, "created_at": "2019-08-14T11:55:00Z", - "updated_at": "2022-07-06T23:37:03Z", + "updated_at": "2023-09-16T21:25:00Z", "pushed_at": "2020-12-22T07:23:03Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -662,7 +662,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -726,36 +726,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 316121189, - "name": "rtfkit", - "full_name": "5l1v3r1\/rtfkit", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/rtfkit", - "description": "generate RTF exploit payload. uses cve-2017-11882, cve-2017-8570, cve-2018-0802, and cve-2018-8174.", - "fork": false, - "created_at": "2020-11-26T04:19:03Z", - "updated_at": "2023-07-15T03:08:17Z", - "pushed_at": "2020-11-16T22:32:12Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, { "id": 318228897, "name": "CVE-2017-11882", @@ -770,10 +740,10 @@ "description": null, "fork": false, "created_at": "2020-12-03T15:00:27Z", - "updated_at": "2021-11-16T03:13:29Z", + "updated_at": "2023-09-16T21:40:07Z", "pushed_at": "2020-12-03T15:01:13Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -782,7 +752,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2017/CVE-2017-12542.json b/2017/CVE-2017-12542.json index 9e02337ee3..49f2f3b5ad 100644 --- a/2017/CVE-2017-12542.json +++ b/2017/CVE-2017-12542.json @@ -13,10 +13,10 @@ "description": "Test and exploit for CVE-2017-12542", "fork": false, "created_at": "2018-02-05T18:55:56Z", - "updated_at": "2023-09-12T11:42:57Z", + "updated_at": "2023-09-16T21:10:15Z", "pushed_at": "2018-04-15T12:01:38Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 83, + "watchers": 82, "score": 0, "subscribers_count": 6 }, diff --git a/2017/CVE-2017-12611.json b/2017/CVE-2017-12611.json index fd0d5a5892..1cd928802e 100644 --- a/2017/CVE-2017-12611.json +++ b/2017/CVE-2017-12611.json @@ -13,10 +13,10 @@ "description": "A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)", "fork": false, "created_at": "2017-09-08T02:50:37Z", - "updated_at": "2022-04-16T00:21:50Z", + "updated_at": "2023-09-16T21:06:54Z", "pushed_at": "2017-09-08T11:59:20Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 7 } diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json index a6db2ff638..628bb61485 100644 --- a/2017/CVE-2017-12615.json +++ b/2017/CVE-2017-12615.json @@ -13,10 +13,10 @@ "description": "POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.", "fork": false, "created_at": "2017-09-23T06:15:48Z", - "updated_at": "2023-08-04T21:27:18Z", + "updated_at": "2023-09-16T21:07:16Z", "pushed_at": "2022-10-09T12:13:03Z", - "stargazers_count": 101, - "watchers_count": 101, + "stargazers_count": 100, + "watchers_count": 100, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 101, + "watchers": 100, "score": 0, "subscribers_count": 5 }, @@ -253,10 +253,10 @@ "description": "CVE-2017-12615 批量脚本", "fork": false, "created_at": "2020-01-20T14:56:05Z", - "updated_at": "2022-02-08T04:17:53Z", + "updated_at": "2023-09-16T21:29:25Z", "pushed_at": "2020-01-20T15:47:52Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -265,7 +265,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -343,10 +343,10 @@ "description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含", "fork": false, "created_at": "2022-11-13T11:01:41Z", - "updated_at": "2023-09-13T02:07:39Z", + "updated_at": "2023-09-16T21:57:44Z", "pushed_at": "2022-11-15T09:05:50Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -355,7 +355,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 89, + "watchers": 88, "score": 0, "subscribers_count": 3 }, diff --git a/2017/CVE-2017-12617.json b/2017/CVE-2017-12617.json index fb706edc5f..6f6e14f11b 100644 --- a/2017/CVE-2017-12617.json +++ b/2017/CVE-2017-12617.json @@ -13,10 +13,10 @@ "description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ", "fork": false, "created_at": "2017-10-05T23:41:52Z", - "updated_at": "2023-08-21T10:42:37Z", + "updated_at": "2023-09-16T21:07:30Z", "pushed_at": "2017-10-11T07:43:50Z", - "stargazers_count": 376, - "watchers_count": 376, + "stargazers_count": 375, + "watchers_count": 375, "has_discussions": false, "forks_count": 141, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 141, - "watchers": 376, + "watchers": 375, "score": 0, "subscribers_count": 14 }, diff --git a/2017/CVE-2017-12636.json b/2017/CVE-2017-12636.json index 65e60832ba..02986e90e8 100644 --- a/2017/CVE-2017-12636.json +++ b/2017/CVE-2017-12636.json @@ -43,10 +43,10 @@ "description": "CVE-2017-12636|exploit Couchdb ", "fork": false, "created_at": "2020-03-23T10:11:04Z", - "updated_at": "2023-02-05T05:30:00Z", + "updated_at": "2023-09-16T21:31:43Z", "pushed_at": "2020-03-23T10:15:21Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-12945.json b/2017/CVE-2017-12945.json index 0b37414a43..ea4741840a 100644 --- a/2017/CVE-2017-12945.json +++ b/2017/CVE-2017-12945.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2017-12945.", "fork": false, "created_at": "2019-11-27T09:31:28Z", - "updated_at": "2022-07-31T12:39:00Z", + "updated_at": "2023-09-16T21:27:58Z", "pushed_at": "2019-11-29T07:11:52Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 3 } diff --git a/2017/CVE-2017-13868.json b/2017/CVE-2017-13868.json index 4f29a52bba..1f2d6f569a 100644 --- a/2017/CVE-2017-13868.json +++ b/2017/CVE-2017-13868.json @@ -13,10 +13,10 @@ "description": "CVE-2017-13868: Information leak of uninitialized kernel heap data in XNU.", "fork": false, "created_at": "2017-10-07T09:42:05Z", - "updated_at": "2023-09-07T16:11:24Z", + "updated_at": "2023-09-16T21:07:31Z", "pushed_at": "2017-12-07T01:04:52Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 29, + "watchers": 28, "score": 0, "subscribers_count": 5 } diff --git a/2017/CVE-2017-15120.json b/2017/CVE-2017-15120.json index b40814b301..e56e722881 100644 --- a/2017/CVE-2017-15120.json +++ b/2017/CVE-2017-15120.json @@ -13,10 +13,10 @@ "description": "PowerDNS CVE-2017-15120 \/ DO NOT ABUSE", "fork": false, "created_at": "2018-10-16T15:08:15Z", - "updated_at": "2020-04-06T11:04:21Z", + "updated_at": "2023-09-16T21:16:11Z", "pushed_at": "2018-10-16T15:09:30Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-15303.json b/2017/CVE-2017-15303.json index 0217fcc9ba..c911eec7b6 100644 --- a/2017/CVE-2017-15303.json +++ b/2017/CVE-2017-15303.json @@ -13,10 +13,10 @@ "description": "Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303", "fork": false, "created_at": "2018-02-22T05:31:13Z", - "updated_at": "2023-09-12T21:34:57Z", + "updated_at": "2023-09-16T21:10:35Z", "pushed_at": "2018-02-25T08:49:07Z", - "stargazers_count": 108, - "watchers_count": 108, + "stargazers_count": 107, + "watchers_count": 107, "has_discussions": false, "forks_count": 59, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 59, - "watchers": 108, + "watchers": 107, "score": 0, "subscribers_count": 11 } diff --git a/2017/CVE-2017-16778.json b/2017/CVE-2017-16778.json index c569914732..2fecb33f16 100644 --- a/2017/CVE-2017-16778.json +++ b/2017/CVE-2017-16778.json @@ -13,10 +13,10 @@ "description": "A coordinated disclosure and security advisory on Fermax Intercom DTML Injection vulneraiblity. Special thanks to Fermax International for prompt responses and allowing details to be publicized.", "fork": false, "created_at": "2019-12-20T07:20:50Z", - "updated_at": "2023-06-18T15:14:54Z", + "updated_at": "2023-09-16T21:28:32Z", "pushed_at": "2020-07-30T19:15:08Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2017/CVE-2017-16995.json b/2017/CVE-2017-16995.json index 38061a53a6..2c18c5c955 100644 --- a/2017/CVE-2017-16995.json +++ b/2017/CVE-2017-16995.json @@ -13,10 +13,10 @@ "description": "Linux Kernel Version 4.14 - 4.4 (Ubuntu && Debian)", "fork": false, "created_at": "2018-03-19T11:58:20Z", - "updated_at": "2020-10-20T22:43:59Z", + "updated_at": "2023-09-16T21:11:09Z", "pushed_at": "2018-03-19T05:59:15Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "CVE-2017-16995(Ubuntu本地提权漏洞)", "fork": false, "created_at": "2018-04-26T04:33:50Z", - "updated_at": "2022-11-09T17:59:49Z", + "updated_at": "2023-09-16T21:12:05Z", "pushed_at": "2021-09-08T03:53:24Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2017/CVE-2017-17099.json b/2017/CVE-2017-17099.json index de6eb616aa..f7e01886c9 100644 --- a/2017/CVE-2017-17099.json +++ b/2017/CVE-2017-17099.json @@ -13,10 +13,10 @@ "description": "CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002", "fork": false, "created_at": "2017-04-26T02:03:43Z", - "updated_at": "2023-08-10T05:00:41Z", + "updated_at": "2023-09-16T21:04:11Z", "pushed_at": "2020-02-29T21:27:15Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 57, + "watchers": 56, "score": 0, "subscribers_count": 6 } diff --git a/2017/CVE-2017-17215.json b/2017/CVE-2017-17215.json index 25a76b6c64..feafaa7fe7 100644 --- a/2017/CVE-2017-17215.json +++ b/2017/CVE-2017-17215.json @@ -43,10 +43,10 @@ "description": "A Remote Code Execution (RCE) exploit for Huawei HG532d based on CVE-2017-17215 vulnerability. Modded from original PoC code from exploit-db.com", "fork": false, "created_at": "2020-11-17T11:22:20Z", - "updated_at": "2023-06-02T02:35:19Z", + "updated_at": "2023-09-16T21:39:41Z", "pushed_at": "2021-03-31T23:28:44Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 0 }, diff --git a/2017/CVE-2017-17309.json b/2017/CVE-2017-17309.json index ce38194459..42666b1f95 100644 --- a/2017/CVE-2017-17309.json +++ b/2017/CVE-2017-17309.json @@ -13,10 +13,10 @@ "description": "🚀 Server Directory Traversal at Huawei HG255s ☄️ - CVE-2017-17309 🚀", "fork": false, "created_at": "2017-10-23T13:57:27Z", - "updated_at": "2023-01-18T11:57:10Z", + "updated_at": "2023-09-16T21:07:55Z", "pushed_at": "2020-06-21T09:29:44Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 3 } diff --git a/2017/CVE-2017-17485.json b/2017/CVE-2017-17485.json index 4b7baa8107..ecd8473464 100644 --- a/2017/CVE-2017-17485.json +++ b/2017/CVE-2017-17485.json @@ -103,10 +103,10 @@ "description": "CVE-2017-17485:Jackson-databind RCE", "fork": false, "created_at": "2020-05-22T03:28:49Z", - "updated_at": "2022-09-19T06:55:45Z", + "updated_at": "2023-09-16T21:34:09Z", "pushed_at": "2022-11-16T08:56:52Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-17736.json b/2017/CVE-2017-17736.json index 4e1251bbe9..800061080c 100644 --- a/2017/CVE-2017-17736.json +++ b/2017/CVE-2017-17736.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-07-12T17:04:51Z", - "updated_at": "2022-08-03T13:27:39Z", + "updated_at": "2023-09-16T21:55:11Z", "pushed_at": "2022-07-12T17:05:56Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2017/CVE-2017-18044.json b/2017/CVE-2017-18044.json index c192bf6641..eeb3ee7d60 100644 --- a/2017/CVE-2017-18044.json +++ b/2017/CVE-2017-18044.json @@ -13,10 +13,10 @@ "description": "Commvault-CVE-2017-18044", "fork": false, "created_at": "2018-10-02T19:18:31Z", - "updated_at": "2023-01-06T16:23:23Z", + "updated_at": "2023-09-16T21:15:52Z", "pushed_at": "2018-10-07T18:12:55Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-18345.json b/2017/CVE-2017-18345.json index d61e1ee000..954570c5a5 100644 --- a/2017/CVE-2017-18345.json +++ b/2017/CVE-2017-18345.json @@ -13,10 +13,10 @@ "description": "The Joomanager component through 2.0.0 for Joomla! has an Arbitrary File Download issue, resulting in exposing the Credentials of the DataBase.", "fork": false, "created_at": "2017-07-01T19:02:45Z", - "updated_at": "2022-02-04T16:19:08Z", + "updated_at": "2023-09-16T21:05:36Z", "pushed_at": "2019-01-28T20:59:36Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-2370.json b/2017/CVE-2017-2370.json index 110af88685..8f21f22b83 100644 --- a/2017/CVE-2017-2370.json +++ b/2017/CVE-2017-2370.json @@ -103,10 +103,10 @@ "description": "on Mac 10.12.2", "fork": false, "created_at": "2018-07-30T09:32:15Z", - "updated_at": "2023-09-07T16:04:53Z", + "updated_at": "2023-09-16T21:14:17Z", "pushed_at": "2018-08-03T09:03:34Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 1 } diff --git a/2017/CVE-2017-2388.json b/2017/CVE-2017-2388.json index e8f0426d6a..7de53175e4 100644 --- a/2017/CVE-2017-2388.json +++ b/2017/CVE-2017-2388.json @@ -13,10 +13,10 @@ "description": "CVE-2017-2388: Null-pointer dereference in IOFireWireFamily.", "fork": false, "created_at": "2017-08-04T19:35:20Z", - "updated_at": "2023-02-01T01:26:04Z", + "updated_at": "2023-09-16T21:06:17Z", "pushed_at": "2017-08-16T20:16:12Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 3 } diff --git a/2017/CVE-2017-2793.json b/2017/CVE-2017-2793.json index 250a6e5a74..d747a09e03 100644 --- a/2017/CVE-2017-2793.json +++ b/2017/CVE-2017-2793.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2017-06-30T09:32:42Z", - "updated_at": "2020-03-26T07:50:50Z", + "updated_at": "2023-09-16T21:05:34Z", "pushed_at": "2017-06-30T09:35:59Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 } diff --git a/2017/CVE-2017-3066.json b/2017/CVE-2017-3066.json index f780f28b05..321f874a26 100644 --- a/2017/CVE-2017-3066.json +++ b/2017/CVE-2017-3066.json @@ -13,10 +13,10 @@ "description": "Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11\/12", "fork": false, "created_at": "2018-03-12T16:44:12Z", - "updated_at": "2023-09-14T02:04:16Z", + "updated_at": "2023-09-16T21:11:00Z", "pushed_at": "2022-10-18T08:53:13Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 92, + "watchers_count": 92, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 93, + "watchers": 92, "score": 0, "subscribers_count": 6 }, diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index a3ab0ab768..7c70bdbf7a 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -13,10 +13,10 @@ "description": "CVE-2017-3248", "fork": false, "created_at": "2019-11-05T13:59:31Z", - "updated_at": "2020-07-03T04:05:58Z", + "updated_at": "2023-09-16T21:27:19Z", "pushed_at": "2019-11-05T14:00:05Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-09-15T09:07:23Z", + "updated_at": "2023-09-16T21:29:14Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1782, - "watchers_count": 1782, + "stargazers_count": 1781, + "watchers_count": 1781, "has_discussions": false, "forks_count": 333, "allow_forking": true, @@ -76,7 +76,7 @@ ], "visibility": "public", "forks": 333, - "watchers": 1782, + "watchers": 1781, "score": 0, "subscribers_count": 34 }, @@ -94,10 +94,10 @@ "description": null, "fork": false, "created_at": "2021-08-29T03:24:25Z", - "updated_at": "2021-10-24T07:10:58Z", + "updated_at": "2023-09-16T21:47:05Z", "pushed_at": "2021-09-03T07:37:45Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -106,7 +106,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2017/CVE-2017-3506.json b/2017/CVE-2017-3506.json index 882939eb81..7a8d2c8b73 100644 --- a/2017/CVE-2017-3506.json +++ b/2017/CVE-2017-3506.json @@ -13,10 +13,10 @@ "description": "CVE-2017-3506", "fork": false, "created_at": "2019-11-05T14:11:56Z", - "updated_at": "2023-03-06T14:33:33Z", + "updated_at": "2023-09-16T21:27:19Z", "pushed_at": "2019-11-05T14:12:12Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "CVE-2017-3506", "fork": false, "created_at": "2020-11-18T01:50:47Z", - "updated_at": "2023-05-25T17:04:57Z", + "updated_at": "2023-09-16T21:39:43Z", "pushed_at": "2020-11-18T01:52:26Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -58,7 +58,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-3881.json b/2017/CVE-2017-3881.json index 7b5126dce9..1ce1aa5ef7 100644 --- a/2017/CVE-2017-3881.json +++ b/2017/CVE-2017-3881.json @@ -13,10 +13,10 @@ "description": "CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC", "fork": false, "created_at": "2017-04-10T03:44:04Z", - "updated_at": "2023-09-13T01:12:43Z", + "updated_at": "2023-09-16T21:03:49Z", "pushed_at": "2017-04-12T09:17:27Z", - "stargazers_count": 197, - "watchers_count": 197, + "stargazers_count": 196, + "watchers_count": 196, "has_discussions": false, "forks_count": 88, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 88, - "watchers": 197, + "watchers": 196, "score": 0, "subscribers_count": 14 }, @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2017-04-20T00:52:10Z", - "updated_at": "2022-12-28T17:33:57Z", + "updated_at": "2023-09-16T21:04:02Z", "pushed_at": "2017-04-20T00:52:56Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 0 }, diff --git a/2017/CVE-2017-4878.json b/2017/CVE-2017-4878.json index 0d6734b34c..bb9f1db97c 100644 --- a/2017/CVE-2017-4878.json +++ b/2017/CVE-2017-4878.json @@ -13,10 +13,10 @@ "description": "CVE-2017-4878 Samples - http:\/\/blog.talosintelligence.com\/2018\/02\/group-123-goes-wild.html", "fork": false, "created_at": "2018-02-05T05:01:40Z", - "updated_at": "2022-08-03T06:41:19Z", + "updated_at": "2023-09-16T21:10:14Z", "pushed_at": "2018-02-05T05:17:41Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 3 } diff --git a/2017/CVE-2017-5005.json b/2017/CVE-2017-5005.json index 4acb8e6d50..053c4be431 100644 --- a/2017/CVE-2017-5005.json +++ b/2017/CVE-2017-5005.json @@ -13,10 +13,10 @@ "description": "CVE-2017-5005 for Quick Heal Antivirus", "fork": false, "created_at": "2017-01-02T11:21:00Z", - "updated_at": "2023-08-01T19:59:56Z", + "updated_at": "2023-09-16T21:01:50Z", "pushed_at": "2017-03-31T14:49:28Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 4 } diff --git a/2017/CVE-2017-5124.json b/2017/CVE-2017-5124.json index 4470907fb2..9a3d5ffdde 100644 --- a/2017/CVE-2017-5124.json +++ b/2017/CVE-2017-5124.json @@ -13,10 +13,10 @@ "description": "Chrome < 62 uxss exploit (CVE-2017-5124)", "fork": false, "created_at": "2017-11-13T21:33:55Z", - "updated_at": "2023-04-12T15:46:50Z", + "updated_at": "2023-09-16T21:08:23Z", "pushed_at": "2017-11-14T10:26:28Z", - "stargazers_count": 160, - "watchers_count": 160, + "stargazers_count": 159, + "watchers_count": 159, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 160, + "watchers": 159, "score": 0, "subscribers_count": 10 } diff --git a/2017/CVE-2017-5415.json b/2017/CVE-2017-5415.json index 471bd490b7..1de01a39f8 100644 --- a/2017/CVE-2017-5415.json +++ b/2017/CVE-2017-5415.json @@ -13,10 +13,10 @@ "description": "Addressbar spoofing through blob URL (Firefox browser). An attack can use a blob URL and script to spoof an arbitrary addressbar URL prefaced by blob: as the protocol, leading to user confusion and further spoofing attacks.", "fork": false, "created_at": "2017-04-14T04:55:41Z", - "updated_at": "2021-11-01T08:05:55Z", + "updated_at": "2023-09-16T21:03:55Z", "pushed_at": "2017-04-14T04:55:51Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2017/CVE-2017-5487.json b/2017/CVE-2017-5487.json index 19990280ba..e4a2e3a43e 100644 --- a/2017/CVE-2017-5487.json +++ b/2017/CVE-2017-5487.json @@ -13,10 +13,10 @@ "description": "Wordpress Username Enumeration \/CVE-2017-5487,WordPress < 4.7.1 - ", "fork": false, "created_at": "2017-10-22T09:22:28Z", - "updated_at": "2023-08-19T07:31:25Z", + "updated_at": "2023-09-16T21:07:54Z", "pushed_at": "2017-06-11T16:47:07Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2017/CVE-2017-5633.json b/2017/CVE-2017-5633.json index bd701ba478..ffec51de99 100644 --- a/2017/CVE-2017-5633.json +++ b/2017/CVE-2017-5633.json @@ -13,10 +13,10 @@ "description": "Exploit developed by me for CVE-2017-5633.", "fork": false, "created_at": "2017-04-18T01:44:33Z", - "updated_at": "2020-04-07T06:34:50Z", + "updated_at": "2023-09-16T21:03:59Z", "pushed_at": "2017-04-18T02:54:35Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 } diff --git a/2017/CVE-2017-5638.json b/2017/CVE-2017-5638.json index bec4cd8729..0e199bf06f 100644 --- a/2017/CVE-2017-5638.json +++ b/2017/CVE-2017-5638.json @@ -103,10 +103,10 @@ "description": "S2-045 漏洞 POC-TOOLS CVE-2017-5638", "fork": false, "created_at": "2017-03-09T19:40:47Z", - "updated_at": "2021-10-24T08:41:34Z", + "updated_at": "2023-09-16T21:03:08Z", "pushed_at": "2021-08-18T08:18:42Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 2 }, @@ -133,10 +133,10 @@ "description": "Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)", "fork": false, "created_at": "2017-03-10T04:23:41Z", - "updated_at": "2023-05-04T17:33:15Z", + "updated_at": "2023-09-16T21:03:08Z", "pushed_at": "2021-08-16T13:58:19Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 39, + "watchers": 38, "score": 0, "subscribers_count": 7 }, @@ -163,10 +163,10 @@ "description": "Example PoC Code for CVE-2017-5638 | Apache Struts Exploit ", "fork": false, "created_at": "2017-03-10T16:56:14Z", - "updated_at": "2023-07-31T09:51:36Z", + "updated_at": "2023-09-16T21:03:09Z", "pushed_at": "2017-03-12T15:43:27Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -184,7 +184,7 @@ ], "visibility": "public", "forks": 25, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 1 }, @@ -202,10 +202,10 @@ "description": "Demo Application and Exploit", "fork": false, "created_at": "2017-03-10T21:33:25Z", - "updated_at": "2022-07-20T16:31:44Z", + "updated_at": "2023-09-16T21:03:09Z", "pushed_at": "2017-03-13T15:03:32Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -217,7 +217,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 2 }, @@ -415,10 +415,10 @@ "description": "An exploit for Apache Struts CVE-2017-5638", "fork": false, "created_at": "2017-03-12T02:02:25Z", - "updated_at": "2023-09-13T06:20:58Z", + "updated_at": "2023-09-16T21:03:11Z", "pushed_at": "2018-05-21T18:33:26Z", - "stargazers_count": 415, - "watchers_count": 415, + "stargazers_count": 414, + "watchers_count": 414, "has_discussions": false, "forks_count": 151, "allow_forking": true, @@ -433,7 +433,7 @@ ], "visibility": "public", "forks": 151, - "watchers": 415, + "watchers": 414, "score": 0, "subscribers_count": 21 }, @@ -451,10 +451,10 @@ "description": "These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)", "fork": false, "created_at": "2017-03-12T06:28:51Z", - "updated_at": "2022-08-16T01:07:34Z", + "updated_at": "2023-09-16T21:03:11Z", "pushed_at": "2017-03-12T07:26:03Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -463,7 +463,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 1 }, @@ -515,10 +515,10 @@ "description": "Example PHP Exploiter for CVE-2017-5638", "fork": false, "created_at": "2017-03-13T11:39:55Z", - "updated_at": "2020-04-07T06:38:46Z", + "updated_at": "2023-09-16T21:03:12Z", "pushed_at": "2017-03-20T19:40:16Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -527,7 +527,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -822,10 +822,10 @@ "description": "Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability", "fork": false, "created_at": "2017-04-09T08:57:08Z", - "updated_at": "2022-11-09T17:56:48Z", + "updated_at": "2023-09-16T21:03:48Z", "pushed_at": "2018-09-01T10:15:30Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -834,7 +834,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 2 }, @@ -852,10 +852,10 @@ "description": "Apache Struts 2.0 RCE vulnerability - Allows an attacker to inject OS commands into a web application through the content-type header ", "fork": false, "created_at": "2017-05-05T13:17:37Z", - "updated_at": "2022-11-24T11:07:24Z", + "updated_at": "2023-09-16T21:04:23Z", "pushed_at": "2017-05-05T13:55:53Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -864,7 +864,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, @@ -1096,10 +1096,10 @@ "description": null, "fork": false, "created_at": "2017-06-30T09:40:31Z", - "updated_at": "2023-08-03T22:22:46Z", + "updated_at": "2023-09-16T21:05:34Z", "pushed_at": "2017-06-30T09:41:31Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1108,7 +1108,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -1126,10 +1126,10 @@ "description": null, "fork": false, "created_at": "2017-06-30T09:55:41Z", - "updated_at": "2023-03-14T23:12:29Z", + "updated_at": "2023-09-16T21:05:34Z", "pushed_at": "2017-06-30T09:57:01Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -1138,7 +1138,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 0 }, @@ -1156,10 +1156,10 @@ "description": "Exploit created by: R4v3nBl4ck end Pacman", "fork": false, "created_at": "2017-07-24T05:05:28Z", - "updated_at": "2020-07-12T14:06:08Z", + "updated_at": "2023-09-16T21:06:02Z", "pushed_at": "2017-07-24T23:55:01Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -1168,7 +1168,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -1557,10 +1557,10 @@ "description": "Apache Struts 2.3.5 < 2.3.31 \/ 2.5 < 2.5.10 - Remote Code Execution - Shell Script", "fork": false, "created_at": "2018-05-13T16:13:26Z", - "updated_at": "2023-07-26T18:57:09Z", + "updated_at": "2023-09-16T21:12:32Z", "pushed_at": "2018-05-13T16:14:53Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -1569,7 +1569,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 2 }, diff --git a/2017/CVE-2017-5645.json b/2017/CVE-2017-5645.json index 9cb2a8a296..7cf7132116 100644 --- a/2017/CVE-2017-5645.json +++ b/2017/CVE-2017-5645.json @@ -13,10 +13,10 @@ "description": "CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization", "fork": false, "created_at": "2017-08-04T01:12:47Z", - "updated_at": "2023-08-23T15:41:04Z", + "updated_at": "2023-09-16T21:06:16Z", "pushed_at": "2018-11-18T11:14:20Z", - "stargazers_count": 94, - "watchers_count": 94, + "stargazers_count": 93, + "watchers_count": 93, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 94, + "watchers": 93, "score": 0, "subscribers_count": 2 }, diff --git a/2017/CVE-2017-5753.json b/2017/CVE-2017-5753.json index dc3791d892..a6556b0488 100644 --- a/2017/CVE-2017-5753.json +++ b/2017/CVE-2017-5753.json @@ -49,10 +49,10 @@ "description": "Spectre (CVE-2017-5753) (CVE-2017-5715). Not By Me. Collected from Book.", "fork": false, "created_at": "2018-01-04T14:20:13Z", - "updated_at": "2020-03-29T03:06:24Z", + "updated_at": "2023-09-16T21:09:29Z", "pushed_at": "2018-01-04T14:27:29Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -61,7 +61,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 3 }, diff --git a/2017/CVE-2017-5754.json b/2017/CVE-2017-5754.json index 6bd0189841..28ef9afbfb 100644 --- a/2017/CVE-2017-5754.json +++ b/2017/CVE-2017-5754.json @@ -13,10 +13,10 @@ "description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)", "fork": false, "created_at": "2018-01-04T04:32:26Z", - "updated_at": "2023-09-15T04:19:57Z", + "updated_at": "2023-09-16T21:09:28Z", "pushed_at": "2019-11-19T03:36:46Z", - "stargazers_count": 554, - "watchers_count": 554, + "stargazers_count": 553, + "watchers_count": 553, "has_discussions": false, "forks_count": 92, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 92, - "watchers": 554, + "watchers": 553, "score": 0, "subscribers_count": 54 }, @@ -53,10 +53,10 @@ "description": "Meltdown Exploit \/ Proof-of-concept \/ checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.", "fork": false, "created_at": "2018-01-04T23:51:12Z", - "updated_at": "2023-08-24T00:37:50Z", + "updated_at": "2023-09-16T21:09:29Z", "pushed_at": "2018-02-27T05:22:38Z", - "stargazers_count": 544, - "watchers_count": 544, + "stargazers_count": 543, + "watchers_count": 543, "has_discussions": false, "forks_count": 71, "allow_forking": true, @@ -74,7 +74,7 @@ ], "visibility": "public", "forks": 71, - "watchers": 544, + "watchers": 543, "score": 0, "subscribers_count": 47 }, @@ -92,10 +92,10 @@ "description": "This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https:\/\/support.microsoft.com\/en-us\/help\/4073119\/protect-against-speculative-execution-side-channel-vulnerabilities-in ", "fork": false, "created_at": "2018-01-05T09:43:04Z", - "updated_at": "2023-07-27T10:05:26Z", + "updated_at": "2023-09-16T21:09:30Z", "pushed_at": "2018-02-19T03:04:07Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 92, + "watchers_count": 92, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -115,7 +115,7 @@ ], "visibility": "public", "forks": 40, - "watchers": 93, + "watchers": 92, "score": 0, "subscribers_count": 17 }, diff --git a/2017/CVE-2017-6008.json b/2017/CVE-2017-6008.json index 962f22310a..4466b48c87 100644 --- a/2017/CVE-2017-6008.json +++ b/2017/CVE-2017-6008.json @@ -13,10 +13,10 @@ "description": "Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.", "fork": false, "created_at": "2017-05-30T09:55:55Z", - "updated_at": "2023-06-14T21:18:56Z", + "updated_at": "2023-09-16T21:04:51Z", "pushed_at": "2020-04-20T10:12:11Z", - "stargazers_count": 111, - "watchers_count": 111, + "stargazers_count": 110, + "watchers_count": 110, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 111, + "watchers": 110, "score": 0, "subscribers_count": 10 } diff --git a/2017/CVE-2017-6079.json b/2017/CVE-2017-6079.json index 51305dc23d..ec2dd45b35 100644 --- a/2017/CVE-2017-6079.json +++ b/2017/CVE-2017-6079.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2018-09-22T19:18:47Z", - "updated_at": "2023-08-30T17:25:54Z", + "updated_at": "2023-09-16T21:15:37Z", "pushed_at": "2018-09-22T21:17:51Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 3 } diff --git a/2017/CVE-2017-6558.json b/2017/CVE-2017-6558.json index c12157fcad..c0028c6ab6 100644 --- a/2017/CVE-2017-6558.json +++ b/2017/CVE-2017-6558.json @@ -13,10 +13,10 @@ "description": "POC checks for CVE-2017-6558, CVE-2017-14243 & CVE-2017-14244", "fork": false, "created_at": "2017-10-03T09:16:57Z", - "updated_at": "2022-11-24T11:07:53Z", + "updated_at": "2023-09-16T21:07:27Z", "pushed_at": "2021-05-21T12:28:12Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2017/CVE-2017-6971.json b/2017/CVE-2017-6971.json index cd7ef4bf2b..aac2f1b63e 100644 --- a/2017/CVE-2017-6971.json +++ b/2017/CVE-2017-6971.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2017-6971 remote command execution in nfsen 1.3.7.", "fork": false, "created_at": "2017-04-10T00:13:24Z", - "updated_at": "2022-09-17T16:10:03Z", + "updated_at": "2023-09-16T21:03:49Z", "pushed_at": "2017-04-10T16:06:56Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 }, diff --git a/2017/CVE-2017-7038.json b/2017/CVE-2017-7038.json index ca357aba6f..bdc8c1fc92 100644 --- a/2017/CVE-2017-7038.json +++ b/2017/CVE-2017-7038.json @@ -13,10 +13,10 @@ "description": "Safari XSS (CVE-2017-7038) https:\/\/support.apple.com\/en-us\/HT207923", "fork": false, "created_at": "2017-12-06T15:31:08Z", - "updated_at": "2023-05-12T06:50:57Z", + "updated_at": "2023-09-16T21:08:52Z", "pushed_at": "2017-12-06T15:41:28Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-7047.json b/2017/CVE-2017-7047.json index a246a485d7..c6434f81eb 100644 --- a/2017/CVE-2017-7047.json +++ b/2017/CVE-2017-7047.json @@ -43,10 +43,10 @@ "description": "This is an exploit for CVE-2017-7047, Works on 10.3.2 and below.", "fork": false, "created_at": "2017-08-10T11:24:47Z", - "updated_at": "2020-04-07T05:58:43Z", + "updated_at": "2023-09-16T21:06:24Z", "pushed_at": "2017-08-03T23:47:30Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2017/CVE-2017-7089.json b/2017/CVE-2017-7089.json index 8a34524ee1..1957e4ac19 100644 --- a/2017/CVE-2017-7089.json +++ b/2017/CVE-2017-7089.json @@ -13,10 +13,10 @@ "description": "Webkit uxss exploit (CVE-2017-7089)", "fork": false, "created_at": "2017-10-03T12:13:43Z", - "updated_at": "2023-05-19T02:56:50Z", + "updated_at": "2023-09-16T21:07:27Z", "pushed_at": "2017-10-03T12:23:43Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 65, + "watchers": 64, "score": 0, "subscribers_count": 8 }, @@ -43,10 +43,10 @@ "description": "Exploit Safari CVE-2017-7089", "fork": false, "created_at": "2017-10-11T15:09:45Z", - "updated_at": "2023-02-18T22:16:46Z", + "updated_at": "2023-09-16T21:07:36Z", "pushed_at": "2017-10-11T15:10:21Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2017/CVE-2017-7092.json b/2017/CVE-2017-7092.json index 31ebb8886e..f5ba967a81 100644 --- a/2017/CVE-2017-7092.json +++ b/2017/CVE-2017-7092.json @@ -13,10 +13,10 @@ "description": "This is the Pwn2Own 2017 Safari backup vul's exploit.", "fork": false, "created_at": "2017-09-26T04:10:32Z", - "updated_at": "2023-09-07T16:15:56Z", + "updated_at": "2023-09-16T21:07:19Z", "pushed_at": "2019-03-25T02:38:06Z", - "stargazers_count": 117, - "watchers_count": 117, + "stargazers_count": 116, + "watchers_count": 116, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 117, + "watchers": 116, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-7173.json b/2017/CVE-2017-7173.json index 2bf7c359a0..35946fcd54 100644 --- a/2017/CVE-2017-7173.json +++ b/2017/CVE-2017-7173.json @@ -13,10 +13,10 @@ "description": "CVE-2017-7173: Local denial of service for iOS requiring root privileges.", "fork": false, "created_at": "2017-09-22T04:04:05Z", - "updated_at": "2023-02-01T01:02:49Z", + "updated_at": "2023-09-16T21:07:14Z", "pushed_at": "2018-01-17T19:19:01Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 4 } diff --git a/2017/CVE-2017-7269.json b/2017/CVE-2017-7269.json index 048c8ad352..2e028fdf5f 100644 --- a/2017/CVE-2017-7269.json +++ b/2017/CVE-2017-7269.json @@ -13,10 +13,10 @@ "description": "An exploit for Microsoft IIS 6.0 CVE-2017-7269", "fork": false, "created_at": "2017-03-29T05:59:30Z", - "updated_at": "2023-08-04T19:26:42Z", + "updated_at": "2023-09-16T21:03:34Z", "pushed_at": "2017-03-29T07:26:41Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 22, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 3 }, @@ -48,10 +48,10 @@ "description": "CVE-2017-7269 回显PoC ,用于远程漏洞检测..", "fork": false, "created_at": "2017-03-29T11:20:19Z", - "updated_at": "2022-12-02T09:30:23Z", + "updated_at": "2023-09-16T21:03:34Z", "pushed_at": "2018-10-27T03:20:05Z", - "stargazers_count": 88, - "watchers_count": 88, + "stargazers_count": 87, + "watchers_count": 87, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -60,7 +60,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 88, + "watchers": 87, "score": 0, "subscribers_count": 4 }, @@ -78,10 +78,10 @@ "description": "exec 8 bytes command", "fork": false, "created_at": "2017-03-29T12:52:54Z", - "updated_at": "2020-04-07T06:37:12Z", + "updated_at": "2023-09-16T21:03:34Z", "pushed_at": "2017-03-29T13:08:44Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -90,7 +90,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -168,10 +168,10 @@ "description": "fixed msf module for cve-2017-7269", "fork": false, "created_at": "2017-03-30T22:20:36Z", - "updated_at": "2023-04-26T17:42:36Z", + "updated_at": "2023-09-16T21:03:36Z", "pushed_at": "2017-03-30T22:20:51Z", - "stargazers_count": 130, - "watchers_count": 130, + "stargazers_count": 129, + "watchers_count": 129, "has_discussions": false, "forks_count": 69, "allow_forking": true, @@ -180,7 +180,7 @@ "topics": [], "visibility": "public", "forks": 69, - "watchers": 130, + "watchers": 129, "score": 0, "subscribers_count": 5 }, @@ -198,10 +198,10 @@ "description": "iis6 exploit 2017 CVE-2017-7269", "fork": false, "created_at": "2017-04-05T23:21:12Z", - "updated_at": "2023-09-12T01:20:01Z", + "updated_at": "2023-09-16T21:03:44Z", "pushed_at": "2023-02-04T09:09:35Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 73, + "watchers_count": 73, "has_discussions": false, "forks_count": 57, "allow_forking": true, @@ -210,7 +210,7 @@ "topics": [], "visibility": "public", "forks": 57, - "watchers": 74, + "watchers": 73, "score": 0, "subscribers_count": 3 }, @@ -228,10 +228,10 @@ "description": "Ruby Exploit for IIS 6.0 Buffer Overflow (CVE-2017-7269)", "fork": false, "created_at": "2017-04-06T13:27:20Z", - "updated_at": "2023-08-15T12:19:52Z", + "updated_at": "2023-09-16T21:03:44Z", "pushed_at": "2017-04-06T13:47:49Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -240,7 +240,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 3 }, @@ -318,10 +318,10 @@ "description": "CVE-2017-7269 to webshell or shellcode loader", "fork": false, "created_at": "2017-05-16T18:47:45Z", - "updated_at": "2023-04-26T17:42:42Z", + "updated_at": "2023-09-16T21:04:36Z", "pushed_at": "2017-05-16T18:48:15Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -330,7 +330,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 86, + "watchers": 85, "score": 0, "subscribers_count": 2 }, @@ -378,10 +378,10 @@ "description": null, "fork": false, "created_at": "2018-04-28T04:11:45Z", - "updated_at": "2023-03-28T13:35:30Z", + "updated_at": "2023-09-16T21:12:09Z", "pushed_at": "2018-04-28T04:47:05Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -390,7 +390,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 }, diff --git a/2017/CVE-2017-7494.json b/2017/CVE-2017-7494.json index 3d8829d9da..b09593e12d 100644 --- a/2017/CVE-2017-7494.json +++ b/2017/CVE-2017-7494.json @@ -13,10 +13,10 @@ "description": "Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)", "fork": false, "created_at": "2017-05-25T13:20:56Z", - "updated_at": "2023-03-09T09:25:41Z", + "updated_at": "2023-09-16T21:04:47Z", "pushed_at": "2017-07-26T13:07:51Z", - "stargazers_count": 180, - "watchers_count": 180, + "stargazers_count": 179, + "watchers_count": 179, "has_discussions": false, "forks_count": 59, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 59, - "watchers": 180, + "watchers": 179, "score": 0, "subscribers_count": 11 }, @@ -73,10 +73,10 @@ "description": "SambaCry exploit and vulnerable container (CVE-2017-7494)", "fork": false, "created_at": "2017-05-26T00:58:25Z", - "updated_at": "2023-09-15T12:05:41Z", + "updated_at": "2023-09-16T21:04:47Z", "pushed_at": "2022-12-27T20:25:09Z", - "stargazers_count": 352, - "watchers_count": 352, + "stargazers_count": 351, + "watchers_count": 351, "has_discussions": false, "forks_count": 110, "allow_forking": true, @@ -91,7 +91,7 @@ ], "visibility": "public", "forks": 110, - "watchers": 352, + "watchers": 351, "score": 0, "subscribers_count": 10 }, @@ -109,10 +109,10 @@ "description": "CVE-2017-7494 - Detection Scripts", "fork": false, "created_at": "2017-05-26T07:28:26Z", - "updated_at": "2023-07-13T17:58:46Z", + "updated_at": "2023-09-16T21:04:48Z", "pushed_at": "2017-05-26T07:43:02Z", - "stargazers_count": 64, - "watchers_count": 64, + "stargazers_count": 63, + "watchers_count": 63, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -121,7 +121,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 64, + "watchers": 63, "score": 0, "subscribers_count": 10 }, @@ -139,10 +139,10 @@ "description": "It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).", "fork": false, "created_at": "2017-05-30T15:08:32Z", - "updated_at": "2023-08-30T11:09:15Z", + "updated_at": "2023-09-16T21:04:51Z", "pushed_at": "2021-10-31T07:06:25Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 55, + "watchers_count": 55, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -151,7 +151,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 56, + "watchers": 55, "score": 0, "subscribers_count": 5 }, @@ -169,10 +169,10 @@ "description": "Remote root exploit for the SAMBA CVE-2017-7494 vulnerability", "fork": false, "created_at": "2017-06-05T16:25:57Z", - "updated_at": "2023-08-31T23:35:58Z", + "updated_at": "2023-09-16T21:05:00Z", "pushed_at": "2021-03-09T09:12:55Z", - "stargazers_count": 259, - "watchers_count": 259, + "stargazers_count": 258, + "watchers_count": 258, "has_discussions": false, "forks_count": 88, "allow_forking": true, @@ -181,7 +181,7 @@ "topics": [], "visibility": "public", "forks": 88, - "watchers": 259, + "watchers": 258, "score": 0, "subscribers_count": 14 }, diff --git a/2017/CVE-2017-7525.json b/2017/CVE-2017-7525.json index 627ba5a422..1f4c57f871 100644 --- a/2017/CVE-2017-7525.json +++ b/2017/CVE-2017-7525.json @@ -13,10 +13,10 @@ "description": "Struts2の脆弱性S2-045, S2-055 および Jackson の脆弱性 CVE-2017-7525, CVE-2017-15095 の調査報告", "fork": false, "created_at": "2017-12-04T10:07:28Z", - "updated_at": "2023-01-13T05:50:49Z", + "updated_at": "2023-09-16T21:08:48Z", "pushed_at": "2017-12-13T03:34:56Z", - "stargazers_count": 108, - "watchers_count": 108, + "stargazers_count": 107, + "watchers_count": 107, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 26, - "watchers": 108, + "watchers": 107, "score": 0, "subscribers_count": 7 }, diff --git a/2017/CVE-2017-7679.json b/2017/CVE-2017-7679.json index 437faa1bfb..391b3f08e9 100644 --- a/2017/CVE-2017-7679.json +++ b/2017/CVE-2017-7679.json @@ -13,10 +13,10 @@ "description": "At this project, we made a python exploit using buffer overflow at the CVE-2017-7679", "fork": false, "created_at": "2018-02-08T18:21:18Z", - "updated_at": "2020-06-17T00:24:51Z", + "updated_at": "2023-09-16T21:10:19Z", "pushed_at": "2018-02-08T18:21:19Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2017/CVE-2017-8295.json b/2017/CVE-2017-8295.json index 0578d6c38e..023d98ad95 100644 --- a/2017/CVE-2017-8295.json +++ b/2017/CVE-2017-8295.json @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2017-05-06T09:51:01Z", - "updated_at": "2023-07-10T18:25:49Z", + "updated_at": "2023-09-16T21:04:24Z", "pushed_at": "2019-10-22T07:08:19Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 3 } diff --git a/2017/CVE-2017-8464.json b/2017/CVE-2017-8464.json index c2234121d8..a78369c20f 100644 --- a/2017/CVE-2017-8464.json +++ b/2017/CVE-2017-8464.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2016-02-24T17:36:29Z", - "updated_at": "2022-11-24T11:06:15Z", + "updated_at": "2023-09-16T20:57:01Z", "pushed_at": "2017-09-20T23:50:54Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "Support x86 and x64", "fork": false, "created_at": "2017-08-02T02:14:37Z", - "updated_at": "2023-01-13T03:22:01Z", + "updated_at": "2023-09-16T21:06:13Z", "pushed_at": "2021-04-17T01:39:48Z", - "stargazers_count": 67, - "watchers_count": 67, + "stargazers_count": 66, + "watchers_count": 66, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 67, + "watchers": 66, "score": 0, "subscribers_count": 5 }, diff --git a/2017/CVE-2017-8570.json b/2017/CVE-2017-8570.json index 44f1acf982..76abf2c0ea 100644 --- a/2017/CVE-2017-8570.json +++ b/2017/CVE-2017-8570.json @@ -13,10 +13,10 @@ "description": "ppsx file generator for cve-2017-8570 (based on bhdresh\/cve-2017-8570)", "fork": false, "created_at": "2017-07-24T18:35:26Z", - "updated_at": "2022-07-31T07:40:40Z", + "updated_at": "2023-09-16T21:06:03Z", "pushed_at": "2018-05-27T12:58:58Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, "forks_count": 64, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 64, - "watchers": 68, + "watchers": 67, "score": 0, "subscribers_count": 7 }, @@ -43,10 +43,10 @@ "description": "Proof of Concept exploit for CVE-2017-8570", "fork": false, "created_at": "2018-01-09T19:09:33Z", - "updated_at": "2023-08-12T14:46:42Z", + "updated_at": "2023-09-16T21:09:37Z", "pushed_at": "2018-01-09T19:23:43Z", - "stargazers_count": 183, - "watchers_count": 183, + "stargazers_count": 182, + "watchers_count": 182, "has_discussions": false, "forks_count": 104, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 104, - "watchers": 183, + "watchers": 182, "score": 0, "subscribers_count": 9 }, @@ -133,10 +133,10 @@ "description": "## 在kali中自动化生成cve-2017-8570的恶意ppsx文件和配置msf监听", "fork": false, "created_at": "2019-01-03T15:12:39Z", - "updated_at": "2023-06-09T13:55:55Z", + "updated_at": "2023-09-16T21:18:14Z", "pushed_at": "2019-01-03T16:01:52Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 0 }, diff --git a/2017/CVE-2017-8759.json b/2017/CVE-2017-8759.json index 53f77b39e0..0a649ba90a 100644 --- a/2017/CVE-2017-8759.json +++ b/2017/CVE-2017-8759.json @@ -13,10 +13,10 @@ "description": "Running CVE-2017-8759 exploit sample.", "fork": false, "created_at": "2017-09-13T09:50:04Z", - "updated_at": "2023-08-30T14:24:19Z", + "updated_at": "2023-09-16T21:07:01Z", "pushed_at": "2020-01-23T06:53:00Z", - "stargazers_count": 258, - "watchers_count": 258, + "stargazers_count": 257, + "watchers_count": 257, "has_discussions": false, "forks_count": 111, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 111, - "watchers": 258, + "watchers": 257, "score": 0, "subscribers_count": 13 }, @@ -43,10 +43,10 @@ "description": "NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements", "fork": false, "created_at": "2017-09-13T15:24:10Z", - "updated_at": "2023-09-07T16:16:13Z", + "updated_at": "2023-09-16T21:07:02Z", "pushed_at": "2017-09-19T18:06:41Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 92, + "watchers_count": 92, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 93, + "watchers": 92, "score": 0, "subscribers_count": 14 }, @@ -73,10 +73,10 @@ "description": "CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.", "fork": false, "created_at": "2017-09-13T17:10:18Z", - "updated_at": "2023-01-13T02:55:02Z", + "updated_at": "2023-09-16T21:07:02Z", "pushed_at": "2017-09-14T10:18:40Z", - "stargazers_count": 174, - "watchers_count": 174, + "stargazers_count": 173, + "watchers_count": 173, "has_discussions": false, "forks_count": 86, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 86, - "watchers": 174, + "watchers": 173, "score": 0, "subscribers_count": 15 }, @@ -198,10 +198,10 @@ "description": "Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.", "fork": false, "created_at": "2017-09-14T10:04:39Z", - "updated_at": "2023-08-22T20:32:29Z", + "updated_at": "2023-09-16T21:07:03Z", "pushed_at": "2018-09-10T16:25:12Z", - "stargazers_count": 318, - "watchers_count": 318, + "stargazers_count": 317, + "watchers_count": 317, "has_discussions": false, "forks_count": 126, "allow_forking": true, @@ -210,7 +210,7 @@ "topics": [], "visibility": "public", "forks": 126, - "watchers": 318, + "watchers": 317, "score": 0, "subscribers_count": 24 }, @@ -292,10 +292,10 @@ "description": "Two versions of CVE-2017-8759 exploits", "fork": false, "created_at": "2017-09-19T06:12:10Z", - "updated_at": "2022-06-03T02:00:17Z", + "updated_at": "2023-09-16T21:07:10Z", "pushed_at": "2017-09-19T06:19:54Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -304,7 +304,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, diff --git a/2017/CVE-2017-8917.json b/2017/CVE-2017-8917.json index 4c145e4979..81020e342e 100644 --- a/2017/CVE-2017-8917.json +++ b/2017/CVE-2017-8917.json @@ -43,10 +43,10 @@ "description": "CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0 ", "fork": false, "created_at": "2017-11-19T16:50:39Z", - "updated_at": "2023-07-25T23:11:33Z", + "updated_at": "2023-09-16T21:08:30Z", "pushed_at": "2022-03-07T20:04:08Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 50, + "watchers_count": 50, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 51, + "watchers": 50, "score": 0, "subscribers_count": 1 }, diff --git a/2017/CVE-2017-9097.json b/2017/CVE-2017-9097.json index 17488ad983..61cf597acc 100644 --- a/2017/CVE-2017-9097.json +++ b/2017/CVE-2017-9097.json @@ -13,10 +13,10 @@ "description": "Suite de herramientas que sacan partido del CVE-2017-9097 (+RCE)", "fork": false, "created_at": "2018-01-02T11:28:40Z", - "updated_at": "2022-09-22T09:47:15Z", + "updated_at": "2023-09-16T21:09:25Z", "pushed_at": "2017-11-21T20:19:08Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2017/CVE-2017-9248.json b/2017/CVE-2017-9248.json index b33ef60809..abff68b3c5 100644 --- a/2017/CVE-2017-9248.json +++ b/2017/CVE-2017-9248.json @@ -13,10 +13,10 @@ "description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)", "fork": false, "created_at": "2018-01-16T00:23:34Z", - "updated_at": "2023-08-23T12:08:01Z", + "updated_at": "2023-09-16T21:09:45Z", "pushed_at": "2020-12-22T03:10:47Z", - "stargazers_count": 157, - "watchers_count": 157, + "stargazers_count": 156, + "watchers_count": 156, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 157, + "watchers": 156, "score": 0, "subscribers_count": 8 }, @@ -43,10 +43,10 @@ "description": "A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.", "fork": false, "created_at": "2018-08-03T04:36:23Z", - "updated_at": "2023-06-27T02:32:29Z", + "updated_at": "2023-09-16T21:14:23Z", "pushed_at": "2018-08-14T07:47:02Z", - "stargazers_count": 90, - "watchers_count": 90, + "stargazers_count": 89, + "watchers_count": 89, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 90, + "watchers": 89, "score": 0, "subscribers_count": 7 }, @@ -163,10 +163,10 @@ "description": "Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.", "fork": false, "created_at": "2022-10-04T21:09:27Z", - "updated_at": "2023-05-26T18:23:54Z", + "updated_at": "2023-09-16T21:57:15Z", "pushed_at": "2023-03-17T17:43:09Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -180,7 +180,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 39, + "watchers": 38, "score": 0, "subscribers_count": 2 }, diff --git a/2017/CVE-2017-9506.json b/2017/CVE-2017-9506.json index 88d5e507aa..590793c66b 100644 --- a/2017/CVE-2017-9506.json +++ b/2017/CVE-2017-9506.json @@ -13,10 +13,10 @@ "description": "CVE-2017-9506 - SSRF", "fork": false, "created_at": "2018-04-25T11:25:18Z", - "updated_at": "2023-08-29T20:58:01Z", + "updated_at": "2023-09-16T21:12:04Z", "pushed_at": "2022-02-14T22:00:28Z", - "stargazers_count": 184, - "watchers_count": 184, + "stargazers_count": 183, + "watchers_count": 183, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 51, - "watchers": 184, + "watchers": 183, "score": 0, "subscribers_count": 5 }, @@ -77,10 +77,10 @@ "description": "Atlassian Jira XSS attack via Server Side Request Forgery (SSRF).", "fork": false, "created_at": "2022-04-03T16:23:13Z", - "updated_at": "2022-10-10T10:50:08Z", + "updated_at": "2023-09-16T21:52:37Z", "pushed_at": "2022-04-03T16:26:01Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -92,7 +92,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 } diff --git a/2017/CVE-2017-9769.json b/2017/CVE-2017-9769.json index b35e926af6..059b672b5b 100644 --- a/2017/CVE-2017-9769.json +++ b/2017/CVE-2017-9769.json @@ -13,10 +13,10 @@ "description": "A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.", "fork": false, "created_at": "2020-11-03T10:58:53Z", - "updated_at": "2023-07-21T00:57:08Z", + "updated_at": "2023-09-16T21:39:20Z", "pushed_at": "2020-11-08T21:43:18Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 4 } diff --git a/2017/CVE-2017-9805.json b/2017/CVE-2017-9805.json index b27538ea90..40b274ca8d 100644 --- a/2017/CVE-2017-9805.json +++ b/2017/CVE-2017-9805.json @@ -13,10 +13,10 @@ "description": "CVE 2017-9805", "fork": false, "created_at": "2017-09-06T08:32:01Z", - "updated_at": "2023-08-09T18:17:09Z", + "updated_at": "2023-09-16T21:06:52Z", "pushed_at": "2020-08-31T04:34:29Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 60, + "watchers": 59, "score": 0, "subscribers_count": 5 }, @@ -75,10 +75,10 @@ "description": "An exploit for Apache Struts CVE-2017-9805", "fork": false, "created_at": "2017-09-09T01:32:57Z", - "updated_at": "2023-08-29T08:16:09Z", + "updated_at": "2023-09-16T21:06:56Z", "pushed_at": "2017-11-07T19:24:00Z", - "stargazers_count": 248, - "watchers_count": 248, + "stargazers_count": 247, + "watchers_count": 247, "has_discussions": false, "forks_count": 78, "allow_forking": true, @@ -89,7 +89,7 @@ ], "visibility": "public", "forks": 78, - "watchers": 248, + "watchers": 247, "score": 0, "subscribers_count": 17 }, @@ -107,10 +107,10 @@ "description": "An exploit for Apache Struts CVE-2017-9805", "fork": false, "created_at": "2017-09-10T05:26:03Z", - "updated_at": "2022-07-26T03:27:18Z", + "updated_at": "2023-09-16T21:06:57Z", "pushed_at": "2017-09-10T05:28:03Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 3 }, @@ -137,10 +137,10 @@ "description": "Exploit script for Apache Struts2 REST Plugin XStream RCE (‎CVE-2017-9805)", "fork": false, "created_at": "2017-11-24T14:46:35Z", - "updated_at": "2023-06-07T02:07:04Z", + "updated_at": "2023-09-16T21:08:36Z", "pushed_at": "2020-11-26T18:35:29Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -154,7 +154,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 2 }, @@ -202,10 +202,10 @@ "description": "Better Exploit Code For CVE 2017 9805 apache struts", "fork": false, "created_at": "2017-12-04T18:23:53Z", - "updated_at": "2022-04-14T10:34:14Z", + "updated_at": "2023-09-16T21:08:49Z", "pushed_at": "2017-12-23T14:07:59Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -214,7 +214,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 2 }, @@ -442,10 +442,10 @@ "description": "CVE-2017-9805-Exploit", "fork": false, "created_at": "2021-04-04T04:35:19Z", - "updated_at": "2023-06-14T16:36:52Z", + "updated_at": "2023-09-16T21:43:21Z", "pushed_at": "2021-04-04T04:35:47Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -454,7 +454,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2017/CVE-2017-9822.json b/2017/CVE-2017-9822.json index a2bd4f8739..bc0822fd2a 100644 --- a/2017/CVE-2017-9822.json +++ b/2017/CVE-2017-9822.json @@ -13,10 +13,10 @@ "description": "[CVE-2017-9822] DotNetNuke Cookie Deserialization Remote Code Execution (RCE)", "fork": false, "created_at": "2020-08-28T12:45:44Z", - "updated_at": "2023-03-17T01:47:41Z", + "updated_at": "2023-09-16T21:37:27Z", "pushed_at": "2020-08-30T00:27:40Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2017/CVE-2017-9830.json b/2017/CVE-2017-9830.json index da32c11c8c..dc06734a8f 100644 --- a/2017/CVE-2017-9830.json +++ b/2017/CVE-2017-9830.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-08-03T03:29:12Z", - "updated_at": "2020-03-30T03:50:32Z", + "updated_at": "2023-09-16T21:24:41Z", "pushed_at": "2019-08-03T05:38:40Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-9841.json b/2017/CVE-2017-9841.json index 11e3afe277..7067e1c5b1 100644 --- a/2017/CVE-2017-9841.json +++ b/2017/CVE-2017-9841.json @@ -137,10 +137,10 @@ "description": "Masscanner for Laravel phpunit RCE CVE-2017-9841", "fork": false, "created_at": "2021-07-04T16:15:27Z", - "updated_at": "2023-08-26T13:08:30Z", + "updated_at": "2023-09-16T21:45:40Z", "pushed_at": "2021-08-10T18:10:34Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -152,7 +152,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 1 }, @@ -170,10 +170,10 @@ "description": "RCE exploit for PHP Unit 5.6.2", "fork": false, "created_at": "2022-03-20T07:01:52Z", - "updated_at": "2023-01-31T10:53:56Z", + "updated_at": "2023-09-16T21:52:14Z", "pushed_at": "2022-08-19T14:33:41Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -184,7 +184,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2017/CVE-2017-9947.json b/2017/CVE-2017-9947.json index f0b48539e8..6c67d886b3 100644 --- a/2017/CVE-2017-9947.json +++ b/2017/CVE-2017-9947.json @@ -13,10 +13,10 @@ "description": "APOLOGEE is a Python script and Metasploit module that enumerates a hidden directory on Siemens APOGEE PXC BACnet Automation Controllers (all versions prior to V3.5) and TALON TC BACnet Automation Controllers (all versions prior to V3.5). With a 7.5 CVSS, this exploit allows for an attacker to perform an authentication bypass using an alternate path or channel to access hidden directories in the web server. This repository takes advantage of CVE-2017-9947.", "fork": false, "created_at": "2022-05-26T01:13:42Z", - "updated_at": "2023-08-19T17:37:16Z", + "updated_at": "2023-09-16T21:53:52Z", "pushed_at": "2022-05-26T19:14:20Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 41, + "watchers": 40, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-0101.json b/2018/CVE-2018-0101.json index b1dd953c83..6f04b4e5d4 100644 --- a/2018/CVE-2018-0101.json +++ b/2018/CVE-2018-0101.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2018-02-07T16:25:59Z", - "updated_at": "2020-04-06T12:17:46Z", + "updated_at": "2023-09-16T21:10:17Z", "pushed_at": "2018-02-07T16:43:08Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.", "fork": false, "created_at": "2018-02-08T15:52:50Z", - "updated_at": "2023-07-23T03:59:13Z", + "updated_at": "2023-09-16T21:10:19Z", "pushed_at": "2018-11-23T11:47:10Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -64,7 +64,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 50, + "watchers": 49, "score": 0, "subscribers_count": 10 } diff --git a/2018/CVE-2018-0114.json b/2018/CVE-2018-0114.json index 7596625335..91f39434f1 100644 --- a/2018/CVE-2018-0114.json +++ b/2018/CVE-2018-0114.json @@ -13,10 +13,10 @@ "description": "This repository contains the POC of an exploit for node-jose < 0.11.0", "fork": false, "created_at": "2018-03-20T20:37:29Z", - "updated_at": "2023-03-14T23:13:17Z", + "updated_at": "2023-09-16T21:11:12Z", "pushed_at": "2023-02-24T20:57:06Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 24, + "watchers": 23, "score": 0, "subscribers_count": 3 }, diff --git a/2018/CVE-2018-0296.json b/2018/CVE-2018-0296.json index 0eca7752ea..8cb88f1b97 100644 --- a/2018/CVE-2018-0296.json +++ b/2018/CVE-2018-0296.json @@ -13,10 +13,10 @@ "description": "Test CVE-2018-0296 and extract usernames", "fork": false, "created_at": "2018-06-21T08:36:34Z", - "updated_at": "2023-09-07T00:52:53Z", + "updated_at": "2023-09-16T21:13:24Z", "pushed_at": "2018-12-09T11:57:20Z", - "stargazers_count": 107, - "watchers_count": 107, + "stargazers_count": 106, + "watchers_count": 106, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 107, + "watchers": 106, "score": 0, "subscribers_count": 5 }, @@ -43,10 +43,10 @@ "description": "Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.", "fork": false, "created_at": "2018-06-21T15:44:29Z", - "updated_at": "2023-09-07T01:02:11Z", + "updated_at": "2023-09-16T21:13:25Z", "pushed_at": "2020-01-30T12:52:42Z", - "stargazers_count": 200, - "watchers_count": 200, + "stargazers_count": 199, + "watchers_count": 199, "has_discussions": false, "forks_count": 74, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 74, - "watchers": 200, + "watchers": 199, "score": 0, "subscribers_count": 8 }, diff --git a/2018/CVE-2018-0708.json b/2018/CVE-2018-0708.json index c663756b2a..313c4561d9 100644 --- a/2018/CVE-2018-0708.json +++ b/2018/CVE-2018-0708.json @@ -13,10 +13,10 @@ "description": "收集网上CVE-2018-0708的poc和exp(目前没有找到exp)", "fork": false, "created_at": "2019-07-25T01:05:21Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:24:25Z", "pushed_at": "2019-07-25T01:03:47Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-0802.json b/2018/CVE-2018-0802.json index 6f72b48761..315569de8c 100644 --- a/2018/CVE-2018-0802.json +++ b/2018/CVE-2018-0802.json @@ -13,10 +13,10 @@ "description": "Exploit the vulnerability to execute the calculator", "fork": false, "created_at": "2018-01-11T09:16:32Z", - "updated_at": "2023-08-22T13:58:19Z", + "updated_at": "2023-09-16T21:09:39Z", "pushed_at": "2018-01-11T09:23:05Z", - "stargazers_count": 71, - "watchers_count": 71, + "stargazers_count": 70, + "watchers_count": 70, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 71, + "watchers": 70, "score": 0, "subscribers_count": 8 }, @@ -43,10 +43,10 @@ "description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)", "fork": false, "created_at": "2018-01-11T09:43:46Z", - "updated_at": "2023-08-22T20:32:35Z", + "updated_at": "2023-09-16T21:09:39Z", "pushed_at": "2018-02-28T12:32:54Z", - "stargazers_count": 272, - "watchers_count": 272, + "stargazers_count": 271, + "watchers_count": 271, "has_discussions": false, "forks_count": 137, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 137, - "watchers": 272, + "watchers": 271, "score": 0, "subscribers_count": 19 }, @@ -73,10 +73,10 @@ "description": "PoC for CVE-2018-0802 And CVE-2017-11882", "fork": false, "created_at": "2018-01-12T11:38:33Z", - "updated_at": "2023-08-10T15:21:58Z", + "updated_at": "2023-09-16T21:09:40Z", "pushed_at": "2018-01-12T11:42:29Z", - "stargazers_count": 167, - "watchers_count": 167, + "stargazers_count": 166, + "watchers_count": 166, "has_discussions": false, "forks_count": 67, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 67, - "watchers": 167, + "watchers": 166, "score": 0, "subscribers_count": 9 }, @@ -103,10 +103,10 @@ "description": null, "fork": false, "created_at": "2018-01-16T05:49:01Z", - "updated_at": "2023-06-12T17:45:56Z", + "updated_at": "2023-09-16T21:09:45Z", "pushed_at": "2018-01-16T05:49:10Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -115,37 +115,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 12, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 316121189, - "name": "rtfkit", - "full_name": "5l1v3r1\/rtfkit", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/rtfkit", - "description": "generate RTF exploit payload. uses cve-2017-11882, cve-2017-8570, cve-2018-0802, and cve-2018-8174.", - "fork": false, - "created_at": "2020-11-26T04:19:03Z", - "updated_at": "2023-07-15T03:08:17Z", - "pushed_at": "2020-11-16T22:32:12Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 3, + "watchers": 11, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-0824.json b/2018/CVE-2018-0824.json index f9736d1879..0b8cb597a9 100644 --- a/2018/CVE-2018-0824.json +++ b/2018/CVE-2018-0824.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2018-0824", "fork": false, "created_at": "2018-06-15T08:59:37Z", - "updated_at": "2023-06-02T15:24:14Z", + "updated_at": "2023-09-16T21:13:16Z", "pushed_at": "2022-10-18T08:53:33Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 82, + "watchers": 81, "score": 0, "subscribers_count": 7 } diff --git a/2018/CVE-2018-0886.json b/2018/CVE-2018-0886.json index b97ece6e1c..9cd7da9791 100644 --- a/2018/CVE-2018-0886.json +++ b/2018/CVE-2018-0886.json @@ -13,10 +13,10 @@ "description": "A code demonstrating CVE-2018-0886", "fork": false, "created_at": "2018-04-02T12:52:07Z", - "updated_at": "2023-07-14T18:46:44Z", + "updated_at": "2023-09-16T21:11:30Z", "pushed_at": "2020-08-14T16:33:44Z", - "stargazers_count": 263, - "watchers_count": 263, + "stargazers_count": 262, + "watchers_count": 262, "has_discussions": false, "forks_count": 67, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 67, - "watchers": 263, + "watchers": 262, "score": 0, "subscribers_count": 18 } diff --git a/2018/CVE-2018-0952.json b/2018/CVE-2018-0952.json index da15743fa0..c4d2fb0092 100644 --- a/2018/CVE-2018-0952.json +++ b/2018/CVE-2018-0952.json @@ -13,10 +13,10 @@ "description": "PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service", "fork": false, "created_at": "2018-08-21T20:29:10Z", - "updated_at": "2023-09-10T08:29:58Z", + "updated_at": "2023-09-16T21:14:50Z", "pushed_at": "2018-08-21T20:30:24Z", - "stargazers_count": 107, - "watchers_count": 107, + "stargazers_count": 106, + "watchers_count": 106, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 107, + "watchers": 106, "score": 0, "subscribers_count": 7 } diff --git a/2018/CVE-2018-1000006.json b/2018/CVE-2018-1000006.json index 502ef2de44..08725aca19 100644 --- a/2018/CVE-2018-1000006.json +++ b/2018/CVE-2018-1000006.json @@ -13,10 +13,10 @@ "description": "The Demo for CVE-2018-1000006", "fork": false, "created_at": "2018-01-25T02:38:44Z", - "updated_at": "2022-03-18T04:16:28Z", + "updated_at": "2023-09-16T21:09:58Z", "pushed_at": "2018-01-25T03:29:30Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 41, + "watchers": 40, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-1000117.json b/2018/CVE-2018-1000117.json index 69c796ad64..e4e7f814cc 100644 --- a/2018/CVE-2018-1000117.json +++ b/2018/CVE-2018-1000117.json @@ -13,10 +13,10 @@ "description": "Buffer Overflow Vulnerability that can result ACE", "fork": false, "created_at": "2018-06-05T20:28:29Z", - "updated_at": "2023-08-22T20:32:43Z", + "updated_at": "2023-09-16T21:13:04Z", "pushed_at": "2018-06-05T20:45:13Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 0 } diff --git a/2018/CVE-2018-1000861.json b/2018/CVE-2018-1000861.json index eadda8bc86..0c7398b8a5 100644 --- a/2018/CVE-2018-1000861.json +++ b/2018/CVE-2018-1000861.json @@ -13,10 +13,10 @@ "description": "A C# module to detect if a Jenkins server is vulnerable to the RCE vulnerability found in CVE-2019-1003000 (chained with CVE-2018-1000861 for pre-auth RCE)", "fork": false, "created_at": "2019-04-24T23:52:42Z", - "updated_at": "2023-04-19T07:49:07Z", + "updated_at": "2023-09-16T21:21:35Z", "pushed_at": "2019-05-01T07:11:28Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 0 }, diff --git a/2018/CVE-2018-1002105.json b/2018/CVE-2018-1002105.json index 0bf4068b24..b0e6bf7bc6 100644 --- a/2018/CVE-2018-1002105.json +++ b/2018/CVE-2018-1002105.json @@ -13,10 +13,10 @@ "description": "Test utility for cve-2018-1002105", "fork": false, "created_at": "2018-12-05T02:51:43Z", - "updated_at": "2023-08-09T18:17:18Z", + "updated_at": "2023-09-16T21:17:31Z", "pushed_at": "2018-12-13T16:56:28Z", - "stargazers_count": 197, - "watchers_count": 197, + "stargazers_count": 196, + "watchers_count": 196, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 197, + "watchers": 196, "score": 0, "subscribers_count": 48 }, @@ -43,10 +43,10 @@ "description": "PoC for CVE-2018-1002105.", "fork": false, "created_at": "2018-12-06T11:28:02Z", - "updated_at": "2023-06-19T16:49:19Z", + "updated_at": "2023-09-16T21:17:33Z", "pushed_at": "2018-12-21T14:34:04Z", - "stargazers_count": 222, - "watchers_count": 222, + "stargazers_count": 221, + "watchers_count": 221, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 222, + "watchers": 221, "score": 0, "subscribers_count": 9 }, diff --git a/2018/CVE-2018-10562.json b/2018/CVE-2018-10562.json index 381d522e7b..afae46e74c 100644 --- a/2018/CVE-2018-10562.json +++ b/2018/CVE-2018-10562.json @@ -13,10 +13,10 @@ "description": "Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python. Initially disclosed by VPNMentor (https:\/\/www.vpnmentor.com\/blog\/critical-vulnerability-gpon-router\/), kudos for their work.", "fork": false, "created_at": "2018-05-07T10:34:10Z", - "updated_at": "2023-07-06T02:38:03Z", + "updated_at": "2023-09-16T21:12:21Z", "pushed_at": "2018-05-10T15:08:43Z", - "stargazers_count": 209, - "watchers_count": 209, + "stargazers_count": 208, + "watchers_count": 208, "has_discussions": false, "forks_count": 72, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 72, - "watchers": 209, + "watchers": 208, "score": 0, "subscribers_count": 11 }, diff --git a/2018/CVE-2018-10732.json b/2018/CVE-2018-10732.json index 0a102e72d7..228321952a 100644 --- a/2018/CVE-2018-10732.json +++ b/2018/CVE-2018-10732.json @@ -13,10 +13,10 @@ "description": "Dataiku REST-API by default the software, allows anonymous access to functionality that allows an attacker to know valid users.", "fork": false, "created_at": "2018-05-07T09:07:58Z", - "updated_at": "2022-11-24T11:08:40Z", + "updated_at": "2023-09-16T21:12:21Z", "pushed_at": "2022-04-07T19:10:15Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-1088.json b/2018/CVE-2018-1088.json index 0025d5ad41..7a5649144c 100644 --- a/2018/CVE-2018-1088.json +++ b/2018/CVE-2018-1088.json @@ -13,10 +13,10 @@ "description": "Exploit for Red Hat \/ GlusterFS CVE-2018-1088 & CVE-2018-1112, featured @ DEFCON 26, Las Vegas!", "fork": false, "created_at": "2018-06-11T02:18:05Z", - "updated_at": "2022-10-18T17:15:39Z", + "updated_at": "2023-09-16T21:13:11Z", "pushed_at": "2020-04-30T20:18:17Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-10920.json b/2018/CVE-2018-10920.json index ec201eb1ce..74983b046c 100644 --- a/2018/CVE-2018-10920.json +++ b/2018/CVE-2018-10920.json @@ -13,10 +13,10 @@ "description": "Knot Resolver CVE-2018-10920 \/ DO NOT ABUSE", "fork": false, "created_at": "2019-01-25T16:24:49Z", - "updated_at": "2021-12-05T20:25:35Z", + "updated_at": "2023-09-16T21:18:50Z", "pushed_at": "2019-01-25T16:26:10Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-10933.json b/2018/CVE-2018-10933.json index 753383543b..5f69cc828d 100644 --- a/2018/CVE-2018-10933.json +++ b/2018/CVE-2018-10933.json @@ -13,10 +13,10 @@ "description": "CVE-2018-10933 very simple POC", "fork": false, "created_at": "2018-10-17T09:01:44Z", - "updated_at": "2023-09-12T09:50:49Z", + "updated_at": "2023-09-16T21:16:12Z", "pushed_at": "2018-10-23T13:51:06Z", - "stargazers_count": 128, - "watchers_count": 128, + "stargazers_count": 127, + "watchers_count": 127, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 128, + "watchers": 127, "score": 0, "subscribers_count": 11 }, @@ -43,10 +43,10 @@ "description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)", "fork": false, "created_at": "2018-10-17T14:14:12Z", - "updated_at": "2023-09-10T03:27:46Z", + "updated_at": "2023-09-16T21:16:12Z", "pushed_at": "2023-02-20T02:06:22Z", - "stargazers_count": 492, - "watchers_count": 492, + "stargazers_count": 491, + "watchers_count": 491, "has_discussions": false, "forks_count": 122, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 122, - "watchers": 492, + "watchers": 491, "score": 0, "subscribers_count": 22 }, @@ -73,10 +73,10 @@ "description": "CVE-2018-10933 sshlib user authentication attack - docker lab, test and exploit", "fork": false, "created_at": "2018-10-17T15:09:41Z", - "updated_at": "2021-12-05T20:25:44Z", + "updated_at": "2023-09-16T21:16:13Z", "pushed_at": "2018-10-17T15:09:42Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": "Leveraging it is a simple matter of presenting the server with the SSH2_MSG_USERAUTH_SUCCESS message, which shows that the login already occurred without a problem. The server expects the message SSH2_MSG_USERAUTH_REQUEST to start the authentication procedure, but by skipping it an attacker can log in without showing any credentials.", "fork": false, "created_at": "2018-10-17T18:44:05Z", - "updated_at": "2021-12-05T20:25:52Z", + "updated_at": "2023-09-16T21:16:13Z", "pushed_at": "2018-10-17T18:45:30Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 2 }, @@ -133,10 +133,10 @@ "description": "Script to identify hosts vulnerable to CVE-2018-10933", "fork": false, "created_at": "2018-10-17T23:05:10Z", - "updated_at": "2023-07-11T03:15:47Z", + "updated_at": "2023-09-16T21:16:13Z", "pushed_at": "2018-11-04T17:29:33Z", - "stargazers_count": 230, - "watchers_count": 230, + "stargazers_count": 229, + "watchers_count": 229, "has_discussions": false, "forks_count": 53, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 53, - "watchers": 230, + "watchers": 229, "score": 0, "subscribers_count": 18 }, @@ -163,10 +163,10 @@ "description": null, "fork": false, "created_at": "2018-10-18T04:10:25Z", - "updated_at": "2021-12-05T20:26:01Z", + "updated_at": "2023-09-16T21:16:14Z", "pushed_at": "2018-10-18T04:10:38Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -193,10 +193,10 @@ "description": null, "fork": false, "created_at": "2018-10-18T09:27:08Z", - "updated_at": "2021-12-05T20:26:14Z", + "updated_at": "2023-09-16T21:16:14Z", "pushed_at": "2018-10-18T09:27:22Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -223,10 +223,10 @@ "description": "Hunt for and Exploit the libSSH Authentication Bypass (CVE-2018-10933)", "fork": false, "created_at": "2018-10-18T15:08:25Z", - "updated_at": "2023-06-20T11:06:21Z", + "updated_at": "2023-09-16T21:16:14Z", "pushed_at": "2018-10-18T15:11:35Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -240,7 +240,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 2 }, @@ -258,10 +258,10 @@ "description": "cve-2018-10933 libssh authentication bypass", "fork": false, "created_at": "2018-10-18T19:13:45Z", - "updated_at": "2023-08-25T17:43:13Z", + "updated_at": "2023-09-16T21:16:15Z", "pushed_at": "2018-10-21T21:24:29Z", - "stargazers_count": 106, - "watchers_count": 106, + "stargazers_count": 105, + "watchers_count": 105, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -270,7 +270,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 106, + "watchers": 105, "score": 0, "subscribers_count": 8 }, @@ -412,10 +412,10 @@ "description": "LibSSH Authentication Bypass Exploit using RCE", "fork": false, "created_at": "2018-10-20T15:34:26Z", - "updated_at": "2021-03-03T11:40:37Z", + "updated_at": "2023-09-16T21:16:19Z", "pushed_at": "2018-10-25T18:23:52Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -424,7 +424,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 3 }, @@ -442,10 +442,10 @@ "description": "CVE-2018-10933", "fork": false, "created_at": "2018-10-21T05:01:12Z", - "updated_at": "2022-01-03T19:20:42Z", + "updated_at": "2023-09-16T21:16:20Z", "pushed_at": "2018-10-21T05:13:13Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -454,7 +454,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -472,10 +472,10 @@ "description": "a python script to exploit libssh authentication vulnerability", "fork": false, "created_at": "2018-10-21T20:41:40Z", - "updated_at": "2022-07-20T18:16:18Z", + "updated_at": "2023-09-16T21:16:21Z", "pushed_at": "2019-12-05T13:34:11Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -484,7 +484,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 3 }, @@ -532,10 +532,10 @@ "description": "CVE-2018-10933 POC (LIBSSH)", "fork": false, "created_at": "2018-10-23T21:17:52Z", - "updated_at": "2021-03-03T11:40:35Z", + "updated_at": "2023-09-16T21:16:24Z", "pushed_at": "2018-10-24T07:58:27Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -544,7 +544,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-10949.json b/2018/CVE-2018-10949.json index 9c6e15b779..218ff37a55 100644 --- a/2018/CVE-2018-10949.json +++ b/2018/CVE-2018-10949.json @@ -13,10 +13,10 @@ "description": "Zimbra Collaboration Suite Username Enumeration ", "fork": false, "created_at": "2018-09-05T14:09:13Z", - "updated_at": "2020-10-20T18:45:33Z", + "updated_at": "2023-09-16T21:15:10Z", "pushed_at": "2018-09-05T14:10:09Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-11235.json b/2018/CVE-2018-11235.json index 017cb11937..cb4429fca0 100644 --- a/2018/CVE-2018-11235.json +++ b/2018/CVE-2018-11235.json @@ -163,10 +163,10 @@ "description": "Exploits CVE-2018-11235", "fork": false, "created_at": "2018-06-11T12:41:34Z", - "updated_at": "2020-05-25T14:25:16Z", + "updated_at": "2023-09-16T21:13:12Z", "pushed_at": "2018-06-06T17:24:02Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-11311.json b/2018/CVE-2018-11311.json index cede1fb365..286e2c2722 100644 --- a/2018/CVE-2018-11311.json +++ b/2018/CVE-2018-11311.json @@ -13,10 +13,10 @@ "description": "CVE-2018-11311 | mySCADA myPRO 7 Hardcoded FTP Username and Password Vulnerability", "fork": false, "created_at": "2018-05-19T17:14:49Z", - "updated_at": "2023-03-21T04:51:07Z", + "updated_at": "2023-09-16T21:12:41Z", "pushed_at": "2018-07-02T14:26:13Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-1133.json b/2018/CVE-2018-1133.json index a601052c11..8a27b8ad19 100644 --- a/2018/CVE-2018-1133.json +++ b/2018/CVE-2018-1133.json @@ -13,10 +13,10 @@ "description": "Noodle [Moodle RCE] (v3.4.1) - CVE-2018-1133", "fork": false, "created_at": "2019-03-15T14:25:20Z", - "updated_at": "2022-11-24T11:09:52Z", + "updated_at": "2023-09-16T21:20:15Z", "pushed_at": "2019-03-15T14:48:18Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-11517.json b/2018/CVE-2018-11517.json index 4addb0769d..d1716e928e 100644 --- a/2018/CVE-2018-11517.json +++ b/2018/CVE-2018-11517.json @@ -13,10 +13,10 @@ "description": "CVE-2018-11517 | mySCADA myPRO v7.0.46 has another vulnerability to discover all projects in the system.", "fork": false, "created_at": "2018-05-26T15:49:07Z", - "updated_at": "2023-03-21T04:51:06Z", + "updated_at": "2023-09-16T21:12:49Z", "pushed_at": "2018-05-28T21:51:58Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-11686.json b/2018/CVE-2018-11686.json index feb42bdd42..0b05f17966 100644 --- a/2018/CVE-2018-11686.json +++ b/2018/CVE-2018-11686.json @@ -13,10 +13,10 @@ "description": "CVE-2018-11686 - FlexPaper PHP Publish Service RCE <= 2.3.6", "fork": false, "created_at": "2019-03-20T19:36:10Z", - "updated_at": "2020-05-27T12:15:17Z", + "updated_at": "2023-09-16T21:20:27Z", "pushed_at": "2019-03-20T20:56:02Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-11759.json b/2018/CVE-2018-11759.json index 0f81acad5d..25dd11bcc7 100644 --- a/2018/CVE-2018-11759.json +++ b/2018/CVE-2018-11759.json @@ -13,10 +13,10 @@ "description": "Proof of concept showing how to exploit the CVE-2018-11759", "fork": false, "created_at": "2018-11-01T09:11:07Z", - "updated_at": "2022-06-07T03:35:52Z", + "updated_at": "2023-09-16T21:16:39Z", "pushed_at": "2018-12-11T12:59:26Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 39, + "watchers": 38, "score": 0, "subscribers_count": 3 }, diff --git a/2018/CVE-2018-11776.json b/2018/CVE-2018-11776.json index d415f09de5..ab175e32cd 100644 --- a/2018/CVE-2018-11776.json +++ b/2018/CVE-2018-11776.json @@ -83,10 +83,10 @@ "description": "Working Python test and PoC for CVE-2018-11776, includes Docker lab", "fork": false, "created_at": "2018-08-24T11:53:02Z", - "updated_at": "2022-07-28T13:40:47Z", + "updated_at": "2023-09-16T21:14:54Z", "pushed_at": "2018-08-25T02:14:49Z", - "stargazers_count": 125, - "watchers_count": 125, + "stargazers_count": 124, + "watchers_count": 124, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -101,7 +101,7 @@ ], "visibility": "public", "forks": 52, - "watchers": 125, + "watchers": 124, "score": 0, "subscribers_count": 12 }, @@ -119,10 +119,10 @@ "description": " An exploit for Apache Struts CVE-2018-11776", "fork": false, "created_at": "2018-08-25T01:53:30Z", - "updated_at": "2023-06-11T00:00:26Z", + "updated_at": "2023-09-16T21:14:55Z", "pushed_at": "2018-08-26T02:31:39Z", - "stargazers_count": 300, - "watchers_count": 300, + "stargazers_count": 299, + "watchers_count": 299, "has_discussions": false, "forks_count": 101, "allow_forking": true, @@ -138,7 +138,7 @@ ], "visibility": "public", "forks": 101, - "watchers": 300, + "watchers": 299, "score": 0, "subscribers_count": 23 }, @@ -156,10 +156,10 @@ "description": "Vulnerable docker container for CVE-2018-11776", "fork": false, "created_at": "2018-08-25T03:06:30Z", - "updated_at": "2023-02-01T01:20:14Z", + "updated_at": "2023-09-16T21:14:55Z", "pushed_at": "2018-08-25T04:53:35Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -172,7 +172,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 3 }, @@ -190,10 +190,10 @@ "description": "Environment for CVE-2018-11776 \/ S2-057 (Apache Struts 2)", "fork": false, "created_at": "2018-08-25T12:45:15Z", - "updated_at": "2021-01-19T03:50:38Z", + "updated_at": "2023-09-16T21:14:55Z", "pushed_at": "2018-08-25T14:20:46Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -202,7 +202,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -220,10 +220,10 @@ "description": "Proof of Concept for CVE-2018-11776", "fork": false, "created_at": "2018-08-27T17:22:16Z", - "updated_at": "2022-07-28T11:11:07Z", + "updated_at": "2023-09-16T21:14:58Z", "pushed_at": "2018-09-12T14:28:35Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -232,7 +232,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 4 }, @@ -310,10 +310,10 @@ "description": "This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.", "fork": false, "created_at": "2018-08-29T19:50:26Z", - "updated_at": "2023-04-02T04:47:29Z", + "updated_at": "2023-09-16T21:15:01Z", "pushed_at": "2018-08-30T00:16:01Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -322,7 +322,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 53, + "watchers": 52, "score": 0, "subscribers_count": 3 }, @@ -460,10 +460,10 @@ "description": "Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.", "fork": false, "created_at": "2019-10-10T13:09:50Z", - "updated_at": "2023-05-04T15:15:12Z", + "updated_at": "2023-09-16T21:26:38Z", "pushed_at": "2020-07-30T21:35:38Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -472,7 +472,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-12031.json b/2018/CVE-2018-12031.json index 1672c5e105..17947bc53e 100644 --- a/2018/CVE-2018-12031.json +++ b/2018/CVE-2018-12031.json @@ -13,10 +13,10 @@ "description": "CVE-2018-12031 | LFI in Eaton Intelligent Power Manager v1.6 allows an attacker to include a file, it can lead to sensitive information disclosure, denial of service and code execution.", "fork": false, "created_at": "2018-06-06T15:31:29Z", - "updated_at": "2023-04-02T05:58:26Z", + "updated_at": "2023-09-16T21:13:05Z", "pushed_at": "2018-08-29T10:50:56Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-12463.json b/2018/CVE-2018-12463.json index 99c5e4bb61..49da27da33 100644 --- a/2018/CVE-2018-12463.json +++ b/2018/CVE-2018-12463.json @@ -13,10 +13,10 @@ "description": "XML external entity (XXE) vulnerability in \/ssc\/fm-ws\/services in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 (0day CVE-2018-12463)", "fork": false, "created_at": "2018-07-10T09:51:40Z", - "updated_at": "2023-03-14T23:13:39Z", + "updated_at": "2023-09-16T21:13:49Z", "pushed_at": "2022-04-07T19:09:31Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-12533.json b/2018/CVE-2018-12533.json index 95095660db..a556465814 100644 --- a/2018/CVE-2018-12533.json +++ b/2018/CVE-2018-12533.json @@ -13,10 +13,10 @@ "description": "RF-14310 \/ CVE-2018-12533 - Payload generator ", "fork": false, "created_at": "2018-12-15T09:08:53Z", - "updated_at": "2023-08-25T18:42:55Z", + "updated_at": "2023-09-16T21:17:47Z", "pushed_at": "2022-07-07T23:32:56Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-12596.json b/2018/CVE-2018-12596.json index 7a2e4fe2d0..0e02509e90 100644 --- a/2018/CVE-2018-12596.json +++ b/2018/CVE-2018-12596.json @@ -13,10 +13,10 @@ "description": "Ektron Content Management System (CMS) 9.20 SP2, remote re-enabling users (CVE-2018–12596)", "fork": false, "created_at": "2018-06-21T06:47:05Z", - "updated_at": "2022-11-24T11:08:51Z", + "updated_at": "2023-09-16T21:13:24Z", "pushed_at": "2018-10-11T00:19:47Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 4 } diff --git a/2018/CVE-2018-12597.json b/2018/CVE-2018-12597.json index 8a3b3893b6..fc6696f5a5 100644 --- a/2018/CVE-2018-12597.json +++ b/2018/CVE-2018-12597.json @@ -13,10 +13,10 @@ "description": "CVE-2018-12597", "fork": false, "created_at": "2018-06-21T06:55:39Z", - "updated_at": "2022-11-24T11:08:51Z", + "updated_at": "2023-09-16T21:13:24Z", "pushed_at": "2018-06-21T07:03:40Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-12598.json b/2018/CVE-2018-12598.json index cc7dd39d48..a0d7c8333b 100644 --- a/2018/CVE-2018-12598.json +++ b/2018/CVE-2018-12598.json @@ -13,10 +13,10 @@ "description": "CVE-2018-12598", "fork": false, "created_at": "2018-06-21T06:59:46Z", - "updated_at": "2022-11-24T11:08:51Z", + "updated_at": "2023-09-16T21:13:24Z", "pushed_at": "2018-06-21T07:05:15Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-12613.json b/2018/CVE-2018-12613.json index b260739754..5e13a5f8f6 100644 --- a/2018/CVE-2018-12613.json +++ b/2018/CVE-2018-12613.json @@ -13,10 +13,10 @@ "description": "PHPMyAdmin v4.8.0 and v.4.8.1 LFI exploit", "fork": false, "created_at": "2018-11-09T14:10:20Z", - "updated_at": "2023-08-07T20:27:44Z", + "updated_at": "2023-09-16T21:16:54Z", "pushed_at": "2018-11-09T14:42:23Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-12636.json b/2018/CVE-2018-12636.json index 625f192a39..f7319cad65 100644 --- a/2018/CVE-2018-12636.json +++ b/2018/CVE-2018-12636.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2018-12636", "fork": false, "created_at": "2021-07-28T16:30:05Z", - "updated_at": "2021-10-24T10:26:07Z", + "updated_at": "2023-09-16T21:46:13Z", "pushed_at": "2021-07-30T08:25:41Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-1270.json b/2018/CVE-2018-1270.json index 02903ca7ba..3bc67d66fb 100644 --- a/2018/CVE-2018-1270.json +++ b/2018/CVE-2018-1270.json @@ -13,10 +13,10 @@ "description": "Spring messaging STOMP protocol RCE", "fork": false, "created_at": "2018-04-07T00:14:33Z", - "updated_at": "2023-08-02T14:31:19Z", + "updated_at": "2023-09-16T21:11:38Z", "pushed_at": "2018-04-12T05:48:24Z", - "stargazers_count": 113, - "watchers_count": 113, + "stargazers_count": 112, + "watchers_count": 112, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 113, + "watchers": 112, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-1297.json b/2018/CVE-2018-1297.json index 61313594aa..43f90d7c13 100644 --- a/2018/CVE-2018-1297.json +++ b/2018/CVE-2018-1297.json @@ -13,10 +13,10 @@ "description": "EXP for CVE-2018-1297", "fork": false, "created_at": "2020-07-16T06:20:01Z", - "updated_at": "2022-11-24T11:12:11Z", + "updated_at": "2023-09-16T21:36:05Z", "pushed_at": "2020-07-16T06:29:30Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-13379.json b/2018/CVE-2018-13379.json index 2525c3dea5..7e7035503e 100644 --- a/2018/CVE-2018-13379.json +++ b/2018/CVE-2018-13379.json @@ -13,10 +13,10 @@ "description": "CVE-2018-13379", "fork": false, "created_at": "2019-08-11T09:44:37Z", - "updated_at": "2023-08-22T13:58:26Z", + "updated_at": "2023-09-16T21:24:55Z", "pushed_at": "2019-08-14T08:40:25Z", - "stargazers_count": 249, - "watchers_count": 249, + "stargazers_count": 248, + "watchers_count": 248, "has_discussions": false, "forks_count": 88, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 88, - "watchers": 249, + "watchers": 248, "score": 0, "subscribers_count": 11 }, @@ -230,10 +230,10 @@ "description": "This module massively scan and exploit a path traversal vulnerability in the FortiOS SSL VPN web portal may allow an unauthenticated attacker to download FortiOS system files through specially crafted HTTP resource requests (CVE-2018-13379).", "fork": false, "created_at": "2020-11-30T08:39:05Z", - "updated_at": "2021-10-10T18:49:33Z", + "updated_at": "2023-09-16T21:40:01Z", "pushed_at": "2021-02-26T13:40:57Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -242,7 +242,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 3 }, diff --git a/2018/CVE-2018-13382.json b/2018/CVE-2018-13382.json index 758a43c154..a87e9be616 100644 --- a/2018/CVE-2018-13382.json +++ b/2018/CVE-2018-13382.json @@ -13,10 +13,10 @@ "description": "CVE-2018-13382", "fork": false, "created_at": "2019-08-11T11:13:44Z", - "updated_at": "2023-05-03T10:22:37Z", + "updated_at": "2023-09-16T21:24:55Z", "pushed_at": "2019-08-13T15:06:28Z", - "stargazers_count": 146, - "watchers_count": 146, + "stargazers_count": 145, + "watchers_count": 145, "has_discussions": false, "forks_count": 57, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 57, - "watchers": 146, + "watchers": 145, "score": 0, "subscribers_count": 7 }, diff --git a/2018/CVE-2018-14442.json b/2018/CVE-2018-14442.json index 94f19e4c0d..ff81ff0bb7 100644 --- a/2018/CVE-2018-14442.json +++ b/2018/CVE-2018-14442.json @@ -13,10 +13,10 @@ "description": "PoC for Foxit Reader CVE-2018-14442", "fork": false, "created_at": "2018-12-28T08:29:28Z", - "updated_at": "2023-08-06T11:28:39Z", + "updated_at": "2023-09-16T21:18:06Z", "pushed_at": "2018-12-28T09:46:29Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 59, + "watchers": 58, "score": 0, "subscribers_count": 7 }, diff --git a/2018/CVE-2018-14634.json b/2018/CVE-2018-14634.json index 21963fb738..e250fda8d3 100644 --- a/2018/CVE-2018-14634.json +++ b/2018/CVE-2018-14634.json @@ -13,10 +13,10 @@ "description": "proof-of-concept (PoC) for linux dists based on Debian, CentOS and RedHat - exploit 1", "fork": false, "created_at": "2018-10-08T18:12:03Z", - "updated_at": "2023-05-25T06:24:40Z", + "updated_at": "2023-09-16T21:16:00Z", "pushed_at": "2018-10-09T16:44:32Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-14714.json b/2018/CVE-2018-14714.json index d725dbec58..1d6a64d5db 100644 --- a/2018/CVE-2018-14714.json +++ b/2018/CVE-2018-14714.json @@ -43,10 +43,10 @@ "description": "CVE-2018-14714 PoC RCE", "fork": false, "created_at": "2022-04-20T20:12:36Z", - "updated_at": "2023-03-14T23:18:22Z", + "updated_at": "2023-09-16T21:53:03Z", "pushed_at": "2022-04-20T20:13:18Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-14847.json b/2018/CVE-2018-14847.json index cf32193d9c..8bf22f3124 100644 --- a/2018/CVE-2018-14847.json +++ b/2018/CVE-2018-14847.json @@ -13,10 +13,10 @@ "description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)", "fork": false, "created_at": "2018-06-24T05:34:05Z", - "updated_at": "2023-08-26T07:51:34Z", + "updated_at": "2023-09-16T21:13:28Z", "pushed_at": "2020-10-16T12:09:45Z", - "stargazers_count": 493, - "watchers_count": 493, + "stargazers_count": 492, + "watchers_count": 492, "has_discussions": false, "forks_count": 474, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 474, - "watchers": 493, + "watchers": 492, "score": 0, "subscribers_count": 58 }, diff --git a/2018/CVE-2018-15133.json b/2018/CVE-2018-15133.json index 5a0abd3bbf..1286be3742 100644 --- a/2018/CVE-2018-15133.json +++ b/2018/CVE-2018-15133.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2018-15133 (Laravel unserialize vulnerability)", "fork": false, "created_at": "2018-08-14T18:51:50Z", - "updated_at": "2023-08-27T03:18:56Z", + "updated_at": "2023-09-16T21:14:40Z", "pushed_at": "2018-09-27T07:32:19Z", - "stargazers_count": 248, - "watchers_count": 248, + "stargazers_count": 247, + "watchers_count": 247, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 248, + "watchers": 247, "score": 0, "subscribers_count": 6 }, @@ -43,10 +43,10 @@ "description": "Cette exploit en python va vous permettre de créer des listes de sites et les exploiter rapidement.", "fork": false, "created_at": "2020-02-25T18:36:13Z", - "updated_at": "2022-01-15T02:51:54Z", + "updated_at": "2023-09-16T21:30:38Z", "pushed_at": "2019-05-17T23:41:11Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "Laravel-PHP-Unit-RCE (CVE-2018-15133) Auto Exploiter and Shell Uploader", "fork": false, "created_at": "2020-04-05T04:54:40Z", - "updated_at": "2023-01-14T17:51:29Z", + "updated_at": "2023-09-16T21:32:17Z", "pushed_at": "2020-10-09T15:30:16Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": "CVE-2018-15133 (Webased)", "fork": false, "created_at": "2020-04-27T16:12:27Z", - "updated_at": "2020-10-15T23:16:24Z", + "updated_at": "2023-09-16T21:33:16Z", "pushed_at": "2020-04-27T16:31:39Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -163,10 +163,10 @@ "description": "Exploit for Laravel Remote Code Execution with API_KEY (CVE-2018-15133)", "fork": false, "created_at": "2020-11-13T16:33:52Z", - "updated_at": "2023-05-19T12:20:42Z", + "updated_at": "2023-09-16T21:39:36Z", "pushed_at": "2020-12-31T20:34:30Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 2 }, @@ -193,10 +193,10 @@ "description": "Laravel RCE exploit. CVE-2018-15133", "fork": false, "created_at": "2020-12-21T22:02:08Z", - "updated_at": "2023-08-16T23:28:21Z", + "updated_at": "2023-09-16T21:40:36Z", "pushed_at": "2022-03-22T17:56:41Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 31, + "watchers": 30, "score": 0, "subscribers_count": 1 }, @@ -223,10 +223,10 @@ "description": null, "fork": false, "created_at": "2021-01-03T08:06:46Z", - "updated_at": "2022-09-25T01:41:27Z", + "updated_at": "2023-09-16T21:40:55Z", "pushed_at": "2021-01-08T08:38:16Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -235,7 +235,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index f0213ece27..e6be43d5b2 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -13,7 +13,7 @@ "description": "OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).", "fork": false, "created_at": "2018-08-17T23:48:15Z", - "updated_at": "2023-07-07T19:09:24Z", + "updated_at": "2023-09-16T21:14:45Z", "pushed_at": "2019-11-15T08:12:32Z", "stargazers_count": 141, "watchers_count": 141, @@ -89,10 +89,10 @@ "description": "Exploit written in Python for CVE-2018-15473 with threading and export formats", "fork": false, "created_at": "2018-08-21T00:09:56Z", - "updated_at": "2023-09-16T03:27:03Z", + "updated_at": "2023-09-16T21:14:49Z", "pushed_at": "2021-11-08T02:19:03Z", - "stargazers_count": 509, - "watchers_count": 509, + "stargazers_count": 508, + "watchers_count": 508, "has_discussions": false, "forks_count": 189, "allow_forking": true, @@ -101,7 +101,7 @@ "topics": [], "visibility": "public", "forks": 189, - "watchers": 509, + "watchers": 508, "score": 0, "subscribers_count": 20 }, @@ -185,10 +185,10 @@ "description": "OpenSSH 7.7 - Username Enumeration", "fork": false, "created_at": "2018-10-24T21:48:07Z", - "updated_at": "2023-04-24T02:34:18Z", + "updated_at": "2023-09-16T21:16:26Z", "pushed_at": "2020-10-23T17:03:06Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -197,7 +197,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -337,10 +337,10 @@ "description": "SSH account enumeration verification script(CVE-2018-15473)", "fork": false, "created_at": "2019-08-02T08:50:34Z", - "updated_at": "2023-07-24T04:20:42Z", + "updated_at": "2023-09-16T21:24:39Z", "pushed_at": "2019-08-03T09:15:15Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -349,7 +349,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-15499.json b/2018/CVE-2018-15499.json index 4bd84be989..b627264ef9 100644 --- a/2018/CVE-2018-15499.json +++ b/2018/CVE-2018-15499.json @@ -13,10 +13,10 @@ "description": "PoC code for CVE-2018-15499 (exploit race condition for BSoD)", "fork": false, "created_at": "2018-08-21T15:26:35Z", - "updated_at": "2023-07-23T22:41:36Z", + "updated_at": "2023-09-16T21:14:50Z", "pushed_at": "2018-08-23T12:55:23Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-15727.json b/2018/CVE-2018-15727.json index 06288e310b..b79a0a58c6 100644 --- a/2018/CVE-2018-15727.json +++ b/2018/CVE-2018-15727.json @@ -13,10 +13,10 @@ "description": "a small utility to generate a cookie in order to exploit a grafana vulnerability (CVE-2018-15727)", "fork": false, "created_at": "2018-08-29T16:35:22Z", - "updated_at": "2023-08-09T18:25:15Z", + "updated_at": "2023-09-16T21:15:01Z", "pushed_at": "2018-08-31T20:31:12Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 23, + "watchers": 22, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-15961.json b/2018/CVE-2018-15961.json index 0a2f98d680..68f6b399d1 100644 --- a/2018/CVE-2018-15961.json +++ b/2018/CVE-2018-15961.json @@ -79,10 +79,10 @@ "description": "Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have an unrestricted file upload vulnerability. Successful exploitation could lead to arbitrary code execution.", "fork": false, "created_at": "2021-03-24T21:27:25Z", - "updated_at": "2022-10-04T22:59:55Z", + "updated_at": "2023-09-16T21:43:06Z", "pushed_at": "2022-09-11T21:40:43Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -91,7 +91,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -139,10 +139,10 @@ "description": "CVE-2018-15961 — ᴀᴅᴏʙᴇ ᴄᴏʟᴅғᴜsɪᴏɴ (ʀᴄᴇ) ", "fork": false, "created_at": "2021-10-03T23:31:47Z", - "updated_at": "2023-01-31T23:06:00Z", + "updated_at": "2023-09-16T21:47:58Z", "pushed_at": "2021-10-03T23:37:22Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -154,7 +154,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-15982.json b/2018/CVE-2018-15982.json index 41daac5bfe..d75cb8f445 100644 --- a/2018/CVE-2018-15982.json +++ b/2018/CVE-2018-15982.json @@ -13,10 +13,10 @@ "description": "Flash sources for CVE-2018-15982 used by NK", "fork": false, "created_at": "2018-12-05T23:41:37Z", - "updated_at": "2020-03-30T04:44:32Z", + "updated_at": "2023-09-16T21:17:32Z", "pushed_at": "2018-12-05T21:42:10Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "exp of CVE-2018-15982", "fork": false, "created_at": "2018-12-10T04:53:31Z", - "updated_at": "2022-07-29T07:41:20Z", + "updated_at": "2023-09-16T21:17:39Z", "pushed_at": "2019-01-04T09:29:01Z", - "stargazers_count": 181, - "watchers_count": 181, + "stargazers_count": 180, + "watchers_count": 180, "has_discussions": false, "forks_count": 64, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 64, - "watchers": 181, + "watchers": 180, "score": 0, "subscribers_count": 7 }, @@ -103,10 +103,10 @@ "description": "Script and metasploit module for CVE-2018-15982", "fork": false, "created_at": "2018-12-11T16:31:21Z", - "updated_at": "2022-04-12T03:37:50Z", + "updated_at": "2023-09-16T21:17:42Z", "pushed_at": "2020-08-12T16:53:08Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 1 }, @@ -133,10 +133,10 @@ "description": "CVE-2018-15982_EXP_IE", "fork": false, "created_at": "2018-12-12T02:41:31Z", - "updated_at": "2020-04-06T10:50:19Z", + "updated_at": "2023-09-16T21:17:43Z", "pushed_at": "2018-12-12T02:54:01Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 3 }, diff --git a/2018/CVE-2018-16135.json b/2018/CVE-2018-16135.json deleted file mode 100644 index 522ecc8797..0000000000 --- a/2018/CVE-2018-16135.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 249038874, - "name": "CVE-2018-16135", - "full_name": "5l1v3r1\/CVE-2018-16135", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2018-16135", - "description": "Opera Mini Location Permission Spoof Vulnerability", - "fork": false, - "created_at": "2020-03-21T18:41:51Z", - "updated_at": "2022-12-01T13:47:09Z", - "pushed_at": "2019-10-15T09:03:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-16156.json b/2018/CVE-2018-16156.json index c3968930b9..f9142a0380 100644 --- a/2018/CVE-2018-16156.json +++ b/2018/CVE-2018-16156.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2018-12-11T22:25:22Z", - "updated_at": "2020-03-30T03:50:41Z", + "updated_at": "2023-09-16T21:17:43Z", "pushed_at": "2018-12-11T22:29:58Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-16341.json b/2018/CVE-2018-16341.json index ddf9c0f73b..348cb89801 100644 --- a/2018/CVE-2018-16341.json +++ b/2018/CVE-2018-16341.json @@ -13,10 +13,10 @@ "description": "CVE-2018-16341 - Nuxeo Remote Code Execution without authentication using Server Side Template Injection", "fork": false, "created_at": "2019-06-05T18:24:45Z", - "updated_at": "2022-11-09T18:03:30Z", + "updated_at": "2023-09-16T21:22:56Z", "pushed_at": "2019-06-05T18:43:28Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-16509.json b/2018/CVE-2018-16509.json index 9dde1b7631..c7757f1f07 100644 --- a/2018/CVE-2018-16509.json +++ b/2018/CVE-2018-16509.json @@ -49,10 +49,10 @@ "description": "CVE-2018-16509 (Ghostscript contains multiple -dSAFER sandbox bypass vulnerabilities)", "fork": false, "created_at": "2018-11-17T12:26:38Z", - "updated_at": "2023-02-01T02:11:34Z", + "updated_at": "2023-09-16T21:17:08Z", "pushed_at": "2019-02-01T05:14:34Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -61,7 +61,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-16763.json b/2018/CVE-2018-16763.json index 84020b6c99..7318f577fb 100644 --- a/2018/CVE-2018-16763.json +++ b/2018/CVE-2018-16763.json @@ -357,10 +357,10 @@ "description": "Exploit to trigger RCE for CVE-2018-16763 on FuelCMS <= 1.4.1 and interactive shell. ", "fork": false, "created_at": "2022-05-31T15:31:37Z", - "updated_at": "2023-07-03T01:17:31Z", + "updated_at": "2023-09-16T21:54:00Z", "pushed_at": "2022-06-01T20:45:02Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -374,7 +374,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-16875.json b/2018/CVE-2018-16875.json index 9c2c81894d..7144497545 100644 --- a/2018/CVE-2018-16875.json +++ b/2018/CVE-2018-16875.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2018-12-14T00:53:46Z", - "updated_at": "2023-08-09T21:34:49Z", + "updated_at": "2023-09-16T21:17:45Z", "pushed_at": "2018-12-14T00:54:01Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-17144.json b/2018/CVE-2018-17144.json index f79ed208f1..b250aa5e80 100644 --- a/2018/CVE-2018-17144.json +++ b/2018/CVE-2018-17144.json @@ -43,10 +43,10 @@ "description": "Put the *.py files to test\/functional folder of bitcoin sourcecode (commit: 4901c00792c1dabae4bb01e6373c9b1ed9ef3008)", "fork": false, "created_at": "2018-10-31T09:07:35Z", - "updated_at": "2020-12-05T14:05:15Z", + "updated_at": "2023-09-16T21:16:38Z", "pushed_at": "2018-11-12T10:11:00Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-17182.json b/2018/CVE-2018-17182.json index a34e597094..ea244c615e 100644 --- a/2018/CVE-2018-17182.json +++ b/2018/CVE-2018-17182.json @@ -13,10 +13,10 @@ "description": "Linux 内核VMA-UAF 提权漏洞(CVE-2018-17182),0day", "fork": false, "created_at": "2018-09-29T15:58:55Z", - "updated_at": "2023-08-12T11:57:50Z", + "updated_at": "2023-09-16T21:15:47Z", "pushed_at": "2018-10-02T09:03:37Z", - "stargazers_count": 130, - "watchers_count": 130, + "stargazers_count": 129, + "watchers_count": 129, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 130, + "watchers": 129, "score": 0, "subscribers_count": 6 }, diff --git a/2018/CVE-2018-17246.json b/2018/CVE-2018-17246.json index e0e3e57888..29b9b9163d 100644 --- a/2018/CVE-2018-17246.json +++ b/2018/CVE-2018-17246.json @@ -13,10 +13,10 @@ "description": "CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13", "fork": false, "created_at": "2019-03-08T20:06:15Z", - "updated_at": "2022-11-09T18:02:41Z", + "updated_at": "2023-09-16T21:20:00Z", "pushed_at": "2019-10-26T13:28:34Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 59, + "watchers": 58, "score": 0, "subscribers_count": 4 } diff --git a/2018/CVE-2018-18368.json b/2018/CVE-2018-18368.json index 3fefea2988..19d8de128d 100644 --- a/2018/CVE-2018-18368.json +++ b/2018/CVE-2018-18368.json @@ -13,10 +13,10 @@ "description": "CVE-2018-18368 SEP Manager EoP Exploit", "fork": false, "created_at": "2019-07-27T10:22:19Z", - "updated_at": "2023-01-29T23:31:24Z", + "updated_at": "2023-09-16T21:24:29Z", "pushed_at": "2019-11-27T16:25:41Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-18852.json b/2018/CVE-2018-18852.json index f59af15515..bb4c66cc2f 100644 --- a/2018/CVE-2018-18852.json +++ b/2018/CVE-2018-18852.json @@ -13,10 +13,10 @@ "description": "CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.", "fork": false, "created_at": "2019-01-26T03:41:24Z", - "updated_at": "2023-02-06T13:45:54Z", + "updated_at": "2023-09-16T21:18:50Z", "pushed_at": "2019-01-26T03:49:09Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 47, + "watchers": 46, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-19126.json b/2018/CVE-2018-19126.json index 6feb84dcb4..cb91ed8774 100644 --- a/2018/CVE-2018-19126.json +++ b/2018/CVE-2018-19126.json @@ -13,10 +13,10 @@ "description": "PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)", "fork": false, "created_at": "2018-12-01T10:53:45Z", - "updated_at": "2023-08-22T20:32:50Z", + "updated_at": "2023-09-16T21:17:26Z", "pushed_at": "2018-12-12T22:11:45Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 39, + "watchers": 38, "score": 0, "subscribers_count": 5 } diff --git a/2018/CVE-2018-19276.json b/2018/CVE-2018-19276.json index 91cfd1adfa..3005e4b384 100644 --- a/2018/CVE-2018-19276.json +++ b/2018/CVE-2018-19276.json @@ -13,10 +13,10 @@ "description": "CVE-2018-19276 - OpenMRS Insecure Object Deserialization RCE", "fork": false, "created_at": "2019-03-11T21:28:55Z", - "updated_at": "2021-03-11T03:25:04Z", + "updated_at": "2023-09-16T21:20:06Z", "pushed_at": "2019-03-11T21:35:31Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-19422.json b/2018/CVE-2018-19422.json index 4b73e69dfe..c5f9f347cf 100644 --- a/2018/CVE-2018-19422.json +++ b/2018/CVE-2018-19422.json @@ -13,10 +13,10 @@ "description": "CVE-2018-19422 Authenticated Remote Code Execution", "fork": false, "created_at": "2021-06-14T01:50:21Z", - "updated_at": "2023-01-31T19:25:42Z", + "updated_at": "2023-09-16T21:45:09Z", "pushed_at": "2021-06-14T02:03:45Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-19487.json b/2018/CVE-2018-19487.json index 9e6497196e..1b9d15a831 100644 --- a/2018/CVE-2018-19487.json +++ b/2018/CVE-2018-19487.json @@ -13,10 +13,10 @@ "description": "CVE-2018-19487, CVE-2018-19488, exploit for WordPress wp-jobhunt plugin", "fork": false, "created_at": "2018-12-04T13:36:13Z", - "updated_at": "2022-11-22T17:40:31Z", + "updated_at": "2023-09-16T21:17:30Z", "pushed_at": "2019-03-29T09:15:08Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-19788.json b/2018/CVE-2018-19788.json index bef7134187..a002faa7dc 100644 --- a/2018/CVE-2018-19788.json +++ b/2018/CVE-2018-19788.json @@ -81,10 +81,10 @@ "description": "Leveraging CVE-2018-19788 without root shells", "fork": false, "created_at": "2018-12-17T19:26:22Z", - "updated_at": "2023-03-14T23:14:12Z", + "updated_at": "2023-09-16T21:17:51Z", "pushed_at": "2018-12-18T19:11:25Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -93,7 +93,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 3 }, diff --git a/2018/CVE-2018-19864.json b/2018/CVE-2018-19864.json deleted file mode 100644 index 3558a44feb..0000000000 --- a/2018/CVE-2018-19864.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 280579323, - "name": "CVE-2018-19864", - "full_name": "5l1v3r1\/CVE-2018-19864", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2018-19864", - "description": null, - "fork": false, - "created_at": "2020-07-18T04:12:46Z", - "updated_at": "2022-07-18T20:58:20Z", - "pushed_at": "2019-06-18T19:59:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1999002.json b/2018/CVE-2018-1999002.json index 2aa3fe10b0..0b78ac0f73 100644 --- a/2018/CVE-2018-1999002.json +++ b/2018/CVE-2018-1999002.json @@ -13,10 +13,10 @@ "description": "CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002", "fork": false, "created_at": "2017-04-26T02:03:43Z", - "updated_at": "2023-08-10T05:00:41Z", + "updated_at": "2023-09-16T21:04:11Z", "pushed_at": "2020-02-29T21:27:15Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 57, + "watchers": 56, "score": 0, "subscribers_count": 6 }, diff --git a/2018/CVE-2018-20148.json b/2018/CVE-2018-20148.json index 2628712163..eb915ac7bd 100644 --- a/2018/CVE-2018-20148.json +++ b/2018/CVE-2018-20148.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2018-20148 - WordPress PHAR deserialization via XMLRPC", "fork": false, "created_at": "2021-11-16T07:19:47Z", - "updated_at": "2022-09-24T01:05:02Z", + "updated_at": "2023-09-16T21:49:02Z", "pushed_at": "2021-11-16T07:20:45Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-20250.json b/2018/CVE-2018-20250.json index a08fdbad00..e3a7424cdd 100644 --- a/2018/CVE-2018-20250.json +++ b/2018/CVE-2018-20250.json @@ -13,10 +13,10 @@ "description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar", "fork": false, "created_at": "2019-02-22T04:52:08Z", - "updated_at": "2023-09-04T04:06:32Z", + "updated_at": "2023-09-16T21:19:35Z", "pushed_at": "2019-08-05T10:45:34Z", - "stargazers_count": 490, - "watchers_count": 490, + "stargazers_count": 489, + "watchers_count": 489, "has_discussions": false, "forks_count": 191, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 191, - "watchers": 490, + "watchers": 489, "score": 0, "subscribers_count": 10 }, @@ -133,10 +133,10 @@ "description": "Proof of concept code in C# to exploit the WinRAR ACE file extraction path (CVE-2018-20250).", "fork": false, "created_at": "2019-02-23T01:20:34Z", - "updated_at": "2023-02-10T19:05:26Z", + "updated_at": "2023-09-16T21:19:36Z", "pushed_at": "2019-03-01T13:35:59Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 6 }, @@ -163,10 +163,10 @@ "description": null, "fork": false, "created_at": "2019-02-28T17:07:52Z", - "updated_at": "2021-05-14T13:49:21Z", + "updated_at": "2023-09-16T21:19:45Z", "pushed_at": "2019-02-28T17:10:39Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -289,10 +289,10 @@ "description": "CVE-2018-20250-WINRAR-ACE Exploit with a UI", "fork": false, "created_at": "2019-03-08T12:27:12Z", - "updated_at": "2022-08-08T06:30:59Z", + "updated_at": "2023-09-16T21:19:59Z", "pushed_at": "2019-05-10T05:37:10Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -301,7 +301,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 3 }, @@ -379,10 +379,10 @@ "description": "This program is an script developed in Python which exploit the ACE vulnerability on WinRar - Vulnerability CVE-2018-20250", "fork": false, "created_at": "2019-03-25T04:22:14Z", - "updated_at": "2023-02-22T04:05:32Z", + "updated_at": "2023-09-16T21:20:40Z", "pushed_at": "2019-03-26T04:54:35Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -391,7 +391,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -439,10 +439,10 @@ "description": "这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及文章实现。推荐大家结合作者博客,复现了该漏洞和理解恶意软件自启动劫持原理。作为网络安全初学者,自己确实很菜,但希望坚持下去,一起加油!", "fork": false, "created_at": "2020-02-17T15:08:22Z", - "updated_at": "2022-04-01T03:13:34Z", + "updated_at": "2023-09-16T21:30:21Z", "pushed_at": "2020-05-19T07:55:32Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -451,7 +451,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-20434.json b/2018/CVE-2018-20434.json index ef20cf3dc8..b8b7860990 100644 --- a/2018/CVE-2018-20434.json +++ b/2018/CVE-2018-20434.json @@ -13,10 +13,10 @@ "description": "The official exploit code for LibreNMS v1.46 Remote Code Execution CVE-2018-20434", "fork": false, "created_at": "2019-04-25T11:06:48Z", - "updated_at": "2022-09-17T19:27:58Z", + "updated_at": "2023-09-16T21:21:35Z", "pushed_at": "2019-04-25T11:07:10Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 4 } diff --git a/2018/CVE-2018-20555.json b/2018/CVE-2018-20555.json index df0e193e16..38e6a9b9d1 100644 --- a/2018/CVE-2018-20555.json +++ b/2018/CVE-2018-20555.json @@ -13,10 +13,10 @@ "description": "Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555", "fork": false, "created_at": "2019-01-16T14:45:44Z", - "updated_at": "2023-05-12T16:53:37Z", + "updated_at": "2023-09-16T21:18:35Z", "pushed_at": "2020-10-20T14:30:01Z", - "stargazers_count": 77, - "watchers_count": 77, + "stargazers_count": 76, + "watchers_count": 76, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 21, - "watchers": 77, + "watchers": 76, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-2380.json b/2018/CVE-2018-2380.json index 25df64d66d..54eac9ca54 100644 --- a/2018/CVE-2018-2380.json +++ b/2018/CVE-2018-2380.json @@ -13,10 +13,10 @@ "description": "PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM", "fork": false, "created_at": "2018-03-14T09:20:21Z", - "updated_at": "2023-06-14T09:34:56Z", + "updated_at": "2023-09-16T21:11:02Z", "pushed_at": "2018-03-14T12:13:43Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 55, + "watchers": 54, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index d8929df6fd..2334526ae8 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -13,10 +13,10 @@ "description": "CVE-2018-2628", "fork": false, "created_at": "2018-04-18T02:56:39Z", - "updated_at": "2023-02-01T00:39:21Z", + "updated_at": "2023-09-16T21:11:53Z", "pushed_at": "2018-04-18T02:48:58Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "CVE-2018-2628 & CVE-2018-2893", "fork": false, "created_at": "2018-04-18T05:41:23Z", - "updated_at": "2023-07-27T15:07:52Z", + "updated_at": "2023-09-16T21:11:53Z", "pushed_at": "2018-07-20T01:24:36Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 79, + "watchers": 78, "score": 0, "subscribers_count": 5 }, @@ -103,10 +103,10 @@ "description": null, "fork": false, "created_at": "2018-04-18T16:04:17Z", - "updated_at": "2023-01-31T23:24:27Z", + "updated_at": "2023-09-16T21:11:54Z", "pushed_at": "2018-04-18T16:04:26Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 1 }, @@ -133,10 +133,10 @@ "description": null, "fork": false, "created_at": "2018-04-18T17:28:44Z", - "updated_at": "2023-02-01T02:33:24Z", + "updated_at": "2023-09-16T21:11:54Z", "pushed_at": "2018-04-20T03:47:23Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -163,10 +163,10 @@ "description": "WebLogic WLS核心组件反序列化漏洞多线程批量检测脚本 CVE-2018-2628-MultiThreading", "fork": false, "created_at": "2018-04-18T17:50:29Z", - "updated_at": "2022-03-21T08:48:11Z", + "updated_at": "2023-09-16T21:11:54Z", "pushed_at": "2018-04-19T06:56:29Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 3 }, @@ -193,10 +193,10 @@ "description": "CVE-2018-2628", "fork": false, "created_at": "2018-04-19T03:19:15Z", - "updated_at": "2022-11-24T11:08:37Z", + "updated_at": "2023-09-16T21:11:55Z", "pushed_at": "2018-04-18T18:28:10Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -587,10 +587,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-09-15T09:07:23Z", + "updated_at": "2023-09-16T21:29:14Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1782, - "watchers_count": 1782, + "stargazers_count": 1781, + "watchers_count": 1781, "has_discussions": false, "forks_count": 333, "allow_forking": true, @@ -620,7 +620,7 @@ ], "visibility": "public", "forks": 333, - "watchers": 1782, + "watchers": 1781, "score": 0, "subscribers_count": 34 }, @@ -668,10 +668,10 @@ "description": null, "fork": false, "created_at": "2021-09-04T07:22:46Z", - "updated_at": "2021-10-24T07:10:48Z", + "updated_at": "2023-09-16T21:47:13Z", "pushed_at": "2021-09-04T07:42:09Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -680,7 +680,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-2636.json b/2018/CVE-2018-2636.json index a484f22db7..c6930e14e5 100644 --- a/2018/CVE-2018-2636.json +++ b/2018/CVE-2018-2636.json @@ -13,10 +13,10 @@ "description": "ERPScan Public POC for CVE-2018-2636", "fork": false, "created_at": "2018-01-29T15:16:02Z", - "updated_at": "2022-07-23T04:41:07Z", + "updated_at": "2023-09-16T21:10:04Z", "pushed_at": "2018-02-01T15:36:19Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 23, + "watchers": 22, "score": 0, "subscribers_count": 0 }, diff --git a/2018/CVE-2018-2844.json b/2018/CVE-2018-2844.json index a2e6d62f07..2334d343e0 100644 --- a/2018/CVE-2018-2844.json +++ b/2018/CVE-2018-2844.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2018-08-28T08:04:19Z", - "updated_at": "2023-09-07T16:05:31Z", + "updated_at": "2023-09-16T21:14:59Z", "pushed_at": "2018-08-28T08:06:21Z", - "stargazers_count": 101, - "watchers_count": 101, + "stargazers_count": 100, + "watchers_count": 100, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 101, + "watchers": 100, "score": 0, "subscribers_count": 9 } diff --git a/2018/CVE-2018-2879.json b/2018/CVE-2018-2879.json index 09295d2455..d1c403a3ef 100644 --- a/2018/CVE-2018-2879.json +++ b/2018/CVE-2018-2879.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2018-07-26T19:31:45Z", - "updated_at": "2021-12-01T07:52:13Z", + "updated_at": "2023-09-16T21:14:14Z", "pushed_at": "2021-08-15T14:18:12Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 3 }, diff --git a/2018/CVE-2018-2893.json b/2018/CVE-2018-2893.json index 23f63e22fa..9d75300ad5 100644 --- a/2018/CVE-2018-2893.json +++ b/2018/CVE-2018-2893.json @@ -13,10 +13,10 @@ "description": "CVE-2018-2893", "fork": false, "created_at": "2018-07-19T06:06:10Z", - "updated_at": "2022-01-28T05:45:12Z", + "updated_at": "2023-09-16T21:14:03Z", "pushed_at": "2018-07-19T05:59:00Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": "CVE-2018-2893-PoC", "fork": false, "created_at": "2018-07-22T01:15:58Z", - "updated_at": "2023-06-01T02:12:47Z", + "updated_at": "2023-09-16T21:14:07Z", "pushed_at": "2018-10-27T01:42:20Z", - "stargazers_count": 104, - "watchers_count": 104, + "stargazers_count": 103, + "watchers_count": 103, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 104, + "watchers": 103, "score": 0, "subscribers_count": 7 }, @@ -193,10 +193,10 @@ "description": "CVE-2018-2893", "fork": false, "created_at": "2019-11-05T14:22:04Z", - "updated_at": "2020-07-03T04:05:19Z", + "updated_at": "2023-09-16T21:27:19Z", "pushed_at": "2019-11-05T14:22:42Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-2894.json b/2018/CVE-2018-2894.json index bad53d080e..17ed3936e0 100644 --- a/2018/CVE-2018-2894.json +++ b/2018/CVE-2018-2894.json @@ -43,10 +43,10 @@ "description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script", "fork": false, "created_at": "2018-07-20T03:59:18Z", - "updated_at": "2023-05-15T02:38:15Z", + "updated_at": "2023-09-16T21:14:04Z", "pushed_at": "2018-07-20T12:46:50Z", - "stargazers_count": 134, - "watchers_count": 134, + "stargazers_count": 133, + "watchers_count": 133, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 134, + "watchers": 133, "score": 0, "subscribers_count": 4 }, @@ -103,10 +103,10 @@ "description": "Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability \/ exploit \/ detection \/ MS17010\/SmbGhost\/CVE-2020-0796\/CVE-2018-2894", "fork": false, "created_at": "2019-11-19T16:51:39Z", - "updated_at": "2023-07-25T14:30:42Z", + "updated_at": "2023-09-16T21:27:43Z", "pushed_at": "2020-12-08T15:39:24Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 45, + "watchers": 44, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-3191.json b/2018/CVE-2018-3191.json index 9be71ba48d..32938297bf 100644 --- a/2018/CVE-2018-3191.json +++ b/2018/CVE-2018-3191.json @@ -13,10 +13,10 @@ "description": "CVE-2018-3191 payload generator", "fork": false, "created_at": "2018-10-22T02:29:12Z", - "updated_at": "2020-04-06T11:03:47Z", + "updated_at": "2023-09-16T21:16:21Z", "pushed_at": "2018-10-21T17:28:13Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "CVE-2018-3191 反弹shell", "fork": false, "created_at": "2018-10-23T17:24:43Z", - "updated_at": "2023-08-11T08:49:43Z", + "updated_at": "2023-09-16T21:16:24Z", "pushed_at": "2018-10-23T17:28:05Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 62, + "watchers": 61, "score": 0, "subscribers_count": 4 }, @@ -133,10 +133,10 @@ "description": null, "fork": false, "created_at": "2018-10-24T09:54:00Z", - "updated_at": "2023-08-11T08:49:52Z", + "updated_at": "2023-09-16T21:16:25Z", "pushed_at": "2018-10-25T08:12:46Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-3245.json b/2018/CVE-2018-3245.json index 8fb6b90a25..6d7136a4c3 100644 --- a/2018/CVE-2018-3245.json +++ b/2018/CVE-2018-3245.json @@ -13,10 +13,10 @@ "description": "CVE-2018-3245-PoC", "fork": false, "created_at": "2018-10-24T06:49:33Z", - "updated_at": "2023-05-08T01:43:01Z", + "updated_at": "2023-09-16T21:16:25Z", "pushed_at": "2021-07-13T02:29:19Z", - "stargazers_count": 165, - "watchers_count": 165, + "stargazers_count": 164, + "watchers_count": 164, "has_discussions": false, "forks_count": 60, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 60, - "watchers": 165, + "watchers": 164, "score": 0, "subscribers_count": 3 }, @@ -73,10 +73,10 @@ "description": "CVE-2018-3245", "fork": false, "created_at": "2019-11-05T14:30:18Z", - "updated_at": "2022-12-03T00:06:27Z", + "updated_at": "2023-09-16T21:27:19Z", "pushed_at": "2019-11-05T14:31:07Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-3252.json b/2018/CVE-2018-3252.json index be1f54ef52..2054d1762b 100644 --- a/2018/CVE-2018-3252.json +++ b/2018/CVE-2018-3252.json @@ -73,10 +73,10 @@ "description": "CVE-2018-3252-PoC", "fork": false, "created_at": "2018-12-06T13:48:53Z", - "updated_at": "2023-06-26T02:39:10Z", + "updated_at": "2023-09-16T21:17:34Z", "pushed_at": "2018-12-07T04:31:50Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 75, + "watchers": 74, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-3260.json b/2018/CVE-2018-3260.json index 3af51c967e..6c45291d20 100644 --- a/2018/CVE-2018-3260.json +++ b/2018/CVE-2018-3260.json @@ -13,10 +13,10 @@ "description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)", "fork": false, "created_at": "2018-01-04T04:32:26Z", - "updated_at": "2023-09-15T04:19:57Z", + "updated_at": "2023-09-16T21:09:28Z", "pushed_at": "2019-11-19T03:36:46Z", - "stargazers_count": 554, - "watchers_count": 554, + "stargazers_count": 553, + "watchers_count": 553, "has_discussions": false, "forks_count": 92, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 92, - "watchers": 554, + "watchers": 553, "score": 0, "subscribers_count": 54 } diff --git a/2018/CVE-2018-3760.json b/2018/CVE-2018-3760.json index 3939e97a4a..83dc77ef30 100644 --- a/2018/CVE-2018-3760.json +++ b/2018/CVE-2018-3760.json @@ -13,10 +13,10 @@ "description": "Rails Asset Pipeline Directory Traversal Vulnerability ", "fork": false, "created_at": "2019-10-21T14:15:09Z", - "updated_at": "2021-10-02T22:36:14Z", + "updated_at": "2023-09-16T21:26:56Z", "pushed_at": "2019-10-21T14:22:42Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2020-06-24T12:15:07Z", - "updated_at": "2020-11-26T04:23:00Z", + "updated_at": "2023-09-16T21:35:22Z", "pushed_at": "2020-08-10T11:19:45Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-3810.json b/2018/CVE-2018-3810.json index 88429a05f0..5b3803796c 100644 --- a/2018/CVE-2018-3810.json +++ b/2018/CVE-2018-3810.json @@ -73,10 +73,10 @@ "description": "Exploit for CVE-2018-3810", "fork": false, "created_at": "2021-07-30T10:06:04Z", - "updated_at": "2021-10-24T10:25:28Z", + "updated_at": "2023-09-16T21:46:16Z", "pushed_at": "2021-07-30T10:17:03Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-4013.json b/2018/CVE-2018-4013.json index 9ec14eb494..fc2f8ffbb7 100644 --- a/2018/CVE-2018-4013.json +++ b/2018/CVE-2018-4013.json @@ -43,10 +43,10 @@ "description": "RTSPServer Code Execution Vulnerability CVE-2018-4013", "fork": false, "created_at": "2018-11-24T15:49:53Z", - "updated_at": "2023-03-14T23:14:07Z", + "updated_at": "2023-09-16T21:17:17Z", "pushed_at": "2018-11-26T23:35:57Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-4087.json b/2018/CVE-2018-4087.json index 1a45e9bc63..ba190665ac 100644 --- a/2018/CVE-2018-4087.json +++ b/2018/CVE-2018-4087.json @@ -85,10 +85,10 @@ "description": "Exploit iOS 11.2.x by ZIMPERIUM and semi-completed by me. Sandbox escapes on CVE-2018-4087. ", "fork": false, "created_at": "2018-03-08T18:04:31Z", - "updated_at": "2022-12-04T20:08:34Z", + "updated_at": "2023-09-16T21:10:54Z", "pushed_at": "2018-03-08T15:41:18Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -97,7 +97,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 0 } diff --git a/2018/CVE-2018-4121.json b/2018/CVE-2018-4121.json index 58302569a4..39bf774fae 100644 --- a/2018/CVE-2018-4121.json +++ b/2018/CVE-2018-4121.json @@ -13,10 +13,10 @@ "description": "macOS 10.13.3 (17D47) Safari Wasm Exploit ", "fork": false, "created_at": "2018-04-19T08:33:12Z", - "updated_at": "2023-09-07T16:10:21Z", + "updated_at": "2023-09-16T21:11:55Z", "pushed_at": "2018-04-19T11:20:41Z", - "stargazers_count": 120, - "watchers_count": 120, + "stargazers_count": 119, + "watchers_count": 119, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 120, + "watchers": 119, "score": 0, "subscribers_count": 13 }, diff --git a/2018/CVE-2018-4124.json b/2018/CVE-2018-4124.json index 18da68480b..dc31f2e605 100644 --- a/2018/CVE-2018-4124.json +++ b/2018/CVE-2018-4124.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-04-03T15:44:43Z", - "updated_at": "2023-05-09T13:20:45Z", + "updated_at": "2023-09-16T21:20:59Z", "pushed_at": "2019-04-03T15:46:37Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 4 } diff --git a/2018/CVE-2018-4150.json b/2018/CVE-2018-4150.json index fb19551893..1e7bf4b32d 100644 --- a/2018/CVE-2018-4150.json +++ b/2018/CVE-2018-4150.json @@ -13,10 +13,10 @@ "description": "Proof of concept for CVE-2018-4150 by @cmwdotme ", "fork": false, "created_at": "2018-05-08T16:12:59Z", - "updated_at": "2023-04-16T00:59:27Z", + "updated_at": "2023-09-16T21:12:24Z", "pushed_at": "2018-05-08T16:14:50Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 5 }, @@ -73,10 +73,10 @@ "description": "incomplete exploit for CVE-2018-4150 (by cmwdotme) for devices without SMAP", "fork": false, "created_at": "2018-05-30T14:29:37Z", - "updated_at": "2023-05-25T09:05:38Z", + "updated_at": "2023-09-16T21:12:54Z", "pushed_at": "2018-05-30T14:39:55Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-4185.json b/2018/CVE-2018-4185.json index 4782c0ad6f..acb700c71c 100644 --- a/2018/CVE-2018-4185.json +++ b/2018/CVE-2018-4185.json @@ -13,10 +13,10 @@ "description": "CVE-2018-4185: iOS 11.2-11.2.6 kernel pointer disclosure introduced by Apple's Meltdown mitigation.", "fork": false, "created_at": "2018-02-27T00:58:39Z", - "updated_at": "2023-01-14T18:12:49Z", + "updated_at": "2023-09-16T21:10:41Z", "pushed_at": "2018-03-07T08:07:29Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 86, + "watchers": 85, "score": 0, "subscribers_count": 11 }, diff --git a/2018/CVE-2018-4233.json b/2018/CVE-2018-4233.json index ed6625fcec..87694ea233 100644 --- a/2018/CVE-2018-4233.json +++ b/2018/CVE-2018-4233.json @@ -13,7 +13,7 @@ "description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018", "fork": false, "created_at": "2018-08-08T14:41:20Z", - "updated_at": "2023-08-10T19:00:23Z", + "updated_at": "2023-09-16T21:14:30Z", "pushed_at": "2018-08-17T23:31:46Z", "stargazers_count": 174, "watchers_count": 174, diff --git a/2018/CVE-2018-4248.json b/2018/CVE-2018-4248.json index 4f44e33094..b6ac137c17 100644 --- a/2018/CVE-2018-4248.json +++ b/2018/CVE-2018-4248.json @@ -13,10 +13,10 @@ "description": "CVE-2018-4248: Out-of-bounds read in libxpc during string serialization.", "fork": false, "created_at": "2018-05-10T04:31:38Z", - "updated_at": "2023-09-01T00:28:41Z", + "updated_at": "2023-09-16T21:12:27Z", "pushed_at": "2018-07-10T00:05:46Z", - "stargazers_count": 49, - "watchers_count": 49, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 49, + "watchers": 48, "score": 0, "subscribers_count": 5 } diff --git a/2018/CVE-2018-4280.json b/2018/CVE-2018-4280.json index 6febd9c180..0f247f140f 100644 --- a/2018/CVE-2018-4280.json +++ b/2018/CVE-2018-4280.json @@ -13,10 +13,10 @@ "description": "CVE-2018-4280: Mach port replacement vulnerability in launchd on macOS 10.13.5 leading to local privilege escalation and SIP bypass.", "fork": false, "created_at": "2018-01-22T06:22:59Z", - "updated_at": "2023-02-06T03:20:37Z", + "updated_at": "2023-09-16T21:09:53Z", "pushed_at": "2018-10-28T20:23:30Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 57, + "watchers": 56, "score": 0, "subscribers_count": 7 }, @@ -43,10 +43,10 @@ "description": "CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.", "fork": false, "created_at": "2018-02-23T00:19:05Z", - "updated_at": "2023-09-01T00:28:41Z", + "updated_at": "2023-09-16T21:10:37Z", "pushed_at": "2018-11-13T00:26:18Z", - "stargazers_count": 241, - "watchers_count": 241, + "stargazers_count": 240, + "watchers_count": 240, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 241, + "watchers": 240, "score": 0, "subscribers_count": 16 } diff --git a/2018/CVE-2018-4327.json b/2018/CVE-2018-4327.json index 1ffd33c5eb..1ad9d3dfc4 100644 --- a/2018/CVE-2018-4327.json +++ b/2018/CVE-2018-4327.json @@ -13,10 +13,10 @@ "description": " POC for CVE-2018-4327", "fork": false, "created_at": "2018-09-11T19:15:09Z", - "updated_at": "2022-04-04T18:47:58Z", + "updated_at": "2023-09-16T21:15:21Z", "pushed_at": "2018-09-13T15:59:05Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 43, + "watchers": 42, "score": 0, "subscribers_count": 4 }, diff --git a/2018/CVE-2018-4331.json b/2018/CVE-2018-4331.json index be51c14c28..1c02f49586 100644 --- a/2018/CVE-2018-4331.json +++ b/2018/CVE-2018-4331.json @@ -13,10 +13,10 @@ "description": "CVE-2018-4331: Exploit for a race condition in the GSSCred system service on iOS 11.2.", "fork": false, "created_at": "2017-12-16T08:48:08Z", - "updated_at": "2023-09-01T00:28:40Z", + "updated_at": "2023-09-16T21:09:04Z", "pushed_at": "2018-01-09T07:23:15Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 4 } diff --git a/2018/CVE-2018-4343.json b/2018/CVE-2018-4343.json index 0d4bef47a2..ddbb17dafb 100644 --- a/2018/CVE-2018-4343.json +++ b/2018/CVE-2018-4343.json @@ -13,10 +13,10 @@ "description": "CVE-2018-4343: Proof-of-concept for a use-after-free in the GSSCred daemon on macOS and iOS.", "fork": false, "created_at": "2017-12-08T09:15:37Z", - "updated_at": "2023-09-01T00:28:40Z", + "updated_at": "2023-09-16T21:08:54Z", "pushed_at": "2017-12-09T23:23:47Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-4407.json b/2018/CVE-2018-4407.json index 79742eb75d..6d4242c70f 100644 --- a/2018/CVE-2018-4407.json +++ b/2018/CVE-2018-4407.json @@ -13,10 +13,10 @@ "description": "iOS 12 \/ OS X Remote Kernel Heap Overflow (CVE-2018-4407) POC", "fork": false, "created_at": "2018-11-01T08:21:59Z", - "updated_at": "2022-06-14T13:06:17Z", + "updated_at": "2023-09-16T21:16:39Z", "pushed_at": "2018-11-01T08:53:23Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 60, + "watchers": 59, "score": 0, "subscribers_count": 6 }, @@ -43,10 +43,10 @@ "description": "Crash macOS and iOS devices with one packet", "fork": false, "created_at": "2018-11-01T17:03:25Z", - "updated_at": "2023-08-09T18:18:50Z", + "updated_at": "2023-09-16T21:16:40Z", "pushed_at": "2018-11-15T21:13:37Z", - "stargazers_count": 49, - "watchers_count": 49, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 49, + "watchers": 48, "score": 0, "subscribers_count": 6 }, @@ -137,10 +137,10 @@ "description": "CVE-2018-4407 IOS\/macOS kernel crash", "fork": false, "created_at": "2018-11-02T08:40:33Z", - "updated_at": "2022-07-15T07:06:22Z", + "updated_at": "2023-09-16T21:16:41Z", "pushed_at": "2019-02-23T07:41:06Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -149,7 +149,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 }, @@ -202,10 +202,10 @@ "description": "Node.js PoC exploit code for CVE-2018-4407", "fork": false, "created_at": "2018-11-02T22:00:17Z", - "updated_at": "2023-06-12T04:44:12Z", + "updated_at": "2023-09-16T21:16:42Z", "pushed_at": "2018-11-02T22:13:40Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -214,7 +214,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 5 }, @@ -232,10 +232,10 @@ "description": "IOS\/MAC Denial-Of-Service [POC\/EXPLOIT FOR MASSIVE ATTACK TO IOS\/MAC IN NETWORK]", "fork": false, "created_at": "2018-11-04T01:47:05Z", - "updated_at": "2023-04-01T13:34:12Z", + "updated_at": "2023-09-16T21:16:44Z", "pushed_at": "2018-11-04T02:25:08Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -261,7 +261,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 6 }, @@ -438,10 +438,10 @@ "description": "Exploit for CVE-2018-4407-Memory Corruption", "fork": false, "created_at": "2019-11-12T10:24:34Z", - "updated_at": "2022-06-15T01:29:08Z", + "updated_at": "2023-09-16T21:27:30Z", "pushed_at": "2020-04-01T14:24:27Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -450,7 +450,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 3 }, diff --git a/2018/CVE-2018-4441.json b/2018/CVE-2018-4441.json index 6d642d96c9..a9b378c587 100644 --- a/2018/CVE-2018-4441.json +++ b/2018/CVE-2018-4441.json @@ -13,10 +13,10 @@ "description": "A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.", "fork": false, "created_at": "2019-03-08T18:06:10Z", - "updated_at": "2023-09-15T15:27:37Z", + "updated_at": "2023-09-16T21:20:00Z", "pushed_at": "2019-03-08T18:42:56Z", - "stargazers_count": 202, - "watchers_count": 202, + "stargazers_count": 201, + "watchers_count": 201, "has_discussions": false, "forks_count": 57, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 57, - "watchers": 202, + "watchers": 201, "score": 0, "subscribers_count": 33 } diff --git a/2018/CVE-2018-4878.json b/2018/CVE-2018-4878.json index d171a35231..a4127c14c1 100644 --- a/2018/CVE-2018-4878.json +++ b/2018/CVE-2018-4878.json @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2018-02-09T13:30:46Z", - "updated_at": "2022-10-25T05:07:23Z", + "updated_at": "2023-09-16T21:10:21Z", "pushed_at": "2018-02-09T14:38:27Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 23, + "watchers": 22, "score": 0, "subscribers_count": 4 }, @@ -105,10 +105,10 @@ "description": "Aggressor Script to launch IE driveby for CVE-2018-4878", "fork": false, "created_at": "2018-02-10T09:30:18Z", - "updated_at": "2023-05-05T16:11:21Z", + "updated_at": "2023-09-16T21:10:22Z", "pushed_at": "2018-02-10T19:39:10Z", - "stargazers_count": 88, - "watchers_count": 88, + "stargazers_count": 87, + "watchers_count": 87, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -117,7 +117,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 88, + "watchers": 87, "score": 0, "subscribers_count": 7 }, @@ -135,10 +135,10 @@ "description": "CVE-2018-4878 样本", "fork": false, "created_at": "2018-02-23T19:24:40Z", - "updated_at": "2022-11-24T11:08:23Z", + "updated_at": "2023-09-16T21:10:38Z", "pushed_at": "2018-02-22T07:10:21Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -147,7 +147,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, @@ -165,10 +165,10 @@ "description": "Flash Exploit Poc", "fork": false, "created_at": "2018-04-04T04:33:44Z", - "updated_at": "2020-05-29T17:05:11Z", + "updated_at": "2023-09-16T21:11:34Z", "pushed_at": "2018-09-03T11:41:25Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -177,7 +177,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-5234.json b/2018/CVE-2018-5234.json index 48ccf35255..718b1539e8 100644 --- a/2018/CVE-2018-5234.json +++ b/2018/CVE-2018-5234.json @@ -13,10 +13,10 @@ "description": "PoC exploit for CVE-2018-5234", "fork": false, "created_at": "2018-05-01T16:40:30Z", - "updated_at": "2023-01-04T03:08:10Z", + "updated_at": "2023-09-16T21:12:14Z", "pushed_at": "2018-05-02T08:50:57Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 31, + "watchers": 30, "score": 0, "subscribers_count": 8 } diff --git a/2018/CVE-2018-5728.json b/2018/CVE-2018-5728.json index 342b1aef7a..a145608736 100644 --- a/2018/CVE-2018-5728.json +++ b/2018/CVE-2018-5728.json @@ -13,10 +13,10 @@ "description": "[CVE-2018-5728] Terminal Satelitales Seatel exponen geolocalización ", "fork": false, "created_at": "2019-08-29T19:09:35Z", - "updated_at": "2023-07-25T02:06:54Z", + "updated_at": "2023-09-16T21:25:28Z", "pushed_at": "2019-08-30T23:51:59Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-5951.json b/2018/CVE-2018-5951.json index c6b49d0d5e..7ae69ef7f3 100644 --- a/2018/CVE-2018-5951.json +++ b/2018/CVE-2018-5951.json @@ -13,10 +13,10 @@ "description": "MikroTik RouterOS Denial of Service Vulnerability", "fork": false, "created_at": "2018-01-25T01:40:02Z", - "updated_at": "2021-03-08T16:00:44Z", + "updated_at": "2023-09-16T21:09:58Z", "pushed_at": "2018-02-11T06:51:29Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-6242.json b/2018/CVE-2018-6242.json index 7bc7053aa9..6342d129de 100644 --- a/2018/CVE-2018-6242.json +++ b/2018/CVE-2018-6242.json @@ -13,10 +13,10 @@ "description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)", "fork": false, "created_at": "2018-04-28T11:50:00Z", - "updated_at": "2023-09-16T12:47:49Z", + "updated_at": "2023-09-16T21:12:10Z", "pushed_at": "2022-12-11T10:44:39Z", - "stargazers_count": 495, - "watchers_count": 495, + "stargazers_count": 494, + "watchers_count": 494, "has_discussions": false, "forks_count": 61, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 61, - "watchers": 495, + "watchers": 494, "score": 0, "subscribers_count": 56 }, diff --git a/2018/CVE-2018-6389.json b/2018/CVE-2018-6389.json index 92bb2ca794..4541489d5f 100644 --- a/2018/CVE-2018-6389.json +++ b/2018/CVE-2018-6389.json @@ -43,10 +43,10 @@ "description": "CVE-2018-6389 Exploit In WordPress DoS ", "fork": false, "created_at": "2018-02-06T15:16:03Z", - "updated_at": "2023-04-18T18:10:56Z", + "updated_at": "2023-09-16T21:10:16Z", "pushed_at": "2018-02-06T15:36:29Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 82, + "watchers": 81, "score": 0, "subscribers_count": 5 }, @@ -507,10 +507,10 @@ "description": "Exploit for vulnerability CVE-2018-6389 on wordpress sites", "fork": false, "created_at": "2018-10-28T21:05:04Z", - "updated_at": "2022-08-16T21:50:17Z", + "updated_at": "2023-09-16T21:16:33Z", "pushed_at": "2018-11-01T06:45:17Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -519,7 +519,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -597,10 +597,10 @@ "description": "CVE-2018-6389: WordPress <= 4.9.x 拒绝服务(DOS)漏洞", "fork": false, "created_at": "2019-12-22T14:03:32Z", - "updated_at": "2022-07-28T02:57:00Z", + "updated_at": "2023-09-16T21:28:36Z", "pushed_at": "2019-12-22T14:05:19Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -609,7 +609,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-6479.json b/2018/CVE-2018-6479.json index 373216606c..03d311f3e4 100644 --- a/2018/CVE-2018-6479.json +++ b/2018/CVE-2018-6479.json @@ -13,10 +13,10 @@ "description": "[CVE-2018-6479] Netwave IP Camera server vulnerable to Denial of Service via one single huge POST request.", "fork": false, "created_at": "2018-01-31T16:38:48Z", - "updated_at": "2021-07-26T04:36:04Z", + "updated_at": "2023-09-16T21:10:07Z", "pushed_at": "2018-02-01T20:08:01Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 3 }, diff --git a/2018/CVE-2018-6546.json b/2018/CVE-2018-6546.json index 03e7715452..288f6cf077 100644 --- a/2018/CVE-2018-6546.json +++ b/2018/CVE-2018-6546.json @@ -13,10 +13,10 @@ "description": "CVE-2018-6546-Exploit", "fork": false, "created_at": "2018-04-15T21:42:20Z", - "updated_at": "2022-07-29T07:43:33Z", + "updated_at": "2023-09-16T21:11:50Z", "pushed_at": "2018-04-15T21:59:34Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 42, + "watchers": 41, "score": 0, "subscribers_count": 7 } diff --git a/2018/CVE-2018-6574.json b/2018/CVE-2018-6574.json index 53f41226c0..f33e9c9a16 100644 --- a/2018/CVE-2018-6574.json +++ b/2018/CVE-2018-6574.json @@ -253,10 +253,10 @@ "description": null, "fork": false, "created_at": "2018-12-30T22:30:01Z", - "updated_at": "2020-04-05T04:23:35Z", + "updated_at": "2023-09-16T21:18:09Z", "pushed_at": "2019-04-29T13:24:25Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -265,7 +265,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -1393,10 +1393,10 @@ "description": null, "fork": false, "created_at": "2021-03-07T02:45:41Z", - "updated_at": "2022-10-22T20:34:34Z", + "updated_at": "2023-09-16T21:42:36Z", "pushed_at": "2021-03-07T03:32:45Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1405,7 +1405,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-6622.json b/2018/CVE-2018-6622.json index 9fbf8d5fc1..4023cef446 100644 --- a/2018/CVE-2018-6622.json +++ b/2018/CVE-2018-6622.json @@ -13,10 +13,10 @@ "description": "TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019 and Black Hat Europe 2019", "fork": false, "created_at": "2019-02-07T06:45:27Z", - "updated_at": "2023-07-12T14:08:18Z", + "updated_at": "2023-09-16T21:19:08Z", "pushed_at": "2022-06-26T06:08:02Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 21, - "watchers": 89, + "watchers": 88, "score": 0, "subscribers_count": 12 } diff --git a/2018/CVE-2018-6789.json b/2018/CVE-2018-6789.json index 7369fe031f..5f80e479f2 100644 --- a/2018/CVE-2018-6789.json +++ b/2018/CVE-2018-6789.json @@ -73,10 +73,10 @@ "description": "PoC materials to exploit CVE-2018-6789", "fork": false, "created_at": "2019-10-10T09:36:03Z", - "updated_at": "2023-01-31T23:36:14Z", + "updated_at": "2023-09-16T21:26:38Z", "pushed_at": "2019-10-10T09:54:07Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 3 }, diff --git a/2018/CVE-2018-6961.json b/2018/CVE-2018-6961.json index bc78f5854d..0b9873a6e7 100644 --- a/2018/CVE-2018-6961.json +++ b/2018/CVE-2018-6961.json @@ -43,10 +43,10 @@ "description": "VMware NSX SD-WAN command injection vulnerability ", "fork": false, "created_at": "2019-02-08T13:00:35Z", - "updated_at": "2023-03-14T23:14:23Z", + "updated_at": "2023-09-16T21:19:10Z", "pushed_at": "2019-02-08T13:05:26Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-6981.json b/2018/CVE-2018-6981.json index f7eeaf2fc8..d77d78023a 100644 --- a/2018/CVE-2018-6981.json +++ b/2018/CVE-2018-6981.json @@ -13,10 +13,10 @@ "description": "Use this tool to prioritize cluster patching for the recent VMware advisory VMSA-2018-0027 related to CVE-2018-6981 and CVE-2018-6982.", "fork": false, "created_at": "2018-11-13T18:47:37Z", - "updated_at": "2023-03-21T03:28:32Z", + "updated_at": "2023-09-16T21:17:01Z", "pushed_at": "2022-06-26T23:32:10Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-7171.json b/2018/CVE-2018-7171.json index f90f71c638..7b6ce28604 100644 --- a/2018/CVE-2018-7171.json +++ b/2018/CVE-2018-7171.json @@ -13,10 +13,10 @@ "description": "TwonkyMedia Server 7.0.11-8.5 Directory Traversal CVE-2018-7171", "fork": false, "created_at": "2018-01-09T17:01:45Z", - "updated_at": "2023-08-04T02:07:35Z", + "updated_at": "2023-09-16T21:09:36Z", "pushed_at": "2018-06-03T14:54:18Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-7600.json b/2018/CVE-2018-7600.json index 0f86607476..1b7ecdf167 100644 --- a/2018/CVE-2018-7600.json +++ b/2018/CVE-2018-7600.json @@ -13,10 +13,10 @@ "description": "CVE-2018-7600 Drupal RCE", "fork": false, "created_at": "2018-03-30T08:52:54Z", - "updated_at": "2023-05-12T13:22:17Z", + "updated_at": "2023-09-16T21:11:26Z", "pushed_at": "2018-04-18T06:58:39Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 114, + "watchers_count": 114, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 115, + "watchers": 114, "score": 0, "subscribers_count": 14 }, @@ -43,10 +43,10 @@ "description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002", "fork": false, "created_at": "2018-03-30T14:23:18Z", - "updated_at": "2023-08-29T00:40:38Z", + "updated_at": "2023-09-16T21:11:26Z", "pushed_at": "2019-03-29T11:25:57Z", - "stargazers_count": 346, - "watchers_count": 346, + "stargazers_count": 345, + "watchers_count": 345, "has_discussions": false, "forks_count": 116, "allow_forking": true, @@ -62,7 +62,7 @@ ], "visibility": "public", "forks": 116, - "watchers": 346, + "watchers": 345, "score": 0, "subscribers_count": 78 }, @@ -80,10 +80,10 @@ "description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)", "fork": false, "created_at": "2018-04-12T22:53:14Z", - "updated_at": "2023-08-27T15:34:28Z", + "updated_at": "2023-09-16T21:11:47Z", "pushed_at": "2021-01-08T10:31:22Z", - "stargazers_count": 555, - "watchers_count": 555, + "stargazers_count": 554, + "watchers_count": 554, "has_discussions": false, "forks_count": 183, "allow_forking": true, @@ -102,7 +102,7 @@ ], "visibility": "public", "forks": 183, - "watchers": 555, + "watchers": 554, "score": 0, "subscribers_count": 23 }, @@ -150,10 +150,10 @@ "description": "Drupal 0day Remote PHP Code Execution (Perl)", "fork": false, "created_at": "2018-04-14T09:02:54Z", - "updated_at": "2022-03-30T03:29:29Z", + "updated_at": "2023-09-16T21:11:48Z", "pushed_at": "2018-04-14T09:06:44Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -162,7 +162,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 0 }, @@ -273,10 +273,10 @@ "description": "Testing and exploitation tool for Drupalgeddon 2 (CVE-2018-7600)", "fork": false, "created_at": "2018-04-15T12:01:41Z", - "updated_at": "2023-08-12T00:03:44Z", + "updated_at": "2023-09-16T21:11:50Z", "pushed_at": "2018-04-15T12:31:03Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -285,7 +285,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -333,10 +333,10 @@ "description": "CVE-2018-7600 - Drupal 7.x RCE", "fork": false, "created_at": "2018-04-16T20:16:21Z", - "updated_at": "2023-09-04T21:02:09Z", + "updated_at": "2023-09-16T21:11:52Z", "pushed_at": "2018-04-18T20:34:19Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -345,7 +345,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 72, + "watchers": 71, "score": 0, "subscribers_count": 9 }, @@ -363,10 +363,10 @@ "description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600", "fork": false, "created_at": "2018-04-17T15:38:15Z", - "updated_at": "2023-09-06T15:44:56Z", + "updated_at": "2023-09-16T21:11:53Z", "pushed_at": "2018-04-26T15:40:28Z", - "stargazers_count": 111, - "watchers_count": 111, + "stargazers_count": 110, + "watchers_count": 110, "has_discussions": false, "forks_count": 65, "allow_forking": true, @@ -375,7 +375,7 @@ "topics": [], "visibility": "public", "forks": 65, - "watchers": 111, + "watchers": 110, "score": 0, "subscribers_count": 5 }, @@ -393,10 +393,10 @@ "description": "Exploit for CVE-2018-7600.. called drupalgeddon2, ", "fork": false, "created_at": "2018-04-19T03:31:47Z", - "updated_at": "2023-09-04T21:01:44Z", + "updated_at": "2023-09-16T21:11:55Z", "pushed_at": "2018-04-19T03:38:24Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -407,7 +407,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 4 }, @@ -575,10 +575,10 @@ "description": "CVE-2018-7600 POC (Drupal RCE)", "fork": false, "created_at": "2018-10-23T21:47:59Z", - "updated_at": "2023-03-14T23:14:00Z", + "updated_at": "2023-09-16T21:16:24Z", "pushed_at": "2020-08-31T14:52:37Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -587,7 +587,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -725,10 +725,10 @@ "description": "CVE-2018-7600 Drupal Drupalgeddon 2 远程代码执行漏洞利用脚本", "fork": false, "created_at": "2020-04-07T06:54:13Z", - "updated_at": "2023-07-26T19:11:53Z", + "updated_at": "2023-09-16T21:32:23Z", "pushed_at": "2020-04-07T06:58:29Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -737,7 +737,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -882,10 +882,10 @@ "description": "Drupal 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.", "fork": false, "created_at": "2021-06-05T09:49:56Z", - "updated_at": "2022-08-15T20:39:58Z", + "updated_at": "2023-09-16T21:44:56Z", "pushed_at": "2021-06-05T09:53:47Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -894,7 +894,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-7602.json b/2018/CVE-2018-7602.json index 097e825e07..ddc95f3450 100644 --- a/2018/CVE-2018-7602.json +++ b/2018/CVE-2018-7602.json @@ -13,10 +13,10 @@ "description": "POC to test\/exploit drupal vulnerability SA-CORE-2018-004 \/ CVE-2018-7602", "fork": false, "created_at": "2018-04-27T01:59:31Z", - "updated_at": "2023-05-16T10:32:49Z", + "updated_at": "2023-09-16T21:12:07Z", "pushed_at": "2018-04-26T14:49:51Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-7690.json b/2018/CVE-2018-7690.json index f0ddf31bba..00fb10a94b 100644 --- a/2018/CVE-2018-7690.json +++ b/2018/CVE-2018-7690.json @@ -13,10 +13,10 @@ "description": "The SSC REST API contains Insecure Direct Object Reference (IDOR) vulnerabilities in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 ", "fork": false, "created_at": "2018-11-26T13:52:45Z", - "updated_at": "2023-03-10T22:25:58Z", + "updated_at": "2023-09-16T21:17:19Z", "pushed_at": "2022-04-07T19:10:43Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-7691.json b/2018/CVE-2018-7691.json index 212724fc19..3bbd5b9c63 100644 --- a/2018/CVE-2018-7691.json +++ b/2018/CVE-2018-7691.json @@ -13,10 +13,10 @@ "description": "The SSC REST API contains Insecure Direct Object Reference (IDOR) vulnerabilities in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 ", "fork": false, "created_at": "2018-11-26T13:54:08Z", - "updated_at": "2023-03-10T22:25:54Z", + "updated_at": "2023-09-16T21:17:19Z", "pushed_at": "2022-04-07T19:11:17Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-7750.json b/2018/CVE-2018-7750.json index bf3f7e2078..62bff8cfd0 100644 --- a/2018/CVE-2018-7750.json +++ b/2018/CVE-2018-7750.json @@ -13,10 +13,10 @@ "description": "an RCE (remote command execution) approach of CVE-2018-7750", "fork": false, "created_at": "2018-11-06T10:01:13Z", - "updated_at": "2023-04-08T11:58:08Z", + "updated_at": "2023-09-16T21:16:48Z", "pushed_at": "2018-11-06T10:10:31Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-8021.json b/2018/CVE-2018-8021.json index 7be00bddbc..4f038c7b7b 100644 --- a/2018/CVE-2018-8021.json +++ b/2018/CVE-2018-8021.json @@ -13,10 +13,10 @@ "description": "CVE-2018-8021 Proof-Of-Concept and Exploit ", "fork": false, "created_at": "2018-12-02T19:01:17Z", - "updated_at": "2023-03-14T23:14:09Z", + "updated_at": "2023-09-16T21:17:28Z", "pushed_at": "2018-12-03T21:13:00Z", - "stargazers_count": 106, - "watchers_count": 106, + "stargazers_count": 105, + "watchers_count": 105, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 106, + "watchers": 105, "score": 0, "subscribers_count": 4 } diff --git a/2018/CVE-2018-8065.json b/2018/CVE-2018-8065.json index 310d63593d..d18710a3ea 100644 --- a/2018/CVE-2018-8065.json +++ b/2018/CVE-2018-8065.json @@ -13,10 +13,10 @@ "description": "Flexense HTTP Server <= 10.6.24 - Denial Of Service Exploit", "fork": false, "created_at": "2018-05-25T17:31:05Z", - "updated_at": "2022-10-22T07:26:07Z", + "updated_at": "2023-09-16T21:12:48Z", "pushed_at": "2018-09-03T18:25:53Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 4 } diff --git a/2018/CVE-2018-8120.json b/2018/CVE-2018-8120.json index 57b7967456..4ab30fa362 100644 --- a/2018/CVE-2018-8120.json +++ b/2018/CVE-2018-8120.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2018-05-17T08:51:39Z", - "updated_at": "2023-01-13T06:16:40Z", + "updated_at": "2023-09-16T21:12:38Z", "pushed_at": "2018-05-18T07:49:45Z", - "stargazers_count": 165, - "watchers_count": 165, + "stargazers_count": 164, + "watchers_count": 164, "has_discussions": false, "forks_count": 69, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 69, - "watchers": 165, + "watchers": 164, "score": 0, "subscribers_count": 13 }, @@ -43,10 +43,10 @@ "description": "CVE-2018-8120 Windows LPE exploit", "fork": false, "created_at": "2018-05-19T02:43:15Z", - "updated_at": "2023-09-01T06:44:49Z", + "updated_at": "2023-09-16T21:12:40Z", "pushed_at": "2018-05-30T13:09:54Z", - "stargazers_count": 490, - "watchers_count": 490, + "stargazers_count": 489, + "watchers_count": 489, "has_discussions": false, "forks_count": 205, "allow_forking": true, @@ -59,7 +59,7 @@ ], "visibility": "public", "forks": 205, - "watchers": 490, + "watchers": 489, "score": 0, "subscribers_count": 22 }, @@ -107,10 +107,10 @@ "description": "CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7 ", "fork": false, "created_at": "2018-06-07T08:30:07Z", - "updated_at": "2023-08-22T20:32:43Z", + "updated_at": "2023-09-16T21:13:06Z", "pushed_at": "2018-08-08T05:48:24Z", - "stargazers_count": 294, - "watchers_count": 294, + "stargazers_count": 293, + "watchers_count": 293, "has_discussions": false, "forks_count": 126, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 126, - "watchers": 294, + "watchers": 293, "score": 0, "subscribers_count": 3 }, @@ -167,10 +167,10 @@ "description": "CVE-2018-8120 Windows LPE exploit", "fork": false, "created_at": "2018-08-16T10:51:00Z", - "updated_at": "2020-10-20T17:21:43Z", + "updated_at": "2023-09-16T21:14:42Z", "pushed_at": "2018-08-16T10:53:19Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -179,7 +179,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-8174.json b/2018/CVE-2018-8174.json index 92354102e8..c1b5d26706 100644 --- a/2018/CVE-2018-8174.json +++ b/2018/CVE-2018-8174.json @@ -13,10 +13,10 @@ "description": "CVE-2018-8174 - VBScript memory corruption exploit.", "fork": false, "created_at": "2018-05-22T21:50:32Z", - "updated_at": "2023-01-13T06:16:58Z", + "updated_at": "2023-09-16T21:12:44Z", "pushed_at": "2018-05-23T20:43:58Z", - "stargazers_count": 166, - "watchers_count": 166, + "stargazers_count": 165, + "watchers_count": 165, "has_discussions": false, "forks_count": 83, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 83, - "watchers": 166, + "watchers": 165, "score": 0, "subscribers_count": 14 }, @@ -43,10 +43,10 @@ "description": "CVE-2018-8174_python", "fork": false, "created_at": "2018-05-30T03:12:32Z", - "updated_at": "2023-07-04T01:18:27Z", + "updated_at": "2023-09-16T21:12:54Z", "pushed_at": "2022-04-19T13:24:53Z", - "stargazers_count": 140, - "watchers_count": 140, + "stargazers_count": 139, + "watchers_count": 139, "has_discussions": false, "forks_count": 70, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 70, - "watchers": 140, + "watchers": 139, "score": 0, "subscribers_count": 2 }, @@ -193,10 +193,10 @@ "description": "Exploit Generator for CVE-2018-8174 & CVE-2019-0768 (RCE via VBScript Execution in IE11)", "fork": false, "created_at": "2019-05-23T10:28:40Z", - "updated_at": "2021-12-29T12:21:59Z", + "updated_at": "2023-09-16T21:22:28Z", "pushed_at": "2019-05-23T11:26:38Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-8420.json b/2018/CVE-2018-8420.json index 6f6bfa3b6c..4fd91371fd 100644 --- a/2018/CVE-2018-8420.json +++ b/2018/CVE-2018-8420.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2018-09-12T08:22:54Z", - "updated_at": "2022-09-12T13:06:18Z", + "updated_at": "2023-09-16T21:15:21Z", "pushed_at": "2018-09-12T03:50:14Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-8440.json b/2018/CVE-2018-8440.json index 4a1ba2bc12..130fd0573a 100644 --- a/2018/CVE-2018-8440.json +++ b/2018/CVE-2018-8440.json @@ -13,10 +13,10 @@ "description": "CVE-2018-8440 standalone exploit", "fork": false, "created_at": "2018-10-31T17:00:43Z", - "updated_at": "2023-03-08T07:30:43Z", + "updated_at": "2023-09-16T21:16:38Z", "pushed_at": "2018-10-31T19:05:17Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 79, + "watchers": 78, "score": 0, "subscribers_count": 6 } diff --git a/2018/CVE-2018-8453.json b/2018/CVE-2018-8453.json index be601cdeb1..a138ed12d0 100644 --- a/2018/CVE-2018-8453.json +++ b/2018/CVE-2018-8453.json @@ -43,10 +43,10 @@ "description": "cve-2018-8453 exp", "fork": false, "created_at": "2019-01-18T10:40:03Z", - "updated_at": "2023-09-07T15:18:56Z", + "updated_at": "2023-09-16T21:18:38Z", "pushed_at": "2019-12-13T02:24:39Z", - "stargazers_count": 121, - "watchers_count": 121, + "stargazers_count": 120, + "watchers_count": 120, "has_discussions": false, "forks_count": 62, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 62, - "watchers": 121, + "watchers": 120, "score": 0, "subscribers_count": 7 }, diff --git a/2018/CVE-2018-8581.json b/2018/CVE-2018-8581.json index 9d5e01d496..96bd683850 100644 --- a/2018/CVE-2018-8581.json +++ b/2018/CVE-2018-8581.json @@ -13,10 +13,10 @@ "description": "CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability", "fork": false, "created_at": "2018-12-27T06:30:32Z", - "updated_at": "2023-08-19T10:30:16Z", + "updated_at": "2023-09-16T21:18:05Z", "pushed_at": "2018-12-30T11:53:08Z", - "stargazers_count": 332, - "watchers_count": 332, + "stargazers_count": 331, + "watchers_count": 331, "has_discussions": false, "forks_count": 115, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 115, - "watchers": 332, + "watchers": 331, "score": 0, "subscribers_count": 7 }, @@ -73,10 +73,10 @@ "description": "CVE-2018-8581", "fork": false, "created_at": "2019-01-24T06:08:23Z", - "updated_at": "2023-08-29T09:50:45Z", + "updated_at": "2023-09-16T21:18:48Z", "pushed_at": "2022-10-21T08:29:33Z", - "stargazers_count": 364, - "watchers_count": 364, + "stargazers_count": 363, + "watchers_count": 363, "has_discussions": false, "forks_count": 79, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 79, - "watchers": 364, + "watchers": 363, "score": 0, "subscribers_count": 10 } diff --git a/2018/CVE-2018-8639.json b/2018/CVE-2018-8639.json index c164442f20..c82b964256 100644 --- a/2018/CVE-2018-8639.json +++ b/2018/CVE-2018-8639.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-03-05T14:18:07Z", - "updated_at": "2023-09-05T03:08:37Z", + "updated_at": "2023-09-16T21:19:53Z", "pushed_at": "2019-04-08T08:26:26Z", - "stargazers_count": 129, - "watchers_count": 129, + "stargazers_count": 128, + "watchers_count": 128, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 129, + "watchers": 128, "score": 0, "subscribers_count": 7 }, diff --git a/2018/CVE-2018-8897.json b/2018/CVE-2018-8897.json index 4634bfcdb0..029e1e2c04 100644 --- a/2018/CVE-2018-8897.json +++ b/2018/CVE-2018-8897.json @@ -73,10 +73,10 @@ "description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.", "fork": false, "created_at": "2018-05-13T19:34:17Z", - "updated_at": "2023-09-07T16:09:50Z", + "updated_at": "2023-09-16T21:12:32Z", "pushed_at": "2018-05-18T12:26:53Z", - "stargazers_count": 408, - "watchers_count": 408, + "stargazers_count": 407, + "watchers_count": 407, "has_discussions": false, "forks_count": 112, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 112, - "watchers": 408, + "watchers": 407, "score": 0, "subscribers_count": 16 }, diff --git a/2018/CVE-2018-9206.json b/2018/CVE-2018-9206.json index 31d62318f9..784d51035f 100644 --- a/2018/CVE-2018-9206.json +++ b/2018/CVE-2018-9206.json @@ -13,10 +13,10 @@ "description": "A Python PoC for CVE-2018-9206", "fork": false, "created_at": "2018-10-22T16:33:22Z", - "updated_at": "2021-02-20T07:43:16Z", + "updated_at": "2023-09-16T21:16:22Z", "pushed_at": "2018-10-22T16:49:08Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 3 }, diff --git a/2018/CVE-2018-9276.json b/2018/CVE-2018-9276.json index 1e497f3ece..c21cc2232e 100644 --- a/2018/CVE-2018-9276.json +++ b/2018/CVE-2018-9276.json @@ -13,10 +13,10 @@ "description": "CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)", "fork": false, "created_at": "2019-03-31T08:51:07Z", - "updated_at": "2023-08-16T05:49:20Z", + "updated_at": "2023-09-16T21:20:54Z", "pushed_at": "2020-12-03T11:22:15Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 35, + "watchers": 34, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-9375.json b/2018/CVE-2018-9375.json index 434dceff58..f008060e25 100644 --- a/2018/CVE-2018-9375.json +++ b/2018/CVE-2018-9375.json @@ -13,10 +13,10 @@ "description": "PoC Exploit for AOSP UserDictionary Content Provider (CVE-2018-9375)", "fork": false, "created_at": "2018-07-30T14:54:34Z", - "updated_at": "2023-01-31T23:37:58Z", + "updated_at": "2023-09-16T21:14:18Z", "pushed_at": "2019-03-02T19:49:22Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 6 } diff --git a/2018/CVE-2018-9468.json b/2018/CVE-2018-9468.json index 2b2beee3f1..be636e080c 100644 --- a/2018/CVE-2018-9468.json +++ b/2018/CVE-2018-9468.json @@ -13,10 +13,10 @@ "description": "PoC Exploiting Permission Bypass in Android's Download Provider (CVE-2018-9468)", "fork": false, "created_at": "2019-03-02T18:31:11Z", - "updated_at": "2023-09-13T07:51:44Z", + "updated_at": "2023-09-16T21:19:48Z", "pushed_at": "2020-01-15T12:34:10Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 4 } diff --git a/2018/CVE-2018-9493.json b/2018/CVE-2018-9493.json index 0998ad1542..0929f19a4d 100644 --- a/2018/CVE-2018-9493.json +++ b/2018/CVE-2018-9493.json @@ -13,10 +13,10 @@ "description": "PoC Exploiting SQL Injection in Android's Download Provider (CVE-2018-9493)", "fork": false, "created_at": "2019-03-02T18:32:55Z", - "updated_at": "2023-01-31T23:37:51Z", + "updated_at": "2023-09-16T21:19:48Z", "pushed_at": "2020-01-15T12:33:07Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 4 } diff --git a/2018/CVE-2018-9546.json b/2018/CVE-2018-9546.json index a0b0d0aae5..f401e9f74c 100644 --- a/2018/CVE-2018-9546.json +++ b/2018/CVE-2018-9546.json @@ -13,10 +13,10 @@ "description": "PoC Exploiting Headers Disclosure in Android's Download Provider (CVE-2018-9546)", "fork": false, "created_at": "2019-03-02T18:32:17Z", - "updated_at": "2023-01-31T23:37:43Z", + "updated_at": "2023-09-16T21:19:48Z", "pushed_at": "2020-01-15T12:33:46Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 4 } diff --git a/2018/CVE-2018-9995.json b/2018/CVE-2018-9995.json index dd966a6905..6f3e19eee3 100644 --- a/2018/CVE-2018-9995.json +++ b/2018/CVE-2018-9995.json @@ -13,10 +13,10 @@ "description": "(CVE-2018-9995) Get DVR Credentials", "fork": false, "created_at": "2018-04-29T20:00:06Z", - "updated_at": "2023-09-15T19:15:26Z", + "updated_at": "2023-09-16T21:12:11Z", "pushed_at": "2019-01-23T14:27:21Z", - "stargazers_count": 508, - "watchers_count": 508, + "stargazers_count": 507, + "watchers_count": 507, "has_discussions": false, "forks_count": 201, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 201, - "watchers": 508, + "watchers": 507, "score": 0, "subscribers_count": 34 }, @@ -163,10 +163,10 @@ "description": "DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995", "fork": false, "created_at": "2018-09-23T20:58:40Z", - "updated_at": "2023-09-12T03:50:34Z", + "updated_at": "2023-09-16T21:15:38Z", "pushed_at": "2018-10-11T16:54:31Z", - "stargazers_count": 103, - "watchers_count": 103, + "stargazers_count": 102, + "watchers_count": 102, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 103, + "watchers": 102, "score": 0, "subscribers_count": 15 }, @@ -313,10 +313,10 @@ "description": "webcam bug (python)", "fork": false, "created_at": "2019-09-05T14:45:16Z", - "updated_at": "2021-11-07T22:13:14Z", + "updated_at": "2023-09-16T21:25:38Z", "pushed_at": "2019-09-05T14:46:35Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -325,7 +325,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -553,10 +553,10 @@ "description": null, "fork": false, "created_at": "2022-04-07T00:37:26Z", - "updated_at": "2023-09-08T13:07:13Z", + "updated_at": "2023-09-16T21:52:41Z", "pushed_at": "2022-04-07T06:53:18Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -565,7 +565,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-0053.json b/2019/CVE-2019-0053.json index f8fcfaca2b..d99a040d31 100644 --- a/2019/CVE-2019-0053.json +++ b/2019/CVE-2019-0053.json @@ -13,10 +13,10 @@ "description": "A patched Arch Linux PKGBUILD to address CVE-2019-0053 (buffer overflow). Downloads and applies a (currently) unreleased patch from upstream.", "fork": false, "created_at": "2020-02-28T21:12:43Z", - "updated_at": "2021-12-05T21:34:44Z", + "updated_at": "2023-09-16T21:30:44Z", "pushed_at": "2020-02-28T21:24:06Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2019/CVE-2019-0192.json b/2019/CVE-2019-0192.json index a0f4626aba..27d750c909 100644 --- a/2019/CVE-2019-0192.json +++ b/2019/CVE-2019-0192.json @@ -13,10 +13,10 @@ "description": "RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl", "fork": false, "created_at": "2019-03-10T11:35:26Z", - "updated_at": "2022-10-09T09:09:52Z", + "updated_at": "2023-09-16T21:20:03Z", "pushed_at": "2019-03-10T18:33:43Z", - "stargazers_count": 212, - "watchers_count": 212, + "stargazers_count": 211, + "watchers_count": 211, "has_discussions": false, "forks_count": 62, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 62, - "watchers": 212, + "watchers": 211, "score": 0, "subscribers_count": 8 }, @@ -43,10 +43,10 @@ "description": "Apache Solr remote code execution via dataImportHandler", "fork": false, "created_at": "2019-11-01T13:46:37Z", - "updated_at": "2022-07-12T05:49:13Z", + "updated_at": "2023-09-16T21:27:13Z", "pushed_at": "2019-11-01T13:58:26Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-0193.json b/2019/CVE-2019-0193.json index a111069cad..b76d5191c8 100644 --- a/2019/CVE-2019-0193.json +++ b/2019/CVE-2019-0193.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-03-18T13:18:01Z", - "updated_at": "2020-11-29T10:18:07Z", + "updated_at": "2023-09-16T21:20:21Z", "pushed_at": "2019-03-18T13:22:48Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "Apache Solr DataImport Handler RCE", "fork": false, "created_at": "2019-08-09T06:27:39Z", - "updated_at": "2023-08-04T05:20:41Z", + "updated_at": "2023-09-16T21:24:51Z", "pushed_at": "2019-08-12T02:23:38Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 89, + "watchers": 88, "score": 0, "subscribers_count": 5 }, @@ -73,10 +73,10 @@ "description": "Apache Solr远程代码执行漏洞(CVE-2019-0193) Exploit", "fork": false, "created_at": "2019-08-12T07:17:21Z", - "updated_at": "2023-08-04T05:20:41Z", + "updated_at": "2023-09-16T21:24:56Z", "pushed_at": "2020-07-08T06:51:47Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 63, + "watchers": 62, "score": 0, "subscribers_count": 5 }, @@ -103,10 +103,10 @@ "description": null, "fork": false, "created_at": "2019-09-03T21:16:24Z", - "updated_at": "2020-09-06T01:31:02Z", + "updated_at": "2023-09-16T21:25:35Z", "pushed_at": "2019-09-04T15:40:41Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-0211.json b/2019/CVE-2019-0211.json index f2d1a309f8..5174b3b625 100644 --- a/2019/CVE-2019-0211.json +++ b/2019/CVE-2019-0211.json @@ -13,10 +13,10 @@ "description": "CVE-2019-0211-apache & CVE-2019-6977-imagecolormatch", "fork": false, "created_at": "2019-05-12T10:08:57Z", - "updated_at": "2023-02-19T08:25:25Z", + "updated_at": "2023-09-16T21:22:04Z", "pushed_at": "2019-05-12T10:09:35Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 4 } diff --git a/2019/CVE-2019-0227.json b/2019/CVE-2019-0227.json index 37e8dddcb3..14a4515099 100644 --- a/2019/CVE-2019-0227.json +++ b/2019/CVE-2019-0227.json @@ -13,10 +13,10 @@ "description": "apache axis1.4远程代码执行漏洞", "fork": false, "created_at": "2019-10-27T14:42:54Z", - "updated_at": "2023-02-16T19:31:27Z", + "updated_at": "2023-09-16T21:27:04Z", "pushed_at": "2019-10-27T14:51:21Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-0230.json b/2019/CVE-2019-0230.json index 028d02d487..a72d4b1489 100644 --- a/2019/CVE-2019-0230.json +++ b/2019/CVE-2019-0230.json @@ -107,10 +107,10 @@ "description": "S2-059(CVE-2019-0230)", "fork": false, "created_at": "2020-12-11T03:40:04Z", - "updated_at": "2023-01-09T09:00:15Z", + "updated_at": "2023-09-16T21:40:17Z", "pushed_at": "2020-12-11T04:28:10Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -122,7 +122,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-0232.json b/2019/CVE-2019-0232.json index f132c414ad..c06ebe6fef 100644 --- a/2019/CVE-2019-0232.json +++ b/2019/CVE-2019-0232.json @@ -13,10 +13,10 @@ "description": "Apache Tomcat Remote Code Execution on Windows", "fork": false, "created_at": "2019-04-15T07:54:25Z", - "updated_at": "2023-07-17T06:43:19Z", + "updated_at": "2023-09-16T21:21:18Z", "pushed_at": "2019-11-27T07:39:40Z", - "stargazers_count": 185, - "watchers_count": 185, + "stargazers_count": 184, + "watchers_count": 184, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 55, - "watchers": 185, + "watchers": 184, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "Apache Tomcat Remote Code Execution on Windows - CGI-BIN", "fork": false, "created_at": "2019-04-16T14:32:03Z", - "updated_at": "2023-08-19T10:30:14Z", + "updated_at": "2023-09-16T21:21:20Z", "pushed_at": "2019-04-17T02:42:03Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 68, + "watchers": 67, "score": 0, "subscribers_count": 2 }, @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2019-05-23T05:44:29Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:28Z", "pushed_at": "2019-05-23T13:13:02Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": "CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42", "fork": false, "created_at": "2019-11-21T14:25:39Z", - "updated_at": "2023-02-16T19:31:33Z", + "updated_at": "2023-09-16T21:27:47Z", "pushed_at": "2019-11-21T15:03:15Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 }, @@ -193,10 +193,10 @@ "description": "Vulnerability analysis and PoC for the Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (RCE)", "fork": false, "created_at": "2021-03-25T20:09:54Z", - "updated_at": "2023-06-16T01:13:07Z", + "updated_at": "2023-09-16T21:43:07Z", "pushed_at": "2021-09-04T00:45:00Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -209,7 +209,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-0539.json b/2019/CVE-2019-0539.json index b5fc2e1906..f12f632a32 100644 --- a/2019/CVE-2019-0539.json +++ b/2019/CVE-2019-0539.json @@ -13,10 +13,10 @@ "description": "R\/W ", "fork": false, "created_at": "2019-07-12T13:06:17Z", - "updated_at": "2023-06-23T17:56:46Z", + "updated_at": "2023-09-16T21:24:05Z", "pushed_at": "2019-07-12T13:18:22Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-0604.json b/2019/CVE-2019-0604.json index 33aa6f70a0..3ee56a6999 100644 --- a/2019/CVE-2019-0604.json +++ b/2019/CVE-2019-0604.json @@ -13,10 +13,10 @@ "description": "CVE-2019-0604", "fork": false, "created_at": "2019-03-23T05:01:54Z", - "updated_at": "2023-07-25T15:23:28Z", + "updated_at": "2023-09-16T21:20:33Z", "pushed_at": "2019-03-22T05:45:44Z", - "stargazers_count": 133, - "watchers_count": 133, + "stargazers_count": 132, + "watchers_count": 132, "has_discussions": false, "forks_count": 84, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 84, - "watchers": 133, + "watchers": 132, "score": 0, "subscribers_count": 4 }, @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2019-04-04T03:17:30Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:21:00Z", "pushed_at": "2019-04-04T03:17:57Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "cve-2019-0604 SharePoint RCE exploit", "fork": false, "created_at": "2019-06-26T15:00:29Z", - "updated_at": "2023-07-25T14:27:01Z", + "updated_at": "2023-09-16T21:23:36Z", "pushed_at": "2019-10-18T14:49:10Z", - "stargazers_count": 104, - "watchers_count": 104, + "stargazers_count": 103, + "watchers_count": 103, "has_discussions": false, "forks_count": 66, "allow_forking": true, @@ -93,7 +93,7 @@ ], "visibility": "public", "forks": 66, - "watchers": 104, + "watchers": 103, "score": 0, "subscribers_count": 4 }, @@ -111,10 +111,10 @@ "description": "CVE-2019-0604: SharePoint RCE detection rules and sample PCAP", "fork": false, "created_at": "2019-09-15T20:06:54Z", - "updated_at": "2022-09-07T14:36:29Z", + "updated_at": "2023-09-16T21:25:59Z", "pushed_at": "2019-09-17T19:40:29Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -123,7 +123,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -141,10 +141,10 @@ "description": "详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload", "fork": false, "created_at": "2019-12-10T02:39:57Z", - "updated_at": "2023-07-04T10:34:40Z", + "updated_at": "2023-09-16T21:28:17Z", "pushed_at": "2021-04-02T09:12:32Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -153,7 +153,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 31, + "watchers": 30, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 2ff34da1fd..78dbe3abe1 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -13,10 +13,10 @@ "description": "proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability", "fork": false, "created_at": "2019-05-14T21:00:50Z", - "updated_at": "2023-08-19T08:49:58Z", + "updated_at": "2023-09-16T21:22:09Z", "pushed_at": "2019-05-15T14:23:11Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 23, - "watchers": 48, + "watchers": 47, "score": 0, "subscribers_count": 3 }, @@ -108,10 +108,10 @@ "description": "CVE-2019-0708-exploit", "fork": false, "created_at": "2019-05-15T02:24:21Z", - "updated_at": "2023-03-03T21:14:11Z", + "updated_at": "2023-09-16T21:22:10Z", "pushed_at": "2019-05-15T02:26:46Z", - "stargazers_count": 121, - "watchers_count": 121, + "stargazers_count": 120, + "watchers_count": 120, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -120,7 +120,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 121, + "watchers": 120, "score": 0, "subscribers_count": 8 }, @@ -138,10 +138,10 @@ "description": "Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System", "fork": false, "created_at": "2019-05-15T02:58:04Z", - "updated_at": "2022-11-04T22:30:02Z", + "updated_at": "2023-09-16T21:22:10Z", "pushed_at": "2019-05-15T02:51:24Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 31, + "watchers": 30, "score": 0, "subscribers_count": 3 }, @@ -168,10 +168,10 @@ "description": "CVE-2019-0708 exp", "fork": false, "created_at": "2019-05-15T04:05:07Z", - "updated_at": "2021-12-05T21:34:44Z", + "updated_at": "2023-09-16T21:22:10Z", "pushed_at": "2019-05-15T08:29:38Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -180,7 +180,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 1 }, @@ -228,10 +228,10 @@ "description": "CVE-2019-0708", "fork": false, "created_at": "2019-05-15T07:24:34Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:11Z", "pushed_at": "2019-05-15T07:32:16Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -240,7 +240,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -288,10 +288,10 @@ "description": "Testing my new bot out", "fork": false, "created_at": "2019-05-15T09:32:28Z", - "updated_at": "2020-06-16T14:40:08Z", + "updated_at": "2023-09-16T21:22:11Z", "pushed_at": "2019-05-15T14:55:23Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -300,7 +300,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 3 }, @@ -408,10 +408,10 @@ "description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)", "fork": false, "created_at": "2019-05-15T15:01:38Z", - "updated_at": "2023-08-28T23:07:04Z", + "updated_at": "2023-09-16T21:22:11Z", "pushed_at": "2019-06-13T13:07:03Z", - "stargazers_count": 381, - "watchers_count": 381, + "stargazers_count": 380, + "watchers_count": 380, "has_discussions": false, "forks_count": 196, "allow_forking": true, @@ -431,7 +431,7 @@ ], "visibility": "public", "forks": 196, - "watchers": 381, + "watchers": 380, "score": 0, "subscribers_count": 16 }, @@ -449,10 +449,10 @@ "description": "exploit CVE-2019-0708 RDS", "fork": false, "created_at": "2019-05-15T15:09:37Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:11Z", "pushed_at": "2019-05-15T08:17:50Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -461,7 +461,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -479,10 +479,10 @@ "description": "RDP POC", "fork": false, "created_at": "2019-05-15T15:29:05Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:11Z", "pushed_at": "2019-06-01T04:12:19Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -491,7 +491,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 3 }, @@ -509,10 +509,10 @@ "description": "PoC exploit for BlueKeep (CVE-2019-0708)", "fork": false, "created_at": "2019-05-15T16:22:02Z", - "updated_at": "2021-09-22T09:31:38Z", + "updated_at": "2023-09-16T21:22:11Z", "pushed_at": "2019-05-15T16:24:12Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -521,7 +521,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 }, @@ -539,10 +539,10 @@ "description": "sup pry0cc :3", "fork": false, "created_at": "2019-05-15T16:33:31Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:12Z", "pushed_at": "2019-08-28T02:51:47Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -551,7 +551,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 5 }, @@ -569,10 +569,10 @@ "description": "CVE-2019-0708", "fork": false, "created_at": "2019-05-15T17:56:22Z", - "updated_at": "2022-07-20T23:45:52Z", + "updated_at": "2023-09-16T21:22:12Z", "pushed_at": "2019-05-29T10:17:16Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -581,7 +581,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 1 }, @@ -599,10 +599,10 @@ "description": null, "fork": false, "created_at": "2019-05-15T19:11:03Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:12Z", "pushed_at": "2019-05-15T18:35:48Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -611,7 +611,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -659,10 +659,10 @@ "description": null, "fork": false, "created_at": "2019-05-15T20:04:23Z", - "updated_at": "2022-07-12T05:48:59Z", + "updated_at": "2023-09-16T21:22:12Z", "pushed_at": "2019-05-15T20:05:11Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -671,7 +671,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -719,10 +719,10 @@ "description": null, "fork": false, "created_at": "2019-05-15T22:03:28Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:12Z", "pushed_at": "2019-05-15T22:09:36Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -731,7 +731,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -749,10 +749,10 @@ "description": "PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008) ", "fork": false, "created_at": "2019-05-16T00:34:23Z", - "updated_at": "2023-05-05T16:11:28Z", + "updated_at": "2023-09-16T21:22:13Z", "pushed_at": "2019-05-16T02:12:17Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -761,7 +761,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 41, + "watchers": 40, "score": 0, "subscribers_count": 4 }, @@ -779,10 +779,10 @@ "description": "A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.", "fork": false, "created_at": "2019-05-16T00:45:55Z", - "updated_at": "2023-05-09T22:35:01Z", + "updated_at": "2023-09-16T21:22:13Z", "pushed_at": "2019-05-16T00:52:51Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -791,7 +791,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -809,10 +809,10 @@ "description": "A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.", "fork": false, "created_at": "2019-05-16T00:56:58Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:13Z", "pushed_at": "2019-05-16T01:00:46Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -821,7 +821,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 0 }, @@ -839,10 +839,10 @@ "description": "CVE-2019-0708 demo", "fork": false, "created_at": "2019-05-16T09:55:25Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:13Z", "pushed_at": "2019-05-16T04:25:23Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -851,7 +851,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -869,10 +869,10 @@ "description": null, "fork": false, "created_at": "2019-05-16T13:21:02Z", - "updated_at": "2022-07-25T04:10:49Z", + "updated_at": "2023-09-16T21:22:14Z", "pushed_at": "2019-05-22T04:24:58Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -883,7 +883,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 30, + "watchers": 29, "score": 0, "subscribers_count": 2 }, @@ -901,10 +901,10 @@ "description": "Powershell script to run and determine if a specific device has been patched for CVE-2019-0708. This checks to see if the termdd.sys file has been updated appropriate and is at a version level at or greater than the versions released in the 5\/14\/19 patches.", "fork": false, "created_at": "2019-05-16T15:47:29Z", - "updated_at": "2020-07-14T03:50:16Z", + "updated_at": "2023-09-16T21:22:14Z", "pushed_at": "2019-08-28T17:14:57Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -913,7 +913,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 3 }, @@ -931,10 +931,10 @@ "description": "POC for CVE-2019-0708", "fork": false, "created_at": "2019-05-16T16:26:30Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:14Z", "pushed_at": "2019-05-17T08:34:15Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -943,7 +943,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -961,10 +961,10 @@ "description": "PoC for CVE-2019-0708", "fork": false, "created_at": "2019-05-16T20:30:36Z", - "updated_at": "2020-03-25T06:15:05Z", + "updated_at": "2023-09-16T21:22:14Z", "pushed_at": "2019-05-28T22:20:48Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -973,7 +973,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -991,10 +991,10 @@ "description": "CVE-2019-0708漏洞MSF批量巡检插件", "fork": false, "created_at": "2019-05-17T03:25:42Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:15Z", "pushed_at": "2019-05-23T04:21:09Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -1003,7 +1003,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 }, @@ -1021,10 +1021,10 @@ "description": "LOL", "fork": false, "created_at": "2019-05-18T00:45:15Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:16Z", "pushed_at": "2019-05-17T13:01:13Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1033,7 +1033,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -1051,10 +1051,10 @@ "description": "It's only hitting vulnerable path in termdd.sys!!! NOT DOS", "fork": false, "created_at": "2019-05-19T23:32:34Z", - "updated_at": "2020-04-01T13:37:05Z", + "updated_at": "2023-09-16T21:22:19Z", "pushed_at": "2019-05-19T17:47:28Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 106, "allow_forking": true, @@ -1063,7 +1063,7 @@ "topics": [], "visibility": "public", "forks": 106, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 2 }, @@ -1081,10 +1081,10 @@ "description": "Announces fraud", "fork": false, "created_at": "2019-05-20T04:23:58Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:20Z", "pushed_at": "2019-06-11T14:50:33Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1093,7 +1093,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 0 }, @@ -1141,10 +1141,10 @@ "description": "CVE-2019-0708 远程代码执行漏洞批量检测", "fork": false, "created_at": "2019-05-21T05:38:54Z", - "updated_at": "2022-12-28T01:51:38Z", + "updated_at": "2023-09-16T21:22:21Z", "pushed_at": "2019-05-30T02:43:06Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -1153,7 +1153,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 83, + "watchers": 82, "score": 0, "subscribers_count": 2 }, @@ -1171,10 +1171,10 @@ "description": "dump", "fork": false, "created_at": "2019-05-21T06:57:19Z", - "updated_at": "2023-08-28T23:07:04Z", + "updated_at": "2023-09-16T21:22:21Z", "pushed_at": "2019-06-01T05:15:11Z", - "stargazers_count": 489, - "watchers_count": 489, + "stargazers_count": 488, + "watchers_count": 488, "has_discussions": false, "forks_count": 188, "allow_forking": true, @@ -1183,7 +1183,7 @@ "topics": [], "visibility": "public", "forks": 188, - "watchers": 489, + "watchers": 488, "score": 0, "subscribers_count": 35 }, @@ -1201,10 +1201,10 @@ "description": "High level exploit", "fork": false, "created_at": "2019-05-21T07:51:41Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:22Z", "pushed_at": "2019-05-15T20:54:37Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -1213,7 +1213,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -1231,10 +1231,10 @@ "description": "根据360的程序,整的CVE-2019-0708批量检测", "fork": false, "created_at": "2019-05-21T10:34:21Z", - "updated_at": "2022-03-16T07:13:21Z", + "updated_at": "2023-09-16T21:22:22Z", "pushed_at": "2019-05-21T07:51:09Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -1243,7 +1243,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 3 }, @@ -1261,10 +1261,10 @@ "description": "My bot (badly written) to search and monitor cve-2019-0708 repositories ", "fork": false, "created_at": "2019-05-21T11:37:00Z", - "updated_at": "2020-06-16T14:40:00Z", + "updated_at": "2023-09-16T21:22:22Z", "pushed_at": "2019-05-21T11:38:10Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -1273,7 +1273,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 3 }, @@ -1291,10 +1291,10 @@ "description": null, "fork": false, "created_at": "2019-05-21T13:16:49Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:22Z", "pushed_at": "2019-05-21T13:17:42Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1303,7 +1303,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -1321,10 +1321,10 @@ "description": "Scanner PoC for CVE-2019-0708 RDP RCE vuln", "fork": false, "created_at": "2019-05-22T02:16:28Z", - "updated_at": "2022-10-02T16:12:11Z", + "updated_at": "2023-09-16T21:22:23Z", "pushed_at": "2019-05-22T02:13:25Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 403, "allow_forking": true, @@ -1333,7 +1333,7 @@ "topics": [], "visibility": "public", "forks": 403, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 0 }, @@ -1381,10 +1381,10 @@ "description": "cve-2019-0708 vulnerablility scanner", "fork": false, "created_at": "2019-05-22T05:18:18Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:25Z", "pushed_at": "2019-05-22T06:06:56Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1398,7 +1398,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 3 }, @@ -1416,10 +1416,10 @@ "description": null, "fork": false, "created_at": "2019-05-22T07:53:50Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:25Z", "pushed_at": "2019-05-27T09:36:00Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1428,7 +1428,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 3 }, @@ -1446,10 +1446,10 @@ "description": "Check vuln CVE 2019-0708", "fork": false, "created_at": "2019-05-23T07:47:29Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:28Z", "pushed_at": "2019-05-23T07:54:14Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1458,7 +1458,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 0 }, @@ -1476,10 +1476,10 @@ "description": "Goby support CVE-2019-0708 \"BlueKeep\" vulnerability check", "fork": false, "created_at": "2019-05-23T13:54:24Z", - "updated_at": "2022-07-12T05:48:59Z", + "updated_at": "2023-09-16T21:22:29Z", "pushed_at": "2019-05-23T14:14:58Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -1488,7 +1488,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 3 }, @@ -1506,10 +1506,10 @@ "description": "A social experiment", "fork": false, "created_at": "2019-05-23T15:08:30Z", - "updated_at": "2022-12-07T22:47:09Z", + "updated_at": "2023-09-16T21:22:29Z", "pushed_at": "2019-05-29T17:12:33Z", - "stargazers_count": 88, - "watchers_count": 88, + "stargazers_count": 87, + "watchers_count": 87, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -1535,7 +1535,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 88, + "watchers": 87, "score": 0, "subscribers_count": 9 }, @@ -1553,10 +1553,10 @@ "description": "Working proof of concept for CVE-2019-0708, spawns remote shell.", "fork": false, "created_at": "2019-05-23T17:02:00Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:29Z", "pushed_at": "2019-05-23T17:02:11Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -1565,7 +1565,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -1613,10 +1613,10 @@ "description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.", "fork": false, "created_at": "2019-05-23T22:50:12Z", - "updated_at": "2023-08-27T16:12:02Z", + "updated_at": "2023-09-16T21:22:30Z", "pushed_at": "2019-06-22T21:48:45Z", - "stargazers_count": 885, - "watchers_count": 885, + "stargazers_count": 884, + "watchers_count": 884, "has_discussions": false, "forks_count": 292, "allow_forking": true, @@ -1625,7 +1625,7 @@ "topics": [], "visibility": "public", "forks": 292, - "watchers": 885, + "watchers": 884, "score": 0, "subscribers_count": 55 }, @@ -1643,10 +1643,10 @@ "description": "cve-2019-0708 poc .", "fork": false, "created_at": "2019-05-24T07:40:05Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:30Z", "pushed_at": "2019-05-24T09:03:16Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -1655,7 +1655,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 3 }, @@ -1673,10 +1673,10 @@ "description": "CVE-2019-0708", "fork": false, "created_at": "2019-05-27T12:52:11Z", - "updated_at": "2023-08-09T21:35:19Z", + "updated_at": "2023-09-16T21:22:36Z", "pushed_at": "2019-05-27T12:58:13Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -1690,7 +1690,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -1708,10 +1708,10 @@ "description": "Only Hitting PoC [Tested on Windows Server 2008 r2]", "fork": false, "created_at": "2019-05-28T02:25:21Z", - "updated_at": "2023-02-25T01:03:56Z", + "updated_at": "2023-09-16T21:22:37Z", "pushed_at": "2019-05-28T02:46:19Z", - "stargazers_count": 126, - "watchers_count": 126, + "stargazers_count": 125, + "watchers_count": 125, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -1720,7 +1720,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 126, + "watchers": 125, "score": 0, "subscribers_count": 10 }, @@ -1738,10 +1738,10 @@ "description": "基于360公开的无损检测工具的可直接在windows上运行的批量检测程序", "fork": false, "created_at": "2019-05-28T16:09:10Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:38Z", "pushed_at": "2019-05-28T17:16:24Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -1750,7 +1750,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -1768,10 +1768,10 @@ "description": "CVE-2019-0708 bluekeep 漏洞检测", "fork": false, "created_at": "2019-05-29T01:08:55Z", - "updated_at": "2020-10-21T22:17:00Z", + "updated_at": "2023-09-16T21:22:39Z", "pushed_at": "2019-05-29T01:09:08Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1780,7 +1780,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -1798,10 +1798,10 @@ "description": null, "fork": false, "created_at": "2019-05-29T05:51:07Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:39Z", "pushed_at": "2019-05-29T06:10:47Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1810,7 +1810,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 0 }, @@ -1828,10 +1828,10 @@ "description": null, "fork": false, "created_at": "2019-05-29T14:29:32Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:40Z", "pushed_at": "2019-05-29T14:33:51Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1840,7 +1840,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 3 }, @@ -1858,10 +1858,10 @@ "description": "Proof of concept for CVE-2019-0708", "fork": false, "created_at": "2019-05-29T16:53:54Z", - "updated_at": "2023-09-14T09:28:38Z", + "updated_at": "2023-09-16T21:22:40Z", "pushed_at": "2021-12-02T12:00:46Z", - "stargazers_count": 1147, - "watchers_count": 1147, + "stargazers_count": 1146, + "watchers_count": 1146, "has_discussions": false, "forks_count": 355, "allow_forking": true, @@ -1870,7 +1870,7 @@ "topics": [], "visibility": "public", "forks": 355, - "watchers": 1147, + "watchers": 1146, "score": 0, "subscribers_count": 69 }, @@ -1918,10 +1918,10 @@ "description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability. ", "fork": false, "created_at": "2019-05-30T13:50:32Z", - "updated_at": "2020-03-25T05:24:18Z", + "updated_at": "2023-09-16T21:22:42Z", "pushed_at": "2019-05-30T13:51:21Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1930,7 +1930,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -1948,10 +1948,10 @@ "description": "An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits", "fork": false, "created_at": "2019-05-31T00:04:12Z", - "updated_at": "2023-08-21T21:39:06Z", + "updated_at": "2023-09-16T21:22:43Z", "pushed_at": "2021-01-10T04:31:22Z", - "stargazers_count": 349, - "watchers_count": 349, + "stargazers_count": 348, + "watchers_count": 348, "has_discussions": false, "forks_count": 131, "allow_forking": true, @@ -1960,7 +1960,7 @@ "topics": [], "visibility": "public", "forks": 131, - "watchers": 349, + "watchers": 348, "score": 0, "subscribers_count": 30 }, @@ -1978,10 +1978,10 @@ "description": null, "fork": false, "created_at": "2019-05-31T02:28:23Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:43Z", "pushed_at": "2019-05-31T03:35:31Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1990,7 +1990,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -2008,10 +2008,10 @@ "description": "CVE-2019-0708批量蓝屏恶搞", "fork": false, "created_at": "2019-05-31T09:59:30Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:45Z", "pushed_at": "2019-07-09T09:33:47Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -2020,7 +2020,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -2038,10 +2038,10 @@ "description": "CVE-2019-0708 - BlueKeep (RDP)", "fork": false, "created_at": "2019-05-31T17:37:26Z", - "updated_at": "2023-03-23T08:17:13Z", + "updated_at": "2023-09-16T21:22:45Z", "pushed_at": "2020-06-14T18:43:51Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -2050,7 +2050,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 41, + "watchers": 40, "score": 0, "subscribers_count": 5 }, @@ -2068,10 +2068,10 @@ "description": "Python script to detect bluekeep vulnerability (CVE-2019-0708) with TLS\/SSL and x509 support", "fork": false, "created_at": "2019-06-03T07:49:26Z", - "updated_at": "2023-05-24T14:10:51Z", + "updated_at": "2023-09-16T21:22:51Z", "pushed_at": "2019-06-12T08:48:17Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -2084,7 +2084,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 26, + "watchers": 25, "score": 0, "subscribers_count": 4 }, @@ -2102,10 +2102,10 @@ "description": "CVE-2019-0708批量检测", "fork": false, "created_at": "2019-06-11T05:38:26Z", - "updated_at": "2022-10-24T09:07:34Z", + "updated_at": "2023-09-16T21:23:07Z", "pushed_at": "2021-03-31T10:07:34Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -2114,7 +2114,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 }, @@ -2132,10 +2132,10 @@ "description": "CVE-2019-0708-PoC It is a semi-functional exploit capable of remotely accessing a Windows computer by exploiting the aforementioned vulnerability, this repository also contains notes on how to complete the attack.", "fork": false, "created_at": "2019-06-11T09:38:36Z", - "updated_at": "2022-06-14T13:06:24Z", + "updated_at": "2023-09-16T21:23:07Z", "pushed_at": "2021-06-19T13:18:20Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -2146,7 +2146,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 4 }, @@ -2164,10 +2164,10 @@ "description": "CVE-2019-0708-Msf-验证", "fork": false, "created_at": "2019-06-12T03:37:39Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:23:08Z", "pushed_at": "2019-06-12T03:38:46Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -2176,7 +2176,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -2254,10 +2254,10 @@ "description": null, "fork": false, "created_at": "2019-06-20T02:19:17Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:23:24Z", "pushed_at": "2019-06-20T02:26:26Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -2266,7 +2266,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -2314,10 +2314,10 @@ "description": null, "fork": false, "created_at": "2019-07-04T01:49:22Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:23:50Z", "pushed_at": "2019-07-25T07:31:57Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -2326,7 +2326,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 5 }, @@ -2344,10 +2344,10 @@ "description": "Metasploit module for massive Denial of Service using #Bluekeep vector.", "fork": false, "created_at": "2019-07-14T18:43:48Z", - "updated_at": "2023-01-09T17:32:20Z", + "updated_at": "2023-09-16T21:24:08Z", "pushed_at": "2019-10-01T15:31:26Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -2356,7 +2356,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 26, + "watchers": 25, "score": 0, "subscribers_count": 3 }, @@ -2404,10 +2404,10 @@ "description": "Scanner PoC for CVE-2019-0708 RDP RCE vuln", "fork": false, "created_at": "2019-07-18T20:53:54Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:24:15Z", "pushed_at": "2020-09-20T14:29:45Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -2416,7 +2416,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -2434,10 +2434,10 @@ "description": "Public work for CVE-2019-0708", "fork": false, "created_at": "2019-07-23T03:15:53Z", - "updated_at": "2023-08-24T12:21:49Z", + "updated_at": "2023-09-16T21:24:22Z", "pushed_at": "2019-11-19T02:43:38Z", - "stargazers_count": 293, - "watchers_count": 293, + "stargazers_count": 292, + "watchers_count": 292, "has_discussions": false, "forks_count": 98, "allow_forking": true, @@ -2446,7 +2446,7 @@ "topics": [], "visibility": "public", "forks": 98, - "watchers": 293, + "watchers": 292, "score": 0, "subscribers_count": 21 }, @@ -2464,10 +2464,10 @@ "description": "收集网上CVE-2018-0708的poc和exp(目前没有找到exp)", "fork": false, "created_at": "2019-07-25T01:05:21Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:24:25Z", "pushed_at": "2019-07-25T01:03:47Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -2476,7 +2476,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -2494,10 +2494,10 @@ "description": "rce exploit , made to work with pocsuite3", "fork": false, "created_at": "2019-08-17T17:23:53Z", - "updated_at": "2023-03-16T21:03:49Z", + "updated_at": "2023-09-16T21:25:07Z", "pushed_at": "2019-08-19T02:52:11Z", - "stargazers_count": 119, - "watchers_count": 119, + "stargazers_count": 118, + "watchers_count": 118, "has_discussions": false, "forks_count": 60, "allow_forking": true, @@ -2506,7 +2506,7 @@ "topics": [], "visibility": "public", "forks": 60, - "watchers": 119, + "watchers": 118, "score": 0, "subscribers_count": 3 }, @@ -2524,10 +2524,10 @@ "description": "Research Regarding CVE-2019-0708.", "fork": false, "created_at": "2019-08-18T02:34:31Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:25:07Z", "pushed_at": "2019-11-04T01:15:22Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -2536,7 +2536,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -2554,10 +2554,10 @@ "description": null, "fork": false, "created_at": "2019-08-21T00:48:55Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:25:12Z", "pushed_at": "2019-11-28T01:38:56Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -2566,7 +2566,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -2584,10 +2584,10 @@ "description": "CVE-2019-0708 BlueKeep漏洞批量扫描工具和POC,暂时只有蓝屏。", "fork": false, "created_at": "2019-09-03T10:25:48Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:25:34Z", "pushed_at": "2019-09-12T02:29:03Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -2596,7 +2596,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 3 }, @@ -2614,10 +2614,10 @@ "description": "Metasploit module for CVE-2019-0708 (BlueKeep) - https:\/\/github.com\/rapid7\/metasploit-framework\/tree\/5a0119b04309c8e61b44763ac08811cd3ecbbf8d\/modules\/exploits\/windows\/rdp", "fork": false, "created_at": "2019-09-06T19:46:03Z", - "updated_at": "2022-07-01T03:49:52Z", + "updated_at": "2023-09-16T21:25:40Z", "pushed_at": "2019-09-07T09:41:22Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -2626,7 +2626,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 3 }, @@ -2644,10 +2644,10 @@ "description": "initial exploit for CVE-2019-0708, BlueKeep CVE-2019-0708 BlueKeep RDP Remote Windows Kernel Use After Free The RDP termdd.sys driver improperly handles binds to internal-only channel MS_T120, allowing a malformed Disconnect Provider Indication message to cause use-after-free. With a controllable data\/size remote nonpaged pool spray, an indirect call gadget of the freed channel is used to achieve arbitrary code execution.", "fork": false, "created_at": "2019-09-07T00:28:45Z", - "updated_at": "2023-09-02T18:58:28Z", + "updated_at": "2023-09-16T21:25:40Z", "pushed_at": "2019-09-16T10:35:57Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -2656,7 +2656,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 3 }, @@ -2704,10 +2704,10 @@ "description": "CVE-2019-0708 With Metasploit-Framework Exploit", "fork": false, "created_at": "2019-09-07T07:32:14Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:25:42Z", "pushed_at": "2019-09-07T08:50:59Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -2716,7 +2716,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 }, @@ -2764,10 +2764,10 @@ "description": "CVE-2019-0708-EXP(MSF) Vulnerability exploit program for cve-2019-0708", "fork": false, "created_at": "2019-09-07T14:02:50Z", - "updated_at": "2023-06-22T13:29:56Z", + "updated_at": "2023-09-16T21:25:42Z", "pushed_at": "2019-09-07T15:07:24Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -2776,7 +2776,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -2794,10 +2794,10 @@ "description": null, "fork": false, "created_at": "2019-09-11T02:19:19Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:25:50Z", "pushed_at": "2019-09-11T02:23:00Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -2806,7 +2806,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -2824,10 +2824,10 @@ "description": "CVE-2019-0708 C#验证漏洞", "fork": false, "created_at": "2019-09-11T10:58:04Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:25:50Z", "pushed_at": "2019-09-13T01:46:21Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -2836,7 +2836,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -2854,10 +2854,10 @@ "description": null, "fork": false, "created_at": "2019-09-17T05:15:28Z", - "updated_at": "2021-12-05T21:34:42Z", + "updated_at": "2023-09-16T21:26:01Z", "pushed_at": "2019-09-17T05:17:31Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -2866,7 +2866,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -2884,10 +2884,10 @@ "description": "it works on xp (all version sp2 sp3)", "fork": false, "created_at": "2019-09-29T07:38:41Z", - "updated_at": "2021-10-13T07:49:01Z", + "updated_at": "2023-09-16T21:26:21Z", "pushed_at": "2019-09-30T03:44:18Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -2896,7 +2896,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 75, + "watchers": 74, "score": 0, "subscribers_count": 4 }, @@ -2914,10 +2914,10 @@ "description": "ispy V1.0 - Eternalblue(ms17-010)\/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )", "fork": false, "created_at": "2019-09-30T19:46:21Z", - "updated_at": "2023-08-31T11:56:58Z", + "updated_at": "2023-09-16T21:26:24Z", "pushed_at": "2021-02-06T00:24:21Z", - "stargazers_count": 231, - "watchers_count": 231, + "stargazers_count": 230, + "watchers_count": 230, "has_discussions": false, "forks_count": 78, "allow_forking": true, @@ -2926,7 +2926,7 @@ "topics": [], "visibility": "public", "forks": 78, - "watchers": 231, + "watchers": 230, "score": 0, "subscribers_count": 22 }, @@ -2974,10 +2974,10 @@ "description": null, "fork": false, "created_at": "2019-11-22T04:00:49Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:27:48Z", "pushed_at": "2019-11-22T04:01:03Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -2986,7 +2986,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -3004,10 +3004,10 @@ "description": "CVE-2019-0708 (BlueKeep)", "fork": false, "created_at": "2019-12-07T10:13:11Z", - "updated_at": "2023-09-12T21:22:25Z", + "updated_at": "2023-09-16T21:28:13Z", "pushed_at": "2020-07-07T15:28:13Z", - "stargazers_count": 104, - "watchers_count": 104, + "stargazers_count": 103, + "watchers_count": 103, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -3016,7 +3016,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 104, + "watchers": 103, "score": 0, "subscribers_count": 6 }, @@ -3064,10 +3064,10 @@ "description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell", "fork": false, "created_at": "2020-01-21T02:22:29Z", - "updated_at": "2023-09-11T13:52:02Z", + "updated_at": "2023-09-16T21:29:26Z", "pushed_at": "2020-01-21T03:15:41Z", - "stargazers_count": 318, - "watchers_count": 318, + "stargazers_count": 317, + "watchers_count": 317, "has_discussions": false, "forks_count": 74, "allow_forking": true, @@ -3076,7 +3076,7 @@ "topics": [], "visibility": "public", "forks": 74, - "watchers": 318, + "watchers": 317, "score": 0, "subscribers_count": 5 }, @@ -3094,10 +3094,10 @@ "description": "这篇文章将分享Windows远程桌面服务漏洞(CVE-2019-0708),并详细讲解该漏洞及防御措施。作者作为网络安全的小白,分享一些自学基础教程给大家,主要是关于安全工具和实践操作的在线笔记,希望您们喜欢。同时,更希望您能与我一起操作和进步,后续将深入学习网络安全和系统安全知识并分享相关实验。总之,希望该系列文章对博友有所帮助,写文不易,大神们不喜勿喷,谢谢!", "fork": false, "created_at": "2020-02-19T05:40:22Z", - "updated_at": "2022-02-10T04:54:25Z", + "updated_at": "2023-09-16T21:30:25Z", "pushed_at": "2020-03-13T12:53:50Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -3106,7 +3106,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 }, @@ -3124,10 +3124,10 @@ "description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7", "fork": false, "created_at": "2020-03-15T19:33:53Z", - "updated_at": "2023-09-03T07:56:31Z", + "updated_at": "2023-09-16T21:31:24Z", "pushed_at": "2022-03-28T04:10:20Z", - "stargazers_count": 109, - "watchers_count": 109, + "stargazers_count": 108, + "watchers_count": 108, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -3136,7 +3136,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 109, + "watchers": 108, "score": 0, "subscribers_count": 3 }, @@ -3154,10 +3154,10 @@ "description": "Scanner CVE-2019-0708", "fork": false, "created_at": "2020-03-17T05:05:14Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:31:27Z", "pushed_at": "2020-03-17T06:49:58Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -3166,7 +3166,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -3410,36 +3410,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 435283717, - "name": "CVE-2019-0708-DOS", - "full_name": "5l1v3r1\/CVE-2019-0708-DOS", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2019-0708-DOS", - "description": "CVE-2019-0708 DOS RDP", - "fork": false, - "created_at": "2021-12-05T21:30:57Z", - "updated_at": "2022-08-28T13:44:15Z", - "pushed_at": "2021-06-14T09:25:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 440208335, "name": "CVE-2019-0708", diff --git a/2019/CVE-2019-0709.json b/2019/CVE-2019-0709.json index bb9e257b0a..5f7be1248b 100644 --- a/2019/CVE-2019-0709.json +++ b/2019/CVE-2019-0709.json @@ -13,10 +13,10 @@ "description": "CVE-2019-0708 Exploit using Python", "fork": false, "created_at": "2019-05-31T00:48:49Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:43Z", "pushed_at": "2019-05-30T22:52:16Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "Exploit In Progress", "fork": false, "created_at": "2019-05-31T04:23:39Z", - "updated_at": "2021-12-05T21:34:43Z", + "updated_at": "2023-09-16T21:22:44Z", "pushed_at": "2019-05-26T15:25:10Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 0 }, diff --git a/2019/CVE-2019-0768.json b/2019/CVE-2019-0768.json index 0540799976..aedb7160cb 100644 --- a/2019/CVE-2019-0768.json +++ b/2019/CVE-2019-0768.json @@ -13,10 +13,10 @@ "description": "Exploit Generator for CVE-2018-8174 & CVE-2019-0768 (RCE via VBScript Execution in IE11)", "fork": false, "created_at": "2019-05-23T10:28:40Z", - "updated_at": "2021-12-29T12:21:59Z", + "updated_at": "2023-09-16T21:22:28Z", "pushed_at": "2019-05-23T11:26:38Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-0785.json b/2019/CVE-2019-0785.json index e40aa474ef..a908b98114 100644 --- a/2019/CVE-2019-0785.json +++ b/2019/CVE-2019-0785.json @@ -13,10 +13,10 @@ "description": "CVE-2019-0785", "fork": false, "created_at": "2019-07-10T13:16:42Z", - "updated_at": "2020-04-05T09:53:47Z", + "updated_at": "2023-09-16T21:24:01Z", "pushed_at": "2019-07-10T13:18:38Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-0803.json b/2019/CVE-2019-0803.json index cb96863018..6675617cfd 100644 --- a/2019/CVE-2019-0803.json +++ b/2019/CVE-2019-0803.json @@ -43,10 +43,10 @@ "description": "Win32k Elevation of Privilege Poc", "fork": false, "created_at": "2019-05-17T11:05:22Z", - "updated_at": "2023-08-14T13:08:44Z", + "updated_at": "2023-09-16T21:22:15Z", "pushed_at": "2019-05-17T10:53:29Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 68, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 68, - "watchers": 79, + "watchers": 78, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-0808.json b/2019/CVE-2019-0808.json index a5f27fe9d9..f9bdfba6c5 100644 --- a/2019/CVE-2019-0808.json +++ b/2019/CVE-2019-0808.json @@ -13,10 +13,10 @@ "description": "cve-2019-0808-poc", "fork": false, "created_at": "2019-03-25T11:53:35Z", - "updated_at": "2023-07-19T01:51:17Z", + "updated_at": "2023-09-16T21:20:41Z", "pushed_at": "2019-03-25T12:10:40Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 45, + "watchers_count": 45, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 46, + "watchers": 45, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2019-04-21T20:04:34Z", - "updated_at": "2021-12-05T21:34:42Z", + "updated_at": "2023-09-16T21:21:28Z", "pushed_at": "2019-04-21T20:07:44Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "Win32k Exploit by Grant Willcox", "fork": false, "created_at": "2019-05-17T14:08:01Z", - "updated_at": "2023-09-07T15:08:20Z", + "updated_at": "2023-09-16T21:22:16Z", "pushed_at": "2019-05-17T14:17:00Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 89, + "watchers": 88, "score": 0, "subscribers_count": 8 }, diff --git a/2019/CVE-2019-0841.json b/2019/CVE-2019-0841.json index da70a1dbca..6a1c923920 100644 --- a/2019/CVE-2019-0841.json +++ b/2019/CVE-2019-0841.json @@ -13,10 +13,10 @@ "description": "PoC code for CVE-2019-0841 Privilege Escalation vulnerability", "fork": false, "created_at": "2019-04-05T12:53:52Z", - "updated_at": "2023-08-12T14:51:45Z", + "updated_at": "2023-09-16T21:21:02Z", "pushed_at": "2019-04-09T16:49:19Z", - "stargazers_count": 240, - "watchers_count": 240, + "stargazers_count": 239, + "watchers_count": 239, "has_discussions": false, "forks_count": 103, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 103, - "watchers": 240, + "watchers": 239, "score": 0, "subscribers_count": 4 }, @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2019-04-10T14:58:22Z", - "updated_at": "2021-12-05T21:34:42Z", + "updated_at": "2023-09-16T21:21:10Z", "pushed_at": "2019-04-10T14:58:49Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.", "fork": false, "created_at": "2019-06-11T20:05:26Z", - "updated_at": "2023-05-05T16:11:28Z", + "updated_at": "2023-09-16T21:23:08Z", "pushed_at": "2019-06-11T20:49:42Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 60, + "watchers": 59, "score": 0, "subscribers_count": 5 }, diff --git a/2019/CVE-2019-0859.json b/2019/CVE-2019-0859.json index 68138370b6..efde99a3d0 100644 --- a/2019/CVE-2019-0859.json +++ b/2019/CVE-2019-0859.json @@ -13,10 +13,10 @@ "description": "CVE-2019-0859 1day Exploit", "fork": false, "created_at": "2019-06-07T04:37:34Z", - "updated_at": "2022-11-09T18:03:31Z", + "updated_at": "2023-09-16T21:22:58Z", "pushed_at": "2020-02-11T06:46:50Z", - "stargazers_count": 122, - "watchers_count": 122, + "stargazers_count": 121, + "watchers_count": 121, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 40, - "watchers": 122, + "watchers": 121, "score": 0, "subscribers_count": 4 } diff --git a/2019/CVE-2019-0888.json b/2019/CVE-2019-0888.json index b48e4bf6b3..5eefc58a2a 100644 --- a/2019/CVE-2019-0888.json +++ b/2019/CVE-2019-0888.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)", "fork": false, "created_at": "2019-06-21T22:26:52Z", - "updated_at": "2021-04-02T20:24:40Z", + "updated_at": "2023-09-16T21:23:27Z", "pushed_at": "2019-07-09T18:40:05Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 42, + "watchers": 41, "score": 0, "subscribers_count": 4 } diff --git a/2019/CVE-2019-0986.json b/2019/CVE-2019-0986.json index f06f3c4155..0e287e165f 100644 --- a/2019/CVE-2019-0986.json +++ b/2019/CVE-2019-0986.json @@ -13,10 +13,10 @@ "description": "Security Research", "fork": false, "created_at": "2019-03-21T13:58:25Z", - "updated_at": "2022-11-09T18:02:46Z", + "updated_at": "2023-09-16T21:20:29Z", "pushed_at": "2021-12-23T16:31:30Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 6 } diff --git a/2019/CVE-2019-10008.json b/2019/CVE-2019-10008.json index 0ec27ac4fb..2a77514adc 100644 --- a/2019/CVE-2019-10008.json +++ b/2019/CVE-2019-10008.json @@ -13,10 +13,10 @@ "description": "ManageEngine Service Desk Plus 10.0 Privilaged account Hijacking", "fork": false, "created_at": "2019-04-04T18:20:23Z", - "updated_at": "2022-10-16T08:20:43Z", + "updated_at": "2023-09-16T21:21:01Z", "pushed_at": "2019-08-17T15:17:22Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-1002101.json b/2019/CVE-2019-1002101.json index f35524bf4d..878e18cd09 100644 --- a/2019/CVE-2019-1002101.json +++ b/2019/CVE-2019-1002101.json @@ -13,10 +13,10 @@ "description": "PoC helper scripts and Dockerfile for CVE-2019-1002101", "fork": false, "created_at": "2019-04-03T16:36:58Z", - "updated_at": "2022-11-24T11:09:58Z", + "updated_at": "2023-09-16T21:21:00Z", "pushed_at": "2019-04-03T17:35:03Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-1003000.json b/2019/CVE-2019-1003000.json index f90891b456..b6fc439fdb 100644 --- a/2019/CVE-2019-1003000.json +++ b/2019/CVE-2019-1003000.json @@ -13,10 +13,10 @@ "description": "CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002", "fork": false, "created_at": "2017-04-26T02:03:43Z", - "updated_at": "2023-08-10T05:00:41Z", + "updated_at": "2023-09-16T21:04:11Z", "pushed_at": "2020-02-29T21:27:15Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 57, + "watchers": 56, "score": 0, "subscribers_count": 6 }, @@ -43,10 +43,10 @@ "description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)", "fork": false, "created_at": "2019-02-15T05:59:24Z", - "updated_at": "2023-06-18T09:29:58Z", + "updated_at": "2023-09-16T21:19:23Z", "pushed_at": "2019-04-01T13:19:49Z", - "stargazers_count": 301, - "watchers_count": 301, + "stargazers_count": 300, + "watchers_count": 300, "has_discussions": false, "forks_count": 92, "allow_forking": true, @@ -66,7 +66,7 @@ ], "visibility": "public", "forks": 92, - "watchers": 301, + "watchers": 300, "score": 0, "subscribers_count": 4 }, @@ -114,10 +114,10 @@ "description": "A C# module to detect if a Jenkins server is vulnerable to the RCE vulnerability found in CVE-2019-1003000 (chained with CVE-2018-1000861 for pre-auth RCE)", "fork": false, "created_at": "2019-04-24T23:52:42Z", - "updated_at": "2023-04-19T07:49:07Z", + "updated_at": "2023-09-16T21:21:35Z", "pushed_at": "2019-05-01T07:11:28Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -130,7 +130,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 0 }, diff --git a/2019/CVE-2019-10092.json b/2019/CVE-2019-10092.json index 63da9ca49b..5ae96a7835 100644 --- a/2019/CVE-2019-10092.json +++ b/2019/CVE-2019-10092.json @@ -13,10 +13,10 @@ "description": "CVE-2019-10092 Docker - Apache HTTP Server", "fork": false, "created_at": "2019-12-18T14:15:13Z", - "updated_at": "2022-11-09T18:05:35Z", + "updated_at": "2023-09-16T21:28:30Z", "pushed_at": "2020-01-07T03:22:20Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-1010054.json b/2019/CVE-2019-1010054.json index 652eef976b..2a412e2396 100644 --- a/2019/CVE-2019-1010054.json +++ b/2019/CVE-2019-1010054.json @@ -13,10 +13,10 @@ "description": "Reproduction of CSRF breach CVE-2019-1010054", "fork": false, "created_at": "2020-04-13T20:56:00Z", - "updated_at": "2021-12-05T21:34:42Z", + "updated_at": "2023-09-16T21:32:40Z", "pushed_at": "2020-04-13T21:03:27Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-1010298.json b/2019/CVE-2019-1010298.json index b863c82849..cd33adc48f 100644 --- a/2019/CVE-2019-1010298.json +++ b/2019/CVE-2019-1010298.json @@ -13,10 +13,10 @@ "description": "Proof of Concept of TrustZone exploit ", "fork": false, "created_at": "2019-08-12T15:58:06Z", - "updated_at": "2023-04-08T07:50:59Z", + "updated_at": "2023-09-16T21:24:57Z", "pushed_at": "2019-08-12T16:01:24Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-10149.json b/2019/CVE-2019-10149.json index d6b3f6591d..8eb6bfcc77 100644 --- a/2019/CVE-2019-10149.json +++ b/2019/CVE-2019-10149.json @@ -13,10 +13,10 @@ "description": "quick fix for CVE-2019-10149, works on Debian\\Ubuntu\\Centos", "fork": false, "created_at": "2019-06-10T19:37:05Z", - "updated_at": "2020-10-11T13:08:22Z", + "updated_at": "2023-09-16T21:23:05Z", "pushed_at": "2019-06-14T10:16:02Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 23, + "watchers": 22, "score": 0, "subscribers_count": 5 }, @@ -43,10 +43,10 @@ "description": "simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in \/tmp\/eximrce.", "fork": false, "created_at": "2019-06-12T03:47:16Z", - "updated_at": "2023-09-08T18:30:19Z", + "updated_at": "2023-09-16T21:23:08Z", "pushed_at": "2019-07-08T18:25:12Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.", "fork": false, "created_at": "2019-06-13T23:21:53Z", - "updated_at": "2022-07-22T10:51:21Z", + "updated_at": "2023-09-16T21:23:12Z", "pushed_at": "2019-06-18T14:57:22Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 3 }, @@ -103,10 +103,10 @@ "description": "Simple Bash shell quick fix CVE-2019-10149", "fork": false, "created_at": "2019-06-14T14:02:43Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:23:13Z", "pushed_at": "2019-06-14T14:03:31Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -133,10 +133,10 @@ "description": "CVE-2019-10149 privilege escalation", "fork": false, "created_at": "2019-06-27T01:34:41Z", - "updated_at": "2023-05-24T17:30:32Z", + "updated_at": "2023-09-16T21:23:37Z", "pushed_at": "2019-06-27T17:46:25Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -163,10 +163,10 @@ "description": "Exim Honey Pot for CVE-2019-10149 exploit attempts.", "fork": false, "created_at": "2019-07-25T00:46:37Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:24:25Z", "pushed_at": "2019-08-06T20:21:46Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -193,10 +193,10 @@ "description": "CVE-2019-10149", "fork": false, "created_at": "2019-09-05T20:04:14Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:25:38Z", "pushed_at": "2019-09-05T20:34:18Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -223,10 +223,10 @@ "description": "Instructions for installing a vulnerable version of Exim and its expluatation", "fork": false, "created_at": "2019-10-21T08:13:27Z", - "updated_at": "2023-04-10T21:47:27Z", + "updated_at": "2023-09-16T21:26:56Z", "pushed_at": "2023-04-09T20:13:03Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -235,7 +235,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -253,10 +253,10 @@ "description": "CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in \/src\/deliver.c may lead to remote command execution.", "fork": false, "created_at": "2019-10-27T01:03:11Z", - "updated_at": "2023-07-03T05:45:20Z", + "updated_at": "2023-09-16T21:27:03Z", "pushed_at": "2021-06-04T18:15:44Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -272,7 +272,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-10207.json b/2019/CVE-2019-10207.json index 1ae78c72a1..541b44c562 100644 --- a/2019/CVE-2019-10207.json +++ b/2019/CVE-2019-10207.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2019-10207", "fork": false, "created_at": "2019-07-30T08:39:21Z", - "updated_at": "2022-03-27T12:53:44Z", + "updated_at": "2023-09-16T21:24:33Z", "pushed_at": "2022-03-27T12:53:41Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-10392.json b/2019/CVE-2019-10392.json index e118a76224..030aefc2d0 100644 --- a/2019/CVE-2019-10392.json +++ b/2019/CVE-2019-10392.json @@ -13,10 +13,10 @@ "description": "CVE-2019-10392 RCE Jackson with Git Client Plugin 2.8.2 (Authenticated)", "fork": false, "created_at": "2019-09-26T05:45:00Z", - "updated_at": "2023-02-28T01:23:23Z", + "updated_at": "2023-09-16T21:26:16Z", "pushed_at": "2019-09-26T05:49:21Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "Jenkins Git Client RCE CVE-2019-10392_Exp", "fork": false, "created_at": "2019-09-29T11:22:41Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:26:21Z", "pushed_at": "2019-10-21T02:02:42Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-1040.json b/2019/CVE-2019-1040.json index 40d78efb5c..f24efc7d6a 100644 --- a/2019/CVE-2019-1040.json +++ b/2019/CVE-2019-1040.json @@ -13,10 +13,10 @@ "description": "CVE-2019-1040 with Exchange", "fork": false, "created_at": "2019-06-14T11:16:03Z", - "updated_at": "2023-08-20T09:11:40Z", + "updated_at": "2023-09-16T21:23:13Z", "pushed_at": "2021-06-18T18:43:46Z", - "stargazers_count": 241, - "watchers_count": 241, + "stargazers_count": 240, + "watchers_count": 240, "has_discussions": false, "forks_count": 67, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 67, - "watchers": 241, + "watchers": 240, "score": 0, "subscribers_count": 4 }, @@ -73,10 +73,10 @@ "description": "Updated version for the tool UltraRealy with support of the CVE-2019-1040 exploit", "fork": false, "created_at": "2019-06-19T08:32:31Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:23:22Z", "pushed_at": "2019-06-19T09:15:16Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 2 }, @@ -103,10 +103,10 @@ "description": null, "fork": false, "created_at": "2019-06-24T15:33:50Z", - "updated_at": "2023-08-24T16:18:14Z", + "updated_at": "2023-09-16T21:23:31Z", "pushed_at": "2020-11-09T07:33:12Z", - "stargazers_count": 276, - "watchers_count": 276, + "stargazers_count": 275, + "watchers_count": 275, "has_discussions": false, "forks_count": 58, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 58, - "watchers": 276, + "watchers": 275, "score": 0, "subscribers_count": 9 }, diff --git a/2019/CVE-2019-1041.json b/2019/CVE-2019-1041.json deleted file mode 100644 index 4e323dd7d1..0000000000 --- a/2019/CVE-2019-1041.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 435284718, - "name": "CVE-2019-1041", - "full_name": "5l1v3r1\/CVE-2019-1041", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2019-1041", - "description": null, - "fork": false, - "created_at": "2021-12-05T21:36:21Z", - "updated_at": "2023-06-08T15:44:37Z", - "pushed_at": "2019-09-17T15:53:48Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10475.json b/2019/CVE-2019-10475.json index c1f8858231..7c101d151d 100644 --- a/2019/CVE-2019-10475.json +++ b/2019/CVE-2019-10475.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-11-06T22:19:01Z", - "updated_at": "2022-01-26T17:08:31Z", + "updated_at": "2023-09-16T21:27:21Z", "pushed_at": "2022-01-26T17:08:27Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-1064.json b/2019/CVE-2019-1064.json index 55d2ad8343..3558be8550 100644 --- a/2019/CVE-2019-1064.json +++ b/2019/CVE-2019-1064.json @@ -13,10 +13,10 @@ "description": "CVE-2019-1064 Local Privilege Escalation Vulnerability", "fork": false, "created_at": "2019-06-12T10:21:35Z", - "updated_at": "2023-08-15T07:55:46Z", + "updated_at": "2023-09-16T21:23:09Z", "pushed_at": "2019-06-13T09:55:07Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "CVE-2019-1064 Local Privilege Escalation Vulnerability", "fork": false, "created_at": "2019-06-12T15:54:55Z", - "updated_at": "2022-11-18T13:46:41Z", + "updated_at": "2023-09-16T21:23:10Z", "pushed_at": "2019-06-12T12:25:42Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "CVE-2019-1064 - AppXSVC Local Privilege Escalation", "fork": false, "created_at": "2019-06-16T09:31:11Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:23:16Z", "pushed_at": "2019-06-14T07:47:25Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-10678.json b/2019/CVE-2019-10678.json index 64624e0278..d3c59e50fc 100644 --- a/2019/CVE-2019-10678.json +++ b/2019/CVE-2019-10678.json @@ -13,10 +13,10 @@ "description": "cve-2019-10678", "fork": false, "created_at": "2019-05-06T20:15:47Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:21:57Z", "pushed_at": "2021-04-15T22:53:53Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-10685.json b/2019/CVE-2019-10685.json index d60f9fc110..131741aab3 100644 --- a/2019/CVE-2019-10685.json +++ b/2019/CVE-2019-10685.json @@ -13,10 +13,10 @@ "description": "A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in Print Archive System v2015 release 2.6", "fork": false, "created_at": "2019-04-02T12:50:46Z", - "updated_at": "2023-06-08T07:14:15Z", + "updated_at": "2023-09-16T21:20:58Z", "pushed_at": "2019-05-07T11:50:39Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-1069.json b/2019/CVE-2019-1069.json index 531f782c74..2caa463457 100644 --- a/2019/CVE-2019-1069.json +++ b/2019/CVE-2019-1069.json @@ -13,10 +13,10 @@ "description": "Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069", "fork": false, "created_at": "2019-06-03T08:07:32Z", - "updated_at": "2023-01-28T08:15:01Z", + "updated_at": "2023-09-16T21:22:51Z", "pushed_at": "2019-06-26T11:53:08Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 35, + "watchers": 34, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-10708.json b/2019/CVE-2019-10708.json index 74fc3a1163..eb7de9881c 100644 --- a/2019/CVE-2019-10708.json +++ b/2019/CVE-2019-10708.json @@ -13,10 +13,10 @@ "description": "CVE-2019-10708 SQL injection PoC", "fork": false, "created_at": "2019-08-14T07:15:58Z", - "updated_at": "2021-12-19T10:01:21Z", + "updated_at": "2023-09-16T21:25:00Z", "pushed_at": "2019-08-18T10:17:36Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-10758.json b/2019/CVE-2019-10758.json index 0b7826b7ef..7def86196b 100644 --- a/2019/CVE-2019-10758.json +++ b/2019/CVE-2019-10758.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-12-26T06:58:56Z", - "updated_at": "2022-12-14T10:04:54Z", + "updated_at": "2023-09-16T21:28:40Z", "pushed_at": "2019-12-26T08:44:54Z", - "stargazers_count": 112, - "watchers_count": 112, + "stargazers_count": 111, + "watchers_count": 111, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 112, + "watchers": 111, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "CVE-2019-10758", "fork": false, "created_at": "2020-01-05T14:05:56Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:28:57Z", "pushed_at": "2020-01-05T14:21:15Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-10869.json b/2019/CVE-2019-10869.json index d3cbb9aa03..886a75bdca 100644 --- a/2019/CVE-2019-10869.json +++ b/2019/CVE-2019-10869.json @@ -13,10 +13,10 @@ "description": "(Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload", "fork": false, "created_at": "2019-05-12T08:20:16Z", - "updated_at": "2022-11-13T13:14:08Z", + "updated_at": "2023-09-16T21:22:04Z", "pushed_at": "2019-05-17T10:41:43Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-10915.json b/2019/CVE-2019-10915.json index 0c2fd17987..c48938e2a2 100644 --- a/2019/CVE-2019-10915.json +++ b/2019/CVE-2019-10915.json @@ -13,10 +13,10 @@ "description": "Siemens TIA administrator Tool RCE", "fork": false, "created_at": "2019-07-22T02:38:54Z", - "updated_at": "2022-03-17T11:43:58Z", + "updated_at": "2023-09-16T21:24:20Z", "pushed_at": "2019-07-22T11:48:39Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-10999.json b/2019/CVE-2019-10999.json index da1b090c74..2ade63b697 100644 --- a/2019/CVE-2019-10999.json +++ b/2019/CVE-2019-10999.json @@ -13,10 +13,10 @@ "description": "Full exploit for D-Link DCS-5020L, POC crash for others that are vulnerable as well. ", "fork": false, "created_at": "2019-01-23T14:53:19Z", - "updated_at": "2023-08-10T21:12:06Z", + "updated_at": "2023-09-16T21:18:47Z", "pushed_at": "2022-08-28T08:21:26Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -41,7 +41,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json index d06ffa3de2..7cb7169318 100644 --- a/2019/CVE-2019-11043.json +++ b/2019/CVE-2019-11043.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2019-11043", "fork": false, "created_at": "2019-09-23T21:37:27Z", - "updated_at": "2023-08-30T02:26:42Z", + "updated_at": "2023-09-16T21:26:11Z", "pushed_at": "2019-11-12T18:53:14Z", - "stargazers_count": 1765, - "watchers_count": 1765, + "stargazers_count": 1764, + "watchers_count": 1764, "has_discussions": false, "forks_count": 261, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 261, - "watchers": 1765, + "watchers": 1764, "score": 0, "subscribers_count": 38 }, @@ -43,10 +43,10 @@ "description": "CVE-2019-11043", "fork": false, "created_at": "2019-10-23T13:32:14Z", - "updated_at": "2020-09-07T00:53:59Z", + "updated_at": "2023-09-16T21:26:58Z", "pushed_at": "2019-10-23T13:35:48Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2019-10-23T13:34:28Z", - "updated_at": "2020-09-09T02:32:37Z", + "updated_at": "2023-09-16T21:26:59Z", "pushed_at": "2019-10-23T13:41:51Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -103,10 +103,10 @@ "description": "php-fpm+Nginx RCE", "fork": false, "created_at": "2019-10-23T23:26:57Z", - "updated_at": "2023-07-12T13:57:17Z", + "updated_at": "2023-09-16T21:26:59Z", "pushed_at": "2020-08-20T04:43:25Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 97, + "watchers_count": 97, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 98, + "watchers": 97, "score": 0, "subscribers_count": 4 }, @@ -133,10 +133,10 @@ "description": "PHP-FPM Remote Code Execution Vulnerability (CVE-2019-11043) POC in Python", "fork": false, "created_at": "2019-10-24T05:28:41Z", - "updated_at": "2020-08-23T10:17:56Z", + "updated_at": "2023-09-16T21:26:59Z", "pushed_at": "2020-07-06T02:47:12Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -163,10 +163,10 @@ "description": null, "fork": false, "created_at": "2019-10-24T09:09:01Z", - "updated_at": "2020-09-09T02:32:38Z", + "updated_at": "2023-09-16T21:27:00Z", "pushed_at": "2019-10-24T09:12:18Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -193,10 +193,10 @@ "description": null, "fork": false, "created_at": "2019-10-24T09:12:38Z", - "updated_at": "2020-04-05T08:53:01Z", + "updated_at": "2023-09-16T21:27:00Z", "pushed_at": "2019-10-24T10:04:02Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -223,10 +223,10 @@ "description": null, "fork": false, "created_at": "2019-10-24T12:32:02Z", - "updated_at": "2023-06-20T08:01:08Z", + "updated_at": "2023-09-16T21:27:00Z", "pushed_at": "2019-10-28T10:23:17Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -235,7 +235,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 4 }, @@ -253,10 +253,10 @@ "description": "(PoC) Python version of CVE-2019-11043 exploit by neex", "fork": false, "created_at": "2019-10-28T11:09:06Z", - "updated_at": "2023-08-29T18:04:23Z", + "updated_at": "2023-09-16T21:27:06Z", "pushed_at": "2019-10-29T15:47:02Z", - "stargazers_count": 143, - "watchers_count": 143, + "stargazers_count": 142, + "watchers_count": 142, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -265,7 +265,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 143, + "watchers": 142, "score": 0, "subscribers_count": 9 }, @@ -283,10 +283,10 @@ "description": "CVE-2019-11043 PHP远程代码执行", "fork": false, "created_at": "2019-10-28T15:31:34Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:27:06Z", "pushed_at": "2019-10-29T15:39:18Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -295,7 +295,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -313,10 +313,10 @@ "description": "Python exp for CVE-2019-11043", "fork": false, "created_at": "2019-10-29T11:16:12Z", - "updated_at": "2020-08-23T10:21:00Z", + "updated_at": "2023-09-16T21:27:08Z", "pushed_at": "2019-10-30T06:19:21Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -325,7 +325,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 }, @@ -343,10 +343,10 @@ "description": "Docker image and commands to check CVE-2019-11043 vulnerability on nginx\/php-fpm applications.", "fork": false, "created_at": "2019-10-30T10:22:41Z", - "updated_at": "2021-10-27T19:09:24Z", + "updated_at": "2023-09-16T21:27:09Z", "pushed_at": "2019-10-30T12:53:43Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -364,7 +364,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 }, @@ -382,10 +382,10 @@ "description": "CVE-2019-11043 && PHP7.x && RCE EXP", "fork": false, "created_at": "2019-11-06T14:53:13Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:27:21Z", "pushed_at": "2019-11-06T15:24:52Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -394,7 +394,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -412,10 +412,10 @@ "description": "CVE-2019-11043 PHP7.x RCE", "fork": false, "created_at": "2019-11-06T15:44:47Z", - "updated_at": "2020-08-26T07:52:56Z", + "updated_at": "2023-09-16T21:27:21Z", "pushed_at": "2019-11-06T15:48:18Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -424,7 +424,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 }, @@ -442,10 +442,10 @@ "description": "Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)", "fork": false, "created_at": "2019-11-11T11:29:54Z", - "updated_at": "2023-07-25T14:30:29Z", + "updated_at": "2023-09-16T21:27:28Z", "pushed_at": "2019-11-11T11:59:52Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -461,7 +461,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 3 }, @@ -479,10 +479,10 @@ "description": "remote debug environment for CLion", "fork": false, "created_at": "2019-11-17T05:16:02Z", - "updated_at": "2023-06-28T08:00:22Z", + "updated_at": "2023-09-16T21:27:39Z", "pushed_at": "2019-11-17T05:19:03Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -491,7 +491,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -539,10 +539,10 @@ "description": null, "fork": false, "created_at": "2020-05-12T16:09:59Z", - "updated_at": "2020-09-07T00:54:58Z", + "updated_at": "2023-09-16T21:33:50Z", "pushed_at": "2020-05-12T16:16:52Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -551,7 +551,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -569,10 +569,10 @@ "description": "quick and dirty PHP RCE proof of concept", "fork": false, "created_at": "2020-07-13T16:32:15Z", - "updated_at": "2020-09-07T00:56:11Z", + "updated_at": "2023-09-16T21:36:00Z", "pushed_at": "2020-07-13T16:33:11Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -584,7 +584,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, diff --git a/2019/CVE-2019-11061.json b/2019/CVE-2019-11061.json index 9cf86f3fad..38249a3ebd 100644 --- a/2019/CVE-2019-11061.json +++ b/2019/CVE-2019-11061.json @@ -13,10 +13,10 @@ "description": "ASUS SmartHome Exploit for CVE-2019-11061 and CVE-2019-11063", "fork": false, "created_at": "2019-03-29T06:01:49Z", - "updated_at": "2022-07-12T05:48:55Z", + "updated_at": "2023-09-16T21:20:50Z", "pushed_at": "2019-08-27T04:23:24Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-11076.json b/2019/CVE-2019-11076.json index 36bb334014..6b6b4b1eee 100644 --- a/2019/CVE-2019-11076.json +++ b/2019/CVE-2019-11076.json @@ -13,10 +13,10 @@ "description": "CVE-2019-11076 - Cribl UI 1.5.0 allows remote attackers to run arbitrary commands via an unauthenticated web request", "fork": false, "created_at": "2019-04-10T23:31:39Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:21:11Z", "pushed_at": "2019-04-11T12:50:39Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-1108.json b/2019/CVE-2019-1108.json index 363138b76a..d989d69558 100644 --- a/2019/CVE-2019-1108.json +++ b/2019/CVE-2019-1108.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-01-14T04:31:17Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:29:12Z", "pushed_at": "2020-01-14T04:36:36Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-11157.json b/2019/CVE-2019-11157.json index d77ef0df31..02effe7287 100644 --- a/2019/CVE-2019-11157.json +++ b/2019/CVE-2019-11157.json @@ -13,10 +13,10 @@ "description": "Tool Suite for V0LTpwn (CVE-2019-11157). Code will be published soon.", "fork": false, "created_at": "2019-12-15T15:11:07Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:28:25Z", "pushed_at": "2019-12-16T22:32:06Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 6 } diff --git a/2019/CVE-2019-11223.json b/2019/CVE-2019-11223.json index d69f4a0931..6fca148011 100644 --- a/2019/CVE-2019-11223.json +++ b/2019/CVE-2019-11223.json @@ -13,10 +13,10 @@ "description": "CVE-2019-11223 - Arbitrary File Upload in Wordpress Support Candy Plugin Version 2.0 Below", "fork": false, "created_at": "2019-04-17T17:43:46Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:21:22Z", "pushed_at": "2019-04-19T04:32:38Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 0 } diff --git a/2019/CVE-2019-1125.json b/2019/CVE-2019-1125.json index b051422ebc..ac9f02312a 100644 --- a/2019/CVE-2019-1125.json +++ b/2019/CVE-2019-1125.json @@ -13,10 +13,10 @@ "description": "This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)", "fork": false, "created_at": "2020-01-27T12:27:53Z", - "updated_at": "2022-07-22T10:51:58Z", + "updated_at": "2023-09-16T21:29:38Z", "pushed_at": "2020-01-27T12:32:04Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-1132.json b/2019/CVE-2019-1132.json index 75893fdb53..b894231875 100644 --- a/2019/CVE-2019-1132.json +++ b/2019/CVE-2019-1132.json @@ -13,10 +13,10 @@ "description": "EoP POC for CVE-2019-1132", "fork": false, "created_at": "2019-07-26T06:51:28Z", - "updated_at": "2023-03-28T18:22:10Z", + "updated_at": "2023-09-16T21:24:28Z", "pushed_at": "2019-09-08T07:58:12Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 63, + "watchers": 62, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "CVE-2019-1132", "fork": false, "created_at": "2019-07-31T02:30:28Z", - "updated_at": "2022-11-09T18:04:06Z", + "updated_at": "2023-09-16T21:24:35Z", "pushed_at": "2019-07-31T02:38:41Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-11358.json b/2019/CVE-2019-11358.json index 03fe170872..c5246ed2ba 100644 --- a/2019/CVE-2019-11358.json +++ b/2019/CVE-2019-11358.json @@ -51,10 +51,10 @@ "description": "A fix for CVE-2019-11358 (prototype pollution in jquery)", "fork": false, "created_at": "2019-07-18T19:15:33Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:24:15Z", "pushed_at": "2019-07-18T20:00:15Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -63,7 +63,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 0 }, @@ -123,10 +123,10 @@ "description": "NOTICE This repository contains the public FTC SDK for the SKYSTONE (2019-2020) competition season. If you are looking for the current season's FTC SDK software, please visit the new and permanent home of the public FTC SDK: FtcRobotController repository Welcome! This GitHub repository contains the source code that is used to build an Android app to control a FIRST Tech Challenge competition robot. To use this SDK, download\/clone the entire project to your local computer. Getting Started If you are new to robotics or new to the FIRST Tech Challenge, then you should consider reviewing the FTC Blocks Tutorial to get familiar with how to use the control system: FTC Blocks Online Tutorial Even if you are an advanced Java programmer, it is helpful to start with the FTC Blocks tutorial, and then migrate to the OnBot Java Tool or to Android Studio afterwards. Downloading the Project If you are an Android Studio programmer, there are several ways to download this repo. Note that if you use the Blocks or OnBot Java Tool to program your robot, then you do not need to download this repository. If you are a git user, you can clone the most current version of the repository: git clone https:\/\/github.com\/FIRST-Tech-Challenge\/SKYSTONE.git Or, if you prefer, you can use the \"Download Zip\" button available through the main repository page. Downloading the project as a .ZIP file will keep the size of the download manageable. You can also download the project folder (as a .zip or .tar.gz archive file) from the Downloads subsection of the Releases page for this repository. Once you have downloaded and uncompressed (if needed) your folder, you can use Android Studio to import the folder (\"Import project (Eclipse ADT, Gradle, etc.)\"). Getting Help User Documentation and Tutorials FIRST maintains online documentation with information and tutorials on how to use the FIRST Tech Challenge software and robot control system. You can access this documentation using the following link: SKYSTONE Online Documentation Note that the online documentation is an \"evergreen\" document that is constantly being updated and edited. It contains the most current information about the FIRST Tech Challenge software and control system. Javadoc Reference Material The Javadoc reference documentation for the FTC SDK is now available online. Click on the following link to view the FTC SDK Javadoc documentation as a live website: FTC Javadoc Documentation Documentation for the FTC SDK is also included with this repository. There is a subfolder called \"doc\" which contains several subfolders: The folder \"apk\" contains the .apk files for the FTC Driver Station and FTC Robot Controller apps. The folder \"javadoc\" contains the JavaDoc user documentation for the FTC SDK. Online User Forum For technical questions regarding the Control System or the FTC SDK, please visit the FTC Technology forum: FTC Technology Forum Release Information Version 5.5 (20200824-090813) Version 5.5 requires Android Studio 4.0 or later. New features Adds support for calling custom Java classes from Blocks OpModes (fixes SkyStone issue #161). Classes must be in the org.firstinspires.ftc.teamcode package. Methods must be public static and have no more than 21 parameters. Parameters declared as OpMode, LinearOpMode, Telemetry, and HardwareMap are supported and the argument is provided automatically, regardless of the order of the parameters. On the block, the sockets for those parameters are automatically filled in. Parameters declared as char or java.lang.Character will accept any block that returns text and will only use the first character in the text. Parameters declared as boolean or java.lang.Boolean will accept any block that returns boolean. Parameters declared as byte, java.lang.Byte, short, java.lang.Short, int, java.lang.Integer, long, or java.lang.Long, will accept any block that returns a number and will round that value to the nearest whole number. Parameters declared as float, java.lang.Float, double, java.lang.Double will accept any block that returns a number. Adds telemetry API method for setting display format Classic Monospace HTML (certain tags only) Adds blocks support for switching cameras. Adds Blocks support for TensorFlow Object Detection with a custom model. Adds support for uploading a custom TensorFlow Object Detection model in the Manage page, which is especially useful for Blocks and OnBotJava users. Shows new Control Hub blink codes when the WiFi band is switched using the Control Hub's button (only possible on Control Hub OS 1.1.2) Adds new warnings which can be disabled in the Advanced RC Settings Mismatched app versions warning Unnecessary 2.4 GHz WiFi usage warning REV Hub is running outdated firmware (older than version 1.8.2) Adds support for Sony PS4 gamepad, and reworks how gamepads work on the Driver Station Removes preference which sets gamepad type based on driver position. Replaced with menu which allows specifying type for gamepads with unknown VID and PID Attempts to auto-detect gamepad type based on USB VID and PID If gamepad VID and PID is not known, use type specified by user for that VID and PID If gamepad VID and PID is not known AND the user has not specified a type for that VID and PID, an educated guess is made about how to map the gamepad Driver Station will now attempt to automatically recover from a gamepad disconnecting, and re-assign it to the position it was assigned to when it dropped If only one gamepad is assigned and it drops: it can be recovered If two gamepads are assigned, and have different VID\/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have different VID\/PID signatures, and BOTH drop: both will be recovered If two gamepads are assigned, and have the same VID\/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have the same VID\/PID signatures, and BOTH drop: neither will be recovered, because of the ambiguity of the gamepads when they re-appear on the USB bus. There is currently one known edge case: if there are two gamepads with the same VID\/PID signature plugged in, but only one is assigned, and they BOTH drop, it's a 50-50 chance of which one will be chosen for automatic recovery to the assigned position: it is determined by whichever one is re-enumerated first by the USB bus controller. Adds landscape user interface to Driver Station New feature: practice timer with audio cues New feature (Control Hub only): wireless network connection strength indicator (0-5 bars) New feature (Control Hub only): tapping on the ping\/channel display will switch to an alternate display showing radio RX dBm and link speed (tap again to switch back) The layout will NOT autorotate. You can switch the layout from the Driver Station's settings menu. Breaking changes Removes support for Android versions 4.4 through 5.1 (KitKat and Lollipop). The minSdkVersion is now 23. Removes the deprecated LinearOpMode methods waitOneFullHardwareCycle() and waitForNextHardwareCycle() Enhancements Handles RS485 address of Control Hub automatically The Control Hub is automatically given a reserved address Existing configuration files will continue to work All addresses in the range of 1-10 are still available for Expansion Hubs The Control Hub light will now normally be solid green, without blinking to indicate the address The Control Hub will not be shown on the Expansion Hub Address Change settings page Improves REV Hub firmware updater The user can now choose between all available firmware update files Version 1.8.2 of the REV Hub firmware is bundled into the Robot Controller app. Text was added to clarify that Expansion Hubs can only be updated via USB. Firmware update speed was reduced to improve reliability Allows REV Hub firmware to be updated directly from the Manage webpage Improves log viewer on Robot Controller Horizontal scrolling support (no longer word wrapped) Supports pinch-to-zoom Uses a monospaced font Error messages are highlighted New color scheme Attempts to force-stop a runaway\/stuck OpMode without restarting the entire app Not all types of runaway conditions are stoppable, but if the user code attempts to talk to hardware during the runaway, the system should be able to capture it. Makes various tweaks to the Self Inspect screen Renames \"OS version\" entry to \"Android version\" Renames \"WiFi Direct Name\" to \"WiFi Name\" Adds Control Hub OS version, when viewing the report of a Control Hub Hides the airplane mode entry, when viewing the report of a Control Hub Removes check for ZTE Speed Channel Changer Shows firmware version for all Expansion and Control Hubs Reworks network settings portion of Manage page All network settings are now applied with a single click The WiFi Direct channel of phone-based Robot Controllers can now be changed from the Manage page WiFi channels are filtered by band (2.4 vs 5 GHz) and whether they overlap with other channels The current WiFi channel is pre-selected on phone-based Robot Controllers, and Control Hubs running OS 1.1.2 or later. On Control Hubs running OS 1.1.2 or later, you can choose to have the system automatically select a channel on the 5 GHz band Improves OnBotJava New light and dark themes replace the old themes (chaos, github, chrome,...) the new default theme is light and will be used when you first update to this version OnBotJava now has a tabbed editor Read-only offline mode Improves function of \"exit\" menu item on Robot Controller and Driver Station Now guaranteed to be fully stopped and unloaded from memory Shows a warning message if a LinearOpMode exists prematurely due to failure to monitor for the start condition Improves error message shown when the Driver Station and Robot Controller are incompatible with each other Driver Station OpMode Control Panel now disabled while a Restart Robot is in progress Disables advanced settings related to WiFi direct when the Robot Controller is a Control Hub. Tint phone battery icons on Driver Station when low\/critical. Uses names \"Control Hub Portal\" and \"Control Hub\" (when appropriate) in new configuration files Improve I2C read performance Very large improvement on Control Hub; up to ~2x faster with small (e.g. 6 byte) reads Not as apparent on Expansion Hubs connected to a phone Update\/refresh build infrastructure Update to 'androidx' support library from 'com.android.support:appcompat', which is end-of-life Update targetSdkVersion and compileSdkVersion to 28 Update Android Studio's Android plugin to latest Fix reported build timestamp in 'About' screen Add sample illustrating manual webcam use: ConceptWebcam Bug fixes Fixes SkyStone issue #248 Fixes SkyStone issue #232 and modifies bulk caching semantics to allow for cache-preserving MANUAL\/AUTO transitions. Improves performance when REV 2M distance sensor is unplugged Improves readability of Toast messages on certain devices Allows a Driver Station to connect to a Robot Controller after another has disconnected Improves generation of fake serial numbers for UVC cameras which do not provide a real serial number Previously some devices would assign such cameras a serial of 0:0 and fail to open and start streaming Fixes ftc_app issue #638. Fixes a slew of bugs with the Vuforia camera monitor including: Fixes bug where preview could be displayed with a wonky aspect ratio Fixes bug where preview could be cut off in landscape Fixes bug where preview got totally messed up when rotating phone Fixes bug where crosshair could drift off target when using webcams Fixes issue in UVC driver on some devices (ftc_app 681) if streaming was started\/stopped multiple times in a row Issue manifested as kernel panic on devices which do not have this kernel patch. On affected devices which do have the patch, the issue was manifest as simply a failure to start streaming. The Tech Team believes that the root cause of the issue is a bug in the Linux kernel XHCI driver. A workaround was implemented in the SDK UVC driver. Fixes bug in UVC driver where often half the frames from the camera would be dropped (e.g. only 15FPS delivered during a streaming session configured for 30FPS). Fixes issue where TensorFlow Object Detection would show results whose confidence was lower than the minimum confidence parameter. Fixes a potential exploitation issue of CVE-2019-11358 in OnBotJava Fixes changing the address of an Expansion Hub with additional Expansion Hubs connected to it Preserves the Control Hub's network connection when \"Restart Robot\" is selected Fixes issue where device scans would fail while the Robot was restarting Fix RenderScript usage Use androidx.renderscript variant: increased compatibility Use RenderScript in Java mode, not native: simplifies build Fixes webcam-frame-to-bitmap conversion problem: alpha channel wasn't being initialized, only R, G, & B Fixes possible arithmetic overflow in Deadline Fixes deadlock in Vuforia webcam support which could cause 5-second delays when stopping OpMode Version 5.4 (20200108-101156) Fixes SkyStone issue #88 Adds an inspection item that notes when a robot controller (Control Hub) is using the factory default password. Fixes SkyStone issue #61 Fixes SkyStone issue #142 Fixes ftc_app issue #417 by adding more current and voltage monitoring capabilities for REV Hubs. Fixes a crash sometimes caused by OnBotJava activity Improves OnBotJava autosave functionality ftc_app #738 Fixes system responsiveness issue when an Expansion Hub is disconnected Fixes issue where IMU initialization could prevent Op Modes from stopping Fixes issue where AndroidTextToSpeech.speak() would fail if it was called too early Adds telemetry.speak() methods and blocks, which cause the Driver Station (if also updated) to speak text Adds and improves Expansion Hub-related warnings Improves Expansion Hub low battery warning Displays the warning immediately after the hub reports it Specifies whether the condition is current or occurred temporarily during an OpMode run Displays which hubs reported low battery Displays warning when hub loses and regains power during an OpMode run Fixes the hub's LED pattern after this condition Displays warning when Expansion Hub is not responding to commands Specifies whether the condition is current or occurred temporarily during an OpMode run Clarifies warning when Expansion Hub is not present at startup Specifies that this condition requires a Robot Restart before the hub can be used. The hub light will now accurately reflect this state Improves logging and reduces log spam during these conditions Syncs the Control Hub time and timezone to a connected web browser programming the robot, if a Driver Station is not available. Adds bulk read functionality for REV Hubs A bulk caching mode must be set at the Hub level with LynxModule#setBulkCachingMode(). This applies to all relevant SDK hardware classes that reference that Hub. The following following Hub bulk caching modes are available: BulkCachingMode.OFF (default): All hardware calls operate as usual. Bulk data can read through LynxModule#getBulkData() and processed manually. BulkCachingMode.AUTO: Applicable hardware calls are served from a bulk read cache that is cleared\/refreshed automatically to ensure identical commands don't hit the same cache. The cache can also be cleared manually with LynxModule#clearBulkCache(), although this is not recommended. (advanced users) BulkCachingMode.MANUAL: Same as BulkCachingMode.AUTO except the cache is never cleared automatically. To avoid getting stale data, the cache must be manually cleared at the beginning of each loop body or as the user deems appropriate. Removes PIDF Annotation values added in Rev 5.3 (to AndyMark, goBILDA and TETRIX motor configurations). The new motor types will still be available but their Default control behavior will revert back to Rev 5.2 Adds new ConceptMotorBulkRead sample Opmode to demonstrate and compare Motor Bulk-Read modes for reducing I\/O latencies. Version 5.3 (20191004-112306) Fixes external USB\/UVC webcam support Makes various bugfixes and improvements to Blocks page, including but not limited to: Many visual tweaks Browser zoom and window resize behave better Resizing the Java preview pane works better and more consistently across browsers The Java preview pane consistently gets scrollbars when needed The Java preview pane is hidden by default on phones Internet Explorer 11 should work Large dropdown lists display properly on lower res screens Disabled buttons are now visually identifiable as disabled A warning is shown if a user selects a TFOD sample, but their device is not compatible Warning messages in a Blocks op mode are now visible by default. Adds goBILDA 5201 and 5202 motors to Robot Configurator Adds PIDF Annotation values to AndyMark, goBILDA and TETRIX motor configurations. This has the effect of causing the RUN_USING_ENCODERS and RUN_TO_POSITION modes to use PIDF vs PID closed loop control on these motors. This should provide more responsive, yet stable, speed control. PIDF adds Feedforward control to the basic PID control loop. Feedforward is useful when controlling a motor's speed because it \"anticipates\" how much the control voltage must change to achieve a new speed set-point, rather than requiring the integrated error to change sufficiently. The PIDF values were chosen to provide responsive, yet stable, speed control on a lightly loaded motor. The more heavily a motor is loaded (drag or friction), the more noticable the PIDF improvement will be. Fixes startup crash on Android 10 Fixes ftc_app issue #712 (thanks to FROGbots-4634) Fixes ftc_app issue #542 Allows \"A\" and lowercase letters when naming device through RC and DS apps. Version 5.2 (20190905-083277) Fixes extra-wide margins on settings activities, and placement of the new configuration button Adds Skystone Vuforia image target data. Includes sample Skystone Vuforia Navigation op modes (Java). Includes sample Skystone Vuforia Navigation op modes (Blocks). Adds TensorFlow inference model (.tflite) for Skystone game elements. Includes sample Skystone TensorFlow op modes (Java). Includes sample Skystone TensorFlow op modes (Blocks). Removes older (season-specific) sample op modes. Includes 64-bit support (to comply with Google Play requirements). Protects against Stuck OpModes when a Restart Robot is requested. (Thanks to FROGbots-4634) (ftc_app issue #709) Blocks related changes: Fixes bug with blocks generated code when hardware device name is a java or javascript reserved word. Shows generated java code for blocks, even when hardware items are missing from the active configuration. Displays warning icon when outdated Vuforia and TensorFlow blocks are used (SkyStone issue #27) Version 5.1 (20190820-222104) Defines default PIDF parameters for the following motors: REV Core Hex Motor REV 20:1 HD Hex Motor REV 40:1 HD Hex Motor Adds back button when running on a device without a system back button (such as a Control Hub) Allows a REV Control Hub to update the firmware on a REV Expansion Hub via USB Fixes SkyStone issue #9 Fixes ftc_app issue #715 Prevents extra DS User clicks by filtering based on current state. Prevents incorrect DS UI state changes when receiving new OpMode list from RC Adds support for REV Color Sensor V3 Adds a manual-refresh DS Camera Stream for remotely viewing RC camera frames. To show the stream on the DS, initialize but do not run a stream-enabled opmode, select the Camera Stream option in the DS menu, and tap the image to refresh. This feature is automatically enabled when using Vuforia or TFOD—no additional RC configuration is required for typical use cases. To hide the stream, select the same menu item again. Note that gamepads are disabled and the selected opmode cannot be started while the stream is open as a safety precaution. To use custom streams, consult the API docs for CameraStreamServer#setSource and CameraStreamSource. Adds many Star Wars sounds to RobotController resources. Added SKYSTONE Sounds Chooser Sample Program. Switches out startup, connect chimes, and error\/warning sounds for Star Wars sounds Updates OnBot Java to use a WebSocket for communication with the robot The OnBot Java page no longer has to do a full refresh when a user switches from editing one file to another Known issues: Camera Stream The Vuforia camera stream inherits the issues present in the phone preview (namely ftc_app issue #574). This problem does not affect the TFOD camera stream even though it receives frames from Vuforia. The orientation of the stream frames may not always match the phone preview. For now, these frames may be rotated manually via a custom CameraStreamSource if desired. OnBotJava Browser back button may not always work correctly It's possible for a build to be queued, but not started. The OnBot Java build console will display a warning if this occurs. A user might not realize they are editing a different file if the user inadvertently switches from one file to another since this switch is now seamless. The name of the currently open file is displayed in the browser tab. Version 5.0 (built on 19.06.14) Support for the REV Robotics Control Hub. Adds a Java preview pane to the Blocks editor. Adds a new offline export feature to the Blocks editor. Display wifi channel in Network circle on Driver Station. Adds calibration for Logitech C270 Updates build tooling and target SDK. Compliance with Google's permissions infrastructure (Required after build tooling update). Keep Alives to mitigate the Motorola wifi scanning problem. Telemetry substitute no longer necessary. Improves Vuforia error reporting. Fixes ftctechnh\/ftc_app issues 621, 713. Miscellaneous bug fixes and improvements. Version 4.3 (built on 18.10.31) Includes missing TensorFlow-related libraries and files. Version 4.2 (built on 18.10.30) Includes fix to avoid deadlock situation with WatchdogMonitor which could result in USB communication errors. Comm error appeared to require that user disconnect USB cable and restart the Robot Controller app to recover. robotControllerLog.txt would have error messages that included the words \"E RobotCore: lynx xmit lock: #### abandoning lock:\" Includes fix to correctly list the parent module address for a REV Robotics Expansion Hub in a configuration (.xml) file. Bug in versions 4.0 and 4.1 would incorrect list the address module for a parent REV Robotics device as \"1\". If the parent module had a higher address value than the daisy-chained module, then this bug would prevent the Robot Controller from communicating with the downstream Expansion Hub. Added requirement for ACCESS_COARSE_LOCATION to allow a Driver Station running Android Oreo to scan for Wi-Fi Direct devices. Added google() repo to build.gradle because aapt2 must be downloaded from the google() repository beginning with version 3.2 of the Android Gradle Plugin. Important Note: Android Studio users will need to be connected to the Internet the first time build the ftc_app project. Internet connectivity is required for the first build so the appropriate files can be downloaded from the Google repository. Users should not need to be connected to the Internet for subsequent builds. This should also fix buid issue where Android Studio would complain that it \"Could not find com.android.tools.lint:lint-gradle:26.1.4\" (or similar). Added support for REV Spark Mini motor controller as part of the configuration menu for a servo\/PWM port on the REV Expansion Hub. Provide examples for playing audio files in an Op Mode. Block Development Tool Changes Includes a fix for a problem with the Velocity blocks that were reported in the FTC Technology forum (Blocks Programming subforum). Change the \"Save completed successfully.\" message to a white color so it will contrast with a green background. Fixed the \"Download image\" feature so it will work if there are text blocks in the op mode. Introduce support for Google's TensorFlow Lite technology for object detetion for 2018-2019 game. TensorFlow lite can recognize Gold Mineral and Silver Mineral from 2018-2019 game. Example Java and Block op modes are included to show how to determine the relative position of the gold block (left, center, right). Version 4.1 (released on 18.09.24) Changes include: Fix to prevent crash when deprecated configuration annotations are used. Change to allow FTC Robot Controller APK to be auto-updated using FIRST Global Control Hub update scripts. Removed samples for non supported \/ non legal hardware. Improvements to Telemetry.addData block with \"text\" socket. Updated Blocks sample op mode list to include Rover Ruckus Vuforia example. Update SDK library version number. Version 4.0 (released on 18.09.12) Changes include: Initial support for UVC compatible cameras If UVC camera has a unique serial number, RC will detect and enumerate by serial number. If UVC camera lacks a unique serial number, RC will only support one camera of that type connected. Calibration settings for a few cameras are included (see TeamCode\/src\/main\/res\/xml\/teamwebcamcalibrations.xml for details). User can upload calibration files from Program and Manage web interface. UVC cameras seem to draw a fair amount of electrical current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. Updated sample Vuforia Navigation and VuMark Op Modes to demonstrate how to use an internal phone-based camera and an external UVC webcam. Support for improved motor control. REV Robotics Expansion Hub firmware 1.8 and greater will support a feed forward mechanism for closed loop motor control. FTC SDK has been modified to support PIDF coefficients (proportional, integral, derivative, and feed forward). FTC Blocks development tool modified to include PIDF programming blocks. Deprecated older PID-related methods and variables. REV's 1.8.x PIDF-related changes provide a more linear and accurate way to control a motor. Wireless Added 5GHz support for wireless channel changing for those devices that support it. Tested with Moto G5 and E4 phones. Also tested with other (currently non-approved) phones such as Samsung Galaxy S8. Improved Expansion Hub firmware update support in Robot Controller app Changes to make the system more robust during the firmware update process (when performed through Robot Controller app). User no longer has to disconnect a downstream daisy-chained Expansion Hub when updating an Expansion Hub's firmware. If user is updating an Expansion Hub's firmware through a USB connection, he\/she does not have to disconnect RS485 connection to other Expansion Hubs. The user still must use a USB connection to update an Expansion Hub's firmware. The user cannot update the Expansion Hub firmware for a downstream device that is daisy chained through an RS485 connection. If an Expansion Hub accidentally gets \"bricked\" the Robot Controller app is now more likely to recognize the Hub when it scans the USB bus. Robot Controller app should be able to detect an Expansion Hub, even if it accidentally was bricked in a previous update attempt. Robot Controller app should be able to install the firmware onto the Hub, even if if accidentally was bricked in a previous update attempt. Resiliency FTC software can detect and enable an FTDI reset feature that is available with REV Robotics v1.8 Expansion Hub firmware and greater. When enabled, the Expansion Hub can detect if it hasn't communicated with the Robot Controller over the FTDI (USB) connection. If the Hub hasn't heard from the Robot Controller in a while, it will reset the FTDI connection. This action helps system recover from some ESD-induced disruptions. Various fixes to improve reliability of FTC software. Blocks Fixed errors with string and list indices in blocks export to java. Support for USB connected UVC webcams. Refactored optimized Blocks Vuforia code to support Rover Ruckus image targets. Added programming blocks to support PIDF (proportional, integral, derivative and feed forward) motor control. Added formatting options (under Telemetry and Miscellaneous categories) so user can set how many decimal places to display a numerical value. Support to play audio files (which are uploaded through Blocks web interface) on Driver Station in addition to the Robot Controller. Fixed bug with Download Image of Blocks feature. Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Added blocks for DcMotorEx methods. These are enhanced methods that you can use when supported by the motor controller hardware. The REV Robotics Expansion Hub supports these enhanced methods. Enhanced methods include methods to get\/set motor velocity (in encoder pulses per second), get\/set PIDF coefficients, etc.. Modest Improvements in Logging Decrease frequency of battery checker voltage statements. Removed non-FTC related log statements (wherever possible). Introduced a \"Match Logging\" feature. Under \"Settings\" a user can enable\/disable this feature (it's disabled by default). If enabled, user provides a \"Match Number\" through the Driver Station user interface (top of the screen). The Match Number is used to create a log file specifically with log statements from that particular Op Mode run. Match log files are stored in \/sdcard\/FIRST\/matlogs on the Robot Controller. Once an op mode run is complete, the Match Number is cleared. This is a convenient way to create a separate match log with statements only related to a specific op mode run. New Devices Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added configuration option for REV 20:1 HD Hex Motor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Miscellaneous Fixed some errors in the definitions for acceleration and velocity in our javadoc documentation. Added ability to play audio files on Driver Station When user is configuring an Expansion Hub, the LED on the Expansion Hub will change blink pattern (purple-cyan) to indicate which Hub is currently being configured. Renamed I2cSensorType to I2cDeviceType. Added an external sample Op Mode that demonstrates localization using 2018-2019 (Rover Ruckus presented by QualComm) Vuforia targets. Added an external sample Op Mode that demonstrates how to use the REV Robotics 2m Laser Distance Sensor. Added an external sample Op Mode that demonstrates how to use the REV Robotics Blinkin LED Controller. Re-categorized external Java sample Op Modes to \"TeleOp\" instead of \"Autonomous\". Known issues: Initial support for UVC compatible cameras UVC cameras seem to draw significant amount of current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. There might be a possible deadlock which causes the RC to become unresponsive when using a UVC webcam with a Nougat Android Robot Controller. Wireless When user selects a wireless channel, this channel does not necessarily persist if the phone is power cycled. Tech Team is hoping to eventually address this issue in a future release. Issue has been present since apps were introduced (i.e., it is not new with the v4.0 release). Wireless channel is not currently displayed for WiFi Direct connections. Miscellaneous The blink indication feature that shows which Expansion Hub is currently being configured does not work for a newly created configuration file. User has to first save a newly created configuration file and then close and re-edit the file in order for blink indicator to work. Version 3.6 (built on 17.12.18) Changes include: Blocks Changes Uses updated Google Blockly software to allow users to edit their op modes on Apple iOS devices (including iPad and iPhone). Improvement in Blocks tool to handle corrupt op mode files. Autonomous op modes should no longer get switched back to tele-op after re-opening them to be edited. The system can now detect type mismatches during runtime and alert the user with a message on the Driver Station. Updated javadoc documentation for setPower() method to reflect correct range of values (-1 to +1). Modified VuforiaLocalizerImpl to allow for user rendering of frames Added a user-overrideable onRenderFrame() method which gets called by the class's renderFrame() method. Version 3.5 (built on 17.10.30) Changes with version 3.5 include: Introduced a fix to prevent random op mode stops, which can occur after the Robot Controller app has been paused and then resumed (for example, when a user temporarily turns off the display of the Robot Controller phone, and then turns the screen back on). Introduced a fix to prevent random op mode stops, which were previously caused by random peer disconnect events on the Driver Station. Fixes issue where log files would be closed on pause of the RC or DS, but not re-opened upon resume. Fixes issue with battery handler (voltage) start\/stop race. Fixes issue where Android Studio generated op modes would disappear from available list in certain situations. Fixes problem where OnBot Java would not build on REV Robotics Control Hub. Fixes problem where OnBot Java would not build if the date and time on the Robot Controller device was \"rewound\" (set to an earlier date\/time). Improved error message on OnBot Java that occurs when renaming a file fails. Removed unneeded resources from android.jar binaries used by OnBot Java to reduce final size of Robot Controller app. Added MR_ANALOG_TOUCH_SENSOR block to Blocks Programming Tool. Version 3.4 (built on 17.09.06) Changes with version 3.4 include: Added telemetry.update() statement for BlankLinearOpMode template. Renamed sample Block op modes to be more consistent with Java samples. Added some additional sample Block op modes. Reworded OnBot Java readme slightly. Version 3.3 (built on 17.09.04) This version of the software includes improves for the FTC Blocks Programming Tool and the OnBot Java Programming Tool. Changes with verion 3.3 include: Android Studio ftc_app project has been updated to use Gradle Plugin 2.3.3. Android Studio ftc_app project is already using gradle 3.5 distribution. Robot Controller log has been renamed to \/sdcard\/RobotControllerLog.txt (note that this change was actually introduced w\/ v3.2). Improvements in I2C reliability. Optimized I2C read for REV Expansion Hub, with v1.7 firmware or greater. Updated all external\/samples (available through OnBot and in Android project folder). Vuforia Added support for VuMarks that will be used for the 2017-2018 season game. Blocks Update to latest Google Blockly release. Sample op modes can be selected as a template when creating new op mode. Fixed bug where the blocks would disappear temporarily when mouse button is held down. Added blocks for Range.clip and Range.scale. User can now disable\/enable Block op modes. Fix to prevent occasional Blocks deadlock. OnBot Java Significant improvements with autocomplete function for OnBot Java editor. Sample op modes can be selected as a template when creating new op mode. Fixes and changes to complete hardware setup feature. Updated (and more useful) onBot welcome message. Known issues: Android Studio After updating to the new v3.3 Android Studio project folder, if you get error messages indicating \"InvalidVirtualFileAccessException\" then you might need to do a File->Invalidate Caches \/ Restart to clear the error. OnBot Java Sometimes when you push the build button to build all op modes, the RC returns an error message that the build failed. If you press the build button a second time, the build typically suceeds. Version 3.2 (built on 17.08.02) This version of the software introduces the \"OnBot Java\" Development Tool. Similar to the FTC Blocks Development Tool, the FTC OnBot Java Development Tool allows a user to create, edit and build op modes dynamically using only a Javascript-enabled web browser. The OnBot Java Development Tool is an integrated development environment (IDE) that is served up by the Robot Controller. Op modes are created and edited using a Javascript-enabled browser (Google Chromse is recommended). Op modes are saved on the Robot Controller Android device directly. The OnBot Java Development Tool provides a Java programming environment that does NOT need Android Studio. Changes with version 3.2 include: Enhanced web-based development tools Introduction of OnBot Java Development Tool. Web-based programming and management features are \"always on\" (user no longer needs to put Robot Controller into programming mode). Web-based management interface (where user can change Robot Controller name and also easily download Robot Controller log file). OnBot Java, Blocks and Management features available from web based interface. Blocks Programming Development Tool: Changed \"LynxI2cColorRangeSensor\" block to \"REV Color\/range sensor\" block. Fixed tooltip for ColorSensor.isLightOn block. Added blocks for ColorSensor.getNormalizedColors and LynxI2cColorRangeSensor.getNormalizedColors. Added example op modes for digital touch sensor and REV Robotics Color Distance sensor. User selectable color themes. Includes many minor enhancements and fixes (too numerous to list). Known issues: Auto complete function is incomplete and does not support the following (for now): Access via this keyword Access via super keyword Members of the super cloass, not overridden by the class Any methods provided in the current class Inner classes Can't handle casted objects Any objects coming from an parenthetically enclosed expression Version 3.10 (built on 17.05.09) This version of the software provides support for the REV Robotics Expansion Hub. This version also includes improvements in the USB communication layer in an effort to enhance system resiliency. If you were using a 2.x version of the software previously, updating to version 3.1 requires that you also update your Driver Station software in addition to updating the Robot Controller software. Also note that in version 3.10 software, the setMaxSpeed and getMaxSpeed methods are no longer available (not deprecated, they have been removed from the SDK). Also note that the the new 3.x software incorporates motor profiles that a user can select as he\/she configures the robot. Changes include: Blocks changes Added VuforiaTrackableDefaultListener.getPose and Vuforia.trackPose blocks. Added optimized blocks support for Vuforia extended tracking. Added atan2 block to the math category. Added useCompetitionFieldTargetLocations parameter to Vuforia.initialize block. If set to false, the target locations are placed at (0,0,0) with target orientation as specified in https:\/\/github.com\/gearsincorg\/FTCVuforiaDemo\/blob\/master\/Robot_Navigation.java tutorial op mode. Incorporates additional improvements to USB comm layer to improve system resiliency (to recover from a greater number of communication disruptions). Additional Notes Regarding Version 3.00 (built on 17.04.13) In addition to the release changes listed below (see section labeled \"Version 3.00 (built on 17.04.013)\"), version 3.00 has the following important changes: Version 3.00 software uses a new version of the FTC Robocol (robot protocol). If you upgrade to v3.0 on the Robot Controller and\/or Android Studio side, you must also upgrade the Driver Station software to match the new Robocol. Version 3.00 software removes the setMaxSpeed and getMaxSpeed methods from the DcMotor class. If you have an op mode that formerly used these methods, you will need to remove the references\/calls to these methods. Instead, v3.0 provides the max speed information through the use of motor profiles that are selected by the user during robot configuration. Version 3.00 software currently does not have a mechanism to disable extra i2c sensors. We hope to re-introduce this function with a release in the near future. Version 3.00 (built on 17.04.13) *** Use this version of the software at YOUR OWN RISK!!! *** This software is being released as an \"alpha\" version. Use this version at your own risk! This pre-release software contains SIGNIFICANT changes, including changes to the Wi-Fi Direct pairing mechanism, rewrites of the I2C sensor classes, changes to the USB\/FTDI layer, and the introduction of support for the REV Robotics Expansion Hub and the REV Robotics color-range-light sensor. These changes were implemented to improve the reliability and resiliency of the FTC control system. Please note, however, that version 3.00 is considered \"alpha\" code. This code is being released so that the FIRST community will have an opportunity to test the new REV Expansion Hub electronics module when it becomes available in May. The developers do not recommend using this code for critical applications (i.e., competition use). *** Use this version of the software at YOUR OWN RISK!!! *** Changes include: Major rework of sensor-related infrastructure. Includes rewriting sensor classes to implement synchronous I2C communication. Fix to reset Autonomous timer back to 30 seconds. Implementation of specific motor profiles for approved 12V motors (includes Tetrix, AndyMark, Matrix and REV models). Modest improvements to enhance Wi-Fi P2P pairing. Fixes telemetry log addition race. Publishes all the sources (not just a select few). Includes Block programming improvements Addition of optimized Vuforia blocks. Auto scrollbar to projects and sounds pages. Fixed blocks paste bug. Blocks execute after while-opModeIsActive loop (to allow for cleanup before exiting op mode). Added gyro integratedZValue block. Fixes bug with projects page for Firefox browser. Added IsSpeaking block to AndroidTextToSpeech. Implements support for the REV Robotics Expansion Hub Implements support for integral REV IMU (physically installed on I2C bus 0, uses same Bosch BNO055 9 axis absolute orientation sensor as Adafruit 9DOF abs orientation sensor). - Implements support for REV color\/range\/light sensor. Provides support to update Expansion Hub firmware through FTC SDK. Detects REV firmware version and records in log file. Includes support for REV Control Hub (note that the REV Control Hub is not yet approved for FTC use). Implements FTC Blocks programming support for REV Expansion Hub and sensor hardware. Detects and alerts when I2C device disconnect. Version 2.62 (built on 17.01.07) Added null pointer check before calling modeToByte() in finishModeSwitchIfNecessary method for ModernRoboticsUsbDcMotorController class. Changes to enhance Modern Robotics USB protocol robustness. Version 2.61 (released on 16.12.19) Blocks Programming mode changes: Fix to correct issue when an exception was thrown because an OpticalDistanceSensor object appears twice in the hardware map (the second time as a LightSensor). Version 2.6 (released on 16.12.16) Fixes for Gyro class: Improve (decrease) sensor refresh latency. fix isCalibrating issues. Blocks Programming mode changes: Blocks now ignores a device in the configuration xml if the name is empty. Other devices work in configuration work fine. Version 2.5 (internal release on released on 16.12.13) Blocks Programming mode changes: Added blocks support for AdafruitBNO055IMU. Added Download Op Mode button to FtcBocks.html. Added support for copying blocks in one OpMode and pasting them in an other OpMode. The clipboard content is stored on the phone, so the programming mode server must be running. Modified Utilities section of the toolbox. In Programming Mode, display information about the active connections. Fixed paste location when workspace has been scrolled. Added blocks support for the android Accelerometer. Fixed issue where Blocks Upload Op Mode truncated name at first dot. Added blocks support for Android SoundPool. Added type safety to blocks for Acceleration. Added type safety to blocks for AdafruitBNO055IMU.Parameters. Added type safety to blocks for AnalogInput. Added type safety to blocks for AngularVelocity. Added type safety to blocks for Color. Added type safety to blocks for ColorSensor. Added type safety to blocks for CompassSensor. Added type safety to blocks for CRServo. Added type safety to blocks for DigitalChannel. Added type safety to blocks for ElapsedTime. Added type safety to blocks for Gamepad. Added type safety to blocks for GyroSensor. Added type safety to blocks for IrSeekerSensor. Added type safety to blocks for LED. Added type safety to blocks for LightSensor. Added type safety to blocks for LinearOpMode. Added type safety to blocks for MagneticFlux. Added type safety to blocks for MatrixF. Added type safety to blocks for MrI2cCompassSensor. Added type safety to blocks for MrI2cRangeSensor. Added type safety to blocks for OpticalDistanceSensor. Added type safety to blocks for Orientation. Added type safety to blocks for Position. Added type safety to blocks for Quaternion. Added type safety to blocks for Servo. Added type safety to blocks for ServoController. Added type safety to blocks for Telemetry. Added type safety to blocks for Temperature. Added type safety to blocks for TouchSensor. Added type safety to blocks for UltrasonicSensor. Added type safety to blocks for VectorF. Added type safety to blocks for Velocity. Added type safety to blocks for VoltageSensor. Added type safety to blocks for VuforiaLocalizer.Parameters. Added type safety to blocks for VuforiaTrackable. Added type safety to blocks for VuforiaTrackables. Added type safety to blocks for enums in AdafruitBNO055IMU.Parameters. Added type safety to blocks for AndroidAccelerometer, AndroidGyroscope, AndroidOrientation, and AndroidTextToSpeech. Version 2.4 (released on 16.11.13) Fix to avoid crashing for nonexistent resources. Blocks Programming mode changes: Added blocks to support OpenGLMatrix, MatrixF, and VectorF. Added blocks to support AngleUnit, AxesOrder, AxesReference, CameraDirection, CameraMonitorFeedback, DistanceUnit, and TempUnit. Added blocks to support Acceleration. Added blocks to support LinearOpMode.getRuntime. Added blocks to support MagneticFlux and Position. Fixed typos. Made blocks for ElapsedTime more consistent with other objects. Added blocks to support Quaternion, Velocity, Orientation, AngularVelocity. Added blocks to support VuforiaTrackables, VuforiaTrackable, VuforiaLocalizer, VuforiaTrackableDefaultListener. Fixed a few blocks. Added type checking to new blocks. Updated to latest blockly. Added default variable blocks to navigation and matrix blocks. Fixed toolbox entry for openGLMatrix_rotation_withAxesArgs. When user downloads Blocks-generated op mode, only the .blk file is downloaded. When user uploads Blocks-generated op mode (.blk file), Javascript code is auto generated. Added DbgLog support. Added logging when a blocks file is read\/written. Fixed bug to properly render blocks even if missing devices from configuration file. Added support for additional characters (not just alphanumeric) for the block file names (for download and upload). Added support for OpMode flavor (“Autonomous” or “TeleOp”) and group. Changes to Samples to prevent tutorial issues. Incorporated suggested changes from public pull 216 (“Replace .. paths”). Remove Servo Glitches when robot stopped. if user hits “Cancels” when editing a configuration file, clears the unsaved changes and reverts to original unmodified configuration. Added log info to help diagnose why the Robot Controller app was terminated (for example, by watch dog function). Added ability to transfer log from the controller. Fixed inconsistency for AngularVelocity Limit unbounded growth of data for telemetry. If user does not call telemetry.update() for LinearOpMode in a timely manner, data added for telemetry might get lost if size limit is exceeded. Version 2.35 (released on 16.10.06) Blockly programming mode - Removed unnecesary idle() call from blocks for new project. Version 2.30 (released on 16.10.05) Blockly programming mode: Mechanism added to save Blockly op modes from Programming Mode Server onto local device To avoid clutter, blocks are displayed in categorized folders Added support for DigitalChannel Added support for ModernRoboticsI2cCompassSensor Added support for ModernRoboticsI2cRangeSensor Added support for VoltageSensor Added support for AnalogInput Added support for AnalogOutput Fix for CompassSensor setMode block Vuforia Fix deadlock \/ make camera data available while Vuforia is running. Update to Vuforia 6.0.117 (recommended by Vuforia and Google to close security loophole). Fix for autonomous 30 second timer bug (where timer was in effect, even though it appeared to have timed out). opModeIsActive changes to allow cleanup after op mode is stopped (with enforced 2 second safety timeout). Fix to avoid reading i2c twice. Updated sample Op Modes. Improved logging and fixed intermittent freezing. Added digital I\/O sample. Cleaned up device names in sample op modes to be consistent with Pushbot guide. Fix to allow use of IrSeekerSensorV3. Version 2.20 (released on 16.09.08) Support for Modern Robotics Compass Sensor. Support for Modern Robotics Range Sensor. Revise device names for Pushbot templates to match the names used in Pushbot guide. Fixed bug so that IrSeekerSensorV3 device is accessible as IrSeekerSensor in hardwareMap. Modified computer vision code to require an individual Vuforia license (per legal requirement from PTC). Minor fixes. Blockly enhancements: Support for Voltage Sensor. Support for Analog Input. Support for Analog Output. Support for Light Sensor. Support for Servo Controller. Version 2.10 (released on 16.09.03) Support for Adafruit IMU. Improvements to ModernRoboticsI2cGyro class Block on reset of z axis. isCalibrating() returns true while gyro is calibration. Updated sample gyro program. Blockly enhancements support for android.graphics.Color. added support for ElapsedTime. improved look and legibility of blocks. support for compass sensor. support for ultrasonic sensor. support for IrSeeker. support for LED. support for color sensor. support for CRServo prompt user to configure robot before using programming mode. Provides ability to disable audio cues. various bug fixes and improvements. Version 2.00 (released on 16.08.19) This is the new release for the upcoming 2016-2017 FIRST Tech Challenge Season. Channel change is enabled in the FTC Robot Controller app for Moto G 2nd and 3rd Gen phones. Users can now use annotations to register\/disable their Op Modes. Changes in the Android SDK, JDK and build tool requirements (minsdk=19, java 1.7, build tools 23.0.3). Standardized units in analog input. Cleaned up code for existing analog sensor classes. setChannelMode and getChannelMode were REMOVED from the DcMotorController class. This is important - we no longer set the motor modes through the motor controller. setMode and getMode were added to the DcMotor class. ContinuousRotationServo class has been added to the FTC SDK. Range.clip() method has been overloaded so it can support this operation for int, short and byte integers. Some changes have been made (new methods added) on how a user can access items from the hardware map. Users can now set the zero power behavior for a DC motor so that the motor will brake or float when power is zero. Prototype Blockly Programming Mode has been added to FTC Robot Controller. Users can place the Robot Controller into this mode, and then use a device (such as a laptop) that has a Javascript enabled browser to write Blockly-based Op Modes directly onto the Robot Controller. Users can now configure the robot remotely through the FTC Driver Station app. Android Studio project supports Android Studio 2.1.x and compile SDK Version 23 (Marshmallow). Vuforia Computer Vision SDK integrated into FTC SDK. Users can use sample vision targets to get localization information on a standard FTC field. Project structure has been reorganized so that there is now a TeamCode package that users can use to place their local\/custom Op Modes into this package. Inspection function has been integrated into the FTC Robot Controller and Driver Station Apps (Thanks Team HazMat… 9277 & 10650!). Audio cues have been incorporated into FTC SDK. Swap mechanism added to FTC Robot Controller configuration activity. For example, if you have two motor controllers on a robot, and you misidentified them in your configuration file, you can use the Swap button to swap the devices within the configuration file (so you do not have to manually re-enter in the configuration info for the two devices). Fix mechanism added to all user to replace an electronic module easily. For example, suppose a servo controller dies on your robot. You replace the broken module with a new module, which has a different serial number from the original servo controller. You can use the Fix button to automatically reconfigure your configuration file to use the serial number of the new module. Improvements made to fix resiliency and responsiveness of the system. For LinearOpMode the user now must for a telemetry.update() to update the telemetry data on the driver station. This update() mechanism ensures that the driver station gets the updated data properly and at the same time. The Auto Configure function of the Robot Controller is now template based. If there is a commonly used robot configuration, a template can be created so that the Auto Configure mechanism can be used to quickly configure a robot of this type. The logic to detect a runaway op mode (both in the LinearOpMode and OpMode types) and to abort the run, then auto recover has been improved\/implemented. Fix has been incorporated so that Logitech F310 gamepad mappings will be correct for Marshmallow users. Release 16.07.08 For the ftc_app project, the gradle files have been modified to support Android Studio 2.1.x. Release 16.03.30 For the MIT App Inventor, the design blocks have new icons that better represent the function of each design component. Some changes were made to the shutdown logic to ensure the robust shutdown of some of our USB services. A change was made to LinearOpMode so as to allow a given instance to be executed more than once, which is required for the App Inventor. Javadoc improved\/updated. Release 16.03.09 Changes made to make the FTC SDK synchronous (significant change!) waitOneFullHardwareCycle() and waitForNextHardwareCycle() are no longer needed and have been deprecated. runOpMode() (for a LinearOpMode) is now decoupled from the system's hardware read\/write thread. loop() (for an OpMode) is now decoupled from the system's hardware read\/write thread. Methods are synchronous. For example, if you call setMode(DcMotorController.RunMode.RESET_ENCODERS) for a motor, the encoder is guaranteed to be reset when the method call is complete. For legacy module (NXT compatible), user no longer has to toggle between read and write modes when reading from or writing to a legacy device. Changes made to enhance reliability\/robustness during ESD event. Changes made to make code thread safe. Debug keystore added so that user-generated robot controller APKs will all use the same signed key (to avoid conflicts if a team has multiple developer laptops for example). Firmware version information for Modern Robotics modules are now logged. Changes made to improve USB comm reliability and robustness. Added support for voltage indicator for legacy (NXT-compatible) motor controllers. Changes made to provide auto stop capabilities for op modes. A LinearOpMode class will stop when the statements in runOpMode() are complete. User does not have to push the stop button on the driver station. If an op mode is stopped by the driver station, but there is a run away\/uninterruptible thread persisting, the app will log an error message then force itself to crash to stop the runaway thread. Driver Station UI modified to display lowest measured voltage below current voltage (12V battery). Driver Station UI modified to have color background for current voltage (green=good, yellow=caution, red=danger, extremely low voltage). javadoc improved (edits and additional classes). Added app build time to About activity for driver station and robot controller apps. Display local IP addresses on Driver Station About activity. Added I2cDeviceSynchImpl. Added I2cDeviceSync interface. Added seconds() and milliseconds() to ElapsedTime for clarity. Added getCallbackCount() to I2cDevice. Added missing clearI2cPortActionFlag. Added code to create log messages while waiting for LinearOpMode shutdown. Fix so Wifi Direct Config activity will no longer launch multiple times. Added the ability to specify an alternate i2c address in software for the Modern Robotics gyro. Release 16.02.09 Improved battery checker feature so that voltage values get refreshed regularly (every 250 msec) on Driver Station (DS) user interface. Improved software so that Robot Controller (RC) is much more resilient and “self-healing” to USB disconnects: If user attempts to start\/restart RC with one or more module missing, it will display a warning but still start up. When running an op mode, if one or more modules gets disconnected, the RC & DS will display warnings,and robot will keep on working in spite of the missing module(s). If a disconnected module gets physically reconnected the RC will auto detect the module and the user will regain control of the recently connected module. Warning messages are more helpful (identifies the type of module that’s missing plus its USB serial number). Code changes to fix the null gamepad reference when users try to reference the gamepads in the init() portion of their op mode. NXT light sensor output is now properly scaled. Note that teams might have to readjust their light threshold values in their op modes. On DS user interface, gamepad icon for a driver will disappear if the matching gamepad is disconnected or if that gamepad gets designated as a different driver. Robot Protocol (ROBOCOL) version number info is displayed in About screen on RC and DS apps. Incorporated a display filter on pairing screen to filter out devices that don’t use the “-“ format. This filter can be turned off to show all WiFi Direct devices. Updated text in License file. Fixed formatting error in OpticalDistanceSensor.toString(). Fixed issue on with a blank (“”) device name that would disrupt WiFi Direct Pairing. Made a change so that the WiFi info and battery info can be displayed more quickly on the DS upon connecting to RC. Improved javadoc generation. Modified code to make it easier to support language localization in the future. Release 16.01.04 Updated compileSdkVersion for apps Prevent Wifi from entering power saving mode removed unused import from driver station Corrrected \"Dead zone\" joystick code. LED.getDeviceName and .getConnectionInfo() return null apps check for ROBOCOL_VERSION mismatch Fix for Telemetry also has off-by-one errors in its data string sizing \/ short size limitations error User telemetry output is sorted. added formatting variants to DbgLog and RobotLog APIs code modified to allow for a long list of op mode names. changes to improve thread safety of RobocolDatagramSocket Fix for \"missing hardware leaves robot controller disconnected from driver station\" error fix for \"fast tapping of Init\/Start causes problems\" (toast is now only instantiated on UI thread). added some log statements for thread life cycle. moved gamepad reset logic inside of initActiveOpMode() for robustness changes made to mitigate risk of race conditions on public methods. changes to try and flag when WiFi Direct name contains non-printable characters. fix to correct race condition between .run() and .close() in ReadWriteRunnableStandard. updated FTDI driver made ReadWriteRunnableStanard interface public. fixed off-by-one errors in Command constructor moved specific hardware implmentations into their own package. moved specific gamepad implemnatations to the hardware library. changed LICENSE file to new BSD version. fixed race condition when shutting down Modern Robotics USB devices. methods in the ColorSensor classes have been synchronized. corrected isBusy() status to reflect end of motion. corrected \"back\" button keycode. the notSupported() method of the GyroSensor class was changed to protected (it should not be public). Release 15.11.04.001 Added Support for Modern Robotics Gyro. The GyroSensor class now supports the MR Gyro Sensor. Users can access heading data (about Z axis) Users can also access raw gyro data (X, Y, & Z axes). Example MRGyroTest.java op mode included. Improved error messages More descriptive error messages for exceptions in user code. Updated DcMotor API Enable read mode on new address in setI2cAddress Fix so that driver station app resets the gamepads when switching op modes. USB-related code changes to make USB comm more responsive and to display more explicit error messages. Fix so that USB will recover properly if the USB bus returns garbage data. Fix USB initializtion race condition. Better error reporting during FTDI open. More explicit messages during USB failures. Fixed bug so that USB device is closed if event loop teardown method was not called. Fixed timer UI issue Fixed duplicate name UI bug (Legacy Module configuration). Fixed race condition in EventLoopManager. Fix to keep references stable when updating gamepad. For legacy Matrix motor\/servo controllers removed necessity of appending \"Motor\" and \"Servo\" to controller names. Updated HT color sensor driver to use constants from ModernRoboticsUsbLegacyModule class. Updated MR color sensor driver to use constants from ModernRoboticsUsbDeviceInterfaceModule class. Correctly handle I2C Address change in all color sensors Updated\/cleaned up op modes. Updated comments in LinearI2cAddressChange.java example op mode. Replaced the calls to \"setChannelMode\" with \"setMode\" (to match the new of the DcMotor method). Removed K9AutoTime.java op mode. Added MRGyroTest.java op mode (demonstrates how to use MR Gyro Sensor). Added MRRGBExample.java op mode (demonstrates how to use MR Color Sensor). Added HTRGBExample.java op mode (demonstrates how to use HT legacy color sensor). Added MatrixControllerDemo.java (demonstrates how to use legacy Matrix controller). Updated javadoc documentation. Updated release .apk files for Robot Controller and Driver Station apps. Release 15.10.06.002 Added support for Legacy Matrix 9.6V motor\/servo controller. Cleaned up build.gradle file. Minor UI and bug fixes for driver station and robot controller apps. Throws error if Ultrasonic sensor (NXT) is not configured for legacy module port 4 or 5. Release 15.08.03.001 New user interfaces for FTC Driver Station and FTC Robot Controller apps. An init() method is added to the OpMode class. For this release, init() is triggered right before the start() method. Eventually, the init() method will be triggered when the user presses an \"INIT\" button on driver station. The init() and loop() methods are now required (i.e., need to be overridden in the user's op mode). The start() and stop() methods are optional. A new LinearOpMode class is introduced. Teams can use the LinearOpMode mode to create a linear (not event driven) program model. Teams can use blocking statements like Thread.sleep() within a linear op mode. The API for the Legacy Module and Core Device Interface Module have been updated. Support for encoders with the Legacy Module is now working. The hardware loop has been updated for better performance.", "fork": false, "created_at": "2021-03-08T11:34:11Z", - "updated_at": "2023-09-13T15:53:22Z", + "updated_at": "2023-09-16T21:42:39Z", "pushed_at": "2022-09-03T18:57:04Z", - "stargazers_count": 71, - "watchers_count": 71, + "stargazers_count": 70, + "watchers_count": 70, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -135,7 +135,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 71, + "watchers": 70, "score": 0, "subscribers_count": 12 }, diff --git a/2019/CVE-2019-11447.json b/2019/CVE-2019-11447.json index 96fbc1144b..abc127d2f2 100644 --- a/2019/CVE-2019-11447.json +++ b/2019/CVE-2019-11447.json @@ -103,10 +103,10 @@ "description": "Exploit Code for CVE-2019-11447 aka CuteNews 2.1.2 Avatar upload RCE (Authenticated)", "fork": false, "created_at": "2021-03-17T12:07:12Z", - "updated_at": "2022-11-09T18:11:35Z", + "updated_at": "2023-09-16T21:42:52Z", "pushed_at": "2021-03-17T13:46:37Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -125,7 +125,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -143,10 +143,10 @@ "description": "CutePHP Cute News 2.1.2 RCE PoC", "fork": false, "created_at": "2021-03-18T09:24:29Z", - "updated_at": "2023-02-01T02:42:07Z", + "updated_at": "2023-09-16T21:42:54Z", "pushed_at": "2021-03-18T09:45:04Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -162,7 +162,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-11477.json b/2019/CVE-2019-11477.json index 27b8839d84..f48e9ebfd5 100644 --- a/2019/CVE-2019-11477.json +++ b/2019/CVE-2019-11477.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-07-22T20:23:08Z", - "updated_at": "2021-11-15T18:24:00Z", + "updated_at": "2023-09-16T21:24:21Z", "pushed_at": "2019-07-21T15:56:43Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 0 } diff --git a/2019/CVE-2019-11510.json b/2019/CVE-2019-11510.json index d6e88ba464..9bfcd7304c 100644 --- a/2019/CVE-2019-11510.json +++ b/2019/CVE-2019-11510.json @@ -13,10 +13,10 @@ "description": "Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)", "fork": false, "created_at": "2019-08-21T08:40:26Z", - "updated_at": "2023-09-15T15:30:44Z", + "updated_at": "2023-09-16T21:25:13Z", "pushed_at": "2020-01-11T13:55:33Z", - "stargazers_count": 361, - "watchers_count": 361, + "stargazers_count": 360, + "watchers_count": 360, "has_discussions": false, "forks_count": 142, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 142, - "watchers": 361, + "watchers": 360, "score": 0, "subscribers_count": 14 }, @@ -73,10 +73,10 @@ "description": "Pulse Secure SSL VPN pre-auth file reading", "fork": false, "created_at": "2019-08-22T08:18:19Z", - "updated_at": "2023-02-18T05:28:39Z", + "updated_at": "2023-09-16T21:25:15Z", "pushed_at": "2019-08-26T19:33:43Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 50, + "watchers_count": 50, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 51, + "watchers": 50, "score": 0, "subscribers_count": 2 }, @@ -103,10 +103,10 @@ "description": "PoC for CVE-2019-11510 | Pulse Secure 8.1R15.1\/8.2\/8.3\/9.0 SSL VPN - Arbitrary File Disclosure vulnerability", "fork": false, "created_at": "2019-08-26T23:30:15Z", - "updated_at": "2021-12-05T21:57:04Z", + "updated_at": "2023-09-16T21:25:24Z", "pushed_at": "2019-08-27T00:52:49Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -133,10 +133,10 @@ "description": "Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510", "fork": false, "created_at": "2019-08-27T03:04:19Z", - "updated_at": "2022-08-30T11:21:24Z", + "updated_at": "2023-09-16T21:25:24Z", "pushed_at": "2019-08-27T07:03:26Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 2 }, @@ -163,10 +163,10 @@ "description": "SSL VPN Rce", "fork": false, "created_at": "2019-08-27T09:21:10Z", - "updated_at": "2023-02-28T01:23:54Z", + "updated_at": "2023-09-16T21:25:24Z", "pushed_at": "2019-08-27T09:29:05Z", - "stargazers_count": 54, - "watchers_count": 54, + "stargazers_count": 53, + "watchers_count": 53, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 54, + "watchers": 53, "score": 0, "subscribers_count": 2 }, @@ -223,10 +223,10 @@ "description": "Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)", "fork": false, "created_at": "2019-09-09T15:58:39Z", - "updated_at": "2023-07-15T19:26:16Z", + "updated_at": "2023-09-16T21:25:47Z", "pushed_at": "2020-01-15T17:01:50Z", - "stargazers_count": 131, - "watchers_count": 131, + "stargazers_count": 130, + "watchers_count": 130, "has_discussions": false, "forks_count": 61, "allow_forking": true, @@ -244,7 +244,7 @@ ], "visibility": "public", "forks": 61, - "watchers": 131, + "watchers": 130, "score": 0, "subscribers_count": 15 }, @@ -262,10 +262,10 @@ "description": "Automated script for Pulse Secure SSL VPN exploit (CVE-2019-11510) using hosts retrieved from Shodan API. You must have a Shodan account to use this script.", "fork": false, "created_at": "2019-12-07T17:09:24Z", - "updated_at": "2023-09-08T18:01:00Z", + "updated_at": "2023-09-16T21:28:13Z", "pushed_at": "2020-04-25T05:06:45Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -281,7 +281,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 }, @@ -299,10 +299,10 @@ "description": "This utility can help determine if indicators of compromise (IOCs) exist in the log files of a Pulse Secure VPN Appliance for CVE-2019-11510.", "fork": false, "created_at": "2020-04-16T16:32:47Z", - "updated_at": "2023-07-26T03:54:50Z", + "updated_at": "2023-09-16T21:32:48Z", "pushed_at": "2020-08-19T22:44:06Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -311,7 +311,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 29, + "watchers": 28, "score": 0, "subscribers_count": 7 }, diff --git a/2019/CVE-2019-11523.json b/2019/CVE-2019-11523.json index d414e38d50..469c15d1c3 100644 --- a/2019/CVE-2019-11523.json +++ b/2019/CVE-2019-11523.json @@ -13,10 +13,10 @@ "description": "Anviz M3 RFID CVE-2019-11523 PoC", "fork": false, "created_at": "2019-04-22T14:00:50Z", - "updated_at": "2023-07-12T12:35:58Z", + "updated_at": "2023-09-16T21:21:30Z", "pushed_at": "2019-06-13T16:23:07Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-11539.json b/2019/CVE-2019-11539.json index b06dd784dc..cfaffdb8a0 100644 --- a/2019/CVE-2019-11539.json +++ b/2019/CVE-2019-11539.json @@ -13,10 +13,10 @@ "description": "Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect", "fork": false, "created_at": "2019-09-04T13:06:02Z", - "updated_at": "2023-06-02T15:24:23Z", + "updated_at": "2023-09-16T21:25:35Z", "pushed_at": "2022-02-11T00:00:44Z", - "stargazers_count": 133, - "watchers_count": 133, + "stargazers_count": 132, + "watchers_count": 132, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 133, + "watchers": 132, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-11580.json b/2019/CVE-2019-11580.json index 7572af2d40..f9b705a48d 100644 --- a/2019/CVE-2019-11580.json +++ b/2019/CVE-2019-11580.json @@ -13,10 +13,10 @@ "description": "CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE", "fork": false, "created_at": "2019-07-17T07:54:38Z", - "updated_at": "2023-09-05T17:52:17Z", + "updated_at": "2023-09-16T21:24:13Z", "pushed_at": "2019-07-18T10:03:28Z", - "stargazers_count": 102, - "watchers_count": 102, + "stargazers_count": 101, + "watchers_count": 101, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 102, + "watchers": 101, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "A CVE-2019-11580 shell", "fork": false, "created_at": "2020-03-06T17:09:26Z", - "updated_at": "2021-12-05T22:05:07Z", + "updated_at": "2023-09-16T21:30:58Z", "pushed_at": "2020-04-10T05:12:50Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -59,7 +59,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-11581.json b/2019/CVE-2019-11581.json index f062d4007c..efd9c21d01 100644 --- a/2019/CVE-2019-11581.json +++ b/2019/CVE-2019-11581.json @@ -13,10 +13,10 @@ "description": "Atlassian JIRA Template injection vulnerability RCE", "fork": false, "created_at": "2019-07-16T02:27:00Z", - "updated_at": "2023-08-11T13:37:41Z", + "updated_at": "2023-09-16T21:24:10Z", "pushed_at": "2019-07-22T06:47:52Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 92, + "watchers_count": 92, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 93, + "watchers": 92, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "CVE-2019–11581 PoC", "fork": false, "created_at": "2019-07-25T05:29:23Z", - "updated_at": "2022-11-12T01:13:11Z", + "updated_at": "2023-09-16T21:24:25Z", "pushed_at": "2019-12-13T13:03:39Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "Atlassian Jira unauthen template injection", "fork": false, "created_at": "2021-05-04T06:30:47Z", - "updated_at": "2023-01-31T23:06:20Z", + "updated_at": "2023-09-16T21:44:07Z", "pushed_at": "2021-11-29T14:26:48Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-11687.json b/2019/CVE-2019-11687.json index e909c3fb87..bd2c58114a 100644 --- a/2019/CVE-2019-11687.json +++ b/2019/CVE-2019-11687.json @@ -13,10 +13,10 @@ "description": "Explotation framework for CVE-2019-11687", "fork": false, "created_at": "2019-12-15T08:52:17Z", - "updated_at": "2023-06-14T20:49:24Z", + "updated_at": "2023-09-16T21:28:24Z", "pushed_at": "2021-05-16T13:16:34Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-11707.json b/2019/CVE-2019-11707.json index e185052ffb..386719a547 100644 --- a/2019/CVE-2019-11707.json +++ b/2019/CVE-2019-11707.json @@ -13,10 +13,10 @@ "description": "Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu ", "fork": false, "created_at": "2019-08-18T07:41:01Z", - "updated_at": "2023-09-07T15:06:30Z", + "updated_at": "2023-09-16T21:25:07Z", "pushed_at": "2019-08-18T07:42:36Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 43, + "watchers_count": 43, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 44, + "watchers": 43, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "https:\/\/bugs.chromium.org\/p\/project-zero\/issues\/detail?id=1820", "fork": false, "created_at": "2020-04-13T15:11:46Z", - "updated_at": "2023-03-14T23:15:58Z", + "updated_at": "2023-09-16T21:32:38Z", "pushed_at": "2020-04-14T03:47:59Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-11708.json b/2019/CVE-2019-11708.json index 7a31f31f7e..872dabe7c4 100644 --- a/2019/CVE-2019-11708.json +++ b/2019/CVE-2019-11708.json @@ -13,10 +13,10 @@ "description": "Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.", "fork": false, "created_at": "2019-09-29T07:08:52Z", - "updated_at": "2023-09-14T03:05:19Z", + "updated_at": "2023-09-16T21:26:21Z", "pushed_at": "2020-06-13T17:40:14Z", - "stargazers_count": 608, - "watchers_count": 608, + "stargazers_count": 607, + "watchers_count": 607, "has_discussions": false, "forks_count": 85, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 85, - "watchers": 608, + "watchers": 607, "score": 0, "subscribers_count": 19 } diff --git a/2019/CVE-2019-11730.json b/2019/CVE-2019-11730.json index 06ce72ad04..3bd4a9e4e0 100644 --- a/2019/CVE-2019-11730.json +++ b/2019/CVE-2019-11730.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-12-22T19:14:05Z", - "updated_at": "2023-08-30T14:02:03Z", + "updated_at": "2023-09-16T21:28:36Z", "pushed_at": "2019-12-22T19:18:35Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-11881.json b/2019/CVE-2019-11881.json index 019773cf06..02a1c7f285 100644 --- a/2019/CVE-2019-11881.json +++ b/2019/CVE-2019-11881.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2019-11881 (Rancher 2.1.4 Web Parameter Tampering)", "fork": false, "created_at": "2019-05-24T00:09:21Z", - "updated_at": "2022-11-09T18:03:24Z", + "updated_at": "2023-09-16T21:22:30Z", "pushed_at": "2019-06-10T22:10:10Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-11931.json b/2019/CVE-2019-11931.json index 572f9b054a..bf5a8396bc 100644 --- a/2019/CVE-2019-11931.json +++ b/2019/CVE-2019-11931.json @@ -13,10 +13,10 @@ "description": "cve-2019-11931", "fork": false, "created_at": "2019-11-16T11:06:52Z", - "updated_at": "2023-08-26T07:20:07Z", + "updated_at": "2023-09-16T21:27:38Z", "pushed_at": "2019-11-16T11:15:06Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 5 }, @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2019-11-23T14:06:13Z", - "updated_at": "2021-12-05T22:06:24Z", + "updated_at": "2023-09-16T21:27:50Z", "pushed_at": "2019-11-23T14:06:15Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-11932.json b/2019/CVE-2019-11932.json index a2b73347cf..f2a0781cce 100644 --- a/2019/CVE-2019-11932.json +++ b/2019/CVE-2019-11932.json @@ -13,10 +13,10 @@ "description": " double-free bug in WhatsApp exploit poc", "fork": false, "created_at": "2019-10-03T09:26:24Z", - "updated_at": "2023-07-16T00:50:57Z", + "updated_at": "2023-09-16T21:26:28Z", "pushed_at": "2021-03-19T17:23:25Z", - "stargazers_count": 262, - "watchers_count": 262, + "stargazers_count": 261, + "watchers_count": 261, "has_discussions": false, "forks_count": 81, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 81, - "watchers": 262, + "watchers": 261, "score": 0, "subscribers_count": 17 }, @@ -43,10 +43,10 @@ "description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif", "fork": false, "created_at": "2019-10-04T14:43:57Z", - "updated_at": "2023-06-27T03:58:35Z", + "updated_at": "2023-09-16T21:26:30Z", "pushed_at": "2019-11-30T10:28:01Z", - "stargazers_count": 190, - "watchers_count": 190, + "stargazers_count": 189, + "watchers_count": 189, "has_discussions": false, "forks_count": 107, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 107, - "watchers": 190, + "watchers": 189, "score": 0, "subscribers_count": 9 }, @@ -73,10 +73,10 @@ "description": "This is a Automated Generate Payload for CVE-2019-11932 (WhatsApp Remote Code Execution)", "fork": false, "created_at": "2019-10-04T15:19:41Z", - "updated_at": "2022-11-24T11:10:59Z", + "updated_at": "2023-09-16T21:26:30Z", "pushed_at": "2019-10-04T14:43:37Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -155,36 +155,6 @@ "score": 0, "subscribers_count": 4 }, - { - "id": 214405727, - "name": "CVE-2019-11932", - "full_name": "5l1v3r1\/CVE-2019-11932", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2019-11932", - "description": "The exploit works well until WhatsApp version 2.19.230. The vulnerability is official patched in WhatsApp version 2.19.244", - "fork": false, - "created_at": "2019-10-11T10:14:10Z", - "updated_at": "2021-06-12T15:23:06Z", - "pushed_at": "2019-10-09T17:00:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 215516489, "name": "CVE-2019-11932-SupportApp", @@ -199,10 +169,10 @@ "description": "This native code file aims to be complementary to the published Whatsapp GIF RCE exploit by Awakened , by calculating the system() function address and ROP gadget address for different types of devices, which then can be used to successfully exploit the vulnerability. ", "fork": false, "created_at": "2019-10-16T10:04:30Z", - "updated_at": "2023-08-28T14:10:35Z", + "updated_at": "2023-09-16T21:26:48Z", "pushed_at": "2019-10-16T12:20:53Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -211,7 +181,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 34, + "watchers": 33, "score": 0, "subscribers_count": 4 }, @@ -259,10 +229,10 @@ "description": "Double-free vulnerability in DDGifSlurp in decoding.c in libpl_droidsonroids_gif can read more https:\/\/awakened1712.github.io\/hacking\/hacking-whatsapp-gif-rce\/", "fork": false, "created_at": "2019-10-23T08:02:15Z", - "updated_at": "2023-03-06T15:22:30Z", + "updated_at": "2023-09-16T21:26:58Z", "pushed_at": "2019-10-23T08:25:48Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -271,7 +241,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 4 }, @@ -349,10 +319,10 @@ "description": "Whatsapp Automatic Payload Generator [CVE-2019-11932]", "fork": false, "created_at": "2020-04-22T21:11:27Z", - "updated_at": "2023-08-04T06:39:36Z", + "updated_at": "2023-09-16T21:33:05Z", "pushed_at": "2022-01-02T20:40:58Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -371,7 +341,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 24, + "watchers": 23, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-12086.json b/2019/CVE-2019-12086.json index ae092fd513..bb9961ae94 100644 --- a/2019/CVE-2019-12086.json +++ b/2019/CVE-2019-12086.json @@ -43,10 +43,10 @@ "description": "jackson unserialize", "fork": false, "created_at": "2020-05-22T17:10:10Z", - "updated_at": "2022-11-24T11:11:54Z", + "updated_at": "2023-09-16T21:34:10Z", "pushed_at": "2022-11-16T08:58:40Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-1215.json b/2019/CVE-2019-1215.json index 7ce08b7502..aabca43b38 100644 --- a/2019/CVE-2019-1215.json +++ b/2019/CVE-2019-1215.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-01-06T22:34:16Z", - "updated_at": "2023-09-07T15:02:04Z", + "updated_at": "2023-09-16T21:28:59Z", "pushed_at": "2020-01-07T14:29:45Z", - "stargazers_count": 145, - "watchers_count": 145, + "stargazers_count": 144, + "watchers_count": 144, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 49, - "watchers": 145, + "watchers": 144, "score": 0, "subscribers_count": 5 } diff --git a/2019/CVE-2019-12169.json b/2019/CVE-2019-12169.json index 7ec0e8d720..0236ef01bb 100644 --- a/2019/CVE-2019-12169.json +++ b/2019/CVE-2019-12169.json @@ -13,10 +13,10 @@ "description": "ATutor 2.2.4 Arbitrary File Upload \/ RCE (CVE-2019-12169)", "fork": false, "created_at": "2019-05-24T05:15:17Z", - "updated_at": "2021-12-29T12:35:25Z", + "updated_at": "2023-09-16T21:22:30Z", "pushed_at": "2019-06-09T21:39:55Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-12170.json b/2019/CVE-2019-12170.json index d151983e8d..9159abc71d 100644 --- a/2019/CVE-2019-12170.json +++ b/2019/CVE-2019-12170.json @@ -13,10 +13,10 @@ "description": "ATutor 2.2.4 'Backup' Remote Command Execution (CVE-2019-12170)", "fork": false, "created_at": "2019-05-13T06:01:47Z", - "updated_at": "2021-12-05T22:07:40Z", + "updated_at": "2023-09-16T21:22:06Z", "pushed_at": "2019-06-03T04:12:26Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-1218.json b/2019/CVE-2019-1218.json index 3d8a2194ac..54e66a1252 100644 --- a/2019/CVE-2019-1218.json +++ b/2019/CVE-2019-1218.json @@ -13,10 +13,10 @@ "description": "Outlook iOS Spoofing Vulnerability", "fork": false, "created_at": "2019-10-09T16:12:09Z", - "updated_at": "2021-12-05T22:07:47Z", + "updated_at": "2023-09-16T21:26:36Z", "pushed_at": "2020-03-14T21:07:20Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-12180.json b/2019/CVE-2019-12180.json index 6d3577e747..2d7e424fcf 100644 --- a/2019/CVE-2019-12180.json +++ b/2019/CVE-2019-12180.json @@ -13,10 +13,10 @@ "description": "Advisory & PoC", "fork": false, "created_at": "2020-01-20T17:33:23Z", - "updated_at": "2021-12-05T22:07:56Z", + "updated_at": "2023-09-16T21:29:26Z", "pushed_at": "2020-02-07T08:25:29Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-12181.json b/2019/CVE-2019-12181.json index 637eed9587..e711cf8b68 100644 --- a/2019/CVE-2019-12181.json +++ b/2019/CVE-2019-12181.json @@ -13,10 +13,10 @@ "description": "LPE Exploit For CVE-2019-12181 (Serv-U FTP 15.1.6)", "fork": false, "created_at": "2019-06-12T22:18:45Z", - "updated_at": "2022-05-17T03:03:55Z", + "updated_at": "2023-09-16T21:23:11Z", "pushed_at": "2019-10-20T21:36:23Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-12185.json b/2019/CVE-2019-12185.json index 26d5233623..e87bb513b3 100644 --- a/2019/CVE-2019-12185.json +++ b/2019/CVE-2019-12185.json @@ -13,10 +13,10 @@ "description": "eLabFTW 1.8.5 'EntityController' Arbitrary File Upload \/ RCE (CVE-2019-12185)", "fork": false, "created_at": "2019-05-18T23:56:52Z", - "updated_at": "2021-12-05T22:08:15Z", + "updated_at": "2023-09-16T21:22:17Z", "pushed_at": "2019-05-20T00:29:16Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-12189.json b/2019/CVE-2019-12189.json index 487c803ac9..ffbb439de8 100644 --- a/2019/CVE-2019-12189.json +++ b/2019/CVE-2019-12189.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-05-20T04:52:38Z", - "updated_at": "2021-12-05T22:09:15Z", + "updated_at": "2023-09-16T21:22:20Z", "pushed_at": "2019-05-20T06:03:03Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-12255.json b/2019/CVE-2019-12255.json index afd5da56a0..fb3b71f9b9 100644 --- a/2019/CVE-2019-12255.json +++ b/2019/CVE-2019-12255.json @@ -13,10 +13,10 @@ "description": "Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260", "fork": false, "created_at": "2019-11-12T20:43:46Z", - "updated_at": "2022-10-19T20:23:31Z", + "updated_at": "2023-09-16T21:27:31Z", "pushed_at": "2019-11-28T20:16:35Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-12272.json b/2019/CVE-2019-12272.json index afec3331c5..7b1d3e8a5f 100644 --- a/2019/CVE-2019-12272.json +++ b/2019/CVE-2019-12272.json @@ -13,10 +13,10 @@ "description": "Exp of cve-2019-12272", "fork": false, "created_at": "2019-07-04T04:54:36Z", - "updated_at": "2023-03-30T09:37:06Z", + "updated_at": "2023-09-16T21:23:50Z", "pushed_at": "2019-07-10T04:33:30Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "Version-contains-cve-2019-12272", "fork": false, "created_at": "2019-12-06T22:04:24Z", - "updated_at": "2021-12-05T22:09:42Z", + "updated_at": "2023-09-16T21:28:12Z", "pushed_at": "2019-12-06T22:18:38Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-12384.json b/2019/CVE-2019-12384.json index 54fe05a80f..9f141adfa6 100644 --- a/2019/CVE-2019-12384.json +++ b/2019/CVE-2019-12384.json @@ -13,10 +13,10 @@ "description": "Jackson Rce For CVE-2019-12384 ", "fork": false, "created_at": "2019-07-24T07:12:14Z", - "updated_at": "2023-08-11T13:41:21Z", + "updated_at": "2023-09-16T21:24:24Z", "pushed_at": "2019-07-24T07:31:42Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 97, + "watchers_count": 97, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 98, + "watchers": 97, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "CVE-2019-12384 漏洞测试环境", "fork": false, "created_at": "2019-07-26T03:24:38Z", - "updated_at": "2023-01-09T09:41:37Z", + "updated_at": "2023-09-16T21:24:28Z", "pushed_at": "2022-11-16T11:52:18Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-12409.json b/2019/CVE-2019-12409.json index fb1bfbcb2e..c0df05c9c5 100644 --- a/2019/CVE-2019-12409.json +++ b/2019/CVE-2019-12409.json @@ -13,10 +13,10 @@ "description": "Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS=\"true\")", "fork": false, "created_at": "2019-11-19T08:53:56Z", - "updated_at": "2023-03-28T06:45:19Z", + "updated_at": "2023-09-16T21:27:43Z", "pushed_at": "2019-11-19T09:18:00Z", - "stargazers_count": 103, - "watchers_count": 103, + "stargazers_count": 102, + "watchers_count": 102, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 103, + "watchers": 102, "score": 0, "subscribers_count": 5 } diff --git a/2019/CVE-2019-12453.json b/2019/CVE-2019-12453.json index 742d80db03..2b0253e720 100644 --- a/2019/CVE-2019-12453.json +++ b/2019/CVE-2019-12453.json @@ -13,10 +13,10 @@ "description": "Authenticated XSS in Microstrategy Web - Versions prior to 10.1 patch 10", "fork": false, "created_at": "2019-07-15T14:17:10Z", - "updated_at": "2021-12-05T22:10:05Z", + "updated_at": "2023-09-16T21:24:10Z", "pushed_at": "2019-07-15T14:44:47Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-12460.json b/2019/CVE-2019-12460.json index d23dbafffa..adeadec9b7 100644 --- a/2019/CVE-2019-12460.json +++ b/2019/CVE-2019-12460.json @@ -13,10 +13,10 @@ "description": "CVE-2019-12460|Reflected XSS in WebPort-v1.19.1 impacts users who open a maliciously crafted link or third-party web page.", "fork": false, "created_at": "2019-05-23T10:27:49Z", - "updated_at": "2023-03-21T04:50:21Z", + "updated_at": "2023-09-16T21:22:28Z", "pushed_at": "2019-05-30T16:21:16Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-12475.json b/2019/CVE-2019-12475.json index ea14cbbf8c..412b22c5d6 100644 --- a/2019/CVE-2019-12475.json +++ b/2019/CVE-2019-12475.json @@ -13,10 +13,10 @@ "description": "Stored XSS in MicroStrategy Web prior to 10.4.6", "fork": false, "created_at": "2019-07-15T14:42:53Z", - "updated_at": "2021-12-05T22:10:17Z", + "updated_at": "2023-09-16T21:24:10Z", "pushed_at": "2019-07-15T14:47:00Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-12476.json b/2019/CVE-2019-12476.json index 75dce487ef..cf9101d408 100644 --- a/2019/CVE-2019-12476.json +++ b/2019/CVE-2019-12476.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-06-10T18:14:34Z", - "updated_at": "2022-07-22T15:06:09Z", + "updated_at": "2023-09-16T21:23:05Z", "pushed_at": "2020-04-20T19:50:22Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 45, + "watchers": 44, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-1253.json b/2019/CVE-2019-1253.json index b6aca687d3..7a1cfe40ed 100644 --- a/2019/CVE-2019-1253.json +++ b/2019/CVE-2019-1253.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-04-10T09:44:38Z", - "updated_at": "2022-06-09T14:13:22Z", + "updated_at": "2023-09-16T21:21:10Z", "pushed_at": "2019-09-11T08:46:24Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 50, + "watchers_count": 50, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 51, + "watchers": 50, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2019-09-11T09:59:22Z", - "updated_at": "2020-11-26T04:16:55Z", + "updated_at": "2023-09-16T21:25:50Z", "pushed_at": "2019-09-11T09:59:42Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "Poc for CVE-2019-1253", "fork": false, "created_at": "2019-09-11T20:40:15Z", - "updated_at": "2023-09-03T07:26:17Z", + "updated_at": "2023-09-16T21:25:52Z", "pushed_at": "2021-12-23T16:29:43Z", - "stargazers_count": 154, - "watchers_count": 154, + "stargazers_count": 153, + "watchers_count": 153, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 154, + "watchers": 153, "score": 0, "subscribers_count": 6 }, @@ -103,10 +103,10 @@ "description": "AppXSvc Arbitrary File Security Descriptor Overwrite EoP", "fork": false, "created_at": "2019-09-11T23:28:59Z", - "updated_at": "2022-09-19T09:06:38Z", + "updated_at": "2023-09-16T21:25:52Z", "pushed_at": "2019-09-15T17:09:51Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -122,7 +122,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-12538.json b/2019/CVE-2019-12538.json index df628a4a65..e40ade92ce 100644 --- a/2019/CVE-2019-12538.json +++ b/2019/CVE-2019-12538.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-06-04T09:32:10Z", - "updated_at": "2021-12-05T22:10:55Z", + "updated_at": "2023-09-16T21:22:52Z", "pushed_at": "2019-11-19T08:18:51Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-12541.json b/2019/CVE-2019-12541.json index d32c13ca76..168bd1022e 100644 --- a/2019/CVE-2019-12541.json +++ b/2019/CVE-2019-12541.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-06-04T09:40:20Z", - "updated_at": "2021-12-05T22:11:01Z", + "updated_at": "2023-09-16T21:22:52Z", "pushed_at": "2019-11-19T08:17:06Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-12542.json b/2019/CVE-2019-12542.json index d7e6452695..c4ade85129 100644 --- a/2019/CVE-2019-12542.json +++ b/2019/CVE-2019-12542.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-06-04T09:46:51Z", - "updated_at": "2021-12-05T22:11:10Z", + "updated_at": "2023-09-16T21:22:53Z", "pushed_at": "2019-11-19T08:17:48Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-12543.json b/2019/CVE-2019-12543.json index 15f2d6e9c8..1660269b4a 100644 --- a/2019/CVE-2019-12543.json +++ b/2019/CVE-2019-12543.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-06-04T09:51:42Z", - "updated_at": "2021-12-05T22:11:17Z", + "updated_at": "2023-09-16T21:22:53Z", "pushed_at": "2019-11-19T08:18:19Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-12586.json b/2019/CVE-2019-12586.json index 86ebc6f56e..8a1e9f1709 100644 --- a/2019/CVE-2019-12586.json +++ b/2019/CVE-2019-12586.json @@ -13,10 +13,10 @@ "description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)", "fork": false, "created_at": "2019-09-03T15:08:49Z", - "updated_at": "2023-09-08T17:57:39Z", + "updated_at": "2023-09-16T21:25:35Z", "pushed_at": "2019-09-08T06:09:11Z", - "stargazers_count": 770, - "watchers_count": 770, + "stargazers_count": 769, + "watchers_count": 769, "has_discussions": false, "forks_count": 69, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 69, - "watchers": 770, + "watchers": 769, "score": 0, "subscribers_count": 33 } diff --git a/2019/CVE-2019-12594.json b/2019/CVE-2019-12594.json index e4d3456182..909953ac99 100644 --- a/2019/CVE-2019-12594.json +++ b/2019/CVE-2019-12594.json @@ -13,10 +13,10 @@ "description": "This is a PoC for CVE-2019-12594, a vulnerability in DOSBox 0.74-2.", "fork": false, "created_at": "2019-06-27T15:49:16Z", - "updated_at": "2023-03-26T16:30:26Z", + "updated_at": "2023-09-16T21:23:38Z", "pushed_at": "2019-07-01T17:36:42Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-12725.json b/2019/CVE-2019-12725.json index a6349d3097..e8a0ec79e7 100644 --- a/2019/CVE-2019-12725.json +++ b/2019/CVE-2019-12725.json @@ -43,10 +43,10 @@ "description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露", "fork": false, "created_at": "2021-05-22T05:06:33Z", - "updated_at": "2023-08-18T02:26:22Z", + "updated_at": "2023-09-16T21:44:36Z", "pushed_at": "2021-11-21T10:34:06Z", - "stargazers_count": 148, - "watchers_count": 148, + "stargazers_count": 147, + "watchers_count": 147, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -59,7 +59,7 @@ ], "visibility": "public", "forks": 34, - "watchers": 148, + "watchers": 147, "score": 0, "subscribers_count": 4 }, @@ -77,10 +77,10 @@ "description": "ZeroShell 3.9.0 Remote Command Injection", "fork": false, "created_at": "2021-06-13T23:57:37Z", - "updated_at": "2023-01-31T19:25:50Z", + "updated_at": "2023-09-16T21:45:09Z", "pushed_at": "2021-06-14T00:07:52Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -89,7 +89,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-12735.json b/2019/CVE-2019-12735.json index 7dc2c50ee2..c39d871311 100644 --- a/2019/CVE-2019-12735.json +++ b/2019/CVE-2019-12735.json @@ -13,10 +13,10 @@ "description": "Vim\/Neovim Arbitrary Code Execution via Modelines (CVE-2019-12735)", "fork": false, "created_at": "2019-06-06T06:00:06Z", - "updated_at": "2022-07-10T16:37:17Z", + "updated_at": "2023-09-16T21:22:56Z", "pushed_at": "2019-06-06T06:09:56Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2019-06-18T16:59:39Z", - "updated_at": "2021-12-05T22:12:50Z", + "updated_at": "2023-09-16T21:23:20Z", "pushed_at": "2019-06-19T07:30:03Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 0 }, diff --git a/2019/CVE-2019-12750.json b/2019/CVE-2019-12750.json index 1e38de64db..0b39858905 100644 --- a/2019/CVE-2019-12750.json +++ b/2019/CVE-2019-12750.json @@ -13,10 +13,10 @@ "description": "sploit", "fork": false, "created_at": "2019-12-21T00:44:25Z", - "updated_at": "2022-06-09T16:31:17Z", + "updated_at": "2023-09-16T21:28:33Z", "pushed_at": "2019-12-21T00:56:27Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 69, + "watchers": 68, "score": 0, "subscribers_count": 4 } diff --git a/2019/CVE-2019-12796.json b/2019/CVE-2019-12796.json index ea496a6455..e5d907d59e 100644 --- a/2019/CVE-2019-12796.json +++ b/2019/CVE-2019-12796.json @@ -13,10 +13,10 @@ "description": "This repository will contain information regarding CVE-2019-12796 once it is made public.", "fork": false, "created_at": "2019-06-17T15:47:12Z", - "updated_at": "2021-12-05T22:13:07Z", + "updated_at": "2023-09-16T21:23:18Z", "pushed_at": "2019-06-17T15:49:55Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-12814.json b/2019/CVE-2019-12814.json index 661e595b3b..4df473bd59 100644 --- a/2019/CVE-2019-12814.json +++ b/2019/CVE-2019-12814.json @@ -13,10 +13,10 @@ "description": "CVE-2019-12814:Jackson JDOM XSLTransformer Gadget", "fork": false, "created_at": "2020-05-24T04:33:55Z", - "updated_at": "2022-08-01T02:16:38Z", + "updated_at": "2023-09-16T21:34:13Z", "pushed_at": "2022-11-16T12:14:40Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-12815.json b/2019/CVE-2019-12815.json index 22cac042e7..bb5832d13e 100644 --- a/2019/CVE-2019-12815.json +++ b/2019/CVE-2019-12815.json @@ -13,10 +13,10 @@ "description": "ProFTPd mod_copy - arbitrary file copy without authentication", "fork": false, "created_at": "2019-07-27T21:26:06Z", - "updated_at": "2022-06-24T18:09:24Z", + "updated_at": "2023-09-16T21:24:30Z", "pushed_at": "2019-09-24T02:06:40Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-12836.json b/2019/CVE-2019-12836.json index 088be76dfe..cc9cf7e545 100644 --- a/2019/CVE-2019-12836.json +++ b/2019/CVE-2019-12836.json @@ -13,10 +13,10 @@ "description": "CVE-2019-12836", "fork": false, "created_at": "2019-06-16T04:41:29Z", - "updated_at": "2023-02-27T02:17:42Z", + "updated_at": "2023-09-16T21:23:16Z", "pushed_at": "2023-06-12T03:07:58Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-12840.json b/2019/CVE-2019-12840.json index 4767334295..83f86f2dae 100644 --- a/2019/CVE-2019-12840.json +++ b/2019/CVE-2019-12840.json @@ -13,10 +13,10 @@ "description": "PoC for Webmin Package Update Authenticated Remote Command Execution", "fork": false, "created_at": "2019-11-05T19:22:45Z", - "updated_at": "2023-02-28T15:54:19Z", + "updated_at": "2023-09-16T21:27:20Z", "pushed_at": "2019-11-05T19:27:31Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 }, @@ -45,10 +45,10 @@ "description": "A standalone POC for CVE-2019-12840", "fork": false, "created_at": "2019-11-09T17:48:39Z", - "updated_at": "2023-02-22T08:43:48Z", + "updated_at": "2023-09-16T21:27:25Z", "pushed_at": "2019-11-10T13:26:41Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, @@ -105,10 +105,10 @@ "description": "CVE-2019-12840", "fork": false, "created_at": "2021-03-30T17:32:30Z", - "updated_at": "2022-10-10T22:14:58Z", + "updated_at": "2023-09-16T21:43:15Z", "pushed_at": "2021-09-19T20:39:00Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -117,7 +117,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-12889.json b/2019/CVE-2019-12889.json index 65e67cf5f9..59da0e9344 100644 --- a/2019/CVE-2019-12889.json +++ b/2019/CVE-2019-12889.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-07-10T17:49:51Z", - "updated_at": "2023-04-05T16:24:13Z", + "updated_at": "2023-09-16T21:24:01Z", "pushed_at": "2019-08-12T15:14:03Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 0 } diff --git a/2019/CVE-2019-12890.json b/2019/CVE-2019-12890.json index 655886fa20..0d7cd383c8 100644 --- a/2019/CVE-2019-12890.json +++ b/2019/CVE-2019-12890.json @@ -13,10 +13,10 @@ "description": "Use RedxploitHQ to create a new Admin user into redwoodhq and get all the functions on the framework", "fork": false, "created_at": "2019-11-15T12:41:19Z", - "updated_at": "2021-12-05T22:13:52Z", + "updated_at": "2023-09-16T21:27:37Z", "pushed_at": "2019-11-15T13:02:47Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 } diff --git a/2019/CVE-2019-12949.json b/2019/CVE-2019-12949.json index ab7e9f213f..5b0eb0e8e3 100644 --- a/2019/CVE-2019-12949.json +++ b/2019/CVE-2019-12949.json @@ -13,10 +13,10 @@ "description": "CVE-2019-12949 ", "fork": false, "created_at": "2019-06-25T03:22:23Z", - "updated_at": "2020-05-04T07:57:28Z", + "updated_at": "2023-09-16T21:23:32Z", "pushed_at": "2019-06-28T04:19:38Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 27, + "watchers": 26, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-12999.json b/2019/CVE-2019-12999.json index 07afa0db24..51eecd1480 100644 --- a/2019/CVE-2019-12999.json +++ b/2019/CVE-2019-12999.json @@ -13,10 +13,10 @@ "description": "A tool to check if your lnd node was targeted by CVE-2019-12999", "fork": false, "created_at": "2019-09-27T03:47:09Z", - "updated_at": "2023-06-22T02:20:37Z", + "updated_at": "2023-09-16T21:26:17Z", "pushed_at": "2019-09-27T21:08:41Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 6 } diff --git a/2019/CVE-2019-13000.json b/2019/CVE-2019-13000.json index ea82ea13ed..7f44f5cea6 100644 --- a/2019/CVE-2019-13000.json +++ b/2019/CVE-2019-13000.json @@ -13,10 +13,10 @@ "description": "A tool that detect if your node has been victim of the invalid funding tx attack.", "fork": false, "created_at": "2019-09-27T08:07:07Z", - "updated_at": "2021-12-05T22:18:40Z", + "updated_at": "2023-09-16T21:26:18Z", "pushed_at": "2019-09-27T13:44:16Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 5 } diff --git a/2019/CVE-2019-13024.json b/2019/CVE-2019-13024.json index adafa363ab..ef7e652f17 100644 --- a/2019/CVE-2019-13024.json +++ b/2019/CVE-2019-13024.json @@ -13,10 +13,10 @@ "description": "The official exploit code for Centreon v19.04 Remote Code Execution CVE-2019-13024", "fork": false, "created_at": "2019-08-24T19:26:19Z", - "updated_at": "2022-11-19T23:39:03Z", + "updated_at": "2023-09-16T21:25:20Z", "pushed_at": "2019-08-24T19:27:24Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "Centreon v.19.04 Remote Code Execution exploit (CVE-2019-13024)", "fork": false, "created_at": "2019-11-08T16:46:13Z", - "updated_at": "2021-12-05T22:18:57Z", + "updated_at": "2023-09-16T21:27:24Z", "pushed_at": "2019-11-08T17:39:34Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-13025.json b/2019/CVE-2019-13025.json index 215a07669a..913f592c5e 100644 --- a/2019/CVE-2019-13025.json +++ b/2019/CVE-2019-13025.json @@ -13,10 +13,10 @@ "description": "Connect Box CH7465LG (CVE-2019-13025)", "fork": false, "created_at": "2019-10-01T20:53:47Z", - "updated_at": "2023-06-21T20:01:15Z", + "updated_at": "2023-09-16T21:26:26Z", "pushed_at": "2021-06-02T21:00:50Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 38, + "watchers": 37, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-13027.json b/2019/CVE-2019-13027.json index 11d6f5678a..8cfe4d515e 100644 --- a/2019/CVE-2019-13027.json +++ b/2019/CVE-2019-13027.json @@ -13,10 +13,10 @@ "description": "Details for disclosing CVE-2019-13027", "fork": false, "created_at": "2019-07-08T08:25:07Z", - "updated_at": "2021-12-05T22:19:54Z", + "updated_at": "2023-09-16T21:23:56Z", "pushed_at": "2019-07-11T08:33:09Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 } diff --git a/2019/CVE-2019-13051.json b/2019/CVE-2019-13051.json index d156c3c93f..ee0c218820 100644 --- a/2019/CVE-2019-13051.json +++ b/2019/CVE-2019-13051.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-10-22T15:00:48Z", - "updated_at": "2022-07-20T22:26:06Z", + "updated_at": "2023-09-16T21:26:57Z", "pushed_at": "2019-10-22T15:03:34Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-13063.json b/2019/CVE-2019-13063.json index 38c349bf8a..834a01bc9e 100644 --- a/2019/CVE-2019-13063.json +++ b/2019/CVE-2019-13063.json @@ -13,10 +13,10 @@ "description": "Proof of concept tool to exploit the directory traversal and local file inclusion vulnerability that resides in the Sahi-pro web application CVE-2019-13063", "fork": false, "created_at": "2019-07-15T09:45:36Z", - "updated_at": "2021-12-05T22:20:08Z", + "updated_at": "2023-09-16T21:24:09Z", "pushed_at": "2019-07-01T19:16:03Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 } diff --git a/2019/CVE-2019-13086.json b/2019/CVE-2019-13086.json index 3feb45444b..2fdd079147 100644 --- a/2019/CVE-2019-13086.json +++ b/2019/CVE-2019-13086.json @@ -13,10 +13,10 @@ "description": "CVE-2019-13086漏洞的复现以及poc实验代码", "fork": false, "created_at": "2020-03-16T06:34:40Z", - "updated_at": "2021-12-05T22:20:15Z", + "updated_at": "2023-09-16T21:31:25Z", "pushed_at": "2020-03-16T07:10:45Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-13101.json b/2019/CVE-2019-13101.json index 8084e5325c..b3881aac4d 100644 --- a/2019/CVE-2019-13101.json +++ b/2019/CVE-2019-13101.json @@ -13,10 +13,10 @@ "description": "Simple Python script for D-Link vulnerability scan and test [CVE-2019-13101]", "fork": false, "created_at": "2019-08-15T01:20:45Z", - "updated_at": "2021-12-05T22:20:21Z", + "updated_at": "2023-09-16T21:25:02Z", "pushed_at": "2019-08-15T15:17:17Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-13115.json b/2019/CVE-2019-13115.json index a92dff14a2..02f75797f2 100644 --- a/2019/CVE-2019-13115.json +++ b/2019/CVE-2019-13115.json @@ -43,10 +43,10 @@ "description": "Create an exploit to libssh2 vulnerabulity described in CVE-2019-13115", "fork": false, "created_at": "2019-10-03T17:58:03Z", - "updated_at": "2021-12-05T22:20:29Z", + "updated_at": "2023-09-16T21:26:28Z", "pushed_at": "2019-10-03T17:59:43Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-13143.json b/2019/CVE-2019-13143.json index e1bda0a111..3927e4d87a 100644 --- a/2019/CVE-2019-13143.json +++ b/2019/CVE-2019-13143.json @@ -13,10 +13,10 @@ "description": ":unlock: transfer ownership of any FB50 smart lock to yourself (CVE-2019-13143)", "fork": false, "created_at": "2019-08-05T15:45:02Z", - "updated_at": "2022-03-05T00:18:35Z", + "updated_at": "2023-09-16T21:24:44Z", "pushed_at": "2019-08-07T13:06:15Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 4 } diff --git a/2019/CVE-2019-1315.json b/2019/CVE-2019-1315.json index bd080f2ad3..0fd5620bf4 100644 --- a/2019/CVE-2019-1315.json +++ b/2019/CVE-2019-1315.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-10-29T08:36:25Z", - "updated_at": "2022-11-24T11:11:05Z", + "updated_at": "2023-09-16T21:27:07Z", "pushed_at": "2019-10-29T08:46:08Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-13272.json b/2019/CVE-2019-13272.json index 415387edcc..22efa6992e 100644 --- a/2019/CVE-2019-13272.json +++ b/2019/CVE-2019-13272.json @@ -13,10 +13,10 @@ "description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root", "fork": false, "created_at": "2019-07-31T04:51:43Z", - "updated_at": "2023-09-10T14:10:11Z", + "updated_at": "2023-09-16T21:24:35Z", "pushed_at": "2019-08-01T16:02:59Z", - "stargazers_count": 310, - "watchers_count": 310, + "stargazers_count": 309, + "watchers_count": 309, "has_discussions": false, "forks_count": 117, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 117, - "watchers": 310, + "watchers": 309, "score": 0, "subscribers_count": 8 }, @@ -43,10 +43,10 @@ "description": "The exploit for CVE-2019-13272", "fork": false, "created_at": "2019-07-31T06:36:21Z", - "updated_at": "2022-11-24T11:10:43Z", + "updated_at": "2023-09-16T21:24:35Z", "pushed_at": "2019-07-31T07:05:04Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 3 }, @@ -73,10 +73,10 @@ "description": "提权漏洞", "fork": false, "created_at": "2019-08-04T06:51:36Z", - "updated_at": "2021-12-05T22:21:13Z", + "updated_at": "2023-09-16T21:24:43Z", "pushed_at": "2019-08-04T07:06:47Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -103,10 +103,10 @@ "description": "linux 提权", "fork": false, "created_at": "2019-08-07T01:21:26Z", - "updated_at": "2022-11-24T11:10:46Z", + "updated_at": "2023-09-16T21:24:47Z", "pushed_at": "2019-08-07T01:21:38Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -133,10 +133,10 @@ "description": "5.1.17之前的Linux内核中普通用户执行文件提权为root用户", "fork": false, "created_at": "2019-09-19T01:58:35Z", - "updated_at": "2023-06-27T04:29:34Z", + "updated_at": "2023-09-16T21:26:05Z", "pushed_at": "2019-09-19T02:09:28Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -163,10 +163,10 @@ "description": "CVE-2019-13272", "fork": false, "created_at": "2020-03-05T10:10:19Z", - "updated_at": "2022-05-13T13:02:33Z", + "updated_at": "2023-09-16T21:30:55Z", "pushed_at": "2020-03-05T10:16:17Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -193,10 +193,10 @@ "description": null, "fork": false, "created_at": "2020-05-02T05:41:54Z", - "updated_at": "2021-12-05T22:21:39Z", + "updated_at": "2023-09-16T21:33:27Z", "pushed_at": "2020-05-02T06:05:54Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-13361.json b/2019/CVE-2019-13361.json index ad47177272..2bd066de16 100644 --- a/2019/CVE-2019-13361.json +++ b/2019/CVE-2019-13361.json @@ -13,10 +13,10 @@ "description": "Smanos W100 1.0.0 devices have Insecure Permissions, exploitable by an attacker on the same Wi-Fi network.", "fork": false, "created_at": "2019-08-11T20:21:07Z", - "updated_at": "2022-11-24T11:10:47Z", + "updated_at": "2023-09-16T21:24:55Z", "pushed_at": "2019-08-11T20:35:22Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-13403.json b/2019/CVE-2019-13403.json index c6e668328c..04f4db6cab 100644 --- a/2019/CVE-2019-13403.json +++ b/2019/CVE-2019-13403.json @@ -13,10 +13,10 @@ "description": "CVE-2019-13403", "fork": false, "created_at": "2019-07-14T05:52:01Z", - "updated_at": "2022-11-24T11:10:38Z", + "updated_at": "2023-09-16T21:24:07Z", "pushed_at": "2019-07-14T06:10:00Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 } diff --git a/2019/CVE-2019-13404.json b/2019/CVE-2019-13404.json index 90fc3e57fd..fb3158a011 100644 --- a/2019/CVE-2019-13404.json +++ b/2019/CVE-2019-13404.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-01-01T14:00:55Z", - "updated_at": "2022-11-24T11:11:19Z", + "updated_at": "2023-09-16T21:28:50Z", "pushed_at": "2020-01-01T14:09:33Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-13496.json b/2019/CVE-2019-13496.json index 57114fadc0..b61ce9faaf 100644 --- a/2019/CVE-2019-13496.json +++ b/2019/CVE-2019-13496.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-11-02T11:41:25Z", - "updated_at": "2021-12-05T22:14:49Z", + "updated_at": "2023-09-16T21:27:14Z", "pushed_at": "2019-11-10T20:59:54Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-13497.json b/2019/CVE-2019-13497.json index 2c0edfe29d..d5e3484b10 100644 --- a/2019/CVE-2019-13497.json +++ b/2019/CVE-2019-13497.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-11-02T12:29:26Z", - "updated_at": "2021-12-05T22:15:07Z", + "updated_at": "2023-09-16T21:27:14Z", "pushed_at": "2019-11-02T12:38:02Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-13498.json b/2019/CVE-2019-13498.json index b1c75248eb..9d9cab49a5 100644 --- a/2019/CVE-2019-13498.json +++ b/2019/CVE-2019-13498.json @@ -13,10 +13,10 @@ "description": "CVE-2019-13498", "fork": false, "created_at": "2019-08-02T21:22:23Z", - "updated_at": "2021-12-05T22:15:14Z", + "updated_at": "2023-09-16T21:24:40Z", "pushed_at": "2019-11-10T20:58:40Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-13504.json b/2019/CVE-2019-13504.json deleted file mode 100644 index 8003d1bfb0..0000000000 --- a/2019/CVE-2019-13504.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 435291799, - "name": "fuzzenv-exiv2", - "full_name": "5l1v3r1\/fuzzenv-exiv2", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/fuzzenv-exiv2", - "description": "https:\/\/fuzzit.dev\/2019\/07\/11\/discovering-cve-2019-13504-cve-2019-13503-and-the-importance-of-api-fuzzing\/", - "fork": false, - "created_at": "2021-12-05T22:15:28Z", - "updated_at": "2022-08-16T08:26:01Z", - "pushed_at": "2019-09-08T12:59:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13574.json b/2019/CVE-2019-13574.json index 3ab7a40257..653d9b09e2 100644 --- a/2019/CVE-2019-13574.json +++ b/2019/CVE-2019-13574.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-07-16T07:17:57Z", - "updated_at": "2020-06-06T08:27:22Z", + "updated_at": "2023-09-16T21:24:11Z", "pushed_at": "2019-11-01T15:33:30Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-1367.json b/2019/CVE-2019-1367.json index d514e26670..3794ab3597 100644 --- a/2019/CVE-2019-1367.json +++ b/2019/CVE-2019-1367.json @@ -13,10 +13,10 @@ "description": "CVE-2019-1367", "fork": false, "created_at": "2019-09-24T06:11:10Z", - "updated_at": "2021-12-05T22:15:38Z", + "updated_at": "2023-09-16T21:26:12Z", "pushed_at": "2019-09-24T06:13:32Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-13720.json b/2019/CVE-2019-13720.json index 487de0c851..504fc12a04 100644 --- a/2019/CVE-2019-13720.json +++ b/2019/CVE-2019-13720.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2019-13720", "fork": false, "created_at": "2019-11-04T12:40:28Z", - "updated_at": "2021-12-05T22:15:46Z", + "updated_at": "2023-09-16T21:27:17Z", "pushed_at": "2019-11-04T19:40:31Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "PoC of CVE", "fork": false, "created_at": "2020-03-21T16:21:16Z", - "updated_at": "2022-11-09T18:06:49Z", + "updated_at": "2023-09-16T21:31:39Z", "pushed_at": "2020-03-21T16:21:58Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-1388.json b/2019/CVE-2019-1388.json index 1576b07138..49b5a7d8b5 100644 --- a/2019/CVE-2019-1388.json +++ b/2019/CVE-2019-1388.json @@ -13,10 +13,10 @@ "description": "CVE-2019-1388 UAC提权 (nt authority\\system)", "fork": false, "created_at": "2019-11-21T06:26:27Z", - "updated_at": "2023-08-15T06:53:11Z", + "updated_at": "2023-09-16T21:27:46Z", "pushed_at": "2019-11-21T09:27:59Z", - "stargazers_count": 178, - "watchers_count": 178, + "stargazers_count": 177, + "watchers_count": 177, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 178, + "watchers": 177, "score": 0, "subscribers_count": 4 }, @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2019-11-21T08:38:38Z", - "updated_at": "2020-09-06T01:30:25Z", + "updated_at": "2023-09-16T21:27:46Z", "pushed_at": "2019-11-21T08:41:23Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "guest→system(UAC手动提权)", "fork": false, "created_at": "2019-11-27T02:47:37Z", - "updated_at": "2023-02-21T12:40:15Z", + "updated_at": "2023-09-16T21:27:57Z", "pushed_at": "2020-03-18T06:21:13Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 73, + "watchers_count": 73, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 74, + "watchers": 73, "score": 0, "subscribers_count": 5 }, diff --git a/2019/CVE-2019-13956.json b/2019/CVE-2019-13956.json index 4265006030..99175ba68d 100644 --- a/2019/CVE-2019-13956.json +++ b/2019/CVE-2019-13956.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-03-16T01:43:04Z", - "updated_at": "2021-12-05T22:16:28Z", + "updated_at": "2023-09-16T21:31:24Z", "pushed_at": "2020-03-16T01:47:42Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-1402.json b/2019/CVE-2019-1402.json index 21804cf3d6..0ce863c922 100644 --- a/2019/CVE-2019-1402.json +++ b/2019/CVE-2019-1402.json @@ -13,10 +13,10 @@ "description": "The latest workaround for the \"Query is corrupt\" error introduced with CVE-2019-1402", "fork": false, "created_at": "2019-11-14T19:11:27Z", - "updated_at": "2021-12-05T22:16:37Z", + "updated_at": "2023-09-16T21:27:35Z", "pushed_at": "2019-12-10T18:51:25Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 5 } diff --git a/2019/CVE-2019-14040.json b/2019/CVE-2019-14040.json index 21a8ffd30d..e5be52dd1c 100644 --- a/2019/CVE-2019-14040.json +++ b/2019/CVE-2019-14040.json @@ -13,10 +13,10 @@ "description": "PoC code for CVE-2019-14040", "fork": false, "created_at": "2020-02-03T23:04:49Z", - "updated_at": "2022-05-30T07:42:16Z", + "updated_at": "2023-09-16T21:29:54Z", "pushed_at": "2020-04-15T14:27:49Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 26, + "watchers": 25, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-14041.json b/2019/CVE-2019-14041.json index 35e8127939..75b2ffc090 100644 --- a/2019/CVE-2019-14041.json +++ b/2019/CVE-2019-14041.json @@ -13,10 +13,10 @@ "description": "PoC code for CVE-2019-14041", "fork": false, "created_at": "2020-02-03T23:05:10Z", - "updated_at": "2022-09-14T10:30:46Z", + "updated_at": "2023-09-16T21:29:54Z", "pushed_at": "2020-04-15T14:28:47Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-1405.json b/2019/CVE-2019-1405.json index 81ef484d05..c60bf578c3 100644 --- a/2019/CVE-2019-1405.json +++ b/2019/CVE-2019-1405.json @@ -13,10 +13,10 @@ "description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322", "fork": false, "created_at": "2019-11-13T16:34:03Z", - "updated_at": "2023-09-08T20:13:39Z", + "updated_at": "2023-09-16T21:27:33Z", "pushed_at": "2019-11-14T14:16:54Z", - "stargazers_count": 344, - "watchers_count": 344, + "stargazers_count": 343, + "watchers_count": 343, "has_discussions": false, "forks_count": 82, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 82, - "watchers": 344, + "watchers": 343, "score": 0, "subscribers_count": 12 } diff --git a/2019/CVE-2019-14079.json b/2019/CVE-2019-14079.json index cfdff6eace..f17d2cd7d0 100644 --- a/2019/CVE-2019-14079.json +++ b/2019/CVE-2019-14079.json @@ -13,10 +13,10 @@ "description": "USB device fuzzing on Android Phone", "fork": false, "created_at": "2020-04-05T05:45:29Z", - "updated_at": "2023-07-28T09:20:48Z", + "updated_at": "2023-09-16T21:32:17Z", "pushed_at": "2021-10-16T15:23:41Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 26, + "watchers": 25, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-1422.json b/2019/CVE-2019-1422.json index 9d1a8cbc0a..14b5f219b6 100644 --- a/2019/CVE-2019-1422.json +++ b/2019/CVE-2019-1422.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-11-29T02:58:32Z", - "updated_at": "2023-05-05T16:11:32Z", + "updated_at": "2023-09-16T21:28:00Z", "pushed_at": "2019-11-29T07:26:27Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-14220.json b/2019/CVE-2019-14220.json index 067bae0d89..326909578d 100644 --- a/2019/CVE-2019-14220.json +++ b/2019/CVE-2019-14220.json @@ -13,10 +13,10 @@ "description": "Arbitrary file read in BlueStacks", "fork": false, "created_at": "2019-09-30T12:57:35Z", - "updated_at": "2021-12-05T22:17:42Z", + "updated_at": "2023-09-16T21:26:23Z", "pushed_at": "2019-09-30T13:11:53Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-14267.json b/2019/CVE-2019-14267.json index 6594ca7b3c..cefece3d5b 100644 --- a/2019/CVE-2019-14267.json +++ b/2019/CVE-2019-14267.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-04-22T14:46:57Z", - "updated_at": "2022-06-29T03:16:25Z", + "updated_at": "2023-09-16T21:33:04Z", "pushed_at": "2020-04-24T04:29:31Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-14287.json b/2019/CVE-2019-14287.json index c7c28c52b3..4699363bcf 100644 --- a/2019/CVE-2019-14287.json +++ b/2019/CVE-2019-14287.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-10-15T06:47:58Z", - "updated_at": "2021-12-06T02:49:28Z", + "updated_at": "2023-09-16T21:26:46Z", "pushed_at": "2019-10-15T06:48:23Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "This is a container built for demonstration purposes that has a version of the sudo command which is vulnerable to CVE-2019-14287", "fork": false, "created_at": "2019-10-15T17:58:36Z", - "updated_at": "2022-11-24T11:11:02Z", + "updated_at": "2023-09-16T21:26:47Z", "pushed_at": "2020-11-16T22:52:23Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -58,7 +58,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -76,10 +76,10 @@ "description": "Sudo exploit", "fork": false, "created_at": "2019-10-15T19:26:42Z", - "updated_at": "2023-06-20T13:25:19Z", + "updated_at": "2023-09-16T21:26:47Z", "pushed_at": "2019-10-15T20:02:57Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 }, @@ -106,10 +106,10 @@ "description": null, "fork": false, "created_at": "2019-10-16T14:47:08Z", - "updated_at": "2022-11-24T11:11:02Z", + "updated_at": "2023-09-16T21:26:48Z", "pushed_at": "2019-10-16T15:09:20Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -118,7 +118,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -136,10 +136,10 @@ "description": "Sudo Security Bypass (CVE-2019-14287)", "fork": false, "created_at": "2019-10-18T04:11:14Z", - "updated_at": "2022-11-24T11:11:02Z", + "updated_at": "2023-09-16T21:26:51Z", "pushed_at": "2020-07-23T22:49:02Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -148,7 +148,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 3 }, @@ -166,10 +166,10 @@ "description": null, "fork": false, "created_at": "2019-10-28T03:27:23Z", - "updated_at": "2021-12-06T02:50:20Z", + "updated_at": "2023-09-16T21:27:05Z", "pushed_at": "2019-11-13T13:21:54Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -178,7 +178,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -196,10 +196,10 @@ "description": "cve-2019-14287", "fork": false, "created_at": "2019-11-11T12:01:02Z", - "updated_at": "2021-12-06T02:50:27Z", + "updated_at": "2023-09-16T21:27:28Z", "pushed_at": "2019-11-11T12:02:08Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -208,7 +208,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -226,10 +226,10 @@ "description": null, "fork": false, "created_at": "2019-11-12T12:17:48Z", - "updated_at": "2021-12-06T02:50:34Z", + "updated_at": "2023-09-16T21:27:31Z", "pushed_at": "2019-11-12T12:18:21Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -238,7 +238,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -256,10 +256,10 @@ "description": null, "fork": false, "created_at": "2019-11-13T14:17:19Z", - "updated_at": "2021-12-06T02:50:39Z", + "updated_at": "2023-09-16T21:27:33Z", "pushed_at": "2020-01-08T13:20:00Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -268,7 +268,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -286,10 +286,10 @@ "description": "Containerized and deployable use of the CVE-2019-14287 vuln. View README.md for more.", "fork": false, "created_at": "2020-02-09T21:05:20Z", - "updated_at": "2022-11-30T04:40:10Z", + "updated_at": "2023-09-16T21:30:06Z", "pushed_at": "2020-02-09T21:28:10Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -304,7 +304,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 }, @@ -702,36 +702,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 435340206, - "name": "cve-2019-14287sudoexp", - "full_name": "5l1v3r1\/cve-2019-14287sudoexp", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/cve-2019-14287sudoexp", - "description": null, - "fork": false, - "created_at": "2021-12-06T02:50:12Z", - "updated_at": "2021-12-06T02:50:13Z", - "pushed_at": "2019-10-21T02:01:12Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 550531926, "name": "CVE-2019-14287", diff --git a/2019/CVE-2019-14314.json b/2019/CVE-2019-14314.json index f3ac3cce1c..f3c31e8794 100644 --- a/2019/CVE-2019-14314.json +++ b/2019/CVE-2019-14314.json @@ -13,10 +13,10 @@ "description": "CVE-2019-14314 - NextGEN Gallery 3.2.10 Authenticated SQL Injection", "fork": false, "created_at": "2020-01-31T09:54:06Z", - "updated_at": "2023-08-29T17:43:30Z", + "updated_at": "2023-09-16T21:29:47Z", "pushed_at": "2020-01-31T10:51:53Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-14319.json b/2019/CVE-2019-14319.json index 483e64cec5..6ec101d7d4 100644 --- a/2019/CVE-2019-14319.json +++ b/2019/CVE-2019-14319.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-09-03T11:29:51Z", - "updated_at": "2022-07-09T16:41:23Z", + "updated_at": "2023-09-16T21:25:34Z", "pushed_at": "2019-09-03T11:30:26Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-14326.json b/2019/CVE-2019-14326.json index 4e1f4d9d5f..d4f3f50dcf 100644 --- a/2019/CVE-2019-14326.json +++ b/2019/CVE-2019-14326.json @@ -13,10 +13,10 @@ "description": "Privilege escalation in Andy emulator", "fork": false, "created_at": "2020-03-24T10:31:23Z", - "updated_at": "2022-08-12T17:20:44Z", + "updated_at": "2023-09-16T21:31:45Z", "pushed_at": "2020-04-14T08:24:38Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-14339.json b/2019/CVE-2019-14339.json index 82d68e4f39..e98a956a71 100644 --- a/2019/CVE-2019-14339.json +++ b/2019/CVE-2019-14339.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2019-14339 Canon PRINT 2.5.5", "fork": false, "created_at": "2019-07-25T09:30:02Z", - "updated_at": "2022-02-02T22:18:46Z", + "updated_at": "2023-09-16T21:24:26Z", "pushed_at": "2019-09-15T16:45:19Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-14439.json b/2019/CVE-2019-14439.json index 72ff1ad75d..4a50fe32c4 100644 --- a/2019/CVE-2019-14439.json +++ b/2019/CVE-2019-14439.json @@ -13,10 +13,10 @@ "description": "Jackson-databind RCE", "fork": false, "created_at": "2019-08-01T05:33:06Z", - "updated_at": "2023-02-28T01:24:17Z", + "updated_at": "2023-09-16T21:24:37Z", "pushed_at": "2019-08-01T05:33:07Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-14514.json b/2019/CVE-2019-14514.json index 4f65db973f..acbe8b51e6 100644 --- a/2019/CVE-2019-14514.json +++ b/2019/CVE-2019-14514.json @@ -13,10 +13,10 @@ "description": "Remote code execution in Microvirt MEmu", "fork": false, "created_at": "2020-02-06T08:54:45Z", - "updated_at": "2022-07-31T14:01:03Z", + "updated_at": "2023-09-16T21:29:58Z", "pushed_at": "2020-02-06T09:07:16Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-14529.json b/2019/CVE-2019-14529.json index 62c4998622..95d1517dee 100644 --- a/2019/CVE-2019-14529.json +++ b/2019/CVE-2019-14529.json @@ -13,10 +13,10 @@ "description": "OpenEMR Security issue", "fork": false, "created_at": "2019-08-13T01:01:51Z", - "updated_at": "2022-11-24T11:10:47Z", + "updated_at": "2023-09-16T21:24:58Z", "pushed_at": "2019-10-14T10:21:16Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-14530.json b/2019/CVE-2019-14530.json index d6a0bac353..1dee3b1a1f 100644 --- a/2019/CVE-2019-14530.json +++ b/2019/CVE-2019-14530.json @@ -13,10 +13,10 @@ "description": "OpenEMR security issue", "fork": false, "created_at": "2019-08-13T01:33:11Z", - "updated_at": "2022-11-24T11:10:47Z", + "updated_at": "2023-09-16T21:24:58Z", "pushed_at": "2019-08-14T01:32:27Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-14537.json b/2019/CVE-2019-14537.json index 9faffd9c0c..e24fb1368b 100644 --- a/2019/CVE-2019-14537.json +++ b/2019/CVE-2019-14537.json @@ -13,10 +13,10 @@ "description": "CVE-2019-14537 PoC", "fork": false, "created_at": "2019-08-07T11:25:39Z", - "updated_at": "2022-07-23T07:56:16Z", + "updated_at": "2023-09-16T21:24:48Z", "pushed_at": "2019-08-08T08:04:22Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-14540.json b/2019/CVE-2019-14540.json index 4fa6446b36..f38e2f04fe 100644 --- a/2019/CVE-2019-14540.json +++ b/2019/CVE-2019-14540.json @@ -13,10 +13,10 @@ "description": "CVE-2019-14540 Exploit", "fork": false, "created_at": "2019-08-21T03:19:19Z", - "updated_at": "2022-07-13T01:43:18Z", + "updated_at": "2023-09-16T21:25:12Z", "pushed_at": "2019-08-21T03:59:02Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-1458.json b/2019/CVE-2019-1458.json index b5665a48d2..147687d414 100644 --- a/2019/CVE-2019-1458.json +++ b/2019/CVE-2019-1458.json @@ -13,10 +13,10 @@ "description": "POC for cve-2019-1458", "fork": false, "created_at": "2020-03-03T17:55:07Z", - "updated_at": "2023-07-05T05:43:25Z", + "updated_at": "2023-09-16T21:30:52Z", "pushed_at": "2022-01-17T19:45:41Z", - "stargazers_count": 171, - "watchers_count": 171, + "stargazers_count": 170, + "watchers_count": 170, "has_discussions": false, "forks_count": 58, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 58, - "watchers": 171, + "watchers": 170, "score": 0, "subscribers_count": 10 }, @@ -43,10 +43,10 @@ "description": "CVE-2019-1458 Windows LPE Exploit", "fork": false, "created_at": "2020-03-11T08:30:14Z", - "updated_at": "2023-08-31T05:26:06Z", + "updated_at": "2023-09-16T21:31:09Z", "pushed_at": "2020-03-11T09:59:01Z", - "stargazers_count": 130, - "watchers_count": 130, + "stargazers_count": 129, + "watchers_count": 129, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -59,7 +59,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 130, + "watchers": 129, "score": 0, "subscribers_count": 5 }, diff --git a/2019/CVE-2019-14615.json b/2019/CVE-2019-14615.json index a4dc9a654e..ff3b6f4398 100644 --- a/2019/CVE-2019-14615.json +++ b/2019/CVE-2019-14615.json @@ -13,10 +13,10 @@ "description": "[CVE-2019-14615] iGPU Leak: An Information Leakage Vulnerability on Intel Integrated GPU", "fork": false, "created_at": "2020-01-18T08:23:46Z", - "updated_at": "2023-06-26T11:45:11Z", + "updated_at": "2023-09-16T21:29:21Z", "pushed_at": "2020-04-06T09:01:07Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 55, + "watchers": 54, "score": 0, "subscribers_count": 8 } diff --git a/2019/CVE-2019-14745.json b/2019/CVE-2019-14745.json index 5b8d14e66e..ab74db7799 100644 --- a/2019/CVE-2019-14745.json +++ b/2019/CVE-2019-14745.json @@ -13,10 +13,10 @@ "description": "weaponized radare2 vulnerability found by @CaptnBanana and blenk92", "fork": false, "created_at": "2019-11-04T22:31:27Z", - "updated_at": "2022-07-23T07:57:01Z", + "updated_at": "2023-09-16T21:27:18Z", "pushed_at": "2019-11-04T22:46:52Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-14751.json b/2019/CVE-2019-14751.json index cd838055ef..ea25546a85 100644 --- a/2019/CVE-2019-14751.json +++ b/2019/CVE-2019-14751.json @@ -13,10 +13,10 @@ "description": "A Proof of Concept for CVE-2019-14751", "fork": false, "created_at": "2019-08-09T16:56:54Z", - "updated_at": "2022-07-27T07:11:00Z", + "updated_at": "2023-09-16T21:24:52Z", "pushed_at": "2019-08-20T13:02:11Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-1476.json b/2019/CVE-2019-1476.json index 4cf0fdb392..4e24633c15 100644 --- a/2019/CVE-2019-1476.json +++ b/2019/CVE-2019-1476.json @@ -13,10 +13,10 @@ "description": "AppXSvc Arbitrary File Overwrite DoS", "fork": false, "created_at": "2019-12-05T21:00:16Z", - "updated_at": "2022-07-22T10:51:55Z", + "updated_at": "2023-09-16T21:28:10Z", "pushed_at": "2019-12-10T18:12:43Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-14830.json b/2019/CVE-2019-14830.json index 3a749ea2f7..54564cb200 100644 --- a/2019/CVE-2019-14830.json +++ b/2019/CVE-2019-14830.json @@ -13,10 +13,10 @@ "description": "CVE-2019-14830", "fork": false, "created_at": "2019-09-17T09:04:41Z", - "updated_at": "2022-09-12T12:33:49Z", + "updated_at": "2023-09-16T21:26:01Z", "pushed_at": "2019-09-17T09:05:14Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-15029.json b/2019/CVE-2019-15029.json index ed8b26984d..175dced290 100644 --- a/2019/CVE-2019-15029.json +++ b/2019/CVE-2019-15029.json @@ -13,10 +13,10 @@ "description": "The official exploit code for FusionPBX v4.4.8 Remote Code Execution CVE-2019-15029", "fork": false, "created_at": "2019-08-24T19:28:36Z", - "updated_at": "2022-09-17T19:27:25Z", + "updated_at": "2023-09-16T21:25:20Z", "pushed_at": "2019-09-23T13:39:09Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-15053.json b/2019/CVE-2019-15053.json index e8bf27be16..25a48323ca 100644 --- a/2019/CVE-2019-15053.json +++ b/2019/CVE-2019-15053.json @@ -13,10 +13,10 @@ "description": "(FAB-2019-00156) Vulnerability discoverd by me CVE-2019-15053 ", "fork": false, "created_at": "2019-08-14T18:35:36Z", - "updated_at": "2022-11-24T11:10:48Z", + "updated_at": "2023-09-16T21:25:01Z", "pushed_at": "2019-10-04T09:15:56Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-15107.json b/2019/CVE-2019-15107.json index 718f0d663d..b44264e473 100644 --- a/2019/CVE-2019-15107.json +++ b/2019/CVE-2019-15107.json @@ -13,10 +13,10 @@ "description": "CVE-2019-15107 Webmin RCE (unauthorized)", "fork": false, "created_at": "2019-08-19T07:43:16Z", - "updated_at": "2023-06-28T02:05:55Z", + "updated_at": "2023-09-16T21:25:08Z", "pushed_at": "2019-09-02T16:06:19Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 58, + "watchers": 57, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "Dockerfiles for CVE-2019-15107(webmin RCE) recurrence including v1.890 and v1.920 with Exp for each version.", "fork": false, "created_at": "2019-08-22T08:48:07Z", - "updated_at": "2023-04-04T10:33:11Z", + "updated_at": "2023-09-16T21:25:15Z", "pushed_at": "2019-08-22T08:58:55Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -73,10 +73,10 @@ "description": "Implementation of CVE-2019-15107 exploit in python", "fork": false, "created_at": "2019-08-22T12:07:16Z", - "updated_at": "2021-12-06T02:46:55Z", + "updated_at": "2023-09-16T21:25:16Z", "pushed_at": "2019-08-24T01:37:01Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -103,10 +103,10 @@ "description": "CVE-2019-15107 webmin python3", "fork": false, "created_at": "2019-08-23T11:10:01Z", - "updated_at": "2022-11-24T11:10:50Z", + "updated_at": "2023-09-16T21:25:17Z", "pushed_at": "2019-08-23T11:11:43Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -133,10 +133,10 @@ "description": "Built a custom Virtual Machine, running Ubuntu 18.04.1 and Webmin 1.810. Using CVE-2019-15107 to exploit a backdoor in the Linux machine", "fork": false, "created_at": "2019-09-23T14:07:03Z", - "updated_at": "2022-11-24T11:10:56Z", + "updated_at": "2023-09-16T21:26:11Z", "pushed_at": "2019-09-26T03:33:05Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 3 }, @@ -163,10 +163,10 @@ "description": "Remote Code Execution Vulnerability in Webmin", "fork": false, "created_at": "2019-10-24T05:19:20Z", - "updated_at": "2022-11-24T11:11:04Z", + "updated_at": "2023-09-16T21:26:59Z", "pushed_at": "2019-11-01T07:16:09Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 3 }, @@ -193,10 +193,10 @@ "description": null, "fork": false, "created_at": "2019-12-15T13:42:28Z", - "updated_at": "2020-07-03T03:58:55Z", + "updated_at": "2023-09-16T21:28:25Z", "pushed_at": "2019-12-15T13:42:54Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -255,10 +255,10 @@ "description": "poc exploit for webmin backdoor (CVE-2019-15107 and CVE-2019-15231)", "fork": false, "created_at": "2019-12-25T13:47:02Z", - "updated_at": "2022-11-09T18:05:40Z", + "updated_at": "2023-09-16T21:28:40Z", "pushed_at": "2019-12-25T13:48:27Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -267,7 +267,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 4 }, @@ -285,10 +285,10 @@ "description": "webmin_CVE-2019-15107", "fork": false, "created_at": "2019-12-29T11:02:35Z", - "updated_at": "2022-11-24T11:11:18Z", + "updated_at": "2023-09-16T21:28:45Z", "pushed_at": "2019-12-29T11:03:17Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -297,7 +297,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -381,10 +381,10 @@ "description": "CVE-2019-15107 exploit", "fork": false, "created_at": "2020-09-13T03:11:29Z", - "updated_at": "2023-07-10T23:24:53Z", + "updated_at": "2023-09-16T21:37:54Z", "pushed_at": "2020-11-19T22:32:11Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -397,7 +397,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -445,10 +445,10 @@ "description": null, "fork": false, "created_at": "2020-11-09T21:46:57Z", - "updated_at": "2023-09-04T23:14:43Z", + "updated_at": "2023-09-16T21:39:31Z", "pushed_at": "2022-06-07T08:33:35Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -457,7 +457,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-15112.json b/2019/CVE-2019-15112.json deleted file mode 100644 index 41ddcbaab9..0000000000 --- a/2019/CVE-2019-15112.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 435339590, - "name": "CVE-2019-15112", - "full_name": "5l1v3r1\/CVE-2019-15112", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2019-15112", - "description": null, - "fork": false, - "created_at": "2021-12-06T02:47:15Z", - "updated_at": "2021-12-06T02:47:16Z", - "pushed_at": "2019-08-25T06:03:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15120.json b/2019/CVE-2019-15120.json index b74301ec50..bee8d51135 100644 --- a/2019/CVE-2019-15120.json +++ b/2019/CVE-2019-15120.json @@ -13,10 +13,10 @@ "description": "Exploit for XSS via BBCode on Kunena extension before 5.1.14 for Joomla!", "fork": false, "created_at": "2019-09-24T12:47:09Z", - "updated_at": "2022-11-24T11:10:57Z", + "updated_at": "2023-09-16T21:26:12Z", "pushed_at": "2019-11-16T17:11:28Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-15126.json b/2019/CVE-2019-15126.json index 3dd603b8b8..c51e76ed3f 100644 --- a/2019/CVE-2019-15126.json +++ b/2019/CVE-2019-15126.json @@ -13,10 +13,10 @@ "description": "PoC of CVE-2019-15126 kr00k vulnerability", "fork": false, "created_at": "2020-03-09T11:15:08Z", - "updated_at": "2021-06-27T23:40:10Z", + "updated_at": "2023-09-16T21:31:04Z", "pushed_at": "2020-03-19T06:55:28Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 5 }, @@ -43,10 +43,10 @@ "description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability", "fork": false, "created_at": "2020-03-13T14:53:54Z", - "updated_at": "2023-09-02T16:15:43Z", + "updated_at": "2023-09-16T21:31:20Z", "pushed_at": "2020-03-22T19:46:04Z", - "stargazers_count": 213, - "watchers_count": 213, + "stargazers_count": 212, + "watchers_count": 212, "has_discussions": false, "forks_count": 64, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 64, - "watchers": 213, + "watchers": 212, "score": 0, "subscribers_count": 16 }, @@ -73,10 +73,10 @@ "description": "An experimental script PoC for Kr00k vulnerability (CVE-2019-15126)", "fork": false, "created_at": "2020-03-18T16:25:28Z", - "updated_at": "2022-11-26T02:50:06Z", + "updated_at": "2023-09-16T21:31:31Z", "pushed_at": "2022-01-19T20:41:35Z", - "stargazers_count": 61, - "watchers_count": 61, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -85,38 +85,8 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 61, + "watchers": 60, "score": 0, "subscribers_count": 8 - }, - { - "id": 435293785, - "name": "kr00k-vulnerability", - "full_name": "5l1v3r1\/kr00k-vulnerability", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/kr00k-vulnerability", - "description": "KR00K - CVE-2019-15126", - "fork": false, - "created_at": "2021-12-05T22:26:57Z", - "updated_at": "2022-01-06T12:50:30Z", - "pushed_at": "2020-04-07T07:01:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2019/CVE-2019-15224.json b/2019/CVE-2019-15224.json index 9ac1b30c3c..07c9e450c3 100644 --- a/2019/CVE-2019-15224.json +++ b/2019/CVE-2019-15224.json @@ -13,10 +13,10 @@ "description": "Example InSpec profile to detect presence of a malicious rest-client gem (CVE-2019-15224)", "fork": false, "created_at": "2019-08-23T20:38:44Z", - "updated_at": "2022-11-24T11:10:50Z", + "updated_at": "2023-09-16T21:25:18Z", "pushed_at": "2021-08-24T12:54:51Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 9 } diff --git a/2019/CVE-2019-15233.json b/2019/CVE-2019-15233.json index f7915ea365..79dc1d74b6 100644 --- a/2019/CVE-2019-15233.json +++ b/2019/CVE-2019-15233.json @@ -13,10 +13,10 @@ "description": "(FAB-2019-00157) Vulnerability discoverd by me CVE-2019-15233", "fork": false, "created_at": "2019-08-20T13:05:56Z", - "updated_at": "2021-12-05T22:32:55Z", + "updated_at": "2023-09-16T21:25:12Z", "pushed_at": "2019-10-04T09:10:15Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-15511.json b/2019/CVE-2019-15511.json index 069994a6d6..1ddb785203 100644 --- a/2019/CVE-2019-15511.json +++ b/2019/CVE-2019-15511.json @@ -13,10 +13,10 @@ "description": "GOG Galaxy Exploit for CVE-2019-15511", "fork": false, "created_at": "2019-08-21T13:52:13Z", - "updated_at": "2022-11-24T11:10:49Z", + "updated_at": "2023-09-16T21:25:14Z", "pushed_at": "2019-11-15T14:50:47Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-15642.json b/2019/CVE-2019-15642.json index e13ac92404..b5f567186c 100644 --- a/2019/CVE-2019-15642.json +++ b/2019/CVE-2019-15642.json @@ -13,10 +13,10 @@ "description": "Webmin Remote Code Execution (authenticated) ", "fork": false, "created_at": "2019-09-01T09:28:56Z", - "updated_at": "2023-02-28T01:23:51Z", + "updated_at": "2023-09-16T21:25:32Z", "pushed_at": "2019-09-01T11:35:43Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 32, + "watchers": 31, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-1579.json b/2019/CVE-2019-1579.json index fa0b2d5180..be4263a48b 100644 --- a/2019/CVE-2019-1579.json +++ b/2019/CVE-2019-1579.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-09-10T02:53:03Z", - "updated_at": "2023-02-23T15:29:12Z", + "updated_at": "2023-09-16T21:25:48Z", "pushed_at": "2019-09-10T15:57:23Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 65, + "watchers": 64, "score": 0, "subscribers_count": 4 }, diff --git a/2019/CVE-2019-15846.json b/2019/CVE-2019-15846.json index 4e03a6f4cd..04b44b5131 100644 --- a/2019/CVE-2019-15846.json +++ b/2019/CVE-2019-15846.json @@ -13,10 +13,10 @@ "description": "PoC materials to exploit CVE-2019-15846", "fork": false, "created_at": "2019-10-09T15:19:58Z", - "updated_at": "2023-03-02T08:20:56Z", + "updated_at": "2023-09-16T21:26:36Z", "pushed_at": "2019-10-10T09:55:59Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 31, + "watchers": 30, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-15858.json b/2019/CVE-2019-15858.json index eb0ee16651..2a638cd1fe 100644 --- a/2019/CVE-2019-15858.json +++ b/2019/CVE-2019-15858.json @@ -13,10 +13,10 @@ "description": "Unauthenticated RCE at Woody Ad Snippets \/ CVE-2019-15858 (PoC)", "fork": false, "created_at": "2019-09-12T21:52:55Z", - "updated_at": "2023-06-12T05:23:46Z", + "updated_at": "2023-09-16T21:25:54Z", "pushed_at": "2023-04-25T05:29:09Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 32, + "watchers": 31, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "Unauthenticated Remote Code Execution at Woody Ad Snippets (PoC)", "fork": false, "created_at": "2021-10-11T21:37:06Z", - "updated_at": "2023-01-31T23:18:10Z", + "updated_at": "2023-09-16T21:48:13Z", "pushed_at": "2021-10-11T21:41:51Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -58,7 +58,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-15972.json b/2019/CVE-2019-15972.json index c2470ba00b..baf389fcce 100644 --- a/2019/CVE-2019-15972.json +++ b/2019/CVE-2019-15972.json @@ -13,10 +13,10 @@ "description": "Scripts that can be used to exploit CVE-2019-15972 which was an Authenticated SQLi issue in Cisco Unified Call Manager (UCM).", "fork": false, "created_at": "2019-11-19T16:38:39Z", - "updated_at": "2023-02-10T05:25:26Z", + "updated_at": "2023-09-16T21:27:43Z", "pushed_at": "2019-11-20T15:05:54Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-16097.json b/2019/CVE-2019-16097.json index 2dc5a46a74..099cee2e18 100644 --- a/2019/CVE-2019-16097.json +++ b/2019/CVE-2019-16097.json @@ -13,10 +13,10 @@ "description": "CVE-2019-16097 PoC", "fork": false, "created_at": "2019-09-19T15:12:11Z", - "updated_at": "2022-10-18T06:36:23Z", + "updated_at": "2023-09-16T21:26:05Z", "pushed_at": "2019-09-19T15:27:48Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 24, + "watchers": 23, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "CVE-2019-16097-batch", "fork": false, "created_at": "2019-09-20T02:03:45Z", - "updated_at": "2021-12-06T02:45:25Z", + "updated_at": "2023-09-16T21:26:06Z", "pushed_at": "2019-09-21T04:51:38Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2019-09-22T11:24:28Z", - "updated_at": "2021-12-06T02:45:35Z", + "updated_at": "2023-09-16T21:26:08Z", "pushed_at": "2019-09-22T11:26:54Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -103,10 +103,10 @@ "description": "cve-2019-1609", "fork": false, "created_at": "2019-09-25T02:05:49Z", - "updated_at": "2021-12-06T02:45:44Z", + "updated_at": "2023-09-16T21:26:14Z", "pushed_at": "2019-09-25T02:24:55Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -133,10 +133,10 @@ "description": "harbor(<1.7.6\/1.8.3) privilege escalation (CVE-2019-16097)", "fork": false, "created_at": "2019-10-02T16:53:06Z", - "updated_at": "2021-12-06T02:45:54Z", + "updated_at": "2023-09-16T21:26:27Z", "pushed_at": "2019-10-02T17:01:51Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 }, @@ -163,10 +163,10 @@ "description": "Harbor 未授权创建管理员漏洞原理 docker及poc[基于pocsuite框架]", "fork": false, "created_at": "2019-11-14T10:19:47Z", - "updated_at": "2022-11-24T11:11:09Z", + "updated_at": "2023-09-16T21:27:34Z", "pushed_at": "2023-07-28T06:20:15Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-16098.json b/2019/CVE-2019-16098.json index df7aa50645..ce51235992 100644 --- a/2019/CVE-2019-16098.json +++ b/2019/CVE-2019-16098.json @@ -13,10 +13,10 @@ "description": "Local privilege escalation PoC exploit for CVE-2019-16098", "fork": false, "created_at": "2019-09-10T15:57:36Z", - "updated_at": "2023-09-15T18:05:07Z", + "updated_at": "2023-09-16T21:25:49Z", "pushed_at": "2019-09-13T20:05:43Z", - "stargazers_count": 183, - "watchers_count": 183, + "stargazers_count": 182, + "watchers_count": 182, "has_discussions": false, "forks_count": 60, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 60, - "watchers": 183, + "watchers": 182, "score": 0, "subscribers_count": 4 }, diff --git a/2019/CVE-2019-16278.json b/2019/CVE-2019-16278.json index 6e81ab1660..3507e67d5a 100644 --- a/2019/CVE-2019-16278.json +++ b/2019/CVE-2019-16278.json @@ -13,10 +13,10 @@ "description": "Directory transversal to remote code execution", "fork": false, "created_at": "2019-10-15T03:40:13Z", - "updated_at": "2023-04-13T04:11:36Z", + "updated_at": "2023-09-16T21:26:46Z", "pushed_at": "2019-10-15T03:53:55Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 69, + "watchers": 68, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "CVE-2019-16728 Proof of Concept", "fork": false, "created_at": "2019-10-15T09:22:36Z", - "updated_at": "2022-11-09T18:04:55Z", + "updated_at": "2023-09-16T21:26:46Z", "pushed_at": "2019-10-15T09:28:25Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, @@ -73,10 +73,10 @@ "description": "CVE-2019-16278Nostromo httpd命令执行", "fork": false, "created_at": "2019-10-15T12:47:59Z", - "updated_at": "2022-11-09T18:04:55Z", + "updated_at": "2023-09-16T21:26:46Z", "pushed_at": "2020-01-11T07:25:38Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -133,10 +133,10 @@ "description": "A quick python exploit for the Nostromo 1.9.6 remote code execution vulnerability. Simply takes a host and port that the web server is running on. ", "fork": false, "created_at": "2019-11-22T18:35:14Z", - "updated_at": "2023-07-25T09:58:53Z", + "updated_at": "2023-09-16T21:27:49Z", "pushed_at": "2019-11-22T18:57:29Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, @@ -163,10 +163,10 @@ "description": "Python script to exploit RCE in Nostromo nhttpd <= 1.9.6.", "fork": false, "created_at": "2019-11-26T14:15:44Z", - "updated_at": "2022-03-05T13:09:13Z", + "updated_at": "2023-09-16T21:27:56Z", "pushed_at": "2019-11-26T14:26:03Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -223,10 +223,10 @@ "description": "CVE-2019-16278:Nostromo Web服务器的RCE漏洞", "fork": false, "created_at": "2020-01-01T13:28:40Z", - "updated_at": "2023-01-31T11:26:23Z", + "updated_at": "2023-09-16T21:28:50Z", "pushed_at": "2020-01-01T13:36:22Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -235,7 +235,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-1652.json b/2019/CVE-2019-1652.json index bc7ba54d77..24d4e41801 100644 --- a/2019/CVE-2019-1652.json +++ b/2019/CVE-2019-1652.json @@ -13,10 +13,10 @@ "description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!", "fork": false, "created_at": "2019-01-24T10:12:44Z", - "updated_at": "2023-08-04T05:20:26Z", + "updated_at": "2023-09-16T21:18:48Z", "pushed_at": "2019-02-08T12:38:05Z", - "stargazers_count": 224, - "watchers_count": 224, + "stargazers_count": 223, + "watchers_count": 223, "has_discussions": false, "forks_count": 71, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 71, - "watchers": 224, + "watchers": 223, "score": 0, "subscribers_count": 15 } diff --git a/2019/CVE-2019-1653.json b/2019/CVE-2019-1653.json index 3997d84454..238323b8b8 100644 --- a/2019/CVE-2019-1653.json +++ b/2019/CVE-2019-1653.json @@ -43,10 +43,10 @@ "description": "Just a PoC tool to extract password using CVE-2019-1653.", "fork": false, "created_at": "2019-04-01T07:40:01Z", - "updated_at": "2020-11-25T23:13:59Z", + "updated_at": "2023-09-16T21:20:55Z", "pushed_at": "2019-04-01T07:50:48Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -62,7 +62,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-16662.json b/2019/CVE-2019-16662.json index 99acc5b09b..71a4eb1d34 100644 --- a/2019/CVE-2019-16662.json +++ b/2019/CVE-2019-16662.json @@ -13,10 +13,10 @@ "description": "The official exploit for rConfig 3.9.2 Pre-auth Remote Code Execution CVE-2019-16662", "fork": false, "created_at": "2019-11-10T18:26:25Z", - "updated_at": "2023-02-28T00:33:12Z", + "updated_at": "2023-09-16T21:27:27Z", "pushed_at": "2019-11-10T18:27:02Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-16663.json b/2019/CVE-2019-16663.json index 730f4eae49..ebd9db0ddd 100644 --- a/2019/CVE-2019-16663.json +++ b/2019/CVE-2019-16663.json @@ -13,10 +13,10 @@ "description": "The official exploit for rConfig 3.9.2 Post-auth Remote Code Execution CVE-2019-16663", "fork": false, "created_at": "2019-11-10T18:28:11Z", - "updated_at": "2022-11-09T18:05:11Z", + "updated_at": "2023-09-16T21:27:27Z", "pushed_at": "2019-11-10T18:28:40Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-16759.json b/2019/CVE-2019-16759.json index 67388a291b..b7934ace38 100644 --- a/2019/CVE-2019-16759.json +++ b/2019/CVE-2019-16759.json @@ -13,10 +13,10 @@ "description": "Vbulletin rce exploit CVE-2019-16759", "fork": false, "created_at": "2019-09-25T16:12:27Z", - "updated_at": "2023-05-26T22:26:52Z", + "updated_at": "2023-09-16T21:26:15Z", "pushed_at": "2023-05-26T22:26:47Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 }, @@ -86,10 +86,10 @@ "description": "vBulletin 5.x 未授权远程代码执行漏洞", "fork": false, "created_at": "2019-09-26T03:56:22Z", - "updated_at": "2023-02-28T01:23:24Z", + "updated_at": "2023-09-16T21:26:16Z", "pushed_at": "2019-09-26T04:25:36Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -98,7 +98,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 1 }, @@ -116,10 +116,10 @@ "description": "CVE-2019-16759 vbulletin 5.0.0 till 5.5.4 pre-auth rce", "fork": false, "created_at": "2019-10-02T16:46:43Z", - "updated_at": "2023-05-04T08:26:55Z", + "updated_at": "2023-09-16T21:26:27Z", "pushed_at": "2020-08-11T15:13:03Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -132,7 +132,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 4 }, @@ -214,10 +214,10 @@ "description": "Mass Exploit CVE-2019-16759", "fork": false, "created_at": "2020-02-20T23:14:52Z", - "updated_at": "2022-09-25T12:06:25Z", + "updated_at": "2023-09-16T21:30:29Z", "pushed_at": "2020-02-29T21:05:44Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -226,7 +226,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -274,10 +274,10 @@ "description": "Vbulletin RCE Exploit", "fork": false, "created_at": "2020-08-13T19:11:37Z", - "updated_at": "2022-09-25T02:05:06Z", + "updated_at": "2023-09-16T21:36:56Z", "pushed_at": "2020-09-02T09:24:28Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -286,7 +286,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -304,10 +304,10 @@ "description": "This tools will extracts and dumps Email + SMTP from vBulletin database server", "fork": false, "created_at": "2020-08-16T18:17:33Z", - "updated_at": "2022-10-29T02:48:18Z", + "updated_at": "2023-09-16T21:37:03Z", "pushed_at": "2020-08-16T21:19:30Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -316,7 +316,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-17026.json b/2019/CVE-2019-17026.json index 0391ca343e..aa64566cf4 100644 --- a/2019/CVE-2019-17026.json +++ b/2019/CVE-2019-17026.json @@ -13,10 +13,10 @@ "description": "An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).", "fork": false, "created_at": "2020-08-27T19:32:07Z", - "updated_at": "2023-06-28T14:50:38Z", + "updated_at": "2023-09-16T21:37:26Z", "pushed_at": "2020-08-27T19:33:42Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 48, + "watchers": 47, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-17195.json b/2019/CVE-2019-17195.json index 334bb7a8fe..e9899fb72e 100644 --- a/2019/CVE-2019-17195.json +++ b/2019/CVE-2019-17195.json @@ -13,10 +13,10 @@ "description": "CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2019-17195、CVE-2020-14756、CVE-2021-2109", "fork": false, "created_at": "2021-02-04T07:03:56Z", - "updated_at": "2023-04-20T00:42:23Z", + "updated_at": "2023-09-16T21:41:48Z", "pushed_at": "2021-09-13T02:58:00Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-17240.json b/2019/CVE-2019-17240.json index 34c4140174..7471532d77 100644 --- a/2019/CVE-2019-17240.json +++ b/2019/CVE-2019-17240.json @@ -103,10 +103,10 @@ "description": "Bludit <= 3.9.2 - Authentication Bruteforce Mitigation Bypass Exploit\/PoC", "fork": false, "created_at": "2020-10-21T10:13:51Z", - "updated_at": "2022-06-18T23:51:13Z", + "updated_at": "2023-09-16T21:39:00Z", "pushed_at": "2020-10-24T10:45:48Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -126,7 +126,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index e0c7d15571..8e474a1a43 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -13,10 +13,10 @@ "description": "CVE-2019-17558 Solr模板注入漏洞图形化一键检测工具。CVE-2019-17558 Solr Velocity Template Vul POC Tool.", "fork": false, "created_at": "2019-11-25T10:54:20Z", - "updated_at": "2023-09-15T05:42:55Z", + "updated_at": "2023-09-16T21:27:54Z", "pushed_at": "2020-01-10T10:58:44Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2023-09-15T16:07:28Z", + "updated_at": "2023-09-16T21:32:08Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3874, - "watchers_count": 3874, + "stargazers_count": 3873, + "watchers_count": 3873, "has_discussions": false, "forks_count": 1087, "allow_forking": true, @@ -75,7 +75,7 @@ ], "visibility": "public", "forks": 1087, - "watchers": 3874, + "watchers": 3873, "score": 0, "subscribers_count": 155 }, diff --git a/2019/CVE-2019-17564.json b/2019/CVE-2019-17564.json index 196b898a9c..ee04d60aa0 100644 --- a/2019/CVE-2019-17564.json +++ b/2019/CVE-2019-17564.json @@ -43,10 +43,10 @@ "description": "CVE-2019-17564 Apache Dubbo deserialization RCE", "fork": false, "created_at": "2020-02-13T01:40:50Z", - "updated_at": "2022-07-20T11:41:58Z", + "updated_at": "2023-09-16T21:30:13Z", "pushed_at": "2020-02-13T01:42:21Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -168,10 +168,10 @@ "description": "CVE-2019-17564:Apache Dubbo反序列化漏洞", "fork": false, "created_at": "2020-02-24T07:46:36Z", - "updated_at": "2022-11-09T18:06:25Z", + "updated_at": "2023-09-16T21:30:35Z", "pushed_at": "2020-02-24T07:54:05Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -180,7 +180,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-17571.json b/2019/CVE-2019-17571.json index 965fcac303..c22523d7f3 100644 --- a/2019/CVE-2019-17571.json +++ b/2019/CVE-2019-17571.json @@ -43,10 +43,10 @@ "description": "Environment for CVE_2019_17571", "fork": false, "created_at": "2020-07-16T04:01:40Z", - "updated_at": "2022-11-24T11:12:10Z", + "updated_at": "2023-09-16T21:36:05Z", "pushed_at": "2020-10-13T23:36:22Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -57,7 +57,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-17625.json b/2019/CVE-2019-17625.json index a4c289e011..7324a2e070 100644 --- a/2019/CVE-2019-17625.json +++ b/2019/CVE-2019-17625.json @@ -13,10 +13,10 @@ "description": "Working exploit code for CVE-2019-17625", "fork": false, "created_at": "2019-10-31T03:40:07Z", - "updated_at": "2023-03-14T23:15:21Z", + "updated_at": "2023-09-16T21:27:11Z", "pushed_at": "2020-03-12T18:22:19Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-17662.json b/2019/CVE-2019-17662.json index f473a8798f..1c3cfe109a 100644 --- a/2019/CVE-2019-17662.json +++ b/2019/CVE-2019-17662.json @@ -13,10 +13,10 @@ "description": "Exploit code for CVE-2019-17662", "fork": false, "created_at": "2021-08-31T19:30:09Z", - "updated_at": "2023-04-20T14:09:47Z", + "updated_at": "2023-09-16T21:47:08Z", "pushed_at": "2021-09-12T14:43:25Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-1821.json b/2019/CVE-2019-1821.json index e35b726292..bb7a802a82 100644 --- a/2019/CVE-2019-1821.json +++ b/2019/CVE-2019-1821.json @@ -13,10 +13,10 @@ "description": "Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution\/CVE-2019-1653\/Cisco SNMP RCE\/Dump Cisco RV320 Password)", "fork": false, "created_at": "2019-05-21T12:42:54Z", - "updated_at": "2023-08-12T14:39:36Z", + "updated_at": "2023-09-16T21:22:22Z", "pushed_at": "2019-05-21T14:52:36Z", - "stargazers_count": 128, - "watchers_count": 128, + "stargazers_count": 127, + "watchers_count": 127, "has_discussions": false, "forks_count": 65, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 65, - "watchers": 128, + "watchers": 127, "score": 0, "subscribers_count": 5 } diff --git a/2019/CVE-2019-18371.json b/2019/CVE-2019-18371.json index eb6dc6094f..f5aa93a0a6 100644 --- a/2019/CVE-2019-18371.json +++ b/2019/CVE-2019-18371.json @@ -13,10 +13,10 @@ "description": "A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.", "fork": false, "created_at": "2019-08-30T16:32:13Z", - "updated_at": "2023-06-08T01:25:55Z", + "updated_at": "2023-09-16T21:25:29Z", "pushed_at": "2020-01-12T02:34:45Z", - "stargazers_count": 176, - "watchers_count": 176, + "stargazers_count": 175, + "watchers_count": 175, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 176, + "watchers": 175, "score": 0, "subscribers_count": 6 }, diff --git a/2019/CVE-2019-18634.json b/2019/CVE-2019-18634.json index 28717d57b0..1c809b57b9 100644 --- a/2019/CVE-2019-18634.json +++ b/2019/CVE-2019-18634.json @@ -13,10 +13,10 @@ "description": "A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc", "fork": false, "created_at": "2020-02-07T02:41:44Z", - "updated_at": "2023-09-02T11:28:05Z", + "updated_at": "2023-09-16T21:30:00Z", "pushed_at": "2020-02-19T03:47:33Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 59, + "watchers": 58, "score": 0, "subscribers_count": 4 }, @@ -43,10 +43,10 @@ "description": "Proof of Concept for CVE-2019-18634", "fork": false, "created_at": "2020-02-07T18:07:03Z", - "updated_at": "2023-09-09T19:09:19Z", + "updated_at": "2023-09-16T21:30:02Z", "pushed_at": "2021-09-12T02:55:24Z", - "stargazers_count": 176, - "watchers_count": 176, + "stargazers_count": 175, + "watchers_count": 175, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 176, + "watchers": 175, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-18890.json b/2019/CVE-2019-18890.json index 1ad132354b..1101ec0d8c 100644 --- a/2019/CVE-2019-18890.json +++ b/2019/CVE-2019-18890.json @@ -13,10 +13,10 @@ "description": "CVE-2019-18890 POC (Proof of Concept)", "fork": false, "created_at": "2020-01-02T11:44:47Z", - "updated_at": "2023-07-19T22:07:24Z", + "updated_at": "2023-09-16T21:28:51Z", "pushed_at": "2020-01-06T13:13:58Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-18935.json b/2019/CVE-2019-18935.json index dcb70662bd..d418248800 100644 --- a/2019/CVE-2019-18935.json +++ b/2019/CVE-2019-18935.json @@ -13,10 +13,10 @@ "description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)", "fork": false, "created_at": "2018-01-09T13:53:57Z", - "updated_at": "2023-08-17T07:18:38Z", + "updated_at": "2023-09-16T21:09:36Z", "pushed_at": "2020-08-22T06:15:54Z", - "stargazers_count": 151, - "watchers_count": 151, + "stargazers_count": 150, + "watchers_count": 150, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 151, + "watchers": 150, "score": 0, "subscribers_count": 9 }, @@ -43,19 +43,19 @@ "description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.", "fork": false, "created_at": "2019-12-12T07:58:11Z", - "updated_at": "2023-09-06T03:11:42Z", + "updated_at": "2023-09-16T21:28:21Z", "pushed_at": "2022-04-14T18:23:38Z", - "stargazers_count": 315, - "watchers_count": 315, + "stargazers_count": 314, + "watchers_count": 314, "has_discussions": false, - "forks_count": 85, + "forks_count": 86, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 85, - "watchers": 315, + "forks": 86, + "watchers": 314, "score": 0, "subscribers_count": 14 }, @@ -163,10 +163,10 @@ "description": "[CVE-2019-18935] Telerik UI for ASP.NET AJAX (RadAsyncUpload Handler) .NET JSON Deserialization", "fork": false, "created_at": "2020-08-19T17:11:02Z", - "updated_at": "2023-07-24T06:52:09Z", + "updated_at": "2023-09-16T21:37:09Z", "pushed_at": "2020-08-25T07:55:22Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 }, @@ -253,10 +253,10 @@ "description": null, "fork": false, "created_at": "2021-10-29T16:57:46Z", - "updated_at": "2022-10-05T23:09:28Z", + "updated_at": "2023-09-16T21:48:38Z", "pushed_at": "2021-10-29T17:04:20Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -265,7 +265,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-18988.json b/2019/CVE-2019-18988.json index 544d3f7c8c..4a8502fa2a 100644 --- a/2019/CVE-2019-18988.json +++ b/2019/CVE-2019-18988.json @@ -43,10 +43,10 @@ "description": "TeamViewer Store Credentials Decryption", "fork": false, "created_at": "2020-07-13T15:30:02Z", - "updated_at": "2021-12-04T08:46:25Z", + "updated_at": "2023-09-16T21:35:59Z", "pushed_at": "2020-07-13T15:30:50Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-19033.json b/2019/CVE-2019-19033.json index cb37cae631..85e9a6cd46 100644 --- a/2019/CVE-2019-19033.json +++ b/2019/CVE-2019-19033.json @@ -13,10 +13,10 @@ "description": "CVE-2019-19033 description and scripts to check the vulnerability in Jalios JCMS 10 (Authentication Bypass)", "fork": false, "created_at": "2019-11-17T19:32:10Z", - "updated_at": "2021-11-14T00:45:55Z", + "updated_at": "2023-09-16T21:27:40Z", "pushed_at": "2019-12-03T19:22:32Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-19268.json b/2019/CVE-2019-19268.json index 6675317d75..101fa125bb 100644 --- a/2019/CVE-2019-19268.json +++ b/2019/CVE-2019-19268.json @@ -13,10 +13,10 @@ "description": "New Found 0-days!", "fork": false, "created_at": "2019-11-25T11:14:26Z", - "updated_at": "2022-06-28T16:20:58Z", + "updated_at": "2023-09-16T21:27:54Z", "pushed_at": "2019-12-04T10:14:51Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-19511.json b/2019/CVE-2019-19511.json index 2fe56913e1..5cb901b3c9 100644 --- a/2019/CVE-2019-19511.json +++ b/2019/CVE-2019-19511.json @@ -13,10 +13,10 @@ "description": "Chevereto - 1.0.0 Free - 1.1.4 Free, 3.13.4 Core, Remote Code Execution", "fork": false, "created_at": "2019-12-04T09:37:29Z", - "updated_at": "2023-02-01T02:18:41Z", + "updated_at": "2023-09-16T21:28:07Z", "pushed_at": "2020-01-06T20:24:42Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-19609.json b/2019/CVE-2019-19609.json index 66b9789caf..94fad94575 100644 --- a/2019/CVE-2019-19609.json +++ b/2019/CVE-2019-19609.json @@ -163,10 +163,10 @@ "description": null, "fork": false, "created_at": "2021-12-08T15:38:20Z", - "updated_at": "2022-09-23T17:37:25Z", + "updated_at": "2023-09-16T21:49:31Z", "pushed_at": "2021-12-08T15:38:59Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-19634.json b/2019/CVE-2019-19634.json index a7c0f6173f..7a3306e497 100644 --- a/2019/CVE-2019-19634.json +++ b/2019/CVE-2019-19634.json @@ -13,10 +13,10 @@ "description": "This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4", "fork": false, "created_at": "2019-12-08T10:44:51Z", - "updated_at": "2023-07-30T04:19:30Z", + "updated_at": "2023-09-16T21:28:14Z", "pushed_at": "2019-12-08T17:55:01Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-19781.json b/2019/CVE-2019-19781.json index 38f585af49..5c5a4c0276 100644 --- a/2019/CVE-2019-19781.json +++ b/2019/CVE-2019-19781.json @@ -13,10 +13,10 @@ "description": "Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]", "fork": false, "created_at": "2020-01-10T22:56:35Z", - "updated_at": "2023-08-08T17:05:23Z", + "updated_at": "2023-09-16T21:29:06Z", "pushed_at": "2020-01-18T07:01:29Z", - "stargazers_count": 372, - "watchers_count": 372, + "stargazers_count": 371, + "watchers_count": 371, "has_discussions": false, "forks_count": 123, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 123, - "watchers": 372, + "watchers": 371, "score": 0, "subscribers_count": 13 }, @@ -43,10 +43,10 @@ "description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.", "fork": false, "created_at": "2020-01-11T00:08:27Z", - "updated_at": "2023-08-09T05:47:51Z", + "updated_at": "2023-09-16T21:29:06Z", "pushed_at": "2020-01-22T20:23:51Z", - "stargazers_count": 569, - "watchers_count": 569, + "stargazers_count": 568, + "watchers_count": 568, "has_discussions": false, "forks_count": 132, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 132, - "watchers": 569, + "watchers": 568, "score": 0, "subscribers_count": 30 }, @@ -73,10 +73,10 @@ "description": "Test a host for susceptibility to CVE-2019-19781", "fork": false, "created_at": "2020-01-11T00:26:16Z", - "updated_at": "2023-07-26T03:53:37Z", + "updated_at": "2023-09-16T21:29:06Z", "pushed_at": "2020-10-23T19:35:42Z", - "stargazers_count": 107, - "watchers_count": 107, + "stargazers_count": 106, + "watchers_count": 106, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -90,7 +90,7 @@ ], "visibility": "public", "forks": 28, - "watchers": 107, + "watchers": 106, "score": 0, "subscribers_count": 17 }, @@ -141,10 +141,10 @@ "description": "Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]", "fork": false, "created_at": "2020-01-11T07:16:23Z", - "updated_at": "2022-07-20T22:46:29Z", + "updated_at": "2023-09-16T21:29:06Z", "pushed_at": "2020-01-11T07:20:44Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -153,7 +153,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, @@ -171,10 +171,10 @@ "description": "CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit", "fork": false, "created_at": "2020-01-11T09:49:17Z", - "updated_at": "2023-08-28T19:36:43Z", + "updated_at": "2023-09-16T21:29:07Z", "pushed_at": "2021-01-24T20:18:04Z", - "stargazers_count": 154, - "watchers_count": 154, + "stargazers_count": 153, + "watchers_count": 153, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -183,7 +183,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 154, + "watchers": 153, "score": 0, "subscribers_count": 4 }, @@ -201,10 +201,10 @@ "description": "CVE-2019-19781 Citrix RCE", "fork": false, "created_at": "2020-01-11T13:05:28Z", - "updated_at": "2023-01-31T23:48:43Z", + "updated_at": "2023-09-16T21:29:07Z", "pushed_at": "2020-01-11T13:09:00Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -213,7 +213,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -291,10 +291,10 @@ "description": "A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash \/ Shitrix", "fork": false, "created_at": "2020-01-12T15:16:54Z", - "updated_at": "2023-02-01T03:41:31Z", + "updated_at": "2023-09-16T21:29:09Z", "pushed_at": "2020-01-17T22:01:20Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -309,7 +309,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 2 }, @@ -357,10 +357,10 @@ "description": "DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781", "fork": false, "created_at": "2020-01-12T23:13:56Z", - "updated_at": "2023-07-19T18:27:03Z", + "updated_at": "2023-09-16T21:29:10Z", "pushed_at": "2020-02-05T11:45:25Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -369,7 +369,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 45, + "watchers": 44, "score": 0, "subscribers_count": 5 }, @@ -454,10 +454,10 @@ "description": "Detect and log CVE-2019-19781 scan and exploitation attempts.", "fork": false, "created_at": "2020-01-13T10:09:31Z", - "updated_at": "2023-07-23T03:59:17Z", + "updated_at": "2023-09-16T21:29:10Z", "pushed_at": "2020-01-15T13:58:22Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 114, + "watchers_count": 114, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -466,7 +466,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 115, + "watchers": 114, "score": 0, "subscribers_count": 8 }, @@ -484,10 +484,10 @@ "description": "The exploitation module for the CVE-2019-19781 #Shitrix (Vulnerability in Citrix Application Delivery Controller and Citrix Gateway).", "fork": false, "created_at": "2020-01-13T14:07:15Z", - "updated_at": "2020-04-05T04:22:21Z", + "updated_at": "2023-09-16T21:29:11Z", "pushed_at": "2020-01-18T12:12:37Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -496,7 +496,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -604,10 +604,10 @@ "description": "Automated forensic script hunting for cve-2019-19781", "fork": false, "created_at": "2020-01-15T20:43:37Z", - "updated_at": "2022-02-18T00:29:46Z", + "updated_at": "2023-09-16T21:29:16Z", "pushed_at": "2020-02-18T17:01:13Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -620,7 +620,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 3 }, @@ -878,10 +878,10 @@ "description": "Indicator of Compromise Scanner for CVE-2019-19781", "fork": false, "created_at": "2020-01-21T23:13:00Z", - "updated_at": "2023-06-28T02:47:15Z", + "updated_at": "2023-09-16T21:29:28Z", "pushed_at": "2020-03-25T16:48:30Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -890,7 +890,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 57, + "watchers": 56, "score": 0, "subscribers_count": 13 }, @@ -908,10 +908,10 @@ "description": "Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts", "fork": false, "created_at": "2020-01-22T13:00:18Z", - "updated_at": "2023-08-23T00:23:25Z", + "updated_at": "2023-09-16T21:29:29Z", "pushed_at": "2020-01-23T09:10:06Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -928,7 +928,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 27, + "watchers": 26, "score": 0, "subscribers_count": 3 }, @@ -1124,36 +1124,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 262318473, - "name": "Citrix_CVE-2019-19781", - "full_name": "5l1v3r1\/Citrix_CVE-2019-19781", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/Citrix_CVE-2019-19781", - "description": "citrix adc rce", - "fork": false, - "created_at": "2020-05-08T12:32:05Z", - "updated_at": "2020-08-24T13:02:08Z", - "pushed_at": "2020-01-17T05:03:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 263414399, "name": "Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201", @@ -1288,10 +1258,10 @@ "description": "Citrix Unauthorized Remote Code Execution Attacker - CVE-2019-19781", "fork": false, "created_at": "2020-07-17T11:52:36Z", - "updated_at": "2023-09-12T13:10:29Z", + "updated_at": "2023-09-16T21:36:09Z", "pushed_at": "2023-09-12T13:10:24Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -1300,7 +1270,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 1 }, @@ -1348,10 +1318,10 @@ "description": "Shitrix : CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit ", "fork": false, "created_at": "2020-07-30T17:37:40Z", - "updated_at": "2023-03-15T06:21:30Z", + "updated_at": "2023-09-16T21:36:34Z", "pushed_at": "2023-08-21T06:56:15Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1360,7 +1330,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -1378,10 +1348,10 @@ "description": null, "fork": false, "created_at": "2021-04-06T05:24:59Z", - "updated_at": "2021-11-16T01:16:49Z", + "updated_at": "2023-09-16T21:43:25Z", "pushed_at": "2021-04-06T05:25:52Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1390,7 +1360,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -1408,10 +1378,10 @@ "description": "Citrix ADC RCE cve-2019-19781", "fork": false, "created_at": "2021-08-29T05:22:47Z", - "updated_at": "2023-01-31T23:53:56Z", + "updated_at": "2023-09-16T21:47:05Z", "pushed_at": "2022-07-26T05:19:58Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1420,7 +1390,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-19844.json b/2019/CVE-2019-19844.json index 492eef1df6..893f2c7050 100644 --- a/2019/CVE-2019-19844.json +++ b/2019/CVE-2019-19844.json @@ -79,10 +79,10 @@ "description": "CVE-2019-19844 Docker Edition", "fork": false, "created_at": "2020-01-18T13:32:21Z", - "updated_at": "2022-10-17T23:08:09Z", + "updated_at": "2023-09-16T21:29:21Z", "pushed_at": "2021-09-22T18:25:53Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -91,7 +91,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-19943.json b/2019/CVE-2019-19943.json deleted file mode 100644 index b90012a103..0000000000 --- a/2019/CVE-2019-19943.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 248673736, - "name": "CVE-2019-19943", - "full_name": "5l1v3r1\/CVE-2019-19943", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2019-19943", - "description": "Remote Unauthenticated Heap Memory Corruption in Quick N' Easy Web Server <= 3.3.8", - "fork": false, - "created_at": "2020-03-20T05:16:51Z", - "updated_at": "2021-08-29T23:57:05Z", - "pushed_at": "2020-03-07T05:51:04Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-20085.json b/2019/CVE-2019-20085.json index ee1d4f1519..2655900df4 100644 --- a/2019/CVE-2019-20085.json +++ b/2019/CVE-2019-20085.json @@ -13,10 +13,10 @@ "description": "NVMS 1000 - Directory Traversal Attack Exploit for CVE-2019-20085", "fork": false, "created_at": "2020-04-15T10:31:14Z", - "updated_at": "2023-08-26T00:34:08Z", + "updated_at": "2023-09-16T21:32:44Z", "pushed_at": "2020-04-15T13:22:08Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-20224.json b/2019/CVE-2019-20224.json index 2e5d0af857..5d903a2ea1 100644 --- a/2019/CVE-2019-20224.json +++ b/2019/CVE-2019-20224.json @@ -13,10 +13,10 @@ "description": "The offical exploit for Pandora v7.0NG Post-auth Remote Code Execution CVE-2019-20224", "fork": false, "created_at": "2020-01-10T13:41:28Z", - "updated_at": "2023-06-05T10:09:18Z", + "updated_at": "2023-09-16T21:29:05Z", "pushed_at": "2020-01-10T13:42:12Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-20372.json b/2019/CVE-2019-20372.json index 8eb601b51d..e5cbe02779 100644 --- a/2019/CVE-2019-20372.json +++ b/2019/CVE-2019-20372.json @@ -28,5 +28,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 692540184, + "name": "CVE-2019-20372", + "full_name": "0xleft\/CVE-2019-20372", + "owner": { + "login": "0xleft", + "id": 107749872, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/107749872?v=4", + "html_url": "https:\/\/github.com\/0xleft" + }, + "html_url": "https:\/\/github.com\/0xleft\/CVE-2019-20372", + "description": "nginx http request smugling error_page directive", + "fork": false, + "created_at": "2023-09-16T19:47:18Z", + "updated_at": "2023-09-16T19:49:24Z", + "pushed_at": "2023-09-16T19:49:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-20933.json b/2019/CVE-2019-20933.json index 2cec2e2907..cd8fd8840c 100644 --- a/2019/CVE-2019-20933.json +++ b/2019/CVE-2019-20933.json @@ -13,10 +13,10 @@ "description": "InfluxDB CVE-2019-20933 vulnerability exploit", "fork": false, "created_at": "2021-04-28T16:25:31Z", - "updated_at": "2023-08-20T17:24:19Z", + "updated_at": "2023-09-16T21:43:59Z", "pushed_at": "2022-02-16T21:48:20Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 32, + "watchers": 31, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-2107.json b/2019/CVE-2019-2107.json index 1284c4fece..274b2e8fb9 100644 --- a/2019/CVE-2019-2107.json +++ b/2019/CVE-2019-2107.json @@ -13,10 +13,10 @@ "description": "CVE-2019-2107", "fork": false, "created_at": "2019-07-08T14:18:33Z", - "updated_at": "2023-08-05T18:08:27Z", + "updated_at": "2023-09-16T21:23:57Z", "pushed_at": "2020-11-02T06:43:15Z", - "stargazers_count": 316, - "watchers_count": 316, + "stargazers_count": 315, + "watchers_count": 315, "has_discussions": false, "forks_count": 99, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 99, - "watchers": 316, + "watchers": 315, "score": 0, "subscribers_count": 21 }, diff --git a/2019/CVE-2019-2196.json b/2019/CVE-2019-2196.json index 8254313134..076d619839 100644 --- a/2019/CVE-2019-2196.json +++ b/2019/CVE-2019-2196.json @@ -13,10 +13,10 @@ "description": "PoC Exploiting SQL Injection in Android's Download Provider in Sort Parameter (CVE-2019-2196)", "fork": false, "created_at": "2020-01-14T12:21:16Z", - "updated_at": "2023-01-31T23:34:51Z", + "updated_at": "2023-09-16T21:29:13Z", "pushed_at": "2020-01-17T10:08:44Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 4 } diff --git a/2019/CVE-2019-2198.json b/2019/CVE-2019-2198.json index 156cf2c27c..2d3756dca1 100644 --- a/2019/CVE-2019-2198.json +++ b/2019/CVE-2019-2198.json @@ -13,10 +13,10 @@ "description": "PoC Exploiting SQL Injection in Android's Download Provider in Selection Parameter (CVE-2019-2198)", "fork": false, "created_at": "2020-01-14T12:20:18Z", - "updated_at": "2023-01-31T23:37:29Z", + "updated_at": "2023-09-16T21:29:13Z", "pushed_at": "2020-01-17T10:10:31Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 33, + "watchers": 32, "score": 0, "subscribers_count": 4 } diff --git a/2019/CVE-2019-2215.json b/2019/CVE-2019-2215.json index dc5a376170..d070a34903 100644 --- a/2019/CVE-2019-2215.json +++ b/2019/CVE-2019-2215.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-10-04T06:32:08Z", - "updated_at": "2023-08-18T11:35:56Z", + "updated_at": "2023-09-16T21:26:30Z", "pushed_at": "2019-11-12T03:58:00Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 72, + "watchers": 71, "score": 0, "subscribers_count": 9 }, @@ -73,10 +73,10 @@ "description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215", "fork": false, "created_at": "2019-10-14T17:27:37Z", - "updated_at": "2023-08-18T11:35:58Z", + "updated_at": "2023-09-16T21:26:45Z", "pushed_at": "2019-10-15T01:04:08Z", - "stargazers_count": 102, - "watchers_count": 102, + "stargazers_count": 101, + "watchers_count": 101, "has_discussions": false, "forks_count": 47, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 47, - "watchers": 102, + "watchers": 101, "score": 0, "subscribers_count": 9 }, @@ -103,10 +103,10 @@ "description": "CVE 2019-2215 Android Binder Use After Free", "fork": false, "created_at": "2019-10-16T11:27:44Z", - "updated_at": "2023-08-18T11:35:56Z", + "updated_at": "2023-09-16T21:26:48Z", "pushed_at": "2020-03-16T07:20:14Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 70, + "watchers": 69, "score": 0, "subscribers_count": 9 }, diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 584c8f9340..4d41ae8a7f 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -13,10 +13,10 @@ "description": "Weblogic Unrestricted File Upload", "fork": false, "created_at": "2019-04-17T11:12:32Z", - "updated_at": "2023-04-20T00:38:26Z", + "updated_at": "2023-09-16T21:21:21Z", "pushed_at": "2019-04-17T11:13:29Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 53, + "watchers": 52, "score": 0, "subscribers_count": 0 }, @@ -103,10 +103,10 @@ "description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持", "fork": false, "created_at": "2019-06-21T09:22:43Z", - "updated_at": "2023-09-15T09:07:22Z", + "updated_at": "2023-09-16T21:23:26Z", "pushed_at": "2020-04-26T10:49:25Z", - "stargazers_count": 914, - "watchers_count": 914, + "stargazers_count": 913, + "watchers_count": 913, "has_discussions": false, "forks_count": 179, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 179, - "watchers": 914, + "watchers": 913, "score": 0, "subscribers_count": 19 }, @@ -163,10 +163,10 @@ "description": "cve-2019-2618 需要用户名密码", "fork": false, "created_at": "2019-11-19T04:12:39Z", - "updated_at": "2020-07-03T04:04:02Z", + "updated_at": "2023-09-16T21:27:43Z", "pushed_at": "2019-11-19T04:13:03Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -193,10 +193,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-09-15T09:07:23Z", + "updated_at": "2023-09-16T21:29:14Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1782, - "watchers_count": 1782, + "stargazers_count": 1781, + "watchers_count": 1781, "has_discussions": false, "forks_count": 333, "allow_forking": true, @@ -226,7 +226,7 @@ ], "visibility": "public", "forks": 333, - "watchers": 1782, + "watchers": 1781, "score": 0, "subscribers_count": 34 } diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json index 989d0d411d..014629cad9 100644 --- a/2019/CVE-2019-2725.json +++ b/2019/CVE-2019-2725.json @@ -13,10 +13,10 @@ "description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。", "fork": false, "created_at": "2018-09-13T09:44:18Z", - "updated_at": "2023-09-15T08:21:49Z", + "updated_at": "2023-09-16T21:15:23Z", "pushed_at": "2020-10-01T20:20:41Z", - "stargazers_count": 402, - "watchers_count": 402, + "stargazers_count": 401, + "watchers_count": 401, "has_discussions": false, "forks_count": 145, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 145, - "watchers": 402, + "watchers": 401, "score": 0, "subscribers_count": 9 }, @@ -43,10 +43,10 @@ "description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC", "fork": false, "created_at": "2019-04-25T03:07:53Z", - "updated_at": "2023-08-18T19:20:46Z", + "updated_at": "2023-09-16T21:21:35Z", "pushed_at": "2019-04-29T02:06:00Z", - "stargazers_count": 107, - "watchers_count": 107, + "stargazers_count": 106, + "watchers_count": 106, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 107, + "watchers": 106, "score": 0, "subscribers_count": 3 }, @@ -223,10 +223,10 @@ "description": "CVE-2019-2725 命令回显", "fork": false, "created_at": "2019-05-29T01:57:05Z", - "updated_at": "2023-08-21T14:38:56Z", + "updated_at": "2023-09-16T21:22:39Z", "pushed_at": "2023-05-08T16:23:06Z", - "stargazers_count": 439, - "watchers_count": 439, + "stargazers_count": 438, + "watchers_count": 438, "has_discussions": false, "forks_count": 164, "allow_forking": true, @@ -235,7 +235,7 @@ "topics": [], "visibility": "public", "forks": 164, - "watchers": 439, + "watchers": 438, "score": 0, "subscribers_count": 10 }, @@ -253,10 +253,10 @@ "description": "CVE-2019-2725命令回显+webshell上传+最新绕过", "fork": false, "created_at": "2019-06-10T05:12:44Z", - "updated_at": "2023-08-06T19:29:23Z", + "updated_at": "2023-09-16T21:23:04Z", "pushed_at": "2019-06-21T03:33:05Z", - "stargazers_count": 185, - "watchers_count": 185, + "stargazers_count": 184, + "watchers_count": 184, "has_discussions": false, "forks_count": 70, "allow_forking": true, @@ -265,7 +265,7 @@ "topics": [], "visibility": "public", "forks": 70, - "watchers": 185, + "watchers": 184, "score": 0, "subscribers_count": 8 }, @@ -313,10 +313,10 @@ "description": "weblogic绕过和wls远程执行", "fork": false, "created_at": "2019-06-15T12:51:19Z", - "updated_at": "2022-01-11T10:07:00Z", + "updated_at": "2023-09-16T21:23:15Z", "pushed_at": "2019-06-15T12:53:21Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -325,7 +325,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 35, + "watchers": 34, "score": 0, "subscribers_count": 2 }, @@ -373,10 +373,10 @@ "description": "Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行 ", "fork": false, "created_at": "2019-06-24T08:33:07Z", - "updated_at": "2023-07-16T08:35:32Z", + "updated_at": "2023-09-16T21:23:30Z", "pushed_at": "2019-07-15T06:03:15Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -385,7 +385,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 69, + "watchers": 68, "score": 0, "subscribers_count": 2 }, @@ -403,10 +403,10 @@ "description": "WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit ", "fork": false, "created_at": "2019-08-23T01:42:57Z", - "updated_at": "2023-07-31T14:44:36Z", + "updated_at": "2023-09-16T21:25:17Z", "pushed_at": "2019-09-26T05:46:14Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -415,7 +415,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 45, + "watchers": 44, "score": 0, "subscribers_count": 6 }, @@ -433,10 +433,10 @@ "description": "CVE-2019-2725", "fork": false, "created_at": "2019-11-05T14:35:16Z", - "updated_at": "2021-12-02T07:27:11Z", + "updated_at": "2023-09-16T21:27:19Z", "pushed_at": "2019-11-05T14:35:53Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -445,7 +445,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-2729.json b/2019/CVE-2019-2729.json index 3aa2a8c75e..954664c85c 100644 --- a/2019/CVE-2019-2729.json +++ b/2019/CVE-2019-2729.json @@ -43,10 +43,10 @@ "description": "CVE-2019-2729 Exploit Script", "fork": false, "created_at": "2020-02-19T03:49:51Z", - "updated_at": "2023-08-18T03:53:10Z", + "updated_at": "2023-09-16T21:30:25Z", "pushed_at": "2020-02-19T08:48:02Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-2890.json b/2019/CVE-2019-2890.json index 84df896b1c..bd742e9b5a 100644 --- a/2019/CVE-2019-2890.json +++ b/2019/CVE-2019-2890.json @@ -13,10 +13,10 @@ "description": "CVE-2019-2890 Exploit for WebLogic with T3", "fork": false, "created_at": "2019-10-17T02:46:00Z", - "updated_at": "2023-04-20T00:42:35Z", + "updated_at": "2023-09-16T21:26:49Z", "pushed_at": "2019-10-17T01:25:41Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 2 }, @@ -163,10 +163,10 @@ "description": "0-sec.org", "fork": false, "created_at": "2019-12-14T08:01:53Z", - "updated_at": "2020-07-03T03:59:12Z", + "updated_at": "2023-09-16T21:28:23Z", "pushed_at": "2019-12-14T08:04:01Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-3396.json b/2019/CVE-2019-3396.json index 2e97ab894e..507a2e5693 100644 --- a/2019/CVE-2019-3396.json +++ b/2019/CVE-2019-3396.json @@ -103,10 +103,10 @@ "description": "CVE-2019-3396 confluence SSTI RCE", "fork": false, "created_at": "2019-04-10T02:15:47Z", - "updated_at": "2023-06-01T08:49:10Z", + "updated_at": "2023-09-16T21:21:09Z", "pushed_at": "2020-10-01T08:40:07Z", - "stargazers_count": 172, - "watchers_count": 172, + "stargazers_count": 171, + "watchers_count": 171, "has_discussions": false, "forks_count": 75, "allow_forking": true, @@ -120,7 +120,7 @@ ], "visibility": "public", "forks": 75, - "watchers": 172, + "watchers": 171, "score": 0, "subscribers_count": 5 }, @@ -138,10 +138,10 @@ "description": "Confluence 未授权 RCE (CVE-2019-3396) 漏洞", "fork": false, "created_at": "2019-04-10T02:22:24Z", - "updated_at": "2023-03-12T15:58:35Z", + "updated_at": "2023-09-16T21:21:09Z", "pushed_at": "2019-11-01T14:33:21Z", - "stargazers_count": 146, - "watchers_count": 146, + "stargazers_count": 145, + "watchers_count": 145, "has_discussions": false, "forks_count": 65, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 65, - "watchers": 146, + "watchers": 145, "score": 0, "subscribers_count": 4 }, @@ -168,10 +168,10 @@ "description": "Confluence Widget Connector RCE", "fork": false, "created_at": "2019-04-10T02:24:29Z", - "updated_at": "2022-12-14T01:48:37Z", + "updated_at": "2023-09-16T21:21:09Z", "pushed_at": "2019-04-10T02:26:45Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -180,7 +180,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 0 }, @@ -528,10 +528,10 @@ "description": "Confluence unauthorize template injection", "fork": false, "created_at": "2021-05-01T02:10:04Z", - "updated_at": "2023-01-31T23:06:31Z", + "updated_at": "2023-09-16T21:44:02Z", "pushed_at": "2021-05-04T04:34:46Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -540,7 +540,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-3462.json b/2019/CVE-2019-3462.json index 01282df81f..eb142e81f6 100644 --- a/2019/CVE-2019-3462.json +++ b/2019/CVE-2019-3462.json @@ -13,10 +13,10 @@ "description": "Check @Debian and @Ubuntu #GNU \/ #Linux for CVE-2019-3462 in APT", "fork": false, "created_at": "2019-01-24T00:30:15Z", - "updated_at": "2022-09-01T09:06:26Z", + "updated_at": "2023-09-16T21:18:48Z", "pushed_at": "2019-01-26T01:21:36Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-3719.json b/2019/CVE-2019-3719.json index 9da58d3b6e..48ece5131c 100644 --- a/2019/CVE-2019-3719.json +++ b/2019/CVE-2019-3719.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-05-01T04:43:55Z", - "updated_at": "2023-01-31T23:24:22Z", + "updated_at": "2023-09-16T21:21:46Z", "pushed_at": "2019-05-01T04:50:02Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-3799.json b/2019/CVE-2019-3799.json index 936466578d..cae6410742 100644 --- a/2019/CVE-2019-3799.json +++ b/2019/CVE-2019-3799.json @@ -13,10 +13,10 @@ "description": "CVE-2019-3799 - Spring Cloud Config Server: Directory Traversal < 2.1.2, 2.0.4, 1.4.6", "fork": false, "created_at": "2019-04-17T21:19:32Z", - "updated_at": "2023-08-03T03:47:03Z", + "updated_at": "2023-09-16T21:21:22Z", "pushed_at": "2019-04-18T10:08:12Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 32, + "watchers": 31, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-3980.json b/2019/CVE-2019-3980.json index 2b4a002cd5..663c01cb3d 100644 --- a/2019/CVE-2019-3980.json +++ b/2019/CVE-2019-3980.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-08-03T14:12:56Z", - "updated_at": "2023-02-01T14:48:32Z", + "updated_at": "2023-09-16T21:36:40Z", "pushed_at": "2020-12-12T03:41:43Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-5418.json b/2019/CVE-2019-5418.json index c1b9a25dc9..43f766c0df 100644 --- a/2019/CVE-2019-5418.json +++ b/2019/CVE-2019-5418.json @@ -13,10 +13,10 @@ "description": "CVE-2019-5418 - File Content Disclosure on Ruby on Rails", "fork": false, "created_at": "2019-03-16T11:58:18Z", - "updated_at": "2023-07-24T21:18:36Z", + "updated_at": "2023-09-16T21:20:17Z", "pushed_at": "2021-04-05T21:28:36Z", - "stargazers_count": 192, - "watchers_count": 192, + "stargazers_count": 191, + "watchers_count": 191, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 192, + "watchers": 191, "score": 0, "subscribers_count": 4 }, @@ -79,10 +79,10 @@ "description": "A multi-threaded Golang scanner to identify Ruby endpoints vulnerable to CVE-2019-5418", "fork": false, "created_at": "2019-03-19T15:38:01Z", - "updated_at": "2023-08-09T18:22:10Z", + "updated_at": "2023-09-16T21:20:24Z", "pushed_at": "2019-03-21T17:26:06Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -91,7 +91,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 35, + "watchers": 34, "score": 0, "subscribers_count": 3 }, @@ -109,10 +109,10 @@ "description": "RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)", "fork": false, "created_at": "2019-03-23T02:52:31Z", - "updated_at": "2023-08-31T21:46:52Z", + "updated_at": "2023-09-16T21:20:33Z", "pushed_at": "2023-01-19T12:13:40Z", - "stargazers_count": 126, - "watchers_count": 126, + "stargazers_count": 125, + "watchers_count": 125, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -123,7 +123,7 @@ ], "visibility": "public", "forks": 32, - "watchers": 126, + "watchers": 125, "score": 0, "subscribers_count": 7 }, diff --git a/2019/CVE-2019-5475.json b/2019/CVE-2019-5475.json index 1ad4f3e0a5..068498a39f 100644 --- a/2019/CVE-2019-5475.json +++ b/2019/CVE-2019-5475.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2019-09-25T16:22:56Z", - "updated_at": "2022-10-14T09:07:14Z", + "updated_at": "2023-09-16T21:26:15Z", "pushed_at": "2019-09-25T16:33:53Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "CVE-2019-5475-EXP 【Nexus Repository Manager 2.x远程命令执行漏洞】", "fork": false, "created_at": "2020-04-12T15:49:36Z", - "updated_at": "2022-11-09T18:07:13Z", + "updated_at": "2023-09-16T21:32:37Z", "pushed_at": "2020-04-12T15:59:16Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-5544.json b/2019/CVE-2019-5544.json index 2355ba7a54..568dcdbfd5 100644 --- a/2019/CVE-2019-5544.json +++ b/2019/CVE-2019-5544.json @@ -13,10 +13,10 @@ "description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.", "fork": false, "created_at": "2020-12-01T13:49:26Z", - "updated_at": "2023-08-31T09:20:00Z", + "updated_at": "2023-09-16T21:40:04Z", "pushed_at": "2023-02-07T07:56:20Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 4 }, diff --git a/2019/CVE-2019-5624.json b/2019/CVE-2019-5624.json index fc89dc45de..bcaf40322b 100644 --- a/2019/CVE-2019-5624.json +++ b/2019/CVE-2019-5624.json @@ -13,10 +13,10 @@ "description": "A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE) ", "fork": false, "created_at": "2019-05-02T14:54:08Z", - "updated_at": "2021-07-07T10:48:41Z", + "updated_at": "2023-09-16T21:21:48Z", "pushed_at": "2019-05-02T15:15:51Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 4 } diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index a5ec824bf5..c5c8e2d9be 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -13,10 +13,10 @@ "description": "Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)", "fork": false, "created_at": "2019-02-12T22:07:47Z", - "updated_at": "2023-03-28T14:48:30Z", + "updated_at": "2023-09-16T21:19:19Z", "pushed_at": "2019-02-20T15:35:34Z", - "stargazers_count": 205, - "watchers_count": 205, + "stargazers_count": 204, + "watchers_count": 204, "has_discussions": false, "forks_count": 69, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 69, - "watchers": 205, + "watchers": 204, "score": 0, "subscribers_count": 12 }, @@ -43,10 +43,10 @@ "description": "PoC for CVE-2019-5736", "fork": false, "created_at": "2019-02-13T05:26:32Z", - "updated_at": "2023-09-12T09:25:16Z", + "updated_at": "2023-09-16T21:19:20Z", "pushed_at": "2022-01-05T04:09:42Z", - "stargazers_count": 624, - "watchers_count": 624, + "stargazers_count": 623, + "watchers_count": 623, "has_discussions": false, "forks_count": 169, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 169, - "watchers": 624, + "watchers": 623, "score": 0, "subscribers_count": 13 }, @@ -163,10 +163,10 @@ "description": "getshell test", "fork": false, "created_at": "2019-02-15T09:22:27Z", - "updated_at": "2023-07-11T07:47:36Z", + "updated_at": "2023-09-16T21:19:23Z", "pushed_at": "2019-02-15T09:49:46Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-5786.json b/2019/CVE-2019-5786.json index 9dfd7bbbdc..7e6737b980 100644 --- a/2019/CVE-2019-5786.json +++ b/2019/CVE-2019-5786.json @@ -13,10 +13,10 @@ "description": "FileReader Exploit", "fork": false, "created_at": "2019-03-20T18:43:49Z", - "updated_at": "2023-09-07T15:09:48Z", + "updated_at": "2023-09-16T21:20:27Z", "pushed_at": "2019-03-20T18:47:25Z", - "stargazers_count": 260, - "watchers_count": 260, + "stargazers_count": 259, + "watchers_count": 259, "has_discussions": false, "forks_count": 88, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 88, - "watchers": 260, + "watchers": 259, "score": 0, "subscribers_count": 15 } diff --git a/2019/CVE-2019-5893.json b/2019/CVE-2019-5893.json index b00d36d401..a204d340f2 100644 --- a/2019/CVE-2019-5893.json +++ b/2019/CVE-2019-5893.json @@ -13,10 +13,10 @@ "description": "CVE-2019-5893 | OpenSource ERP application has SQL Injection vulnerability.", "fork": false, "created_at": "2019-01-10T14:36:55Z", - "updated_at": "2023-07-17T21:49:26Z", + "updated_at": "2023-09-16T21:18:26Z", "pushed_at": "2019-01-11T07:45:37Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-6203.json b/2019/CVE-2019-6203.json index 33f248fd24..61de55423e 100644 --- a/2019/CVE-2019-6203.json +++ b/2019/CVE-2019-6203.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2019-6203, works on < iOS 12.2, macOS < 10.14.4", "fork": false, "created_at": "2019-05-10T10:36:54Z", - "updated_at": "2023-03-28T18:52:18Z", + "updated_at": "2023-09-16T21:22:02Z", "pushed_at": "2019-05-17T03:10:30Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 29, + "watchers": 28, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-6225.json b/2019/CVE-2019-6225.json index cc18ce22b9..c8e4152246 100644 --- a/2019/CVE-2019-6225.json +++ b/2019/CVE-2019-6225.json @@ -13,10 +13,10 @@ "description": "iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)", "fork": false, "created_at": "2019-01-31T01:03:43Z", - "updated_at": "2022-10-01T14:23:59Z", + "updated_at": "2023-09-16T21:18:58Z", "pushed_at": "2019-01-31T00:53:03Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 71, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 71, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-6249.json b/2019/CVE-2019-6249.json index 0735c5b007..1e62388096 100644 --- a/2019/CVE-2019-6249.json +++ b/2019/CVE-2019-6249.json @@ -13,10 +13,10 @@ "description": "CVE-2019-6249 Hucart cms 复现环境", "fork": false, "created_at": "2019-02-21T08:03:43Z", - "updated_at": "2021-11-26T03:17:33Z", + "updated_at": "2023-09-16T21:19:33Z", "pushed_at": "2021-11-26T03:17:30Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-6339.json b/2019/CVE-2019-6339.json index 6e38380921..28db82f548 100644 --- a/2019/CVE-2019-6339.json +++ b/2019/CVE-2019-6339.json @@ -13,10 +13,10 @@ "description": "Drupal remote code execution vulnerabilty", "fork": false, "created_at": "2021-10-19T06:59:29Z", - "updated_at": "2023-05-11T03:55:16Z", + "updated_at": "2023-09-16T21:48:21Z", "pushed_at": "2021-10-19T07:00:14Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-6340.json b/2019/CVE-2019-6340.json index eccc8bf4f3..025ebf4f1d 100644 --- a/2019/CVE-2019-6340.json +++ b/2019/CVE-2019-6340.json @@ -13,10 +13,10 @@ "description": "CVE-2019-6340-Drupal SA-CORE-2019-003", "fork": false, "created_at": "2019-02-22T16:03:40Z", - "updated_at": "2023-08-07T15:38:15Z", + "updated_at": "2023-09-16T21:19:35Z", "pushed_at": "2019-02-24T18:43:05Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 32, + "watchers": 31, "score": 0, "subscribers_count": 5 }, @@ -43,10 +43,10 @@ "description": "Environment for CVE-2019-6340 (Drupal)", "fork": false, "created_at": "2019-02-23T13:28:58Z", - "updated_at": "2023-06-19T03:09:32Z", + "updated_at": "2023-09-16T21:19:37Z", "pushed_at": "2023-06-19T03:09:28Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 42, + "watchers": 41, "score": 0, "subscribers_count": 3 }, @@ -73,10 +73,10 @@ "description": "CVE-2019-6340 Drupal 8.6.9 REST Auth Bypass examples", "fork": false, "created_at": "2019-02-25T03:38:47Z", - "updated_at": "2023-01-28T14:21:23Z", + "updated_at": "2023-09-16T21:19:39Z", "pushed_at": "2019-02-25T03:47:37Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -103,10 +103,10 @@ "description": "CVE-2019-6340 POC Drupal rce", "fork": false, "created_at": "2019-02-25T07:47:16Z", - "updated_at": "2021-12-27T10:35:28Z", + "updated_at": "2023-09-16T21:19:40Z", "pushed_at": "2019-02-25T08:57:14Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 3 }, @@ -133,10 +133,10 @@ "description": "cve-2019-6340", "fork": false, "created_at": "2019-02-26T18:26:50Z", - "updated_at": "2021-04-15T22:55:47Z", + "updated_at": "2023-09-16T21:19:42Z", "pushed_at": "2021-04-15T22:55:33Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -193,10 +193,10 @@ "description": "Drupal8's REST RCE, SA-CORE-2019-003, CVE-2019-6340", "fork": false, "created_at": "2019-05-27T19:06:14Z", - "updated_at": "2023-02-28T01:19:31Z", + "updated_at": "2023-09-16T21:22:37Z", "pushed_at": "2020-06-10T18:03:24Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 68, + "watchers": 67, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-6446.json b/2019/CVE-2019-6446.json index f1469a6ee4..9ce3a83482 100644 --- a/2019/CVE-2019-6446.json +++ b/2019/CVE-2019-6446.json @@ -13,10 +13,10 @@ "description": "Numpy deserialization command execution", "fork": false, "created_at": "2019-05-15T01:39:53Z", - "updated_at": "2022-11-09T18:03:19Z", + "updated_at": "2023-09-16T21:22:10Z", "pushed_at": "2019-05-15T02:22:29Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-6447.json b/2019/CVE-2019-6447.json index 007854282f..aa8d5114df 100644 --- a/2019/CVE-2019-6447.json +++ b/2019/CVE-2019-6447.json @@ -13,10 +13,10 @@ "description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447", "fork": false, "created_at": "2019-01-09T22:30:42Z", - "updated_at": "2023-09-15T09:07:55Z", + "updated_at": "2023-09-16T21:18:25Z", "pushed_at": "2021-09-01T08:56:40Z", - "stargazers_count": 665, - "watchers_count": 665, + "stargazers_count": 664, + "watchers_count": 664, "has_discussions": false, "forks_count": 136, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 136, - "watchers": 665, + "watchers": 664, "score": 0, "subscribers_count": 43 }, @@ -78,10 +78,10 @@ "description": "My exploit for ES Explorer Android App open port vulnerability.", "fork": false, "created_at": "2021-06-28T15:25:49Z", - "updated_at": "2021-11-15T09:35:02Z", + "updated_at": "2023-09-16T21:45:30Z", "pushed_at": "2021-06-28T15:31:36Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -90,7 +90,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-6453.json b/2019/CVE-2019-6453.json index 3243a4b313..55b38665c9 100644 --- a/2019/CVE-2019-6453.json +++ b/2019/CVE-2019-6453.json @@ -13,10 +13,10 @@ "description": "Proof of calc for CVE-2019-6453", "fork": false, "created_at": "2019-02-18T08:35:03Z", - "updated_at": "2022-03-13T20:09:45Z", + "updated_at": "2023-09-16T21:19:27Z", "pushed_at": "2019-02-18T13:10:38Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 50, + "watchers_count": 50, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 51, + "watchers": 50, "score": 0, "subscribers_count": 5 }, diff --git a/2019/CVE-2019-6467.json b/2019/CVE-2019-6467.json index d7a83b5102..702043e498 100644 --- a/2019/CVE-2019-6467.json +++ b/2019/CVE-2019-6467.json @@ -13,10 +13,10 @@ "description": "CVE-2019-6467 (BIND nxdomain-redirect)", "fork": false, "created_at": "2019-04-25T03:26:42Z", - "updated_at": "2022-11-28T12:53:42Z", + "updated_at": "2023-09-16T21:21:35Z", "pushed_at": "2019-04-25T04:06:48Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-6487.json b/2019/CVE-2019-6487.json index 7e50196ba6..75043d30ae 100644 --- a/2019/CVE-2019-6487.json +++ b/2019/CVE-2019-6487.json @@ -13,10 +13,10 @@ "description": "CVE-2019-6487. A command injection vulnerability in TP-Link WDR5620 Series up to verion 3.", "fork": false, "created_at": "2019-01-17T14:44:12Z", - "updated_at": "2023-05-25T15:38:44Z", + "updated_at": "2023-09-16T21:18:37Z", "pushed_at": "2019-01-19T10:49:21Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-6693.json b/2019/CVE-2019-6693.json index 75fd35987d..d9a7395f48 100644 --- a/2019/CVE-2019-6693.json +++ b/2019/CVE-2019-6693.json @@ -13,10 +13,10 @@ "description": "Decrypt FortiGate configuration secrets", "fork": false, "created_at": "2021-12-21T15:28:00Z", - "updated_at": "2023-09-01T22:59:24Z", + "updated_at": "2023-09-16T21:49:52Z", "pushed_at": "2021-12-21T15:35:55Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-7213.json b/2019/CVE-2019-7213.json index 60bd957cf5..36d8cff173 100644 --- a/2019/CVE-2019-7213.json +++ b/2019/CVE-2019-7213.json @@ -13,10 +13,10 @@ "description": " SmarterMail 16.x Exploit", "fork": false, "created_at": "2022-09-11T21:01:53Z", - "updated_at": "2022-10-19T20:09:00Z", + "updated_at": "2023-09-16T21:56:50Z", "pushed_at": "2022-09-11T21:02:26Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2019/CVE-2019-7216.json b/2019/CVE-2019-7216.json index 89ad3e58d6..b7b2e3c7e7 100644 --- a/2019/CVE-2019-7216.json +++ b/2019/CVE-2019-7216.json @@ -13,10 +13,10 @@ "description": "Filechucker filter bypass Proof Of Concept", "fork": false, "created_at": "2019-01-30T15:23:40Z", - "updated_at": "2023-03-14T23:14:21Z", + "updated_at": "2023-09-16T21:18:57Z", "pushed_at": "2019-02-01T16:56:53Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-7238.json b/2019/CVE-2019-7238.json index edb9292357..5059ef738c 100644 --- a/2019/CVE-2019-7238.json +++ b/2019/CVE-2019-7238.json @@ -13,10 +13,10 @@ "description": "🐱‍💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱‍💻", "fork": false, "created_at": "2019-02-24T23:09:43Z", - "updated_at": "2023-08-22T06:48:46Z", + "updated_at": "2023-09-16T21:19:39Z", "pushed_at": "2019-02-25T07:37:07Z", - "stargazers_count": 152, - "watchers_count": 152, + "stargazers_count": 151, + "watchers_count": 151, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 152, + "watchers": 151, "score": 0, "subscribers_count": 6 }, @@ -103,10 +103,10 @@ "description": "CVE-2019-7238 Nexus RCE漏洞图形化一键检测工具。CVE-2019-7238 Nexus RCE Vul POC Tool.", "fork": false, "created_at": "2020-01-10T09:19:10Z", - "updated_at": "2022-10-08T07:31:32Z", + "updated_at": "2023-09-16T21:29:04Z", "pushed_at": "2020-01-15T08:36:05Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-7304.json b/2019/CVE-2019-7304.json index 1d3bc5b986..69ae4c91bb 100644 --- a/2019/CVE-2019-7304.json +++ b/2019/CVE-2019-7304.json @@ -13,10 +13,10 @@ "description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)", "fork": false, "created_at": "2019-02-12T06:02:06Z", - "updated_at": "2023-08-23T11:25:47Z", + "updated_at": "2023-09-16T21:19:18Z", "pushed_at": "2019-05-09T21:34:26Z", - "stargazers_count": 639, - "watchers_count": 639, + "stargazers_count": 638, + "watchers_count": 638, "has_discussions": false, "forks_count": 159, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 159, - "watchers": 639, + "watchers": 638, "score": 0, "subscribers_count": 19 }, diff --git a/2019/CVE-2019-7609.json b/2019/CVE-2019-7609.json index 54e1a10fb2..58f4554f15 100644 --- a/2019/CVE-2019-7609.json +++ b/2019/CVE-2019-7609.json @@ -43,10 +43,10 @@ "description": "RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer", "fork": false, "created_at": "2019-10-21T07:32:31Z", - "updated_at": "2023-04-25T06:44:00Z", + "updated_at": "2023-09-16T21:26:56Z", "pushed_at": "2019-12-20T14:28:44Z", - "stargazers_count": 49, - "watchers_count": 49, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -58,7 +58,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 49, + "watchers": 48, "score": 0, "subscribers_count": 3 }, @@ -76,10 +76,10 @@ "description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts", "fork": false, "created_at": "2019-10-21T15:31:13Z", - "updated_at": "2023-09-11T05:15:21Z", + "updated_at": "2023-09-16T21:26:57Z", "pushed_at": "2023-08-29T17:49:28Z", - "stargazers_count": 153, - "watchers_count": 153, + "stargazers_count": 152, + "watchers_count": 152, "has_discussions": false, "forks_count": 67, "allow_forking": true, @@ -92,7 +92,7 @@ ], "visibility": "public", "forks": 67, - "watchers": 153, + "watchers": 152, "score": 0, "subscribers_count": 8 }, diff --git a/2019/CVE-2019-7839.json b/2019/CVE-2019-7839.json index dc18c192c6..b2112217d9 100644 --- a/2019/CVE-2019-7839.json +++ b/2019/CVE-2019-7839.json @@ -13,10 +13,10 @@ "description": "CVE-2019-7839", "fork": false, "created_at": "2019-08-03T05:39:22Z", - "updated_at": "2023-03-07T18:50:08Z", + "updated_at": "2023-09-16T21:24:41Z", "pushed_at": "2019-08-03T05:47:59Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-8389.json b/2019/CVE-2019-8389.json index 0c447f02d3..0323aa1a58 100644 --- a/2019/CVE-2019-8389.json +++ b/2019/CVE-2019-8389.json @@ -13,10 +13,10 @@ "description": " [CVE-2019-8389] An exploit code for exploiting a local file read vulnerability in Musicloud v1.6 iOS Application ", "fork": false, "created_at": "2019-02-17T08:10:50Z", - "updated_at": "2022-06-25T03:46:43Z", + "updated_at": "2023-09-16T21:19:26Z", "pushed_at": "2019-02-17T08:40:06Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-8449.json b/2019/CVE-2019-8449.json index c6562c6a42..f357cdf91f 100644 --- a/2019/CVE-2019-8449.json +++ b/2019/CVE-2019-8449.json @@ -13,10 +13,10 @@ "description": "CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4", "fork": false, "created_at": "2020-02-02T16:42:32Z", - "updated_at": "2023-03-11T14:13:56Z", + "updated_at": "2023-09-16T21:29:51Z", "pushed_at": "2020-02-03T15:11:25Z", - "stargazers_count": 66, - "watchers_count": 66, + "stargazers_count": 65, + "watchers_count": 65, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -40,7 +40,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 66, + "watchers": 65, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-8540.json b/2019/CVE-2019-8540.json index 7395ebea99..ab7676e9c7 100644 --- a/2019/CVE-2019-8540.json +++ b/2019/CVE-2019-8540.json @@ -13,10 +13,10 @@ "description": "Kernel Stack info leak at exportObjectToClient function", "fork": false, "created_at": "2019-05-17T04:07:14Z", - "updated_at": "2023-09-01T00:28:42Z", + "updated_at": "2023-09-16T21:22:15Z", "pushed_at": "2019-05-21T08:32:39Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 42, + "watchers": 41, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-8656.json b/2019/CVE-2019-8656.json index 9483eccd96..8ec9e203a7 100644 --- a/2019/CVE-2019-8656.json +++ b/2019/CVE-2019-8656.json @@ -13,10 +13,10 @@ "description": "CVE-2019-8656 GateKeeper Bypass", "fork": false, "created_at": "2020-05-21T22:41:59Z", - "updated_at": "2023-09-16T18:12:58Z", + "updated_at": "2023-09-16T21:34:09Z", "pushed_at": "2020-05-22T14:12:51Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-8781.json b/2019/CVE-2019-8781.json index b92f65ef47..15cf2a3518 100644 --- a/2019/CVE-2019-8781.json +++ b/2019/CVE-2019-8781.json @@ -13,10 +13,10 @@ "description": "macOS Kernel Exploit for CVE-2019-8781. ", "fork": false, "created_at": "2019-09-17T17:59:26Z", - "updated_at": "2023-09-01T00:28:43Z", + "updated_at": "2023-09-16T21:26:02Z", "pushed_at": "2019-10-15T17:05:38Z", - "stargazers_count": 292, - "watchers_count": 292, + "stargazers_count": 291, + "watchers_count": 291, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 44, - "watchers": 292, + "watchers": 291, "score": 0, "subscribers_count": 17 }, diff --git a/2019/CVE-2019-8942.json b/2019/CVE-2019-8942.json index e4d6f19165..3dd4f1cd77 100644 --- a/2019/CVE-2019-8942.json +++ b/2019/CVE-2019-8942.json @@ -13,10 +13,10 @@ "description": "A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.", "fork": false, "created_at": "2019-02-25T06:38:15Z", - "updated_at": "2023-08-10T04:18:54Z", + "updated_at": "2023-09-16T21:19:40Z", "pushed_at": "2019-03-18T01:20:52Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 23, - "watchers": 70, + "watchers": 69, "score": 0, "subscribers_count": 2 }, @@ -46,10 +46,10 @@ "description": "WordPress crop-image exploitation", "fork": false, "created_at": "2019-05-02T08:41:11Z", - "updated_at": "2022-07-27T07:10:42Z", + "updated_at": "2023-09-16T21:21:48Z", "pushed_at": "2019-05-02T08:42:50Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -58,7 +58,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-8943.json b/2019/CVE-2019-8943.json index 509d19bb69..ff429c27fc 100644 --- a/2019/CVE-2019-8943.json +++ b/2019/CVE-2019-8943.json @@ -13,10 +13,10 @@ "description": "Exploit of CVE-2019-8942 and CVE-2019-8943 ", "fork": false, "created_at": "2021-02-01T12:47:28Z", - "updated_at": "2023-05-09T03:29:00Z", + "updated_at": "2023-09-16T21:41:44Z", "pushed_at": "2021-02-02T15:46:22Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-9081.json b/2019/CVE-2019-9081.json index 735a2b8666..584b82199c 100644 --- a/2019/CVE-2019-9081.json +++ b/2019/CVE-2019-9081.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2019-9081", "fork": false, "created_at": "2021-05-17T06:54:05Z", - "updated_at": "2021-10-24T10:26:24Z", + "updated_at": "2023-09-16T21:44:26Z", "pushed_at": "2021-05-17T07:14:17Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-9506.json b/2019/CVE-2019-9506.json index c79040189a..88b0e654e7 100644 --- a/2019/CVE-2019-9506.json +++ b/2019/CVE-2019-9506.json @@ -13,10 +13,10 @@ "description": "Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR\/EDR and BLE [CVE-2019-9506]", "fork": false, "created_at": "2019-08-15T11:54:21Z", - "updated_at": "2023-09-08T17:57:01Z", + "updated_at": "2023-09-16T21:25:03Z", "pushed_at": "2022-04-04T15:16:08Z", - "stargazers_count": 164, - "watchers_count": 164, + "stargazers_count": 163, + "watchers_count": 163, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 37, - "watchers": 164, + "watchers": 163, "score": 0, "subscribers_count": 11 } diff --git a/2019/CVE-2019-9580.json b/2019/CVE-2019-9580.json index 9fc48f30fb..942251dfe1 100644 --- a/2019/CVE-2019-9580.json +++ b/2019/CVE-2019-9580.json @@ -13,10 +13,10 @@ "description": "CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE", "fork": false, "created_at": "2019-03-13T18:37:18Z", - "updated_at": "2023-06-21T04:12:59Z", + "updated_at": "2023-09-16T21:20:12Z", "pushed_at": "2019-03-13T19:26:27Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 31, + "watchers": 30, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-9599.json b/2019/CVE-2019-9599.json index ff83b1ff35..1dff6122d4 100644 --- a/2019/CVE-2019-9599.json +++ b/2019/CVE-2019-9599.json @@ -13,10 +13,10 @@ "description": "Programa ideal para robar toda la información de un dispositivo remotamente a través de la aplicación AirDroid. [CVE-2019-9599] (https:\/\/www.exploit-db.com\/exploits\/46337)", "fork": false, "created_at": "2019-02-09T02:18:37Z", - "updated_at": "2023-07-27T06:14:01Z", + "updated_at": "2023-09-16T21:19:10Z", "pushed_at": "2019-11-03T17:29:56Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 38, + "watchers": 37, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-9621.json b/2019/CVE-2019-9621.json index 003e17d30a..eb81cbda58 100644 --- a/2019/CVE-2019-9621.json +++ b/2019/CVE-2019-9621.json @@ -13,10 +13,10 @@ "description": "Zimbra邮件系统漏洞 XXE\/RCE\/SSRF\/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)", "fork": false, "created_at": "2019-05-06T15:47:20Z", - "updated_at": "2023-07-25T14:25:38Z", + "updated_at": "2023-09-16T21:21:56Z", "pushed_at": "2023-02-22T06:59:34Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -37,7 +37,7 @@ ], "visibility": "public", "forks": 43, - "watchers": 75, + "watchers": 74, "score": 0, "subscribers_count": 4 } diff --git a/2019/CVE-2019-9670.json b/2019/CVE-2019-9670.json index 23e45dac00..5bb922bf84 100644 --- a/2019/CVE-2019-9670.json +++ b/2019/CVE-2019-9670.json @@ -13,10 +13,10 @@ "description": "Zimbra RCE PoC - CVE-2019-9670 XXE\/SSRF", "fork": false, "created_at": "2019-08-16T04:37:11Z", - "updated_at": "2023-05-05T16:11:30Z", + "updated_at": "2023-09-16T21:25:05Z", "pushed_at": "2019-08-16T05:54:16Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 4 }, @@ -78,10 +78,10 @@ "description": "🔥 Arbimz is a python tool created to exploit the vulnerability on Zimbra assigned as CVE-2019-9670.", "fork": false, "created_at": "2022-06-28T20:01:11Z", - "updated_at": "2023-08-12T00:08:07Z", + "updated_at": "2023-09-16T21:54:49Z", "pushed_at": "2022-07-22T19:01:26Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -105,7 +105,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -123,10 +123,10 @@ "description": "🕵️ Yet another CVE-2019-9670 exploit, but in Golang.", "fork": false, "created_at": "2022-08-15T00:54:44Z", - "updated_at": "2023-07-07T19:12:05Z", + "updated_at": "2023-09-16T21:56:13Z", "pushed_at": "2022-09-05T14:46:11Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -145,7 +145,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-9729.json b/2019/CVE-2019-9729.json index 9c59ce6674..eb143854f6 100644 --- a/2019/CVE-2019-9729.json +++ b/2019/CVE-2019-9729.json @@ -13,10 +13,10 @@ "description": "CVE-2019-9729. Transferred from https:\/\/github.com\/DoubleLabyrinth\/SdoKeyCrypt-sys-local-privilege-elevation", "fork": false, "created_at": "2019-03-12T14:18:20Z", - "updated_at": "2023-09-07T15:09:55Z", + "updated_at": "2023-09-16T21:20:10Z", "pushed_at": "2019-03-13T01:24:21Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 82, + "watchers": 81, "score": 0, "subscribers_count": 4 }, diff --git a/2019/CVE-2019-9730.json b/2019/CVE-2019-9730.json index 16b15bbf78..ecb1a70c9e 100644 --- a/2019/CVE-2019-9730.json +++ b/2019/CVE-2019-9730.json @@ -13,10 +13,10 @@ "description": "Synaptics Audio Driver LPE", "fork": false, "created_at": "2019-04-14T06:16:34Z", - "updated_at": "2023-07-04T13:09:56Z", + "updated_at": "2023-09-16T21:21:16Z", "pushed_at": "2019-04-15T11:17:39Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 4 } diff --git a/2019/CVE-2019-9810.json b/2019/CVE-2019-9810.json index b629958b9e..14e9e76169 100644 --- a/2019/CVE-2019-9810.json +++ b/2019/CVE-2019-9810.json @@ -13,10 +13,10 @@ "description": "Array.prototype.slice wrong alias information.", "fork": false, "created_at": "2019-03-25T02:33:18Z", - "updated_at": "2023-04-10T14:59:55Z", + "updated_at": "2023-09-16T21:20:40Z", "pushed_at": "2019-03-25T02:41:43Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 69, + "watchers": 68, "score": 0, "subscribers_count": 4 }, @@ -43,10 +43,10 @@ "description": "Exploit for CVE-2019-9810 Firefox on Windows 64-bit.", "fork": false, "created_at": "2019-05-05T17:19:02Z", - "updated_at": "2023-09-13T19:47:17Z", + "updated_at": "2023-09-16T21:21:54Z", "pushed_at": "2019-12-28T18:25:10Z", - "stargazers_count": 226, - "watchers_count": 226, + "stargazers_count": 225, + "watchers_count": 225, "has_discussions": false, "forks_count": 57, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 57, - "watchers": 226, + "watchers": 225, "score": 0, "subscribers_count": 11 } diff --git a/2019/CVE-2019-9896.json b/2019/CVE-2019-9896.json index d171558748..3dec0e9211 100644 --- a/2019/CVE-2019-9896.json +++ b/2019/CVE-2019-9896.json @@ -13,10 +13,10 @@ "description": "Potential malicious code execution via CHM hijacking (CVE-2019-9896)", "fork": false, "created_at": "2019-05-13T16:17:06Z", - "updated_at": "2021-09-16T13:55:19Z", + "updated_at": "2023-09-16T21:22:08Z", "pushed_at": "2019-05-13T16:30:59Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 0 } diff --git a/2019/CVE-2019-9978.json b/2019/CVE-2019-9978.json index e513ae2b78..e78001a024 100644 --- a/2019/CVE-2019-9978.json +++ b/2019/CVE-2019-9978.json @@ -13,10 +13,10 @@ "description": "CVE-2019-9978 - RCE on a Wordpress plugin: Social Warfare < 3.5.3", "fork": false, "created_at": "2019-03-25T23:38:58Z", - "updated_at": "2022-11-24T11:09:56Z", + "updated_at": "2023-09-16T21:20:42Z", "pushed_at": "2019-05-09T13:36:42Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, @@ -46,10 +46,10 @@ "description": "CVE-2019-9978 - (PoC) RCE in Social WarFare Plugin (<=3.5.2)", "fork": false, "created_at": "2019-05-03T05:57:44Z", - "updated_at": "2022-11-30T19:00:16Z", + "updated_at": "2023-09-16T21:21:49Z", "pushed_at": "2021-06-26T08:28:02Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -58,7 +58,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 2 }, @@ -76,10 +76,10 @@ "description": "Wordpress Social Warfare Remote Code Execution (AUTO UPLOAD SHELL)", "fork": false, "created_at": "2019-05-06T04:48:43Z", - "updated_at": "2022-08-14T08:30:14Z", + "updated_at": "2023-09-16T21:21:55Z", "pushed_at": "2019-05-07T04:46:20Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-0022.json b/2020/CVE-2020-0022.json index e73746834e..a0de81ca18 100644 --- a/2020/CVE-2020-0022.json +++ b/2020/CVE-2020-0022.json @@ -13,10 +13,10 @@ "description": "BlueFrag experiments", "fork": false, "created_at": "2020-02-12T22:00:35Z", - "updated_at": "2023-04-21T21:24:20Z", + "updated_at": "2023-09-16T21:30:13Z", "pushed_at": "2020-05-16T18:06:43Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 42, + "watchers": 41, "score": 0, "subscribers_count": 6 }, @@ -43,10 +43,10 @@ "description": "poc for cve-2020-0022", "fork": false, "created_at": "2020-02-15T16:55:44Z", - "updated_at": "2023-06-08T06:42:28Z", + "updated_at": "2023-09-16T21:30:18Z", "pushed_at": "2020-07-16T06:51:16Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 63, + "watchers": 62, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-0041.json b/2020/CVE-2020-0041.json index 47d4843560..9626e36072 100644 --- a/2020/CVE-2020-0041.json +++ b/2020/CVE-2020-0041.json @@ -13,10 +13,10 @@ "description": "Exploits for Android Binder bug CVE-2020-0041", "fork": false, "created_at": "2020-03-31T17:53:57Z", - "updated_at": "2023-09-01T00:28:44Z", + "updated_at": "2023-09-16T21:32:06Z", "pushed_at": "2020-04-08T08:55:30Z", - "stargazers_count": 205, - "watchers_count": 205, + "stargazers_count": 204, + "watchers_count": 204, "has_discussions": false, "forks_count": 68, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 68, - "watchers": 205, + "watchers": 204, "score": 0, "subscribers_count": 10 }, diff --git a/2020/CVE-2020-0069.json b/2020/CVE-2020-0069.json index e631fc1e2f..4b42294c20 100644 --- a/2020/CVE-2020-0069.json +++ b/2020/CVE-2020-0069.json @@ -13,10 +13,10 @@ "description": "Root your MediaTek device with CVE-2020-0069", "fork": false, "created_at": "2019-09-06T12:12:48Z", - "updated_at": "2023-09-12T12:03:49Z", + "updated_at": "2023-09-16T21:25:40Z", "pushed_at": "2023-02-06T19:18:56Z", - "stargazers_count": 123, - "watchers_count": 123, + "stargazers_count": 122, + "watchers_count": 122, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 123, + "watchers": 122, "score": 0, "subscribers_count": 9 }, @@ -48,10 +48,10 @@ "description": "reversing mtk-su", "fork": false, "created_at": "2020-03-03T22:55:42Z", - "updated_at": "2023-02-28T09:10:46Z", + "updated_at": "2023-09-16T21:30:52Z", "pushed_at": "2020-03-04T22:32:03Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -60,7 +60,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 4 }, @@ -108,10 +108,10 @@ "description": null, "fork": false, "created_at": "2020-03-24T13:10:39Z", - "updated_at": "2023-08-02T08:52:58Z", + "updated_at": "2023-09-16T21:31:46Z", "pushed_at": "2020-03-24T13:19:34Z", - "stargazers_count": 95, - "watchers_count": 95, + "stargazers_count": 94, + "watchers_count": 94, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -124,7 +124,7 @@ ], "visibility": "public", "forks": 29, - "watchers": 95, + "watchers": 94, "score": 0, "subscribers_count": 10 }, diff --git a/2020/CVE-2020-0551.json b/2020/CVE-2020-0551.json index bbea665414..a0b677ed40 100644 --- a/2020/CVE-2020-0551.json +++ b/2020/CVE-2020-0551.json @@ -13,10 +13,10 @@ "description": "This repository contains the sources and documentation for the LVI-LFB Control Flow Hijacking attack PoC (CVE-2020-0551)", "fork": false, "created_at": "2020-03-10T17:00:01Z", - "updated_at": "2022-06-10T10:41:09Z", + "updated_at": "2023-09-16T21:31:06Z", "pushed_at": "2020-03-10T17:10:12Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 24, + "watchers": 23, "score": 0, "subscribers_count": 4 } diff --git a/2020/CVE-2020-0557.json b/2020/CVE-2020-0557.json index 258a426ab9..f939c82e11 100644 --- a/2020/CVE-2020-0557.json +++ b/2020/CVE-2020-0557.json @@ -13,10 +13,10 @@ "description": "https:\/\/www.intel.com\/content\/www\/us\/en\/security-center\/advisory\/intel-sa-00338.html", "fork": false, "created_at": "2020-04-14T22:51:34Z", - "updated_at": "2021-12-05T20:29:39Z", + "updated_at": "2023-09-16T21:32:43Z", "pushed_at": "2020-04-14T22:51:36Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-0568.json b/2020/CVE-2020-0568.json index 4f7ff1d69b..cd277a5b5a 100644 --- a/2020/CVE-2020-0568.json +++ b/2020/CVE-2020-0568.json @@ -13,10 +13,10 @@ "description": "https:\/\/www.intel.com\/content\/www\/us\/en\/security-center\/advisory\/intel-sa-00344.html", "fork": false, "created_at": "2020-04-14T22:50:36Z", - "updated_at": "2021-12-05T20:29:44Z", + "updated_at": "2023-09-16T21:32:43Z", "pushed_at": "2020-04-14T22:50:37Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-0601.json b/2020/CVE-2020-0601.json index 690c4e357f..d8a3a9bf40 100644 --- a/2020/CVE-2020-0601.json +++ b/2020/CVE-2020-0601.json @@ -13,10 +13,10 @@ "description": "Remote Code Execution Exploit ", "fork": false, "created_at": "2020-01-14T23:53:18Z", - "updated_at": "2021-12-05T20:29:52Z", + "updated_at": "2023-09-16T21:29:14Z", "pushed_at": "2020-01-14T23:56:22Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "Zeek package to detect CVE-2020-0601", "fork": false, "created_at": "2020-01-15T00:01:29Z", - "updated_at": "2022-02-15T18:42:06Z", + "updated_at": "2023-09-16T21:29:14Z", "pushed_at": "2022-07-09T06:50:09Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 5 }, @@ -108,10 +108,10 @@ "description": null, "fork": false, "created_at": "2020-01-15T18:31:30Z", - "updated_at": "2021-12-05T20:30:14Z", + "updated_at": "2023-09-16T21:29:16Z", "pushed_at": "2020-01-17T10:49:17Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -120,7 +120,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -138,10 +138,10 @@ "description": "Zeek package that uses OpenSSL to detect CVE-2020-0601 exploit attempts", "fork": false, "created_at": "2020-01-15T23:07:02Z", - "updated_at": "2021-12-05T20:30:21Z", + "updated_at": "2023-09-16T21:29:16Z", "pushed_at": "2020-02-12T19:38:35Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 }, @@ -168,10 +168,10 @@ "description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)", "fork": false, "created_at": "2020-01-15T23:07:41Z", - "updated_at": "2023-09-13T21:16:41Z", + "updated_at": "2023-09-16T21:29:16Z", "pushed_at": "2020-01-20T23:33:19Z", - "stargazers_count": 883, - "watchers_count": 883, + "stargazers_count": 882, + "watchers_count": 882, "has_discussions": false, "forks_count": 219, "allow_forking": true, @@ -182,7 +182,7 @@ ], "visibility": "public", "forks": 219, - "watchers": 883, + "watchers": 882, "score": 0, "subscribers_count": 34 }, @@ -200,10 +200,10 @@ "description": "A PoC for CVE-2020-0601", "fork": false, "created_at": "2020-01-15T23:15:32Z", - "updated_at": "2023-06-07T08:16:09Z", + "updated_at": "2023-09-16T21:29:16Z", "pushed_at": "2023-05-09T14:27:33Z", - "stargazers_count": 342, - "watchers_count": 342, + "stargazers_count": 341, + "watchers_count": 341, "has_discussions": false, "forks_count": 90, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 90, - "watchers": 342, + "watchers": 341, "score": 0, "subscribers_count": 24 }, @@ -230,10 +230,10 @@ "description": "😂An awesome curated list of repos for CVE-2020-0601.", "fork": false, "created_at": "2020-01-16T02:46:21Z", - "updated_at": "2021-12-05T20:30:31Z", + "updated_at": "2023-09-16T21:29:17Z", "pushed_at": "2020-02-02T02:29:23Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -247,7 +247,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 0 }, @@ -265,10 +265,10 @@ "description": "Curated list of CVE-2020-0601 resources", "fork": false, "created_at": "2020-01-16T12:40:48Z", - "updated_at": "2020-09-05T23:01:53Z", + "updated_at": "2023-09-16T21:29:18Z", "pushed_at": "2020-02-03T21:24:45Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -281,7 +281,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -299,10 +299,10 @@ "description": "Proof of Concept for CVE-2020-0601", "fork": false, "created_at": "2020-01-16T23:44:37Z", - "updated_at": "2022-12-30T23:17:45Z", + "updated_at": "2023-09-16T21:29:19Z", "pushed_at": "2020-02-24T18:41:10Z", - "stargazers_count": 66, - "watchers_count": 66, + "stargazers_count": 65, + "watchers_count": 65, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -311,7 +311,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 66, + "watchers": 65, "score": 0, "subscribers_count": 6 }, @@ -329,10 +329,10 @@ "description": "C++ based utility to check if certificates are trying to exploit CVE-2020-0601", "fork": false, "created_at": "2020-01-17T01:02:52Z", - "updated_at": "2021-12-05T20:30:51Z", + "updated_at": "2023-09-16T21:29:19Z", "pushed_at": "2020-01-21T19:48:58Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -341,7 +341,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -359,10 +359,10 @@ "description": "Powershell to patch CVE-2020-0601 . Complete security rollup for Windows 10 1507-1909", "fork": false, "created_at": "2020-01-17T15:13:37Z", - "updated_at": "2022-03-23T04:28:08Z", + "updated_at": "2023-09-16T21:29:20Z", "pushed_at": "2020-04-08T21:10:35Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -371,7 +371,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -389,10 +389,10 @@ "description": null, "fork": false, "created_at": "2020-01-17T16:24:31Z", - "updated_at": "2021-12-05T20:31:07Z", + "updated_at": "2023-09-16T21:29:20Z", "pushed_at": "2020-01-17T16:42:30Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -401,7 +401,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -419,10 +419,10 @@ "description": "CurveBall CVE exploitation", "fork": false, "created_at": "2020-01-17T17:17:55Z", - "updated_at": "2021-12-05T20:31:14Z", + "updated_at": "2023-09-16T21:29:20Z", "pushed_at": "2020-01-20T10:52:57Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -431,7 +431,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -449,10 +449,10 @@ "description": "Perl version of recently published scripts to build ECC certificates with specific parameters re CVE-2020-0601", "fork": false, "created_at": "2020-01-18T09:58:16Z", - "updated_at": "2021-12-05T20:31:20Z", + "updated_at": "2023-09-16T21:29:21Z", "pushed_at": "2020-01-18T12:07:06Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -461,7 +461,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -479,10 +479,10 @@ "description": "Repo containing lua scripts and PCAP to find CVE-2020-0601 exploit attempts via network traffic", "fork": false, "created_at": "2020-01-19T15:20:19Z", - "updated_at": "2021-12-05T20:31:27Z", + "updated_at": "2023-09-16T21:29:24Z", "pushed_at": "2020-01-19T21:25:53Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -491,7 +491,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -509,10 +509,10 @@ "description": "CurveBall (CVE-2020-0601) - PoC CVE-2020-0601, or commonly referred to as CurveBall, is a vulnerability in which the signature of certificates using elliptic curve cryptography (ECC) is not correctly verified. Attackers can supply hand-rolled generators, bypassing validation, antivirus & all non-protections. ", "fork": false, "created_at": "2020-01-19T18:20:26Z", - "updated_at": "2021-12-27T02:06:01Z", + "updated_at": "2023-09-16T21:29:24Z", "pushed_at": "2020-01-19T18:26:33Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -521,7 +521,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -539,10 +539,10 @@ "description": null, "fork": false, "created_at": "2020-01-20T02:04:05Z", - "updated_at": "2021-12-05T20:31:43Z", + "updated_at": "2023-09-16T21:29:25Z", "pushed_at": "2020-01-20T02:05:20Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -551,7 +551,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -569,10 +569,10 @@ "description": "CVE-2020-0601 #curveball - Alternative Key Calculator", "fork": false, "created_at": "2020-01-20T16:24:20Z", - "updated_at": "2023-08-24T08:37:36Z", + "updated_at": "2023-09-16T21:29:26Z", "pushed_at": "2020-01-20T23:00:14Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 73, + "watchers_count": 73, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -581,7 +581,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 74, + "watchers": 73, "score": 0, "subscribers_count": 5 }, @@ -599,10 +599,10 @@ "description": "CVE-2020-0601: Windows CryptoAPI Vulnerability. (CurveBall\/ChainOfFools)", "fork": false, "created_at": "2020-01-23T18:26:48Z", - "updated_at": "2023-05-30T20:05:30Z", + "updated_at": "2023-09-16T21:29:32Z", "pushed_at": "2023-05-30T20:05:31Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -611,7 +611,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -629,10 +629,10 @@ "description": "PoC for \"CurveBall\" CVE-2020-0601", "fork": false, "created_at": "2020-01-25T03:11:36Z", - "updated_at": "2021-12-05T20:32:47Z", + "updated_at": "2023-09-16T21:29:35Z", "pushed_at": "2020-02-19T04:00:03Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -641,7 +641,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -659,10 +659,10 @@ "description": "PoC for CVE-2020-0601 - CryptoAPI exploit", "fork": false, "created_at": "2020-01-28T21:24:54Z", - "updated_at": "2022-11-09T18:06:06Z", + "updated_at": "2023-09-16T21:29:41Z", "pushed_at": "2022-03-06T10:53:31Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -671,7 +671,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 3 }, @@ -689,10 +689,10 @@ "description": "proof of concept for CVE-2020-0601", "fork": false, "created_at": "2020-01-29T01:59:43Z", - "updated_at": "2022-12-05T21:04:35Z", + "updated_at": "2023-09-16T21:29:41Z", "pushed_at": "2020-01-30T20:16:15Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -701,7 +701,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -719,10 +719,10 @@ "description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll) POC: https:\/\/github.com\/ollypwn\/CurveBall", "fork": false, "created_at": "2020-02-03T13:58:07Z", - "updated_at": "2022-11-09T18:06:09Z", + "updated_at": "2023-09-16T21:29:53Z", "pushed_at": "2021-04-08T16:53:23Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -731,7 +731,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -749,10 +749,10 @@ "description": "Resources related to CurveBall (CVE-2020-0601) detection", "fork": false, "created_at": "2020-02-03T15:25:54Z", - "updated_at": "2022-02-24T04:09:13Z", + "updated_at": "2023-09-16T21:29:53Z", "pushed_at": "2021-12-19T16:34:15Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -761,7 +761,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -779,10 +779,10 @@ "description": "PoC for CVE-2020-0601 vulnerability (Code Signing)", "fork": false, "created_at": "2020-02-06T21:46:31Z", - "updated_at": "2021-12-05T20:33:29Z", + "updated_at": "2023-09-16T21:30:00Z", "pushed_at": "2020-02-06T22:04:17Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -791,7 +791,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 }, @@ -809,10 +809,10 @@ "description": "这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及文章实现。推荐大家结合作者博客,理解ECC算法、Windows验证机制,并尝试自己复现可执行文件签名证书和HTTPS劫持的例子。作为网络安全初学者,自己确实很菜,但希望坚持下去,加油!", "fork": false, "created_at": "2020-02-17T15:01:54Z", - "updated_at": "2023-09-09T12:09:26Z", + "updated_at": "2023-09-16T21:30:21Z", "pushed_at": "2020-02-17T16:09:40Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -821,7 +821,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 2 }, @@ -839,10 +839,10 @@ "description": "这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及文章实现。推荐大家结合作者博客,复现了该漏洞和理解恶意软件自启动劫持原理。作为网络安全初学者,自己确实很菜,但希望坚持下去,一起加油!", "fork": false, "created_at": "2020-02-17T15:08:22Z", - "updated_at": "2022-04-01T03:13:34Z", + "updated_at": "2023-09-16T21:30:21Z", "pushed_at": "2020-05-19T07:55:32Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -851,7 +851,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -869,10 +869,10 @@ "description": "CVE-2020-0601 proof of concept", "fork": false, "created_at": "2020-02-18T16:36:49Z", - "updated_at": "2020-10-14T19:20:02Z", + "updated_at": "2023-09-16T21:30:24Z", "pushed_at": "2020-02-19T08:46:36Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -888,7 +888,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -906,10 +906,10 @@ "description": "Materials for the second Rijeka secuity meetup. We will be discussing Microsoft cryptoapi vulnerability dubbed CurveBall (CVE-2020-0601)", "fork": false, "created_at": "2020-02-26T19:59:25Z", - "updated_at": "2021-12-05T20:34:05Z", + "updated_at": "2023-09-16T21:30:40Z", "pushed_at": "2020-09-11T10:29:33Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -918,7 +918,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -936,10 +936,10 @@ "description": null, "fork": false, "created_at": "2020-03-03T08:49:47Z", - "updated_at": "2022-11-24T11:11:33Z", + "updated_at": "2023-09-16T21:30:51Z", "pushed_at": "2021-03-14T14:20:50Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -948,7 +948,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -966,10 +966,10 @@ "description": "Implementing CVE-2020-0601", "fork": false, "created_at": "2020-03-12T09:30:19Z", - "updated_at": "2021-12-05T20:34:14Z", + "updated_at": "2023-09-16T21:31:14Z", "pushed_at": "2020-03-12T09:58:48Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -978,7 +978,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-0606.json b/2020/CVE-2020-0606.json deleted file mode 100644 index 1ff074552a..0000000000 --- a/2020/CVE-2020-0606.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 435271919, - "name": "CVE-2020-0606", - "full_name": "5l1v3r1\/CVE-2020-0606", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0606", - "description": null, - "fork": false, - "created_at": "2021-12-05T20:30:43Z", - "updated_at": "2022-07-25T15:22:50Z", - "pushed_at": "2020-01-16T18:03:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-0609.json b/2020/CVE-2020-0609.json index e6e47d4377..51d095bd8e 100644 --- a/2020/CVE-2020-0609.json +++ b/2020/CVE-2020-0609.json @@ -13,10 +13,10 @@ "description": "Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)", "fork": false, "created_at": "2020-01-21T21:33:17Z", - "updated_at": "2023-06-09T16:21:14Z", + "updated_at": "2023-09-16T21:29:28Z", "pushed_at": "2020-07-05T17:27:24Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 39, + "watchers": 38, "score": 0, "subscribers_count": 5 }, @@ -43,10 +43,10 @@ "description": "PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE", "fork": false, "created_at": "2020-01-23T22:29:46Z", - "updated_at": "2023-08-31T12:39:12Z", + "updated_at": "2023-09-16T21:29:32Z", "pushed_at": "2020-01-24T15:21:06Z", - "stargazers_count": 254, - "watchers_count": 254, + "stargazers_count": 253, + "watchers_count": 253, "has_discussions": false, "forks_count": 82, "allow_forking": true, @@ -58,7 +58,7 @@ ], "visibility": "public", "forks": 82, - "watchers": 254, + "watchers": 253, "score": 0, "subscribers_count": 13 }, @@ -76,10 +76,10 @@ "description": "A proof-of-concept scanner to check an RDG Gateway Server for vulnerabilities CVE-2020-0609 & CVE-2020-0610.", "fork": false, "created_at": "2020-01-24T03:52:49Z", - "updated_at": "2023-01-16T01:06:51Z", + "updated_at": "2023-09-16T21:29:32Z", "pushed_at": "2020-01-26T21:04:27Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 72, + "watchers": 71, "score": 0, "subscribers_count": 8 }, @@ -106,10 +106,10 @@ "description": null, "fork": false, "created_at": "2020-01-24T15:39:39Z", - "updated_at": "2022-02-24T22:00:38Z", + "updated_at": "2023-09-16T21:29:33Z", "pushed_at": "2020-01-28T12:36:04Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -118,7 +118,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -136,10 +136,10 @@ "description": "PoC for the Remote Desktop Gateway vulnerability - CVE-2020-0609 & CVE-2020-0610", "fork": false, "created_at": "2020-01-24T19:47:45Z", - "updated_at": "2023-08-10T23:08:13Z", + "updated_at": "2023-09-16T21:29:34Z", "pushed_at": "2020-01-31T13:49:06Z", - "stargazers_count": 77, - "watchers_count": 77, + "stargazers_count": 76, + "watchers_count": 76, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -148,7 +148,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 77, + "watchers": 76, "score": 0, "subscribers_count": 13 } diff --git a/2020/CVE-2020-0618.json b/2020/CVE-2020-0618.json index cea3cfcf4b..4aca151aa5 100644 --- a/2020/CVE-2020-0618.json +++ b/2020/CVE-2020-0618.json @@ -13,10 +13,10 @@ "description": "SQL Server Reporting Services(CVE-2020-0618)中的RCE", "fork": false, "created_at": "2020-02-15T06:40:23Z", - "updated_at": "2023-08-19T09:30:21Z", + "updated_at": "2023-09-16T21:30:17Z", "pushed_at": "2020-02-15T06:41:54Z", - "stargazers_count": 198, - "watchers_count": 198, + "stargazers_count": 197, + "watchers_count": 197, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 198, + "watchers": 197, "score": 0, "subscribers_count": 6 }, @@ -43,10 +43,10 @@ "description": "CVE-2020-0618 Honeypot", "fork": false, "created_at": "2020-02-18T16:17:19Z", - "updated_at": "2023-08-09T18:24:30Z", + "updated_at": "2023-09-16T21:30:24Z", "pushed_at": "2020-03-03T17:21:54Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 4 }, diff --git a/2020/CVE-2020-0624.json b/2020/CVE-2020-0624.json index 9715705b5e..658c87c65f 100644 --- a/2020/CVE-2020-0624.json +++ b/2020/CVE-2020-0624.json @@ -13,10 +13,10 @@ "description": "win32k use-after-free poc", "fork": false, "created_at": "2020-04-22T13:11:16Z", - "updated_at": "2023-06-14T21:38:56Z", + "updated_at": "2023-09-16T21:33:04Z", "pushed_at": "2020-04-22T13:11:27Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 72, + "watchers": 71, "score": 0, "subscribers_count": 5 } diff --git a/2020/CVE-2020-0668.json b/2020/CVE-2020-0668.json index 7668d0a9e7..7f3c8d1f6d 100644 --- a/2020/CVE-2020-0668.json +++ b/2020/CVE-2020-0668.json @@ -13,10 +13,10 @@ "description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.", "fork": false, "created_at": "2020-02-20T06:22:40Z", - "updated_at": "2023-09-02T05:07:15Z", + "updated_at": "2023-09-16T21:30:28Z", "pushed_at": "2020-02-20T11:03:18Z", - "stargazers_count": 197, - "watchers_count": 197, + "stargazers_count": 196, + "watchers_count": 196, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 55, - "watchers": 197, + "watchers": 196, "score": 0, "subscribers_count": 8 }, @@ -43,10 +43,10 @@ "description": "CVE-2020-0668", "fork": false, "created_at": "2020-02-26T11:37:29Z", - "updated_at": "2022-07-23T07:57:24Z", + "updated_at": "2023-09-16T21:30:39Z", "pushed_at": "2020-06-02T13:21:26Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-0674.json b/2020/CVE-2020-0674.json index bc685901b8..51110221b1 100644 --- a/2020/CVE-2020-0674.json +++ b/2020/CVE-2020-0674.json @@ -1,34 +1,4 @@ [ - { - "id": 236109748, - "name": "CVE-2020-0674", - "full_name": "5l1v3r1\/CVE-2020-0674", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0674", - "description": "Info about CVE-2020-0674", - "fork": false, - "created_at": "2020-01-25T01:08:08Z", - "updated_at": "2022-11-09T23:02:59Z", - "pushed_at": "2020-01-23T12:54:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 262167867, "name": "CVE-2020-0674-Exploit", @@ -43,10 +13,10 @@ "description": "This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.", "fork": false, "created_at": "2020-05-07T22:02:25Z", - "updated_at": "2023-08-19T09:35:55Z", + "updated_at": "2023-09-16T21:33:40Z", "pushed_at": "2020-05-15T09:03:36Z", - "stargazers_count": 222, - "watchers_count": 222, + "stargazers_count": 221, + "watchers_count": 221, "has_discussions": false, "forks_count": 71, "allow_forking": true, @@ -55,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 71, - "watchers": 222, + "watchers": 221, "score": 0, "subscribers_count": 12 }, diff --git a/2020/CVE-2020-0683.json b/2020/CVE-2020-0683.json index 241597859e..b47fa5b341 100644 --- a/2020/CVE-2020-0683.json +++ b/2020/CVE-2020-0683.json @@ -13,10 +13,10 @@ "description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege", "fork": false, "created_at": "2020-02-11T16:42:34Z", - "updated_at": "2023-08-04T05:21:01Z", + "updated_at": "2023-09-16T21:30:11Z", "pushed_at": "2021-12-23T16:28:28Z", - "stargazers_count": 336, - "watchers_count": 336, + "stargazers_count": 335, + "watchers_count": 335, "has_discussions": false, "forks_count": 58, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 58, - "watchers": 336, + "watchers": 335, "score": 0, "subscribers_count": 9 } diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json index fe50661c84..4da3f4e22b 100644 --- a/2020/CVE-2020-0688.json +++ b/2020/CVE-2020-0688.json @@ -13,10 +13,10 @@ "description": "cve-2020-0688", "fork": false, "created_at": "2020-02-25T23:44:16Z", - "updated_at": "2023-08-29T20:58:05Z", + "updated_at": "2023-09-16T21:30:38Z", "pushed_at": "2020-02-26T00:58:39Z", - "stargazers_count": 161, - "watchers_count": 161, + "stargazers_count": 160, + "watchers_count": 160, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 52, - "watchers": 161, + "watchers": 160, "score": 0, "subscribers_count": 6 }, @@ -45,10 +45,10 @@ "description": "CVE-2020-0688 - Exchange", "fork": false, "created_at": "2020-02-26T12:28:11Z", - "updated_at": "2023-03-11T12:20:11Z", + "updated_at": "2023-09-16T21:30:39Z", "pushed_at": "2020-02-27T03:50:07Z", - "stargazers_count": 64, - "watchers_count": 64, + "stargazers_count": 63, + "watchers_count": 63, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 64, + "watchers": 63, "score": 0, "subscribers_count": 4 }, @@ -75,10 +75,10 @@ "description": "cve-2020-0688", "fork": false, "created_at": "2020-02-27T02:54:27Z", - "updated_at": "2023-08-09T02:06:26Z", + "updated_at": "2023-09-16T21:30:41Z", "pushed_at": "2023-07-04T05:16:05Z", - "stargazers_count": 320, - "watchers_count": 320, + "stargazers_count": 319, + "watchers_count": 319, "has_discussions": false, "forks_count": 94, "allow_forking": true, @@ -87,7 +87,7 @@ "topics": [], "visibility": "public", "forks": 94, - "watchers": 320, + "watchers": 319, "score": 0, "subscribers_count": 10 }, @@ -105,10 +105,10 @@ "description": "CVE-2020-0688_EXP Auto trigger payload & encrypt method", "fork": false, "created_at": "2020-02-27T13:53:46Z", - "updated_at": "2023-08-04T05:21:03Z", + "updated_at": "2023-09-16T21:30:42Z", "pushed_at": "2020-02-27T15:57:53Z", - "stargazers_count": 145, - "watchers_count": 145, + "stargazers_count": 144, + "watchers_count": 144, "has_discussions": false, "forks_count": 65, "allow_forking": true, @@ -122,7 +122,7 @@ ], "visibility": "public", "forks": 65, - "watchers": 145, + "watchers": 144, "score": 0, "subscribers_count": 10 }, @@ -140,10 +140,10 @@ "description": "Exchange Scanner CVE-2020-0688", "fork": false, "created_at": "2020-02-27T23:55:04Z", - "updated_at": "2022-11-09T18:06:31Z", + "updated_at": "2023-09-16T21:30:43Z", "pushed_at": "2021-09-10T12:10:09Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -152,7 +152,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -170,10 +170,10 @@ "description": "I made this script for conducting CVE-2020-0688 more rapidly. It helps to improve checking the vuln, reducing hugely steps for that", "fork": false, "created_at": "2020-02-28T03:47:40Z", - "updated_at": "2021-12-05T20:35:51Z", + "updated_at": "2023-09-16T21:30:43Z", "pushed_at": "2020-02-28T04:04:54Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -182,7 +182,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -200,10 +200,10 @@ "description": "Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.", "fork": false, "created_at": "2020-02-28T16:04:30Z", - "updated_at": "2023-05-05T16:11:35Z", + "updated_at": "2023-09-16T21:30:44Z", "pushed_at": "2021-06-01T07:36:53Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -217,7 +217,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 4 }, @@ -235,10 +235,10 @@ "description": "CVE-2020-0688", "fork": false, "created_at": "2020-02-28T17:03:53Z", - "updated_at": "2022-11-09T18:06:31Z", + "updated_at": "2023-09-16T21:30:44Z", "pushed_at": "2020-02-28T17:07:15Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -247,7 +247,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 }, @@ -265,10 +265,10 @@ "description": "Exploit and detect tools for CVE-2020-0688", "fork": false, "created_at": "2020-03-01T12:57:32Z", - "updated_at": "2023-08-24T11:59:33Z", + "updated_at": "2023-09-16T21:30:47Z", "pushed_at": "2020-03-21T05:44:48Z", - "stargazers_count": 340, - "watchers_count": 340, + "stargazers_count": 339, + "watchers_count": 339, "has_discussions": false, "forks_count": 79, "allow_forking": true, @@ -277,7 +277,7 @@ "topics": [], "visibility": "public", "forks": 79, - "watchers": 340, + "watchers": 339, "score": 0, "subscribers_count": 11 }, @@ -295,10 +295,10 @@ "description": "PoC for Forgot2kEyXCHANGE (CVE-2020-0688) written in PowerShell", "fork": false, "created_at": "2020-03-04T22:02:30Z", - "updated_at": "2023-09-08T02:40:54Z", + "updated_at": "2023-09-16T21:30:54Z", "pushed_at": "2020-03-05T08:02:57Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -307,7 +307,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 }, @@ -355,10 +355,10 @@ "description": "Exploitation Script for CVE-2020-0688 \"Microsoft Exchange default MachineKeySection deserialize vulnerability\"", "fork": false, "created_at": "2020-03-31T15:29:52Z", - "updated_at": "2023-01-27T19:45:22Z", + "updated_at": "2023-09-16T21:32:06Z", "pushed_at": "2020-04-01T06:57:50Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -367,7 +367,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -385,10 +385,10 @@ "description": "CVE-2020-0688 \"Microsoft Exchange default MachineKeySection deserialize vulnerability\" ", "fork": false, "created_at": "2020-04-05T13:26:03Z", - "updated_at": "2022-11-09T18:07:04Z", + "updated_at": "2023-09-16T21:32:18Z", "pushed_at": "2020-04-05T13:33:10Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -397,7 +397,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -415,10 +415,10 @@ "description": "PoC RCE Reverse Shell for CVE-2020-0688", "fork": false, "created_at": "2020-04-22T07:28:32Z", - "updated_at": "2021-12-05T20:36:25Z", + "updated_at": "2023-09-16T21:33:04Z", "pushed_at": "2020-04-22T01:09:27Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -427,7 +427,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -445,10 +445,10 @@ "description": "cve-2020-0688 UNIVERSAL Python implementation utilizing ASPX webshell for command output", "fork": false, "created_at": "2020-06-12T08:28:35Z", - "updated_at": "2023-09-12T13:03:51Z", + "updated_at": "2023-09-16T21:34:54Z", "pushed_at": "2023-09-12T13:03:46Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -457,7 +457,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 2 }, @@ -475,10 +475,10 @@ "description": "[CVE-2020-0688] Microsoft Exchange Server Fixed Cryptographic Key Remote Code Execution (RCE)", "fork": false, "created_at": "2020-08-17T12:41:51Z", - "updated_at": "2021-08-19T10:39:41Z", + "updated_at": "2023-09-16T21:37:04Z", "pushed_at": "2020-08-29T21:00:56Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -487,7 +487,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -505,10 +505,10 @@ "description": "CVE-2020-0688 PoC", "fork": false, "created_at": "2020-10-23T01:18:13Z", - "updated_at": "2023-08-09T21:30:21Z", + "updated_at": "2023-09-16T21:39:03Z", "pushed_at": "2021-06-02T22:22:37Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -517,7 +517,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 2 }, @@ -687,10 +687,10 @@ "description": "CVE-2020-0688 modified exploit for Exchange 2010 ", "fork": false, "created_at": "2023-08-02T06:25:06Z", - "updated_at": "2023-09-02T14:31:11Z", + "updated_at": "2023-09-16T21:59:38Z", "pushed_at": "2023-08-02T06:36:28Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -699,7 +699,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-0728.json b/2020/CVE-2020-0728.json index 191b60841a..57a56d373f 100644 --- a/2020/CVE-2020-0728.json +++ b/2020/CVE-2020-0728.json @@ -13,10 +13,10 @@ "description": "Proof of Concept code for CVE-2020-0728", "fork": false, "created_at": "2020-02-12T22:32:28Z", - "updated_at": "2022-11-18T13:46:43Z", + "updated_at": "2023-09-16T21:30:13Z", "pushed_at": "2020-02-12T22:50:22Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 45, + "watchers_count": 45, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 46, + "watchers": 45, "score": 0, "subscribers_count": 4 } diff --git a/2020/CVE-2020-0753.json b/2020/CVE-2020-0753.json index 6d732975cb..653a520efa 100644 --- a/2020/CVE-2020-0753.json +++ b/2020/CVE-2020-0753.json @@ -13,10 +13,10 @@ "description": "Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS Vulnerabilities.", "fork": false, "created_at": "2020-02-22T13:53:22Z", - "updated_at": "2023-07-11T15:17:41Z", + "updated_at": "2023-09-16T21:30:32Z", "pushed_at": "2020-04-15T17:41:44Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 4 }, @@ -43,10 +43,10 @@ "description": "Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six unfixed Window DOS Vulnerabilities.", "fork": false, "created_at": "2020-02-23T11:10:49Z", - "updated_at": "2023-09-01T00:28:44Z", + "updated_at": "2023-09-16T21:30:33Z", "pushed_at": "2020-02-22T13:57:48Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-0787.json b/2020/CVE-2020-0787.json index 4c48819856..8509dfa1b3 100644 --- a/2020/CVE-2020-0787.json +++ b/2020/CVE-2020-0787.json @@ -13,10 +13,10 @@ "description": "Support ALL Windows Version", "fork": false, "created_at": "2020-06-16T08:57:51Z", - "updated_at": "2023-09-11T10:39:18Z", + "updated_at": "2023-09-16T21:35:03Z", "pushed_at": "2020-09-11T07:38:22Z", - "stargazers_count": 696, - "watchers_count": 696, + "stargazers_count": 695, + "watchers_count": 695, "has_discussions": false, "forks_count": 177, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 177, - "watchers": 696, + "watchers": 695, "score": 0, "subscribers_count": 18 }, diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index b92a067124..61d8fe1666 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -13,10 +13,10 @@ "description": "Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability \/ exploit \/ detection \/ MS17010\/SmbGhost\/CVE-2020-0796\/CVE-2018-2894", "fork": false, "created_at": "2019-11-19T16:51:39Z", - "updated_at": "2023-07-25T14:30:42Z", + "updated_at": "2023-09-16T21:27:43Z", "pushed_at": "2020-12-08T15:39:24Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 45, + "watchers": 44, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "Weaponized PoC for SMBv3 TCP codec\/compression vulnerability", "fork": false, "created_at": "2020-03-10T21:40:57Z", - "updated_at": "2023-05-05T16:11:35Z", + "updated_at": "2023-09-16T21:31:08Z", "pushed_at": "2020-04-01T19:34:36Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 14 }, @@ -73,10 +73,10 @@ "description": "CVE-2020-0796 Flaw Mitigation - Active Directory Administrative Templates", "fork": false, "created_at": "2020-03-11T03:43:29Z", - "updated_at": "2023-08-03T13:00:53Z", + "updated_at": "2023-09-16T21:31:09Z", "pushed_at": "2020-03-11T04:57:07Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 5 }, @@ -103,10 +103,10 @@ "description": "Powershell SMBv3 Compression checker", "fork": false, "created_at": "2020-03-11T09:13:48Z", - "updated_at": "2023-04-01T11:48:07Z", + "updated_at": "2023-09-16T21:31:09Z", "pushed_at": "2023-04-01T11:47:46Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 29, + "watchers": 28, "score": 0, "subscribers_count": 3 }, @@ -133,10 +133,10 @@ "description": "Scanner for CVE-2020-0796 - SMBv3 RCE", "fork": false, "created_at": "2020-03-11T15:21:27Z", - "updated_at": "2023-09-02T18:50:06Z", + "updated_at": "2023-09-16T21:31:10Z", "pushed_at": "2020-10-01T08:36:29Z", - "stargazers_count": 645, - "watchers_count": 645, + "stargazers_count": 644, + "watchers_count": 644, "has_discussions": false, "forks_count": 205, "allow_forking": true, @@ -147,7 +147,7 @@ ], "visibility": "public", "forks": 205, - "watchers": 645, + "watchers": 644, "score": 0, "subscribers_count": 27 }, @@ -165,10 +165,10 @@ "description": "Script that checks if the system is vulnerable to CVE-2020-0796 (SMB v3.1.1)", "fork": false, "created_at": "2020-03-11T16:23:03Z", - "updated_at": "2022-11-03T15:59:27Z", + "updated_at": "2023-09-16T21:31:10Z", "pushed_at": "2020-03-11T22:50:40Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -177,7 +177,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 4 }, @@ -195,10 +195,10 @@ "description": "Identifying and Mitigating the CVE-2020–0796 flaw in the fly", "fork": false, "created_at": "2020-03-11T18:42:32Z", - "updated_at": "2023-08-17T14:39:57Z", + "updated_at": "2023-09-16T21:31:11Z", "pushed_at": "2020-03-12T10:19:35Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -212,7 +212,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 2 }, @@ -230,10 +230,10 @@ "description": "This project is used for scanning cve-2020-0796 SMB vulnerability", "fork": false, "created_at": "2020-03-12T02:20:07Z", - "updated_at": "2022-10-02T17:46:11Z", + "updated_at": "2023-09-16T21:31:12Z", "pushed_at": "2020-03-12T02:49:10Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -242,7 +242,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -260,10 +260,10 @@ "description": null, "fork": false, "created_at": "2020-03-12T02:47:49Z", - "updated_at": "2021-12-05T20:38:42Z", + "updated_at": "2023-09-16T21:31:12Z", "pushed_at": "2020-03-12T03:19:51Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -272,7 +272,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -290,10 +290,10 @@ "description": "This repository contains a test case for CVE-2020-0796", "fork": false, "created_at": "2020-03-12T09:35:57Z", - "updated_at": "2022-08-30T07:26:20Z", + "updated_at": "2023-09-16T21:31:14Z", "pushed_at": "2022-08-30T07:26:17Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -302,7 +302,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -320,10 +320,10 @@ "description": "CVE-2020-0796 SMBv3.1.1 Compression Capability Vulnerability Scanner", "fork": false, "created_at": "2020-03-12T15:36:43Z", - "updated_at": "2021-12-05T20:39:07Z", + "updated_at": "2023-09-16T21:31:17Z", "pushed_at": "2020-03-12T15:46:06Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -334,7 +334,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -352,10 +352,10 @@ "description": "Scanners List - Microsoft Windows SMBv3 Remote Code Execution Vulnerability (CVE-2020-0796) ", "fork": false, "created_at": "2020-03-12T16:39:41Z", - "updated_at": "2021-12-05T20:39:14Z", + "updated_at": "2023-09-16T21:31:17Z", "pushed_at": "2020-03-12T16:44:46Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -364,7 +364,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -382,10 +382,10 @@ "description": "Check system is vulnerable CVE-2020-0796 (SMB v3)", "fork": false, "created_at": "2020-03-12T17:32:56Z", - "updated_at": "2021-12-05T20:39:20Z", + "updated_at": "2023-09-16T21:31:17Z", "pushed_at": "2020-03-12T17:42:59Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -398,7 +398,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -416,10 +416,10 @@ "description": "SMBGhost (CVE-2020-0796) threaded scanner", "fork": false, "created_at": "2020-03-12T18:03:45Z", - "updated_at": "2021-04-23T16:29:52Z", + "updated_at": "2023-09-16T21:31:18Z", "pushed_at": "2020-03-12T22:20:11Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -428,7 +428,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -446,10 +446,10 @@ "description": "PoC for triggering buffer overflow via CVE-2020-0796", "fork": false, "created_at": "2020-03-12T18:34:40Z", - "updated_at": "2023-08-08T03:13:09Z", + "updated_at": "2023-09-16T21:31:18Z", "pushed_at": "2023-02-26T07:01:03Z", - "stargazers_count": 310, - "watchers_count": 310, + "stargazers_count": 309, + "watchers_count": 309, "has_discussions": false, "forks_count": 120, "allow_forking": true, @@ -463,7 +463,7 @@ ], "visibility": "public", "forks": 120, - "watchers": 310, + "watchers": 309, "score": 0, "subscribers_count": 19 }, @@ -481,10 +481,10 @@ "description": "Scanner script to identify hosts vulnerable to CVE-2020-0796", "fork": false, "created_at": "2020-03-12T19:22:36Z", - "updated_at": "2023-01-28T08:14:42Z", + "updated_at": "2023-09-16T21:31:18Z", "pushed_at": "2020-03-12T21:40:58Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -493,7 +493,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 }, @@ -511,10 +511,10 @@ "description": "Scanner for CVE-2020-0796 - A SMBv3.1.1 + SMB compression RCE ", "fork": false, "created_at": "2020-03-12T19:33:18Z", - "updated_at": "2023-02-16T05:25:15Z", + "updated_at": "2023-09-16T21:31:18Z", "pushed_at": "2020-03-13T07:38:43Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -523,7 +523,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 57, + "watchers": 56, "score": 0, "subscribers_count": 4 }, @@ -541,10 +541,10 @@ "description": "SMBv3 RCE vulnerability in SMBv3", "fork": false, "created_at": "2020-03-12T19:46:25Z", - "updated_at": "2021-12-05T20:39:47Z", + "updated_at": "2023-09-16T21:31:18Z", "pushed_at": "2020-03-13T05:36:19Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -553,7 +553,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -571,10 +571,10 @@ "description": "Multithread SMB scanner to check CVE-2020-0796 for SMB v3.11", "fork": false, "created_at": "2020-03-12T20:07:44Z", - "updated_at": "2022-10-20T00:15:18Z", + "updated_at": "2023-09-16T21:31:18Z", "pushed_at": "2020-08-20T15:59:58Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -591,7 +591,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 2 }, @@ -609,10 +609,10 @@ "description": "This script will apply the workaround for the vulnerability CVE-2020-0796 for the SMBv3 unauthenticated RCE", "fork": false, "created_at": "2020-03-12T20:41:30Z", - "updated_at": "2021-12-05T20:40:01Z", + "updated_at": "2023-09-16T21:31:18Z", "pushed_at": "2020-03-13T14:52:49Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -621,7 +621,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -639,10 +639,10 @@ "description": "CVE-2020-0796 - Working PoC - 20200313", "fork": false, "created_at": "2020-03-13T08:34:31Z", - "updated_at": "2022-10-06T10:55:55Z", + "updated_at": "2023-09-16T21:31:19Z", "pushed_at": "2020-03-13T08:35:03Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -651,7 +651,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 6 }, @@ -669,10 +669,10 @@ "description": "CVE-2020-0796 SMBGhost", "fork": false, "created_at": "2020-03-13T12:18:13Z", - "updated_at": "2021-12-05T20:40:23Z", + "updated_at": "2023-09-16T21:31:19Z", "pushed_at": "2020-03-13T15:21:31Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -681,7 +681,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 3 }, @@ -699,10 +699,10 @@ "description": "Little scanner to know if a machine is runnig SMBv3 (possible vulnerability CVE-2020-0796)", "fork": false, "created_at": "2020-03-13T19:27:30Z", - "updated_at": "2022-04-04T09:09:26Z", + "updated_at": "2023-09-16T21:31:20Z", "pushed_at": "2020-03-13T20:01:40Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -711,7 +711,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -729,10 +729,10 @@ "description": "Advanced scanner for CVE-2020-0796 - SMBv3 RCE ", "fork": false, "created_at": "2020-03-14T02:07:16Z", - "updated_at": "2023-08-04T05:21:04Z", + "updated_at": "2023-09-16T21:31:21Z", "pushed_at": "2023-05-22T22:42:20Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -741,7 +741,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 3 }, @@ -759,10 +759,10 @@ "description": "CVE-2020-0796 Python POC buffer overflow", "fork": false, "created_at": "2020-03-14T05:39:37Z", - "updated_at": "2021-12-05T20:40:44Z", + "updated_at": "2023-09-16T21:31:21Z", "pushed_at": "2020-03-14T05:51:48Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -771,7 +771,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -789,10 +789,10 @@ "description": "基于asyncio(协程)的CVE-2020-0796 速度还是十分可观的,方便运维师傅们对内网做下快速检测。", "fork": false, "created_at": "2020-03-14T23:39:25Z", - "updated_at": "2021-12-03T09:48:12Z", + "updated_at": "2023-09-16T21:31:22Z", "pushed_at": "2020-03-18T04:48:23Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -805,7 +805,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 2 }, @@ -823,10 +823,10 @@ "description": "CVE-2020-0796-Scanner", "fork": false, "created_at": "2020-03-15T03:17:47Z", - "updated_at": "2022-03-02T10:41:30Z", + "updated_at": "2023-09-16T21:31:22Z", "pushed_at": "2020-03-15T03:25:41Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -835,7 +835,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 1 }, @@ -853,10 +853,10 @@ "description": "An unauthenticated PoC for CVE-2020-0796", "fork": false, "created_at": "2020-03-15T22:17:50Z", - "updated_at": "2023-06-27T11:30:49Z", + "updated_at": "2023-09-16T21:31:24Z", "pushed_at": "2020-03-15T22:20:58Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -865,7 +865,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 3 }, @@ -883,10 +883,10 @@ "description": "Lightweight PoC and Scanner for CVE-2020-0796 without authentication.", "fork": false, "created_at": "2020-03-16T00:47:41Z", - "updated_at": "2023-05-01T02:12:06Z", + "updated_at": "2023-09-16T21:31:24Z", "pushed_at": "2023-03-08T19:06:43Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -895,7 +895,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -913,10 +913,10 @@ "description": "CVE-2020-0796_CoronaBlue_SMBGhost", "fork": false, "created_at": "2020-03-16T15:31:52Z", - "updated_at": "2021-12-05T20:41:14Z", + "updated_at": "2023-09-16T21:31:26Z", "pushed_at": "2020-03-19T08:06:51Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -925,7 +925,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -943,10 +943,10 @@ "description": "Scanner for CVE-2020-0796", "fork": false, "created_at": "2020-03-16T15:39:22Z", - "updated_at": "2022-05-31T15:22:23Z", + "updated_at": "2023-09-16T21:31:26Z", "pushed_at": "2022-01-28T12:14:40Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -955,70 +955,10 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, - { - "id": 248334368, - "name": "SMBGhost_Crash_Poc", - "full_name": "5l1v3r1\/SMBGhost_Crash_Poc", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/SMBGhost_Crash_Poc", - "description": "CVE-2020-0796.SMBGhost_Crash_Poc ", - "fork": false, - "created_at": "2020-03-18T20:21:01Z", - "updated_at": "2021-02-09T05:22:42Z", - "pushed_at": "2020-03-18T08:57:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 7, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 7, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 248334437, - "name": "CVE-2020-0796-PoC-and-Scan", - "full_name": "5l1v3r1\/CVE-2020-0796-PoC-and-Scan", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0796-PoC-and-Scan", - "description": "Lightweight PoC and Scanner for CVE-2020-0796 without authentication.", - "fork": false, - "created_at": "2020-03-18T20:21:25Z", - "updated_at": "2021-12-05T20:41:32Z", - "pushed_at": "2020-03-16T01:06:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 249034829, "name": "CVE-2020-0796-DoS", @@ -1033,10 +973,10 @@ "description": "DoS PoC for CVE-2020-0796 (SMBGhost)", "fork": false, "created_at": "2020-03-21T18:17:10Z", - "updated_at": "2021-12-05T20:41:41Z", + "updated_at": "2023-09-16T21:31:40Z", "pushed_at": "2020-03-24T05:52:37Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1048,7 +988,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -1096,10 +1036,10 @@ "description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost", "fork": false, "created_at": "2020-03-30T11:42:56Z", - "updated_at": "2023-08-28T19:36:29Z", + "updated_at": "2023-09-16T21:32:03Z", "pushed_at": "2020-12-07T20:04:27Z", - "stargazers_count": 1275, - "watchers_count": 1275, + "stargazers_count": 1274, + "watchers_count": 1274, "has_discussions": false, "forks_count": 368, "allow_forking": true, @@ -1114,7 +1054,7 @@ ], "visibility": "public", "forks": 368, - "watchers": 1275, + "watchers": 1274, "score": 0, "subscribers_count": 34 }, @@ -1132,10 +1072,10 @@ "description": "CVE-2020-0796 Local Privilege Escalation POC", "fork": false, "created_at": "2020-03-30T16:06:50Z", - "updated_at": "2023-09-07T14:44:46Z", + "updated_at": "2023-09-16T21:32:03Z", "pushed_at": "2020-04-02T08:01:38Z", - "stargazers_count": 242, - "watchers_count": 242, + "stargazers_count": 241, + "watchers_count": 241, "has_discussions": false, "forks_count": 90, "allow_forking": true, @@ -1149,7 +1089,7 @@ ], "visibility": "public", "forks": 90, - "watchers": 242, + "watchers": 241, "score": 0, "subscribers_count": 10 }, @@ -1167,10 +1107,10 @@ "description": "SMBGHOST local privilege escalation", "fork": false, "created_at": "2020-03-31T05:41:30Z", - "updated_at": "2023-06-12T20:47:43Z", + "updated_at": "2023-09-16T21:32:05Z", "pushed_at": "2020-03-31T05:45:23Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1186,7 +1126,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -1204,10 +1144,10 @@ "description": "Windows SMBv3 LPE exploit 已编译版", "fork": false, "created_at": "2020-03-31T11:25:50Z", - "updated_at": "2023-08-28T18:27:31Z", + "updated_at": "2023-09-16T21:32:06Z", "pushed_at": "2020-03-31T11:34:02Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -1216,7 +1156,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 2 }, @@ -1234,10 +1174,10 @@ "description": "Coronablue exploit", "fork": false, "created_at": "2020-03-31T19:01:52Z", - "updated_at": "2022-01-07T19:42:14Z", + "updated_at": "2023-09-16T21:32:07Z", "pushed_at": "2020-03-31T19:05:32Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1246,7 +1186,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 }, @@ -1264,10 +1204,10 @@ "description": null, "fork": false, "created_at": "2020-04-01T01:46:08Z", - "updated_at": "2023-08-17T14:39:56Z", + "updated_at": "2023-09-16T21:32:07Z", "pushed_at": "2020-04-01T01:46:17Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -1276,7 +1216,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 59, + "watchers": 58, "score": 0, "subscribers_count": 6 }, @@ -1294,10 +1234,10 @@ "description": "该资源为CVE-2020-0796漏洞复现,包括Python版本和C++版本。主要是集合了github大神们的资源,希望您喜欢~", "fork": false, "created_at": "2020-04-02T12:12:03Z", - "updated_at": "2023-05-15T14:29:24Z", + "updated_at": "2023-09-16T21:32:10Z", "pushed_at": "2020-08-28T09:21:00Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -1306,7 +1246,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 33, + "watchers": 32, "score": 0, "subscribers_count": 4 }, @@ -1324,10 +1264,10 @@ "description": "CVE-2020-0796-EXP", "fork": false, "created_at": "2020-04-02T15:32:10Z", - "updated_at": "2022-05-24T18:46:42Z", + "updated_at": "2023-09-16T21:32:11Z", "pushed_at": "2020-04-03T00:19:21Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1336,7 +1276,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -1354,10 +1294,10 @@ "description": "Cobalt Strike AggressorScripts CVE-2020-0796", "fork": false, "created_at": "2020-04-06T15:16:10Z", - "updated_at": "2023-08-04T05:21:07Z", + "updated_at": "2023-09-16T21:32:20Z", "pushed_at": "2020-09-09T09:42:22Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 77, + "watchers_count": 77, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -1366,7 +1306,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 78, + "watchers": 77, "score": 0, "subscribers_count": 6 }, @@ -1384,10 +1324,10 @@ "description": "CVE-2020-0796 (SMBGhost) LPE", "fork": false, "created_at": "2020-04-07T22:35:57Z", - "updated_at": "2022-11-24T11:11:42Z", + "updated_at": "2023-09-16T21:32:25Z", "pushed_at": "2020-04-08T01:21:30Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -1396,7 +1336,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 }, @@ -1414,10 +1354,10 @@ "description": "This tool helps scan large subnets for cve-2020-0796 vulnerable systems", "fork": false, "created_at": "2020-04-14T10:01:05Z", - "updated_at": "2021-12-05T20:42:46Z", + "updated_at": "2023-09-16T21:32:41Z", "pushed_at": "2020-04-14T10:56:22Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1426,7 +1366,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -1444,10 +1384,10 @@ "description": "CVE-2020-0796 Remote Code Execution POC", "fork": false, "created_at": "2020-04-20T14:35:48Z", - "updated_at": "2023-09-08T02:56:49Z", + "updated_at": "2023-09-16T21:32:59Z", "pushed_at": "2020-06-09T20:46:45Z", - "stargazers_count": 500, - "watchers_count": 500, + "stargazers_count": 499, + "watchers_count": 499, "has_discussions": false, "forks_count": 161, "allow_forking": true, @@ -1462,7 +1402,7 @@ ], "visibility": "public", "forks": 161, - "watchers": 500, + "watchers": 499, "score": 0, "subscribers_count": 23 }, @@ -1480,10 +1420,10 @@ "description": "PoC RCE Reverse Shell for CVE-2020-0796 (SMBGhost)", "fork": false, "created_at": "2020-04-22T09:09:02Z", - "updated_at": "2022-11-04T03:46:03Z", + "updated_at": "2023-09-16T21:33:04Z", "pushed_at": "2020-06-05T16:21:55Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -1492,7 +1432,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -1690,10 +1630,10 @@ "description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection", "fork": false, "created_at": "2020-06-10T16:44:39Z", - "updated_at": "2023-08-19T14:40:21Z", + "updated_at": "2023-09-16T21:34:50Z", "pushed_at": "2022-03-30T14:02:04Z", - "stargazers_count": 232, - "watchers_count": 232, + "stargazers_count": 231, + "watchers_count": 231, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -1702,7 +1642,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 232, + "watchers": 231, "score": 0, "subscribers_count": 7 }, @@ -1780,10 +1720,10 @@ "description": "SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner", "fork": false, "created_at": "2020-07-06T14:45:07Z", - "updated_at": "2023-08-04T05:21:20Z", + "updated_at": "2023-09-16T21:35:44Z", "pushed_at": "2020-07-06T19:00:06Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -1797,40 +1737,10 @@ ], "visibility": "public", "forks": 16, - "watchers": 47, + "watchers": 46, "score": 0, "subscribers_count": 6 }, - { - "id": 279475059, - "name": "smbghost-5", - "full_name": "5l1v3r1\/smbghost-5", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/smbghost-5", - "description": "CVE-2020-0796. Smbghost Local Privilege Escalation", - "fork": false, - "created_at": "2020-07-14T03:49:09Z", - "updated_at": "2021-02-05T22:53:54Z", - "pushed_at": "2020-07-12T09:59:54Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 296190446, "name": "CVE-2020-0796-BOF", @@ -1845,10 +1755,10 @@ "description": null, "fork": false, "created_at": "2020-09-17T01:48:37Z", - "updated_at": "2023-08-24T03:39:47Z", + "updated_at": "2023-09-16T21:38:01Z", "pushed_at": "2020-09-17T01:55:48Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -1857,7 +1767,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 65, + "watchers": 64, "score": 0, "subscribers_count": 8 }, @@ -2085,10 +1995,10 @@ "description": "Remote Code Execution POC for CVE-2020-0796", "fork": false, "created_at": "2021-10-09T04:52:55Z", - "updated_at": "2023-01-31T23:05:16Z", + "updated_at": "2023-09-16T21:48:08Z", "pushed_at": "2021-11-01T19:36:41Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -2101,7 +2011,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -2195,66 +2105,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 435273567, - "name": "CVE-2020-0796-PoC-3", - "full_name": "5l1v3r1\/CVE-2020-0796-PoC-3", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0796-PoC-3", - "description": " CVE-2020-0796 - a wormable SMBv3 vulnerability. ", - "fork": false, - "created_at": "2021-12-05T20:38:58Z", - "updated_at": "2021-12-15T13:13:03Z", - "pushed_at": "2020-03-12T13:12:14Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 435273784, - "name": "SMBGhosts", - "full_name": "5l1v3r1\/SMBGhosts", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/SMBGhosts", - "description": "Multithreaded Scanner for CVE-2020-0796 - SMBv3 RCE", - "fork": false, - "created_at": "2021-12-05T20:40:08Z", - "updated_at": "2022-11-18T22:00:23Z", - "pushed_at": "2020-03-13T02:27:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 474851127, "name": "ECE9069_SMBGhost_Exploit_CVE-2020-0796-", diff --git a/2020/CVE-2020-0799.json b/2020/CVE-2020-0799.json deleted file mode 100644 index 3f09b5c964..0000000000 --- a/2020/CVE-2020-0799.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 248334231, - "name": "CVE-2020-0799", - "full_name": "5l1v3r1\/CVE-2020-0799", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0799", - "description": null, - "fork": false, - "created_at": "2020-03-18T20:20:23Z", - "updated_at": "2021-01-26T12:54:03Z", - "pushed_at": "2020-03-12T17:50:19Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-0801.json b/2020/CVE-2020-0801.json deleted file mode 100644 index aab9b77984..0000000000 --- a/2020/CVE-2020-0801.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 248334283, - "name": "CVE-2020-0801", - "full_name": "5l1v3r1\/CVE-2020-0801", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0801", - "description": null, - "fork": false, - "created_at": "2020-03-18T20:20:40Z", - "updated_at": "2020-09-04T04:40:40Z", - "pushed_at": "2020-03-12T14:45:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-0802.json b/2020/CVE-2020-0802.json deleted file mode 100644 index 45acf643ae..0000000000 --- a/2020/CVE-2020-0802.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 248334333, - "name": "cve-2020-0802", - "full_name": "5l1v3r1\/cve-2020-0802", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/cve-2020-0802", - "description": null, - "fork": false, - "created_at": "2020-03-18T20:20:53Z", - "updated_at": "2021-04-30T22:32:15Z", - "pushed_at": "2020-03-13T17:57:32Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-0976.json b/2020/CVE-2020-0976.json index fdd602e5b3..024d08e090 100644 --- a/2020/CVE-2020-0976.json +++ b/2020/CVE-2020-0976.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-03-14T07:59:28Z", - "updated_at": "2021-12-05T20:44:03Z", + "updated_at": "2023-09-16T21:31:21Z", "pushed_at": "2020-06-04T12:22:24Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-10135.json b/2020/CVE-2020-10135.json index 3849aa0d4c..c8c334785b 100644 --- a/2020/CVE-2020-10135.json +++ b/2020/CVE-2020-10135.json @@ -13,10 +13,10 @@ "description": "CVE 2020-10135 a.k.a BIAS (Bluetooth Impersonation Attack)", "fork": false, "created_at": "2020-06-01T07:36:37Z", - "updated_at": "2022-11-09T18:07:59Z", + "updated_at": "2023-09-16T21:34:31Z", "pushed_at": "2020-06-07T08:59:47Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-10148.json b/2020/CVE-2020-10148.json index c89a39f6d9..56aea9d898 100644 --- a/2020/CVE-2020-10148.json +++ b/2020/CVE-2020-10148.json @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2021-01-03T05:35:07Z", - "updated_at": "2022-11-24T11:12:50Z", + "updated_at": "2023-09-16T21:40:54Z", "pushed_at": "2021-01-03T05:37:15Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-1015.json b/2020/CVE-2020-1015.json index 5bc8e46f0a..4979920c42 100644 --- a/2020/CVE-2020-1015.json +++ b/2020/CVE-2020-1015.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2020-1015", "fork": false, "created_at": "2020-05-13T16:42:17Z", - "updated_at": "2022-11-09T18:07:44Z", + "updated_at": "2023-09-16T21:33:52Z", "pushed_at": "2020-05-16T05:15:35Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-10199.json b/2020/CVE-2020-10199.json index 3a77798d8f..4079d14fc3 100644 --- a/2020/CVE-2020-10199.json +++ b/2020/CVE-2020-10199.json @@ -13,10 +13,10 @@ "description": "CVE-2020-10199 CVE-2020-10204 Python POC", "fork": false, "created_at": "2020-04-07T13:23:12Z", - "updated_at": "2020-09-04T16:50:36Z", + "updated_at": "2023-09-16T21:32:24Z", "pushed_at": "2020-04-07T13:56:17Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "CVE-2020-10199、CVE-2020-10204、CVE-2020-11444", "fork": false, "created_at": "2020-04-08T07:36:30Z", - "updated_at": "2023-08-07T07:07:16Z", + "updated_at": "2023-09-16T21:32:26Z", "pushed_at": "2020-04-09T00:36:18Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 2 }, @@ -73,10 +73,10 @@ "description": "CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.", "fork": false, "created_at": "2020-04-08T11:08:35Z", - "updated_at": "2023-04-16T02:51:12Z", + "updated_at": "2023-09-16T21:32:26Z", "pushed_at": "2020-04-12T13:38:19Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -89,7 +89,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 24, + "watchers": 23, "score": 0, "subscribers_count": 3 }, @@ -107,10 +107,10 @@ "description": "CVE-2020-10199 Nexus <= 3.21.1 远程代码执行脚本(有回显)", "fork": false, "created_at": "2020-04-16T09:40:15Z", - "updated_at": "2023-08-07T05:26:36Z", + "updated_at": "2023-09-16T21:32:47Z", "pushed_at": "2020-05-26T10:23:34Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 43, + "watchers": 42, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-1020.json b/2020/CVE-2020-1020.json index 2fdeda4e56..930a4b6728 100644 --- a/2020/CVE-2020-1020.json +++ b/2020/CVE-2020-1020.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-06-10T06:23:59Z", - "updated_at": "2022-10-10T20:44:20Z", + "updated_at": "2023-09-16T21:45:04Z", "pushed_at": "2021-05-18T07:57:20Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -43,10 +43,10 @@ "description": "Windows Font Driver Type 1 VToHOrigin stack corruption", "fork": false, "created_at": "2021-08-10T03:10:39Z", - "updated_at": "2023-05-05T16:11:54Z", + "updated_at": "2023-09-16T21:46:35Z", "pushed_at": "2021-08-10T07:27:41Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-10204.json b/2020/CVE-2020-10204.json index 5283b2e6dc..376b6f09e9 100644 --- a/2020/CVE-2020-10204.json +++ b/2020/CVE-2020-10204.json @@ -13,10 +13,10 @@ "description": "CVE-2020-10204 远程命令执行脚本", "fork": false, "created_at": "2020-05-27T06:55:54Z", - "updated_at": "2023-01-23T12:18:38Z", + "updated_at": "2023-09-16T21:34:20Z", "pushed_at": "2020-05-27T07:10:19Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-10205.json b/2020/CVE-2020-10205.json deleted file mode 100644 index d5be92cc82..0000000000 --- a/2020/CVE-2020-10205.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 300210711, - "name": "CVE-2020-10205", - "full_name": "5l1v3r1\/CVE-2020-10205", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-10205", - "description": null, - "fork": false, - "created_at": "2020-10-01T08:49:47Z", - "updated_at": "2021-01-30T16:15:20Z", - "pushed_at": "2020-04-17T04:00:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10238.json b/2020/CVE-2020-10238.json index 55f7cc3135..062e765fd6 100644 --- a/2020/CVE-2020-10238.json +++ b/2020/CVE-2020-10238.json @@ -13,10 +13,10 @@ "description": "CVE-2020-10238: Incorrect Access Control in com_templates PoC", "fork": false, "created_at": "2020-03-05T04:23:12Z", - "updated_at": "2023-08-20T10:16:13Z", + "updated_at": "2023-09-16T21:30:54Z", "pushed_at": "2020-10-22T10:05:57Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-10239.json b/2020/CVE-2020-10239.json index 4fd49dd00a..9d67fedbdb 100644 --- a/2020/CVE-2020-10239.json +++ b/2020/CVE-2020-10239.json @@ -13,10 +13,10 @@ "description": "CVE-2020-10239: Incorrect Access Control in com_fields SQL field-RCE- PoC", "fork": false, "created_at": "2020-03-21T08:40:40Z", - "updated_at": "2023-08-20T10:16:21Z", + "updated_at": "2023-09-16T21:31:39Z", "pushed_at": "2020-04-10T01:24:02Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-1048.json b/2020/CVE-2020-1048.json index a6d71999ff..9cb7db8e91 100644 --- a/2020/CVE-2020-1048.json +++ b/2020/CVE-2020-1048.json @@ -50,10 +50,10 @@ "description": "POC exploit code for CVE-2020-1048(PrintDemon)", "fork": false, "created_at": "2020-06-23T18:45:24Z", - "updated_at": "2023-08-28T18:24:35Z", + "updated_at": "2023-09-16T21:35:21Z", "pushed_at": "2020-06-25T12:22:06Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -62,7 +62,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-1054.json b/2020/CVE-2020-1054.json index 20bd8f96ea..f5ad8df1fd 100644 --- a/2020/CVE-2020-1054.json +++ b/2020/CVE-2020-1054.json @@ -13,10 +13,10 @@ "description": "LPE for CVE-2020-1054 targeting Windows 7 x64", "fork": false, "created_at": "2020-06-16T23:22:15Z", - "updated_at": "2023-08-28T18:07:08Z", + "updated_at": "2023-09-16T21:35:05Z", "pushed_at": "2020-06-17T18:10:30Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 86, + "watchers": 85, "score": 0, "subscribers_count": 8 }, @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2020-07-25T11:56:48Z", - "updated_at": "2023-03-28T18:22:13Z", + "updated_at": "2023-09-16T21:36:24Z", "pushed_at": "2020-07-27T02:43:12Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-10551.json b/2020/CVE-2020-10551.json index 9a80d6094d..90f56d13f3 100644 --- a/2020/CVE-2020-10551.json +++ b/2020/CVE-2020-10551.json @@ -13,10 +13,10 @@ "description": "Privilege escalation in QQBrowser", "fork": false, "created_at": "2020-04-08T14:46:33Z", - "updated_at": "2021-12-05T20:44:30Z", + "updated_at": "2023-09-16T21:32:26Z", "pushed_at": "2020-04-09T08:24:31Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-10558.json b/2020/CVE-2020-10558.json index 56fea3cfed..57531ee5aa 100644 --- a/2020/CVE-2020-10558.json +++ b/2020/CVE-2020-10558.json @@ -13,10 +13,10 @@ "description": "Tesla Model 3 Hack DoS Entire Touchscreen Interface CVE-2020-10558", "fork": false, "created_at": "2020-03-16T16:55:18Z", - "updated_at": "2023-09-09T20:30:38Z", + "updated_at": "2023-09-16T21:31:26Z", "pushed_at": "2023-01-30T06:44:24Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-10560.json b/2020/CVE-2020-10560.json index 5a1777cd86..d2237210fc 100644 --- a/2020/CVE-2020-10560.json +++ b/2020/CVE-2020-10560.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-03-10T12:55:06Z", - "updated_at": "2021-12-05T20:45:37Z", + "updated_at": "2023-09-16T21:31:06Z", "pushed_at": "2020-03-28T23:37:03Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "CVE-2020-10560 OSSN Arbitrary File Read", "fork": false, "created_at": "2020-03-28T22:09:39Z", - "updated_at": "2023-03-17T18:10:16Z", + "updated_at": "2023-09-16T21:31:58Z", "pushed_at": "2023-08-15T21:03:26Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-1066.json b/2020/CVE-2020-1066.json index b7abda9b68..faad71705d 100644 --- a/2020/CVE-2020-1066.json +++ b/2020/CVE-2020-1066.json @@ -13,10 +13,10 @@ "description": "CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统", "fork": false, "created_at": "2020-06-01T04:44:05Z", - "updated_at": "2023-09-11T10:39:39Z", + "updated_at": "2023-09-16T21:34:31Z", "pushed_at": "2020-06-17T00:56:08Z", - "stargazers_count": 186, - "watchers_count": 186, + "stargazers_count": 185, + "watchers_count": 185, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 186, + "watchers": 185, "score": 0, "subscribers_count": 5 }, diff --git a/2020/CVE-2020-10663.json b/2020/CVE-2020-10663.json index 3ef53eac1d..63bf2173bc 100644 --- a/2020/CVE-2020-10663.json +++ b/2020/CVE-2020-10663.json @@ -13,10 +13,10 @@ "description": "Workaround for CVE-2020-10663 (vulnerability in json gem)", "fork": false, "created_at": "2020-03-24T09:53:23Z", - "updated_at": "2021-12-05T20:26:40Z", + "updated_at": "2023-09-16T21:31:45Z", "pushed_at": "2020-07-28T08:33:04Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-10665.json b/2020/CVE-2020-10665.json index 62ce1d5ec0..b62dac1433 100644 --- a/2020/CVE-2020-10665.json +++ b/2020/CVE-2020-10665.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation", "fork": false, "created_at": "2020-06-25T07:35:29Z", - "updated_at": "2022-12-04T04:11:54Z", + "updated_at": "2023-09-16T21:35:24Z", "pushed_at": "2020-06-25T07:49:34Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 55, + "watchers": 54, "score": 0, "subscribers_count": 5 } diff --git a/2020/CVE-2020-10673.json b/2020/CVE-2020-10673.json index 88951b2f75..3bead9e607 100644 --- a/2020/CVE-2020-10673.json +++ b/2020/CVE-2020-10673.json @@ -43,10 +43,10 @@ "description": "CVE-2020-10673:jackson-databind RCE", "fork": false, "created_at": "2020-05-21T14:56:30Z", - "updated_at": "2022-07-25T13:36:09Z", + "updated_at": "2023-09-16T21:34:08Z", "pushed_at": "2022-11-16T08:56:59Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -59,7 +59,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-10713.json b/2020/CVE-2020-10713.json index 33d226e932..db118ca669 100644 --- a/2020/CVE-2020-10713.json +++ b/2020/CVE-2020-10713.json @@ -13,10 +13,10 @@ "description": "BootHole vulnerability (CVE-2020-10713). detection script, links and other mitigation related materials", "fork": false, "created_at": "2020-07-29T00:01:41Z", - "updated_at": "2023-06-15T23:32:01Z", + "updated_at": "2023-09-16T21:36:31Z", "pushed_at": "2020-08-24T23:16:38Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 62, + "watchers": 61, "score": 0, "subscribers_count": 13 } diff --git a/2020/CVE-2020-10749.json b/2020/CVE-2020-10749.json index 2ba72055d0..a3c3b340ba 100644 --- a/2020/CVE-2020-10749.json +++ b/2020/CVE-2020-10749.json @@ -13,10 +13,10 @@ "description": "CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)", "fork": false, "created_at": "2020-06-11T15:42:18Z", - "updated_at": "2023-01-12T09:25:32Z", + "updated_at": "2023-09-16T21:34:53Z", "pushed_at": "2020-06-11T16:21:01Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 4 } diff --git a/2020/CVE-2020-10770.json b/2020/CVE-2020-10770.json index ec0d715941..60d2096c5a 100644 --- a/2020/CVE-2020-10770.json +++ b/2020/CVE-2020-10770.json @@ -13,10 +13,10 @@ "description": "Keycloak 12.0.1 - 'request_uri ' Blind Server-Side Request Forgery (SSRF) (Unauthenticated) ", "fork": false, "created_at": "2021-10-13T08:40:33Z", - "updated_at": "2023-03-15T22:16:31Z", + "updated_at": "2023-09-16T21:48:14Z", "pushed_at": "2022-07-11T05:31:21Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-10977.json b/2020/CVE-2020-10977.json index 301b58c683..96b3a10a8f 100644 --- a/2020/CVE-2020-10977.json +++ b/2020/CVE-2020-10977.json @@ -48,10 +48,10 @@ "description": "GitLab 12.9.0 Arbitrary File Read ", "fork": false, "created_at": "2020-11-20T15:40:03Z", - "updated_at": "2023-08-19T10:30:13Z", + "updated_at": "2023-09-16T21:39:47Z", "pushed_at": "2021-04-23T19:21:16Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -60,7 +60,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 65, + "watchers": 64, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-11022.json b/2020/CVE-2020-11022.json index c9b4a09114..1687d1e0f1 100644 --- a/2020/CVE-2020-11022.json +++ b/2020/CVE-2020-11022.json @@ -13,10 +13,10 @@ "description": "Little thing put together quickly to demonstrate this CVE ", "fork": false, "created_at": "2021-10-16T01:10:33Z", - "updated_at": "2023-09-12T08:52:57Z", + "updated_at": "2023-09-16T21:48:17Z", "pushed_at": "2022-09-11T22:06:40Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-11107.json b/2020/CVE-2020-11107.json index 55acacb6f9..7f71e500a6 100644 --- a/2020/CVE-2020-11107.json +++ b/2020/CVE-2020-11107.json @@ -13,10 +13,10 @@ "description": "This is a writeup for CVE-2020-11107 reported by Maximilian Barz", "fork": false, "created_at": "2020-04-03T13:46:25Z", - "updated_at": "2022-11-09T18:07:01Z", + "updated_at": "2023-09-16T21:32:13Z", "pushed_at": "2020-04-03T14:04:36Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 31, + "watchers": 30, "score": 0, "subscribers_count": 2 }, @@ -46,10 +46,10 @@ "description": "XAMPP - CVE-2020-11107", "fork": false, "created_at": "2020-04-05T10:45:49Z", - "updated_at": "2021-12-05T20:26:51Z", + "updated_at": "2023-09-16T21:32:17Z", "pushed_at": "2020-04-05T10:46:46Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -58,7 +58,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-11113.json b/2020/CVE-2020-11113.json index 3133fc1653..88543135cc 100644 --- a/2020/CVE-2020-11113.json +++ b/2020/CVE-2020-11113.json @@ -13,10 +13,10 @@ "description": "CVE-2020-11113:Jackson-databind RCE", "fork": false, "created_at": "2020-05-21T14:00:33Z", - "updated_at": "2023-05-24T10:09:55Z", + "updated_at": "2023-09-16T21:34:08Z", "pushed_at": "2022-11-16T08:58:30Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-11444.json b/2020/CVE-2020-11444.json index 43b8aca2a8..28ce007c3a 100644 --- a/2020/CVE-2020-11444.json +++ b/2020/CVE-2020-11444.json @@ -13,10 +13,10 @@ "description": "Nexus 3 越权漏洞利用脚本", "fork": false, "created_at": "2020-05-27T07:03:59Z", - "updated_at": "2023-01-23T12:18:53Z", + "updated_at": "2023-09-16T21:34:20Z", "pushed_at": "2020-05-27T07:09:32Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-11519.json b/2020/CVE-2020-11519.json index b9d89933dd..ab4f15ae23 100644 --- a/2020/CVE-2020-11519.json +++ b/2020/CVE-2020-11519.json @@ -13,10 +13,10 @@ "description": "Technical Write-Up on and PoC Exploit for CVE-2020-11519 and CVE-2020-11520", "fork": false, "created_at": "2020-06-30T23:01:33Z", - "updated_at": "2022-10-23T09:28:43Z", + "updated_at": "2023-09-16T21:35:34Z", "pushed_at": "2022-10-23T09:28:38Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-11539.json b/2020/CVE-2020-11539.json index 34dc909261..4b36bc4352 100644 --- a/2020/CVE-2020-11539.json +++ b/2020/CVE-2020-11539.json @@ -13,10 +13,10 @@ "description": "Improper Access Control in Tata Sonata Smartband", "fork": false, "created_at": "2020-02-05T12:19:19Z", - "updated_at": "2021-12-05T20:27:05Z", + "updated_at": "2023-09-16T21:29:57Z", "pushed_at": "2020-04-22T11:00:13Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-11579.json b/2020/CVE-2020-11579.json index 6703c498d2..6b025d56a9 100644 --- a/2020/CVE-2020-11579.json +++ b/2020/CVE-2020-11579.json @@ -13,10 +13,10 @@ "description": "Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB", "fork": false, "created_at": "2020-05-19T13:12:48Z", - "updated_at": "2022-11-09T18:07:48Z", + "updated_at": "2023-09-16T21:34:03Z", "pushed_at": "2023-07-25T18:14:00Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 5 } diff --git a/2020/CVE-2020-11650.json b/2020/CVE-2020-11650.json index 1cde2918ad..3e8656cf07 100644 --- a/2020/CVE-2020-11650.json +++ b/2020/CVE-2020-11650.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-04-09T06:21:35Z", - "updated_at": "2021-12-05T20:46:33Z", + "updated_at": "2023-09-16T21:32:28Z", "pushed_at": "2020-04-13T00:59:41Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-11651.json b/2020/CVE-2020-11651.json index fb1d205535..dbc3ae011c 100644 --- a/2020/CVE-2020-11651.json +++ b/2020/CVE-2020-11651.json @@ -13,10 +13,10 @@ "description": "Checks for CVE-2020-11651 and CVE-2020-11652", "fork": false, "created_at": "2020-05-01T03:23:01Z", - "updated_at": "2021-08-24T12:55:25Z", + "updated_at": "2023-09-16T21:33:24Z", "pushed_at": "2021-08-24T12:55:23Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 6 }, @@ -43,10 +43,10 @@ "description": "Salt security backports for CVE-2020-11651 & CVE-2020-11652", "fork": false, "created_at": "2020-05-01T20:53:49Z", - "updated_at": "2023-04-20T01:29:55Z", + "updated_at": "2023-09-16T21:33:25Z", "pushed_at": "2020-05-18T17:36:18Z", - "stargazers_count": 109, - "watchers_count": 109, + "stargazers_count": 108, + "watchers_count": 108, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -60,7 +60,7 @@ ], "visibility": "public", "forks": 17, - "watchers": 109, + "watchers": 108, "score": 0, "subscribers_count": 7 }, @@ -78,10 +78,10 @@ "description": null, "fork": false, "created_at": "2020-05-04T08:01:37Z", - "updated_at": "2022-11-09T18:07:35Z", + "updated_at": "2023-09-16T21:33:31Z", "pushed_at": "2020-05-04T08:11:21Z", - "stargazers_count": 102, - "watchers_count": 102, + "stargazers_count": 101, + "watchers_count": 101, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -90,7 +90,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 102, + "watchers": 101, "score": 0, "subscribers_count": 4 }, @@ -108,10 +108,10 @@ "description": "CVE-2020-11651: Proof of Concept", "fork": false, "created_at": "2020-05-04T11:47:56Z", - "updated_at": "2021-11-18T09:33:41Z", + "updated_at": "2023-09-16T21:33:32Z", "pushed_at": "2021-07-07T21:17:01Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -126,7 +126,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 41, + "watchers": 40, "score": 0, "subscribers_count": 5 }, @@ -144,10 +144,10 @@ "description": "PoC exploit of CVE-2020-11651 and CVE-2020-11652", "fork": false, "created_at": "2020-05-04T11:52:28Z", - "updated_at": "2023-08-28T18:27:50Z", + "updated_at": "2023-09-16T21:33:32Z", "pushed_at": "2020-07-10T09:30:47Z", - "stargazers_count": 112, - "watchers_count": 112, + "stargazers_count": 111, + "watchers_count": 111, "has_discussions": false, "forks_count": 47, "allow_forking": true, @@ -156,7 +156,7 @@ "topics": [], "visibility": "public", "forks": 47, - "watchers": 112, + "watchers": 111, "score": 0, "subscribers_count": 4 }, @@ -174,10 +174,10 @@ "description": "CVE-2020-11651&&CVE-2020-11652 EXP", "fork": false, "created_at": "2020-05-04T14:21:58Z", - "updated_at": "2021-03-08T07:31:34Z", + "updated_at": "2023-09-16T21:33:32Z", "pushed_at": "2020-05-04T14:23:13Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -186,7 +186,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -204,10 +204,10 @@ "description": "CVE-2020-11651&&CVE-2020-11652 EXP", "fork": false, "created_at": "2020-05-04T15:07:11Z", - "updated_at": "2023-08-28T18:27:53Z", + "updated_at": "2023-09-16T21:33:32Z", "pushed_at": "2020-05-04T14:23:13Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -216,7 +216,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 0 }, @@ -234,10 +234,10 @@ "description": "PoC for CVE-2020-11651", "fork": false, "created_at": "2020-05-04T20:34:04Z", - "updated_at": "2022-11-09T18:07:36Z", + "updated_at": "2023-09-16T21:33:33Z", "pushed_at": "2020-05-04T20:39:49Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -246,7 +246,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -264,10 +264,10 @@ "description": null, "fork": false, "created_at": "2020-05-07T04:41:25Z", - "updated_at": "2020-05-21T00:34:58Z", + "updated_at": "2023-09-16T21:33:37Z", "pushed_at": "2020-05-09T07:29:21Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -278,7 +278,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -296,10 +296,10 @@ "description": "CVE-2020-11651&&CVE-2020-11652 EXP", "fork": false, "created_at": "2020-05-07T09:17:39Z", - "updated_at": "2023-03-21T10:02:26Z", + "updated_at": "2023-09-16T21:33:38Z", "pushed_at": "2023-03-21T10:02:22Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -308,7 +308,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 23, + "watchers": 22, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-11652.json b/2020/CVE-2020-11652.json index e63ccb27d2..a970564970 100644 --- a/2020/CVE-2020-11652.json +++ b/2020/CVE-2020-11652.json @@ -43,10 +43,10 @@ "description": "CVE-2020-11652 & CVE-2020-11651", "fork": false, "created_at": "2020-12-25T02:58:35Z", - "updated_at": "2022-11-09T18:10:34Z", + "updated_at": "2023-09-16T21:40:42Z", "pushed_at": "2020-12-25T02:58:51Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-11890.json b/2020/CVE-2020-11890.json index 7c6c1e8be3..e1a5027b73 100644 --- a/2020/CVE-2020-11890.json +++ b/2020/CVE-2020-11890.json @@ -13,10 +13,10 @@ "description": "CVE-2020-11890: Improper input validations in the usergroup table class could lead to a broken ACL configuration to RCE", "fork": false, "created_at": "2020-04-22T06:42:50Z", - "updated_at": "2023-08-20T10:15:46Z", + "updated_at": "2023-09-16T21:33:04Z", "pushed_at": "2023-06-01T17:32:54Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 63, + "watchers": 62, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-11932.json b/2020/CVE-2020-11932.json index 6b6ab318b7..d504cc0aaa 100644 --- a/2020/CVE-2020-11932.json +++ b/2020/CVE-2020-11932.json @@ -13,10 +13,10 @@ "description": "Double-Free BUG in WhatsApp exploit poc.", "fork": false, "created_at": "2020-05-10T15:25:59Z", - "updated_at": "2022-07-27T01:02:18Z", + "updated_at": "2023-09-16T21:33:45Z", "pushed_at": "2020-05-10T15:32:54Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 86, + "watchers_count": 86, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 34, - "watchers": 87, + "watchers": 86, "score": 0, "subscribers_count": 6 }, diff --git a/2020/CVE-2020-1206.json b/2020/CVE-2020-1206.json index 2d4df7e4fe..1e7dcf8c47 100644 --- a/2020/CVE-2020-1206.json +++ b/2020/CVE-2020-1206.json @@ -13,10 +13,10 @@ "description": "CVE-2020-1206 Uninitialized Kernel Memory Read POC", "fork": false, "created_at": "2020-04-05T15:52:43Z", - "updated_at": "2023-08-04T05:21:07Z", + "updated_at": "2023-09-16T21:32:18Z", "pushed_at": "2020-06-09T20:41:32Z", - "stargazers_count": 146, - "watchers_count": 146, + "stargazers_count": 145, + "watchers_count": 145, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 49, - "watchers": 146, + "watchers": 145, "score": 0, "subscribers_count": 13 }, diff --git a/2020/CVE-2020-12077.json b/2020/CVE-2020-12077.json index 48e8872947..844c7cc907 100644 --- a/2020/CVE-2020-12077.json +++ b/2020/CVE-2020-12077.json @@ -13,10 +13,10 @@ "description": "MapPress Maps Pro < 2.53.9 - Remote Code Execution (RCE) due to Incorrect Access Control in AJAX Actions", "fork": false, "created_at": "2023-09-11T12:43:47Z", - "updated_at": "2023-09-15T16:18:28Z", + "updated_at": "2023-09-16T21:59:45Z", "pushed_at": "2023-09-11T13:01:45Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-12078.json b/2020/CVE-2020-12078.json index 1ff8a18422..45bd1eaffb 100644 --- a/2020/CVE-2020-12078.json +++ b/2020/CVE-2020-12078.json @@ -13,10 +13,10 @@ "description": "The official exploit for Open-AudIT v3.3.1 Remote Code Execution CVE-2020-12078", "fork": false, "created_at": "2020-04-28T13:48:27Z", - "updated_at": "2022-09-17T19:26:55Z", + "updated_at": "2023-09-16T21:33:18Z", "pushed_at": "2020-04-28T13:51:17Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-12112.json b/2020/CVE-2020-12112.json index 2f5b65280e..b39bd45929 100644 --- a/2020/CVE-2020-12112.json +++ b/2020/CVE-2020-12112.json @@ -13,10 +13,10 @@ "description": "BigBlueButton versions lower than 2.2.4 have a LFI vulnerability allowing access to sensitive files. 🚨", "fork": false, "created_at": "2020-04-23T18:50:23Z", - "updated_at": "2022-11-13T11:04:41Z", + "updated_at": "2023-09-16T21:33:07Z", "pushed_at": "2020-04-23T19:01:22Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-12695.json b/2020/CVE-2020-12695.json index 2e6a3c8581..33e692e35a 100644 --- a/2020/CVE-2020-12695.json +++ b/2020/CVE-2020-12695.json @@ -13,10 +13,10 @@ "description": "Vulnerability checker for Callstranger (CVE-2020-12695)", "fork": false, "created_at": "2020-06-08T07:37:49Z", - "updated_at": "2023-09-14T03:32:04Z", + "updated_at": "2023-09-16T21:34:46Z", "pushed_at": "2021-08-07T16:48:55Z", - "stargazers_count": 390, - "watchers_count": 390, + "stargazers_count": 389, + "watchers_count": 389, "has_discussions": false, "forks_count": 70, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 70, - "watchers": 390, + "watchers": 389, "score": 0, "subscribers_count": 11 }, diff --git a/2020/CVE-2020-12717.json b/2020/CVE-2020-12717.json index 8614a6117f..162b6d34c0 100644 --- a/2020/CVE-2020-12717.json +++ b/2020/CVE-2020-12717.json @@ -13,10 +13,10 @@ "description": "Code for exploit for CVE-2020-12717", "fork": false, "created_at": "2020-05-11T13:09:52Z", - "updated_at": "2021-05-09T12:11:55Z", + "updated_at": "2023-09-16T21:33:47Z", "pushed_at": "2023-01-06T05:51:59Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-12828.json b/2020/CVE-2020-12828.json index a502d113b3..1e8683fdde 100644 --- a/2020/CVE-2020-12828.json +++ b/2020/CVE-2020-12828.json @@ -13,10 +13,10 @@ "description": "CVE-2020-12828 PoC and Analysis. ", "fork": false, "created_at": "2020-06-30T15:18:58Z", - "updated_at": "2022-11-09T18:08:23Z", + "updated_at": "2023-09-16T21:35:33Z", "pushed_at": "2020-06-30T16:03:35Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-12856.json b/2020/CVE-2020-12856.json index df1f8da8e8..7fbb0ad1cf 100644 --- a/2020/CVE-2020-12856.json +++ b/2020/CVE-2020-12856.json @@ -13,10 +13,10 @@ "description": "A bluetooth-related vulnerability in some contact tracing apps", "fork": false, "created_at": "2020-05-15T00:18:03Z", - "updated_at": "2023-08-03T10:15:04Z", + "updated_at": "2023-09-16T21:33:54Z", "pushed_at": "2020-06-26T03:41:19Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 12 } diff --git a/2020/CVE-2020-1301.json b/2020/CVE-2020-1301.json index 436bc613d4..cea570bc8b 100644 --- a/2020/CVE-2020-1301.json +++ b/2020/CVE-2020-1301.json @@ -13,10 +13,10 @@ "description": "POC exploit for SMBLost vulnerability (CVE-2020-1301)", "fork": false, "created_at": "2020-06-13T18:24:26Z", - "updated_at": "2022-06-10T03:27:03Z", + "updated_at": "2023-09-16T21:34:57Z", "pushed_at": "2020-06-13T18:55:03Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-13162.json b/2020/CVE-2020-13162.json index 1cb4738226..625582ca42 100644 --- a/2020/CVE-2020-13162.json +++ b/2020/CVE-2020-13162.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2020-13162", "fork": false, "created_at": "2020-09-02T17:58:32Z", - "updated_at": "2022-08-15T05:39:42Z", + "updated_at": "2023-09-16T21:37:35Z", "pushed_at": "2020-09-02T19:14:21Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-1337.json b/2020/CVE-2020-1337.json index 3675857821..5a2e8a6240 100644 --- a/2020/CVE-2020-1337.json +++ b/2020/CVE-2020-1337.json @@ -13,10 +13,10 @@ "description": "CVE-2020-1337 Windows Print Spooler Privilege Escalation", "fork": false, "created_at": "2020-07-21T08:01:20Z", - "updated_at": "2023-05-13T11:31:58Z", + "updated_at": "2023-09-16T21:36:16Z", "pushed_at": "2020-07-21T10:28:42Z", - "stargazers_count": 153, - "watchers_count": 153, + "stargazers_count": 152, + "watchers_count": 152, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 153, + "watchers": 152, "score": 0, "subscribers_count": 7 }, @@ -113,10 +113,10 @@ "description": "poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)", "fork": false, "created_at": "2020-08-12T10:05:36Z", - "updated_at": "2023-09-06T14:56:41Z", + "updated_at": "2023-09-16T21:36:54Z", "pushed_at": "2020-08-13T07:16:12Z", - "stargazers_count": 174, - "watchers_count": 174, + "stargazers_count": 173, + "watchers_count": 173, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -129,7 +129,7 @@ ], "visibility": "public", "forks": 49, - "watchers": 174, + "watchers": 173, "score": 0, "subscribers_count": 11 }, diff --git a/2020/CVE-2020-13457.json b/2020/CVE-2020-13457.json index 9b7bdce77c..12c59a072b 100644 --- a/2020/CVE-2020-13457.json +++ b/2020/CVE-2020-13457.json @@ -13,10 +13,10 @@ "description": "CVE-2020-13457", "fork": false, "created_at": "2020-06-01T13:27:11Z", - "updated_at": "2022-11-24T11:11:56Z", + "updated_at": "2023-09-16T21:34:32Z", "pushed_at": "2020-06-01T13:35:16Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 4 } diff --git a/2020/CVE-2020-1349.json b/2020/CVE-2020-1349.json index 53b8a41e87..0dd69179e1 100644 --- a/2020/CVE-2020-1349.json +++ b/2020/CVE-2020-1349.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-07-28T11:33:38Z", - "updated_at": "2022-06-10T10:41:14Z", + "updated_at": "2023-09-16T21:36:31Z", "pushed_at": "2020-07-28T13:36:41Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-1350.json b/2020/CVE-2020-1350.json index 5dcf0995b0..6c32a41a27 100644 --- a/2020/CVE-2020-1350.json +++ b/2020/CVE-2020-1350.json @@ -13,10 +13,10 @@ "description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473", "fork": false, "created_at": "2020-03-11T17:51:29Z", - "updated_at": "2023-08-04T05:21:04Z", + "updated_at": "2023-09-16T21:31:11Z", "pushed_at": "2021-08-16T18:16:20Z", - "stargazers_count": 158, - "watchers_count": 158, + "stargazers_count": 157, + "watchers_count": 157, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -42,7 +42,7 @@ ], "visibility": "public", "forks": 29, - "watchers": 158, + "watchers": 157, "score": 0, "subscribers_count": 10 }, @@ -60,10 +60,10 @@ "description": "HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.", "fork": false, "created_at": "2020-07-14T19:02:25Z", - "updated_at": "2023-07-26T08:37:41Z", + "updated_at": "2023-09-16T21:36:02Z", "pushed_at": "2021-06-10T02:46:52Z", - "stargazers_count": 279, - "watchers_count": 279, + "stargazers_count": 278, + "watchers_count": 278, "has_discussions": false, "forks_count": 75, "allow_forking": true, @@ -75,7 +75,7 @@ ], "visibility": "public", "forks": 75, - "watchers": 279, + "watchers": 278, "score": 0, "subscribers_count": 11 }, @@ -93,10 +93,10 @@ "description": null, "fork": false, "created_at": "2020-07-14T19:28:46Z", - "updated_at": "2021-05-06T11:57:25Z", + "updated_at": "2023-09-16T21:36:02Z", "pushed_at": "2020-07-20T06:15:56Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -105,7 +105,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 4 }, @@ -123,10 +123,10 @@ "description": "Fake exploit tool, designed to rickroll users attempting to actually exploit.", "fork": false, "created_at": "2020-07-14T21:55:57Z", - "updated_at": "2022-08-18T07:05:31Z", + "updated_at": "2023-09-16T21:36:02Z", "pushed_at": "2020-07-19T02:29:33Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -135,7 +135,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 3 }, @@ -183,10 +183,10 @@ "description": "Detection of attempts to exploit Microsoft Windows DNS server via CVE-2020-1350 (AKA SIGRed)", "fork": false, "created_at": "2020-07-15T05:55:20Z", - "updated_at": "2021-01-14T18:47:12Z", + "updated_at": "2023-09-16T21:36:03Z", "pushed_at": "2020-07-20T02:20:43Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -195,7 +195,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 5 }, @@ -213,10 +213,10 @@ "description": "Windows registry mitigation response to CVE-2020-1350", "fork": false, "created_at": "2020-07-15T19:43:39Z", - "updated_at": "2020-10-10T20:38:31Z", + "updated_at": "2023-09-16T21:36:05Z", "pushed_at": "2020-07-15T19:59:02Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -225,7 +225,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -243,10 +243,10 @@ "description": "A denial-of-service proof-of-concept for CVE-2020-1350", "fork": false, "created_at": "2020-07-15T23:00:00Z", - "updated_at": "2023-05-10T02:19:52Z", + "updated_at": "2023-09-16T21:36:05Z", "pushed_at": "2020-07-17T13:07:29Z", - "stargazers_count": 235, - "watchers_count": 235, + "stargazers_count": 234, + "watchers_count": 234, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -255,7 +255,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 235, + "watchers": 234, "score": 0, "subscribers_count": 15 }, @@ -273,10 +273,10 @@ "description": "Denial of Service PoC for CVE-2020-1350 (SIGRed)", "fork": false, "created_at": "2020-07-16T16:46:48Z", - "updated_at": "2023-03-23T15:21:50Z", + "updated_at": "2023-09-16T21:36:06Z", "pushed_at": "2020-07-16T18:32:04Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -285,7 +285,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 2 }, @@ -303,10 +303,10 @@ "description": "CVE-2020-1350 Proof-of-Concept", "fork": false, "created_at": "2020-07-17T05:41:19Z", - "updated_at": "2023-08-15T16:37:23Z", + "updated_at": "2023-09-16T21:36:08Z", "pushed_at": "2020-07-27T16:20:06Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -315,7 +315,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 2 }, @@ -333,10 +333,10 @@ "description": "Scanner and Mitigator for CVE 2020-1350", "fork": false, "created_at": "2020-07-18T13:49:54Z", - "updated_at": "2021-01-27T17:38:05Z", + "updated_at": "2023-09-16T21:36:11Z", "pushed_at": "2020-07-18T14:05:55Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -345,7 +345,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -363,10 +363,10 @@ "description": "DNS Vulnerability - CVE-2020-1350", "fork": false, "created_at": "2020-07-19T17:32:47Z", - "updated_at": "2020-10-10T20:39:05Z", + "updated_at": "2023-09-16T21:36:14Z", "pushed_at": "2020-07-20T14:25:59Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -375,7 +375,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, @@ -393,10 +393,10 @@ "description": "A powershell script to deploy the registry mitigation key for CVE-2020-1350", "fork": false, "created_at": "2020-07-22T12:11:33Z", - "updated_at": "2020-10-10T20:40:26Z", + "updated_at": "2023-09-16T21:36:19Z", "pushed_at": "2020-07-22T12:15:00Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -405,7 +405,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -423,10 +423,10 @@ "description": "A registry-based workaround can be used to help protect an affected Windows server, and it can be implemented without requiring an administrator to restart the server. Because of the volatility of this vulnerability, administrators may have to implement the workaround before they apply the security update in order to enable them to update their systems by using a standard deployment cadence.", "fork": false, "created_at": "2020-07-26T02:12:36Z", - "updated_at": "2023-02-11T20:24:43Z", + "updated_at": "2023-09-16T21:36:25Z", "pushed_at": "2020-07-26T02:13:24Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -435,38 +435,8 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 - }, - { - "id": 302986138, - "name": "CVE-2020-1350-checker.ps1", - "full_name": "5l1v3r1\/CVE-2020-1350-checker.ps1", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-1350-checker.ps1", - "description": "Comprueba si su servidor DNS es vulnerable a la ejecución remota de código.", - "fork": false, - "created_at": "2020-10-10T20:40:46Z", - "updated_at": "2022-10-06T15:48:12Z", - "pushed_at": "2020-07-20T09:12:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1362.json b/2020/CVE-2020-1362.json index e6556b524c..f7a27085e2 100644 --- a/2020/CVE-2020-1362.json +++ b/2020/CVE-2020-1362.json @@ -13,10 +13,10 @@ "description": "writeup of CVE-2020-1362", "fork": false, "created_at": "2020-07-17T07:35:05Z", - "updated_at": "2023-07-13T15:47:49Z", + "updated_at": "2023-09-16T21:36:08Z", "pushed_at": "2020-07-17T07:54:26Z", - "stargazers_count": 228, - "watchers_count": 228, + "stargazers_count": 227, + "watchers_count": 227, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 46, - "watchers": 228, + "watchers": 227, "score": 0, "subscribers_count": 12 } diff --git a/2020/CVE-2020-13886.json b/2020/CVE-2020-13886.json index b8eb4c1109..a2aebc529c 100644 --- a/2020/CVE-2020-13886.json +++ b/2020/CVE-2020-13886.json @@ -13,10 +13,10 @@ "description": "Exploit CVE-2020-13886 - LFI Intelbras TIP 200 \/ 200 LITE \/ ", "fork": false, "created_at": "2020-06-08T20:52:04Z", - "updated_at": "2022-12-04T07:29:56Z", + "updated_at": "2023-09-16T21:34:47Z", "pushed_at": "2020-11-12T15:34:26Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-13935.json b/2020/CVE-2020-13935.json index 31267c4602..98462a0142 100644 --- a/2020/CVE-2020-13935.json +++ b/2020/CVE-2020-13935.json @@ -13,10 +13,10 @@ "description": "Exploit for WebSocket Vulnerability in Apache Tomcat", "fork": false, "created_at": "2020-11-02T14:48:55Z", - "updated_at": "2023-09-04T08:25:19Z", + "updated_at": "2023-09-16T21:39:18Z", "pushed_at": "2020-11-02T14:51:48Z", - "stargazers_count": 162, - "watchers_count": 162, + "stargazers_count": 161, + "watchers_count": 161, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 162, + "watchers": 161, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-13937.json b/2020/CVE-2020-13937.json index d5d2f0fa14..4e07ca0a3a 100644 --- a/2020/CVE-2020-13937.json +++ b/2020/CVE-2020-13937.json @@ -43,10 +43,10 @@ "description": "Apache Kylin API Unauthorized Access", "fork": false, "created_at": "2021-01-22T06:53:34Z", - "updated_at": "2022-11-09T18:10:56Z", + "updated_at": "2023-09-16T21:41:26Z", "pushed_at": "2021-01-22T07:00:37Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -58,7 +58,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-13942.json b/2020/CVE-2020-13942.json index 78efdd468a..ef5302887b 100644 --- a/2020/CVE-2020-13942.json +++ b/2020/CVE-2020-13942.json @@ -43,10 +43,10 @@ "description": "CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection", "fork": false, "created_at": "2020-11-19T08:22:17Z", - "updated_at": "2022-11-09T18:10:09Z", + "updated_at": "2023-09-16T21:39:45Z", "pushed_at": "2020-12-21T12:48:48Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 4 }, @@ -73,10 +73,10 @@ "description": "CVE-2020-13942 POC + Automation Script", "fork": false, "created_at": "2020-11-20T23:25:44Z", - "updated_at": "2023-03-06T17:18:31Z", + "updated_at": "2023-09-16T21:39:47Z", "pushed_at": "2020-11-23T10:48:34Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 }, @@ -103,10 +103,10 @@ "description": null, "fork": false, "created_at": "2020-11-21T08:48:46Z", - "updated_at": "2023-05-07T06:15:51Z", + "updated_at": "2023-09-16T21:39:48Z", "pushed_at": "2022-10-12T16:32:58Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-14144.json b/2020/CVE-2020-14144.json index 7ede731461..35552a1293 100644 --- a/2020/CVE-2020-14144.json +++ b/2020/CVE-2020-14144.json @@ -13,10 +13,10 @@ "description": "A script to exploit CVE-2020-14144 - GiTea authenticated Remote Code Execution using git hooks", "fork": false, "created_at": "2022-03-08T17:14:27Z", - "updated_at": "2023-09-05T01:02:18Z", + "updated_at": "2023-09-16T21:51:57Z", "pushed_at": "2022-05-03T10:40:14Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-14179.json b/2020/CVE-2020-14179.json index b89706411d..32020cc2a6 100644 --- a/2020/CVE-2020-14179.json +++ b/2020/CVE-2020-14179.json @@ -13,10 +13,10 @@ "description": "CVE-2020-14179 Scanner", "fork": false, "created_at": "2021-01-08T14:15:24Z", - "updated_at": "2022-07-22T10:52:14Z", + "updated_at": "2023-09-16T21:41:03Z", "pushed_at": "2021-01-18T01:49:21Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-14195.json b/2020/CVE-2020-14195.json index 97002d25d1..209d0fe91c 100644 --- a/2020/CVE-2020-14195.json +++ b/2020/CVE-2020-14195.json @@ -13,10 +13,10 @@ "description": "This is a simple test for FasterXML jackson-databind", "fork": false, "created_at": "2020-05-26T15:11:03Z", - "updated_at": "2022-11-24T11:11:55Z", + "updated_at": "2023-09-16T21:34:19Z", "pushed_at": "2022-11-16T09:25:35Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-14321.json b/2020/CVE-2020-14321.json index 2c97d06779..b291023be3 100644 --- a/2020/CVE-2020-14321.json +++ b/2020/CVE-2020-14321.json @@ -13,10 +13,10 @@ "description": "Course enrolments allowed privilege escalation from teacher role into manager role to RCE", "fork": false, "created_at": "2020-07-26T01:28:53Z", - "updated_at": "2023-08-20T10:15:49Z", + "updated_at": "2023-09-16T21:36:25Z", "pushed_at": "2021-08-01T12:25:59Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 39, + "watchers": 38, "score": 0, "subscribers_count": 0 }, diff --git a/2020/CVE-2020-14386.json b/2020/CVE-2020-14386.json index 6fd89fa01a..7fa6bb8f02 100644 --- a/2020/CVE-2020-14386.json +++ b/2020/CVE-2020-14386.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-09-17T21:25:18Z", - "updated_at": "2023-07-11T07:16:10Z", + "updated_at": "2023-09-16T21:38:03Z", "pushed_at": "2020-09-18T00:01:00Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 43, + "watchers": 42, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-14645.json b/2020/CVE-2020-14645.json index 46a5527ce1..589cc3c9f4 100644 --- a/2020/CVE-2020-14645.json +++ b/2020/CVE-2020-14645.json @@ -13,10 +13,10 @@ "description": "Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()", "fork": false, "created_at": "2020-07-20T03:27:24Z", - "updated_at": "2023-07-23T03:59:19Z", + "updated_at": "2023-09-16T21:36:14Z", "pushed_at": "2020-07-20T03:51:06Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 80, + "watchers_count": 80, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 81, + "watchers": 80, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 78697a3474..963636ae81 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -43,10 +43,10 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2023-09-16T16:23:04Z", + "updated_at": "2023-09-16T21:37:46Z", "pushed_at": "2023-07-20T10:51:42Z", - "stargazers_count": 1642, - "watchers_count": 1642, + "stargazers_count": 1641, + "watchers_count": 1641, "has_discussions": false, "forks_count": 360, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 360, - "watchers": 1642, + "watchers": 1641, "score": 0, "subscribers_count": 90 }, @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2020-09-14T16:52:37Z", - "updated_at": "2023-07-19T18:18:00Z", + "updated_at": "2023-09-16T21:37:57Z", "pushed_at": "2020-09-14T16:53:07Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 3 }, @@ -103,10 +103,10 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2023-09-14T04:42:37Z", + "updated_at": "2023-09-16T21:37:57Z", "pushed_at": "2020-11-03T09:45:24Z", - "stargazers_count": 1078, - "watchers_count": 1078, + "stargazers_count": 1077, + "watchers_count": 1077, "has_discussions": false, "forks_count": 282, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 282, - "watchers": 1078, + "watchers": 1077, "score": 0, "subscribers_count": 35 }, @@ -133,10 +133,10 @@ "description": "Exploit Code for CVE-2020-1472 aka Zerologon", "fork": false, "created_at": "2020-09-14T16:57:49Z", - "updated_at": "2023-09-13T21:13:04Z", + "updated_at": "2023-09-16T21:37:57Z", "pushed_at": "2020-11-05T16:37:20Z", - "stargazers_count": 358, - "watchers_count": 358, + "stargazers_count": 357, + "watchers_count": 357, "has_discussions": false, "forks_count": 67, "allow_forking": true, @@ -152,7 +152,7 @@ ], "visibility": "public", "forks": 67, - "watchers": 358, + "watchers": 357, "score": 0, "subscribers_count": 9 }, @@ -170,10 +170,10 @@ "description": "Exploit for zerologon cve-2020-1472", "fork": false, "created_at": "2020-09-14T19:19:07Z", - "updated_at": "2023-09-11T13:56:09Z", + "updated_at": "2023-09-16T21:37:57Z", "pushed_at": "2020-10-15T18:31:15Z", - "stargazers_count": 555, - "watchers_count": 555, + "stargazers_count": 554, + "watchers_count": 554, "has_discussions": false, "forks_count": 144, "allow_forking": true, @@ -182,7 +182,7 @@ "topics": [], "visibility": "public", "forks": 144, - "watchers": 555, + "watchers": 554, "score": 0, "subscribers_count": 14 }, @@ -350,10 +350,10 @@ "description": "Ladon Moudle CVE-2020-1472 Exploit 域控提权神器", "fork": false, "created_at": "2020-09-15T16:10:21Z", - "updated_at": "2023-07-25T14:39:15Z", + "updated_at": "2023-09-16T21:37:58Z", "pushed_at": "2020-09-15T16:40:53Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -362,7 +362,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 58, + "watchers": 57, "score": 0, "subscribers_count": 4 }, @@ -470,10 +470,10 @@ "description": null, "fork": false, "created_at": "2020-09-16T03:54:27Z", - "updated_at": "2020-09-19T17:56:42Z", + "updated_at": "2023-09-16T21:37:59Z", "pushed_at": "2020-09-16T03:54:37Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -482,7 +482,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -530,10 +530,10 @@ "description": "CVE-2020-1472 - Zero Logon vulnerability Python implementation", "fork": false, "created_at": "2020-09-16T07:25:22Z", - "updated_at": "2022-04-30T23:21:59Z", + "updated_at": "2023-09-16T21:37:59Z", "pushed_at": "2020-09-16T08:39:06Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -542,7 +542,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -590,10 +590,10 @@ "description": "[CVE-2020-1472] Netlogon Remote Protocol Call (MS-NRPC) Privilege Escalation (Zerologon)", "fork": false, "created_at": "2020-09-16T09:22:30Z", - "updated_at": "2021-10-24T06:02:52Z", + "updated_at": "2023-09-16T21:38:00Z", "pushed_at": "2020-09-16T20:59:59Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -602,7 +602,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -620,10 +620,10 @@ "description": "https:\/\/github.com\/dirkjanm\/CVE-2020-1472", "fork": false, "created_at": "2020-09-16T09:54:09Z", - "updated_at": "2020-10-10T11:45:35Z", + "updated_at": "2023-09-16T21:38:00Z", "pushed_at": "2020-09-16T09:58:30Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -632,7 +632,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -650,10 +650,10 @@ "description": null, "fork": false, "created_at": "2020-09-16T14:25:54Z", - "updated_at": "2020-09-19T17:56:06Z", + "updated_at": "2023-09-16T21:38:00Z", "pushed_at": "2020-09-16T14:28:53Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -662,7 +662,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -710,10 +710,10 @@ "description": " CVE-2020-1472复现时使用的py文件整理打包", "fork": false, "created_at": "2020-09-18T00:02:26Z", - "updated_at": "2023-02-01T02:27:22Z", + "updated_at": "2023-09-16T21:38:03Z", "pushed_at": "2022-12-03T01:53:07Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -722,7 +722,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 2 }, @@ -1468,10 +1468,10 @@ "description": "Exploit Code for CVE-2020-1472 aka Zerologon", "fork": false, "created_at": "2021-04-06T02:48:35Z", - "updated_at": "2023-05-16T06:21:40Z", + "updated_at": "2023-09-16T21:43:25Z", "pushed_at": "2021-04-07T06:45:04Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1480,7 +1480,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-14750.json b/2020/CVE-2020-14750.json index 65e8daa68c..5918af1e71 100644 --- a/2020/CVE-2020-14750.json +++ b/2020/CVE-2020-14750.json @@ -13,10 +13,10 @@ "description": "PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882", "fork": false, "created_at": "2020-11-06T12:46:03Z", - "updated_at": "2023-05-17T09:18:34Z", + "updated_at": "2023-09-16T21:39:25Z", "pushed_at": "2020-11-10T10:54:36Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 45, + "watchers_count": 45, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 46, + "watchers": 45, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-14756.json b/2020/CVE-2020-14756.json index 0937d2eb72..3affb15654 100644 --- a/2020/CVE-2020-14756.json +++ b/2020/CVE-2020-14756.json @@ -13,10 +13,10 @@ "description": "WebLogic T3\/IIOP RCE ExternalizableHelper.class of coherence.jar", "fork": false, "created_at": "2021-01-27T01:24:52Z", - "updated_at": "2023-08-04T05:21:46Z", + "updated_at": "2023-09-16T21:41:32Z", "pushed_at": "2021-01-27T01:40:56Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 79, + "watchers": 78, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2019-17195、CVE-2020-14756、CVE-2021-2109", "fork": false, "created_at": "2021-02-04T07:03:56Z", - "updated_at": "2023-04-20T00:42:23Z", + "updated_at": "2023-09-16T21:41:48Z", "pushed_at": "2021-09-13T02:58:00Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 34e67a53f5..bce6d8b06c 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,10 +13,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2023-09-15T16:07:28Z", + "updated_at": "2023-09-16T21:32:08Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3874, - "watchers_count": 3874, + "stargazers_count": 3873, + "watchers_count": 3873, "has_discussions": false, "forks_count": 1087, "allow_forking": true, @@ -45,7 +45,7 @@ ], "visibility": "public", "forks": 1087, - "watchers": 3874, + "watchers": 3873, "score": 0, "subscribers_count": 155 }, @@ -63,10 +63,10 @@ "description": "CVE-2020–14882、CVE-2020–14883", "fork": false, "created_at": "2020-10-28T11:43:37Z", - "updated_at": "2023-08-03T03:22:12Z", + "updated_at": "2023-09-16T21:39:10Z", "pushed_at": "2020-11-16T04:23:09Z", - "stargazers_count": 278, - "watchers_count": 278, + "stargazers_count": 277, + "watchers_count": 277, "has_discussions": false, "forks_count": 63, "allow_forking": true, @@ -75,7 +75,7 @@ "topics": [], "visibility": "public", "forks": 63, - "watchers": 278, + "watchers": 277, "score": 0, "subscribers_count": 8 }, @@ -93,10 +93,10 @@ "description": "CVE-2020–14882 by Jang", "fork": false, "created_at": "2020-10-28T21:28:12Z", - "updated_at": "2023-05-05T16:11:44Z", + "updated_at": "2023-09-16T21:39:10Z", "pushed_at": "2020-10-29T03:57:09Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -105,7 +105,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 30, + "watchers": 29, "score": 0, "subscribers_count": 2 }, @@ -183,10 +183,10 @@ "description": "CVE-2020-14882 EXP 回显", "fork": false, "created_at": "2020-10-29T15:44:23Z", - "updated_at": "2022-11-18T05:33:56Z", + "updated_at": "2023-09-16T21:39:12Z", "pushed_at": "2020-11-09T09:55:10Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -195,7 +195,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 }, @@ -303,10 +303,10 @@ "description": "CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。", "fork": false, "created_at": "2020-11-03T10:49:35Z", - "updated_at": "2023-09-07T05:55:36Z", + "updated_at": "2023-09-16T21:39:20Z", "pushed_at": "2022-03-29T02:08:45Z", - "stargazers_count": 142, - "watchers_count": 142, + "stargazers_count": 141, + "watchers_count": 141, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -315,7 +315,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 142, + "watchers": 141, "score": 0, "subscribers_count": 3 }, @@ -423,10 +423,10 @@ "description": null, "fork": false, "created_at": "2020-11-09T08:03:44Z", - "updated_at": "2021-11-16T03:38:04Z", + "updated_at": "2023-09-16T21:39:29Z", "pushed_at": "2020-11-12T06:23:23Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -435,7 +435,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 }, @@ -453,10 +453,10 @@ "description": "[CVE-2020-14882] Oracle WebLogic Server Authentication Bypass", "fork": false, "created_at": "2020-11-09T13:02:43Z", - "updated_at": "2021-08-19T10:39:35Z", + "updated_at": "2023-09-16T21:39:30Z", "pushed_at": "2020-11-09T16:35:39Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -465,7 +465,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -513,10 +513,10 @@ "description": "Detection of RCE in Oracle's WebLogic Server CVE-2020-14882 \/ CVE-2020-14750", "fork": false, "created_at": "2020-11-12T06:59:54Z", - "updated_at": "2022-07-13T18:57:55Z", + "updated_at": "2023-09-16T21:39:34Z", "pushed_at": "2020-12-02T21:43:52Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -525,7 +525,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 9 }, @@ -633,10 +633,10 @@ "description": null, "fork": false, "created_at": "2021-01-29T13:12:40Z", - "updated_at": "2021-11-16T02:27:31Z", + "updated_at": "2023-09-16T21:41:37Z", "pushed_at": "2021-01-29T13:13:07Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -645,7 +645,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -663,10 +663,10 @@ "description": "CVE-2020-14882", "fork": false, "created_at": "2021-02-25T12:57:08Z", - "updated_at": "2023-01-07T06:03:58Z", + "updated_at": "2023-09-16T21:42:20Z", "pushed_at": "2021-03-01T16:34:10Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -675,7 +675,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 3 }, @@ -723,10 +723,10 @@ "description": "Check YouTube - https:\/\/youtu.be\/O0ZnLXRY5Wo", "fork": false, "created_at": "2021-05-10T21:32:36Z", - "updated_at": "2023-01-05T21:29:24Z", + "updated_at": "2023-09-16T21:44:16Z", "pushed_at": "2021-09-16T07:25:22Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -735,7 +735,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-14883.json b/2020/CVE-2020-14883.json index 264d1d7f18..378bf54646 100644 --- a/2020/CVE-2020-14883.json +++ b/2020/CVE-2020-14883.json @@ -13,10 +13,10 @@ "description": "[CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)", "fork": false, "created_at": "2020-11-09T15:26:28Z", - "updated_at": "2023-04-20T00:43:28Z", + "updated_at": "2023-09-16T21:39:30Z", "pushed_at": "2020-11-09T17:21:45Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -133,10 +133,10 @@ "description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE", "fork": false, "created_at": "2021-03-11T22:49:17Z", - "updated_at": "2023-09-10T17:45:33Z", + "updated_at": "2023-09-16T21:42:44Z", "pushed_at": "2023-05-11T14:36:58Z", - "stargazers_count": 1071, - "watchers_count": 1071, + "stargazers_count": 1070, + "watchers_count": 1070, "has_discussions": false, "forks_count": 330, "allow_forking": true, @@ -149,7 +149,7 @@ ], "visibility": "public", "forks": 330, - "watchers": 1071, + "watchers": 1070, "score": 0, "subscribers_count": 37 } diff --git a/2020/CVE-2020-1493.json b/2020/CVE-2020-1493.json index 682374a268..6d7b17e54c 100644 --- a/2020/CVE-2020-1493.json +++ b/2020/CVE-2020-1493.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-08-25T05:25:45Z", - "updated_at": "2022-11-09T18:09:08Z", + "updated_at": "2023-09-16T21:37:20Z", "pushed_at": "2020-08-25T05:46:30Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 29, + "watchers": 28, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-15148.json b/2020/CVE-2020-15148.json index ee99a306db..5964dd54d2 100644 --- a/2020/CVE-2020-15148.json +++ b/2020/CVE-2020-15148.json @@ -13,10 +13,10 @@ "description": "几条关于CVE-2020-15148(yii2反序列化)的绕过", "fork": false, "created_at": "2020-09-21T03:55:55Z", - "updated_at": "2023-03-25T18:09:13Z", + "updated_at": "2023-09-16T21:38:09Z", "pushed_at": "2020-09-21T04:04:39Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 76, + "watchers": 75, "score": 0, "subscribers_count": 4 }, diff --git a/2020/CVE-2020-15368.json b/2020/CVE-2020-15368.json index bc3251c846..e10b8d1bf3 100644 --- a/2020/CVE-2020-15368.json +++ b/2020/CVE-2020-15368.json @@ -13,10 +13,10 @@ "description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"", "fork": false, "created_at": "2021-06-29T04:38:24Z", - "updated_at": "2023-09-13T21:18:48Z", + "updated_at": "2023-09-16T21:45:31Z", "pushed_at": "2022-04-14T03:17:44Z", - "stargazers_count": 388, - "watchers_count": 388, + "stargazers_count": 387, + "watchers_count": 387, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 43, - "watchers": 388, + "watchers": 387, "score": 0, "subscribers_count": 7 } diff --git a/2020/CVE-2020-15778.json b/2020/CVE-2020-15778.json index ffe83fd9bc..22091e7dc6 100644 --- a/2020/CVE-2020-15778.json +++ b/2020/CVE-2020-15778.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-07-18T05:15:05Z", - "updated_at": "2023-07-28T21:18:28Z", + "updated_at": "2023-09-16T21:36:10Z", "pushed_at": "2023-03-27T14:08:14Z", - "stargazers_count": 133, - "watchers_count": 133, + "stargazers_count": 132, + "watchers_count": 132, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 133, + "watchers": 132, "score": 0, "subscribers_count": 6 }, diff --git a/2020/CVE-2020-15802.json b/2020/CVE-2020-15802.json index 3db757d012..63b270d2d7 100644 --- a/2020/CVE-2020-15802.json +++ b/2020/CVE-2020-15802.json @@ -13,10 +13,10 @@ "description": "BLURtooth: Exploiting Cross-Transport Key Derivation in Bluetooth Classic and Bluetooth Low Energy [CVE-2020-15802] [CVE-2022-20361]", "fork": false, "created_at": "2022-08-17T19:05:38Z", - "updated_at": "2023-07-30T05:12:19Z", + "updated_at": "2023-09-16T21:56:17Z", "pushed_at": "2022-08-17T19:20:34Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-15906.json b/2020/CVE-2020-15906.json index 23ba7d79ac..44bf6170ee 100644 --- a/2020/CVE-2020-15906.json +++ b/2020/CVE-2020-15906.json @@ -13,10 +13,10 @@ "description": "Writeup of CVE-2020-15906", "fork": false, "created_at": "2020-07-23T09:20:53Z", - "updated_at": "2023-07-28T18:09:57Z", + "updated_at": "2023-09-16T21:36:21Z", "pushed_at": "2020-10-26T22:01:33Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 45, + "watchers": 44, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-15931.json b/2020/CVE-2020-15931.json index b99c2714a6..2be6529acd 100644 --- a/2020/CVE-2020-15931.json +++ b/2020/CVE-2020-15931.json @@ -13,10 +13,10 @@ "description": "Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability", "fork": false, "created_at": "2020-07-29T19:02:29Z", - "updated_at": "2023-08-09T17:19:42Z", + "updated_at": "2023-09-16T21:36:33Z", "pushed_at": "2020-11-11T19:48:38Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 10 } diff --git a/2020/CVE-2020-1611.json b/2020/CVE-2020-1611.json index 666404d968..edf166051f 100644 --- a/2020/CVE-2020-1611.json +++ b/2020/CVE-2020-1611.json @@ -13,10 +13,10 @@ "description": "Juniper Junos Space (CVE-2020-1611) (PoC)", "fork": false, "created_at": "2020-01-22T13:45:21Z", - "updated_at": "2022-12-18T15:46:11Z", + "updated_at": "2023-09-16T21:29:29Z", "pushed_at": "2020-01-22T14:01:32Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 29, + "watchers": 28, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-16152.json b/2020/CVE-2020-16152.json index e053a72e4a..e4cff23882 100644 --- a/2020/CVE-2020-16152.json +++ b/2020/CVE-2020-16152.json @@ -13,10 +13,10 @@ "description": "Explanation and PoC for CVE-2020-16152", "fork": false, "created_at": "2020-08-30T12:18:12Z", - "updated_at": "2022-12-07T00:46:13Z", + "updated_at": "2023-09-16T21:37:30Z", "pushed_at": "2020-09-01T05:22:23Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-16898.json b/2020/CVE-2020-16898.json index f5ed98d8b5..ea8f839b81 100644 --- a/2020/CVE-2020-16898.json +++ b/2020/CVE-2020-16898.json @@ -13,10 +13,10 @@ "description": "CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP\/IP Vulnerability Detection Logic and Rule", "fork": false, "created_at": "2020-10-07T19:56:09Z", - "updated_at": "2023-09-08T18:13:22Z", + "updated_at": "2023-09-16T21:38:38Z", "pushed_at": "2020-10-26T10:15:32Z", - "stargazers_count": 207, - "watchers_count": 207, + "stargazers_count": 206, + "watchers_count": 206, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -44,7 +44,7 @@ ], "visibility": "public", "forks": 29, - "watchers": 207, + "watchers": 206, "score": 0, "subscribers_count": 19 }, @@ -62,10 +62,10 @@ "description": "A network detection package for CVE-2020-16898 (Windows TCP\/IP Remote Code Execution Vulnerability)", "fork": false, "created_at": "2020-10-14T03:25:00Z", - "updated_at": "2022-12-04T17:47:23Z", + "updated_at": "2023-09-16T21:38:48Z", "pushed_at": "2021-09-02T14:41:45Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -74,7 +74,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 8 }, @@ -242,10 +242,10 @@ "description": "PoC BSOD for CVE-2020-16898 (badneighbor)", "fork": false, "created_at": "2020-10-16T23:03:15Z", - "updated_at": "2022-02-07T11:30:33Z", + "updated_at": "2023-09-16T21:38:53Z", "pushed_at": "2020-10-16T23:12:52Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -254,7 +254,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 3 }, @@ -362,10 +362,10 @@ "description": null, "fork": false, "created_at": "2020-10-17T13:52:08Z", - "updated_at": "2023-01-13T10:44:29Z", + "updated_at": "2023-09-16T21:38:53Z", "pushed_at": "2020-10-17T13:52:38Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -374,7 +374,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 1 }, @@ -422,10 +422,10 @@ "description": "CVE-2020-16898 Windows TCP\/IP远程代码执行漏洞 EXP&POC", "fork": false, "created_at": "2020-10-28T11:25:58Z", - "updated_at": "2023-08-04T05:21:33Z", + "updated_at": "2023-09-16T21:39:10Z", "pushed_at": "2020-10-28T11:27:17Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -434,7 +434,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-16899.json b/2020/CVE-2020-16899.json index c5e7441504..5974f29148 100644 --- a/2020/CVE-2020-16899.json +++ b/2020/CVE-2020-16899.json @@ -13,10 +13,10 @@ "description": "CVE-2020-16899 - Microsoft Windows TCP\/IP Vulnerability Detection Logic and Rule", "fork": false, "created_at": "2020-10-12T20:59:03Z", - "updated_at": "2023-03-20T16:30:40Z", + "updated_at": "2023-09-16T21:38:46Z", "pushed_at": "2020-10-19T13:58:46Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -43,7 +43,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 6 } diff --git a/2020/CVE-2020-16939.json b/2020/CVE-2020-16939.json index 66b1a40095..2f1c954149 100644 --- a/2020/CVE-2020-16939.json +++ b/2020/CVE-2020-16939.json @@ -13,10 +13,10 @@ "description": "PoC code for CVE-2020-16939 Windows Group Policy DACL Overwrite Privilege Escalation", "fork": false, "created_at": "2020-10-14T00:03:49Z", - "updated_at": "2023-03-28T13:46:17Z", + "updated_at": "2023-09-16T21:38:48Z", "pushed_at": "2020-10-27T16:42:14Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-16947.json b/2020/CVE-2020-16947.json index de4066b38e..61f8295f8b 100644 --- a/2020/CVE-2020-16947.json +++ b/2020/CVE-2020-16947.json @@ -13,10 +13,10 @@ "description": "PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)", "fork": false, "created_at": "2020-10-15T14:32:25Z", - "updated_at": "2023-06-06T17:50:39Z", + "updated_at": "2023-09-16T21:38:50Z", "pushed_at": "2020-10-20T20:09:58Z", - "stargazers_count": 126, - "watchers_count": 126, + "stargazers_count": 125, + "watchers_count": 125, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 126, + "watchers": 125, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-17008.json b/2020/CVE-2020-17008.json index 11d351f3e2..99bf28e61f 100644 --- a/2020/CVE-2020-17008.json +++ b/2020/CVE-2020-17008.json @@ -13,10 +13,10 @@ "description": "CVE-2020-17008 splWOW64 Elevation of Privilege", "fork": false, "created_at": "2020-12-24T04:00:29Z", - "updated_at": "2023-07-23T03:59:21Z", + "updated_at": "2023-09-16T21:40:41Z", "pushed_at": "2020-12-24T06:02:53Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 50, + "watchers_count": 50, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 51, + "watchers": 50, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-17057.json b/2020/CVE-2020-17057.json index f1d5dc666e..d6ff6452f8 100644 --- a/2020/CVE-2020-17057.json +++ b/2020/CVE-2020-17057.json @@ -13,10 +13,10 @@ "description": "cve-2020-17057 poc", "fork": false, "created_at": "2020-12-23T10:02:47Z", - "updated_at": "2023-03-28T18:22:14Z", + "updated_at": "2023-09-16T21:40:39Z", "pushed_at": "2020-12-23T10:08:16Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 31, + "watchers": 30, "score": 0, "subscribers_count": 4 }, diff --git a/2020/CVE-2020-17087.json b/2020/CVE-2020-17087.json index 7b09b42765..dfc90abfb2 100644 --- a/2020/CVE-2020-17087.json +++ b/2020/CVE-2020-17087.json @@ -73,10 +73,10 @@ "description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow", "fork": false, "created_at": "2021-07-02T16:03:16Z", - "updated_at": "2023-09-12T07:24:38Z", + "updated_at": "2023-09-16T21:45:37Z", "pushed_at": "2022-09-01T06:33:36Z", - "stargazers_count": 149, - "watchers_count": 149, + "stargazers_count": 148, + "watchers_count": 148, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 149, + "watchers": 148, "score": 0, "subscribers_count": 8 }, diff --git a/2020/CVE-2020-17144.json b/2020/CVE-2020-17144.json index 688742d246..2017fa7cda 100644 --- a/2020/CVE-2020-17144.json +++ b/2020/CVE-2020-17144.json @@ -43,10 +43,10 @@ "description": "weaponized tool for CVE-2020-17144", "fork": false, "created_at": "2020-12-09T20:57:16Z", - "updated_at": "2023-08-08T10:21:18Z", + "updated_at": "2023-09-16T21:40:15Z", "pushed_at": "2020-12-09T20:57:32Z", - "stargazers_count": 158, - "watchers_count": 158, + "stargazers_count": 157, + "watchers_count": 157, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 158, + "watchers": 157, "score": 0, "subscribers_count": 4 } diff --git a/2020/CVE-2020-17382.json b/2020/CVE-2020-17382.json index ce14c68792..8e6c9b80b1 100644 --- a/2020/CVE-2020-17382.json +++ b/2020/CVE-2020-17382.json @@ -13,10 +13,10 @@ "description": "PoC exploits for CVE-2020-17382", "fork": false, "created_at": "2020-09-17T18:26:32Z", - "updated_at": "2023-06-05T08:56:06Z", + "updated_at": "2023-09-16T21:38:03Z", "pushed_at": "2020-10-02T18:45:43Z", - "stargazers_count": 110, - "watchers_count": 110, + "stargazers_count": 109, + "watchers_count": 109, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 110, + "watchers": 109, "score": 0, "subscribers_count": 6 }, diff --git a/2020/CVE-2020-17456.json b/2020/CVE-2020-17456.json index 6ef871f2d4..a0b6ec1cd7 100644 --- a/2020/CVE-2020-17456.json +++ b/2020/CVE-2020-17456.json @@ -13,10 +13,10 @@ "description": "CVE-2020-17456 & Seowon SLC 130 Router RCE", "fork": false, "created_at": "2021-01-21T06:16:40Z", - "updated_at": "2022-06-10T03:28:01Z", + "updated_at": "2023-09-16T21:41:23Z", "pushed_at": "2021-01-21T06:17:00Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -46,10 +46,10 @@ "description": "Seowon SLR-120S42G RCE Exploit \/ Remote Code Execution (Unauthenticated)", "fork": false, "created_at": "2022-03-11T00:16:35Z", - "updated_at": "2022-12-17T20:09:48Z", + "updated_at": "2023-09-16T21:52:00Z", "pushed_at": "2022-03-20T23:46:16Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -58,7 +58,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-17518.json b/2020/CVE-2020-17518.json index 14ee36e008..7f06694847 100644 --- a/2020/CVE-2020-17518.json +++ b/2020/CVE-2020-17518.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-01-06T13:40:06Z", - "updated_at": "2022-07-23T07:58:14Z", + "updated_at": "2023-09-16T21:41:00Z", "pushed_at": "2021-01-06T13:41:04Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "[CVE-2020-17518] Apache Flink RESTful API Arbitrary File Upload via Directory Traversal", "fork": false, "created_at": "2021-01-10T01:12:45Z", - "updated_at": "2022-01-04T11:45:31Z", + "updated_at": "2023-09-16T21:41:05Z", "pushed_at": "2021-01-10T01:18:09Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-17519.json b/2020/CVE-2020-17519.json index 0be547a81c..8914c605bc 100644 --- a/2020/CVE-2020-17519.json +++ b/2020/CVE-2020-17519.json @@ -13,10 +13,10 @@ "description": "Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)", "fork": false, "created_at": "2021-01-06T02:15:39Z", - "updated_at": "2023-08-19T09:35:41Z", + "updated_at": "2023-09-16T21:40:59Z", "pushed_at": "2021-01-06T23:51:32Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 47, + "watchers": 46, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2021-01-06T13:41:24Z", - "updated_at": "2022-11-24T11:12:51Z", + "updated_at": "2023-09-16T21:41:01Z", "pushed_at": "2021-01-06T13:41:58Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 3 }, @@ -133,10 +133,10 @@ "description": "[CVE-2020-17519] Apache Flink RESTful API Arbitrary File Read", "fork": false, "created_at": "2021-01-10T01:24:50Z", - "updated_at": "2023-03-10T03:23:29Z", + "updated_at": "2023-09-16T21:41:05Z", "pushed_at": "2021-01-10T01:26:07Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -283,10 +283,10 @@ "description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519", "fork": false, "created_at": "2021-10-13T17:03:56Z", - "updated_at": "2023-07-29T15:14:14Z", + "updated_at": "2023-09-16T21:48:15Z", "pushed_at": "2021-10-14T21:11:44Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -299,7 +299,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 60, + "watchers": 59, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-17523.json b/2020/CVE-2020-17523.json index c336279c18..5ec8fb6eea 100644 --- a/2020/CVE-2020-17523.json +++ b/2020/CVE-2020-17523.json @@ -13,10 +13,10 @@ "description": "shiro-cve-2020-17523 漏洞的两种绕过姿势分析 以及配套的漏洞环境", "fork": false, "created_at": "2021-02-03T08:14:03Z", - "updated_at": "2023-08-17T05:12:41Z", + "updated_at": "2023-09-16T21:41:47Z", "pushed_at": "2021-02-07T09:42:36Z", - "stargazers_count": 107, - "watchers_count": 107, + "stargazers_count": 106, + "watchers_count": 106, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 107, + "watchers": 106, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-17530.json b/2020/CVE-2020-17530.json index 34e151fcf6..c3033bda5c 100644 --- a/2020/CVE-2020-17530.json +++ b/2020/CVE-2020-17530.json @@ -43,10 +43,10 @@ "description": "S2-061 的payload,以及对应简单的PoC\/Exp", "fork": false, "created_at": "2020-12-10T17:42:37Z", - "updated_at": "2023-07-20T03:08:53Z", + "updated_at": "2023-09-16T21:40:17Z", "pushed_at": "2020-12-18T00:57:50Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 47, + "watchers": 46, "score": 0, "subscribers_count": 2 }, @@ -73,10 +73,10 @@ "description": "S2-061 CVE-2020-17530", "fork": false, "created_at": "2020-12-13T11:02:15Z", - "updated_at": "2022-11-23T07:20:29Z", + "updated_at": "2023-09-16T21:40:21Z", "pushed_at": "2020-12-22T15:27:51Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -88,7 +88,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 30, + "watchers": 29, "score": 0, "subscribers_count": 2 }, @@ -166,10 +166,10 @@ "description": null, "fork": false, "created_at": "2020-12-30T17:23:20Z", - "updated_at": "2023-04-08T19:37:19Z", + "updated_at": "2023-09-16T21:40:50Z", "pushed_at": "2020-12-30T17:24:27Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -178,7 +178,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 7f0b6b2b20..017e249dad 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-02-20T17:00:02Z", - "updated_at": "2023-07-13T09:15:06Z", + "updated_at": "2023-09-16T21:30:28Z", "pushed_at": "2020-03-02T20:25:35Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 47, + "watchers": 46, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "CVE-2020-1938", "fork": false, "created_at": "2020-02-20T17:12:14Z", - "updated_at": "2022-12-05T02:16:57Z", + "updated_at": "2023-09-16T21:30:28Z", "pushed_at": "2020-02-20T16:54:45Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 93, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 93, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -73,10 +73,10 @@ "description": "CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc", "fork": false, "created_at": "2020-02-20T17:57:54Z", - "updated_at": "2023-09-06T08:32:43Z", + "updated_at": "2023-09-16T21:30:28Z", "pushed_at": "2020-02-23T17:06:06Z", - "stargazers_count": 113, - "watchers_count": 113, + "stargazers_count": 112, + "watchers_count": 112, "has_discussions": false, "forks_count": 72, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 72, - "watchers": 113, + "watchers": 112, "score": 0, "subscribers_count": 3 }, @@ -103,10 +103,10 @@ "description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool", "fork": false, "created_at": "2020-02-20T21:00:15Z", - "updated_at": "2023-08-18T19:24:17Z", + "updated_at": "2023-09-16T21:30:29Z", "pushed_at": "2021-11-26T07:40:35Z", - "stargazers_count": 292, - "watchers_count": 292, + "stargazers_count": 291, + "watchers_count": 291, "has_discussions": false, "forks_count": 102, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 102, - "watchers": 292, + "watchers": 291, "score": 0, "subscribers_count": 8 }, @@ -133,10 +133,10 @@ "description": "CVE-2020-1938漏洞复现", "fork": false, "created_at": "2020-02-21T02:36:37Z", - "updated_at": "2023-06-19T21:08:30Z", + "updated_at": "2023-09-16T21:30:29Z", "pushed_at": "2020-02-21T02:49:57Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 38, + "watchers": 37, "score": 0, "subscribers_count": 3 }, @@ -163,10 +163,10 @@ "description": null, "fork": false, "created_at": "2020-02-21T04:34:40Z", - "updated_at": "2021-12-05T20:47:28Z", + "updated_at": "2023-09-16T21:30:29Z", "pushed_at": "2020-02-21T04:40:38Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -193,10 +193,10 @@ "description": "Tomcat的文件包含及文件读取漏洞利用POC", "fork": false, "created_at": "2020-02-21T07:48:50Z", - "updated_at": "2023-09-05T06:45:16Z", + "updated_at": "2023-09-16T21:30:29Z", "pushed_at": "2020-02-21T10:19:52Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 45, + "watchers": 44, "score": 0, "subscribers_count": 3 }, @@ -223,10 +223,10 @@ "description": "在一定条件下可执行命令", "fork": false, "created_at": "2020-02-21T08:42:50Z", - "updated_at": "2022-11-09T18:06:23Z", + "updated_at": "2023-09-16T21:30:29Z", "pushed_at": "2020-02-21T08:45:51Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -235,7 +235,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 }, @@ -253,10 +253,10 @@ "description": null, "fork": false, "created_at": "2020-02-21T09:56:19Z", - "updated_at": "2023-06-04T05:57:29Z", + "updated_at": "2023-09-16T21:30:30Z", "pushed_at": "2020-02-28T07:08:16Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -265,7 +265,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -283,10 +283,10 @@ "description": "批量扫描TomcatAJP漏洞", "fork": false, "created_at": "2020-02-21T14:55:40Z", - "updated_at": "2022-08-12T23:08:26Z", + "updated_at": "2023-09-16T21:30:30Z", "pushed_at": "2020-02-22T01:58:22Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -295,7 +295,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 2 }, @@ -313,10 +313,10 @@ "description": null, "fork": false, "created_at": "2020-02-21T17:24:45Z", - "updated_at": "2023-08-09T21:34:53Z", + "updated_at": "2023-09-16T21:30:30Z", "pushed_at": "2020-02-25T08:55:09Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -325,7 +325,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -343,10 +343,10 @@ "description": "CVE-2020-1938", "fork": false, "created_at": "2020-02-22T05:17:09Z", - "updated_at": "2023-05-26T10:23:30Z", + "updated_at": "2023-09-16T21:30:31Z", "pushed_at": "2020-02-22T05:23:53Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -355,7 +355,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 2 }, @@ -373,10 +373,10 @@ "description": "CNVD-2020-10487 OR CVE-2020-1938 批量验证脚本,批量验证,并自动截图,方便提交及复核", "fork": false, "created_at": "2020-02-22T13:25:57Z", - "updated_at": "2021-12-05T20:48:14Z", + "updated_at": "2023-09-16T21:30:31Z", "pushed_at": "2020-02-24T08:18:02Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -385,7 +385,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -403,10 +403,10 @@ "description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ", "fork": false, "created_at": "2020-02-22T16:16:20Z", - "updated_at": "2023-09-09T15:28:26Z", + "updated_at": "2023-09-16T21:30:32Z", "pushed_at": "2020-03-09T14:51:43Z", - "stargazers_count": 322, - "watchers_count": 322, + "stargazers_count": 321, + "watchers_count": 321, "has_discussions": false, "forks_count": 111, "allow_forking": true, @@ -421,7 +421,7 @@ ], "visibility": "public", "forks": 111, - "watchers": 322, + "watchers": 321, "score": 0, "subscribers_count": 3 }, @@ -439,10 +439,10 @@ "description": "Learnings on how to verify if vulnerable to Ghostcat (aka CVE-2020-1938)", "fork": false, "created_at": "2020-02-26T14:40:12Z", - "updated_at": "2021-12-05T20:48:23Z", + "updated_at": "2023-09-16T21:30:40Z", "pushed_at": "2020-02-26T15:33:58Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -451,7 +451,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 3 }, @@ -499,10 +499,10 @@ "description": "CVE-2020-1938(GhostCat) clean and readable code version", "fork": false, "created_at": "2020-03-01T01:45:23Z", - "updated_at": "2023-09-12T13:07:20Z", + "updated_at": "2023-09-16T21:30:46Z", "pushed_at": "2023-09-12T13:07:16Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -511,7 +511,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 }, @@ -529,10 +529,10 @@ "description": "批量检测幽灵猫漏洞", "fork": false, "created_at": "2020-03-20T09:29:18Z", - "updated_at": "2021-12-05T20:48:35Z", + "updated_at": "2023-09-16T21:31:36Z", "pushed_at": "2020-03-20T09:37:54Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -541,7 +541,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -559,10 +559,10 @@ "description": "CVE-2020-1938 \/ CNVD-2020-1048 Detection Tools", "fork": false, "created_at": "2020-03-27T08:33:28Z", - "updated_at": "2023-08-13T10:09:18Z", + "updated_at": "2023-09-16T21:31:54Z", "pushed_at": "2020-03-31T07:17:04Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -571,7 +571,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -619,10 +619,10 @@ "description": "CVE-2020-1938 exploit", "fork": false, "created_at": "2020-05-12T18:03:59Z", - "updated_at": "2020-12-23T08:51:51Z", + "updated_at": "2023-09-16T21:33:50Z", "pushed_at": "2020-05-12T18:09:37Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -631,7 +631,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -889,10 +889,10 @@ "description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含", "fork": false, "created_at": "2022-11-13T11:01:41Z", - "updated_at": "2023-09-13T02:07:39Z", + "updated_at": "2023-09-16T21:57:44Z", "pushed_at": "2022-11-15T09:05:50Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -901,7 +901,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 89, + "watchers": 88, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-1947.json b/2020/CVE-2020-1947.json index b6b2416866..8cc6f933e9 100644 --- a/2020/CVE-2020-1947.json +++ b/2020/CVE-2020-1947.json @@ -1,34 +1,4 @@ [ - { - "id": 246425449, - "name": "CVE-2020-1947", - "full_name": "5l1v3r1\/CVE-2020-1947", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-1947", - "description": "CVE-2020-1947 poc", - "fork": false, - "created_at": "2020-03-10T22:55:43Z", - "updated_at": "2022-02-13T03:09:25Z", - "pushed_at": "2020-03-10T12:48:10Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 16, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 16, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, { "id": 246463480, "name": "CVE-2020-1947", @@ -43,10 +13,10 @@ "description": "Apache ShardingSphere UI YAML解析远程代码执行漏洞", "fork": false, "created_at": "2020-03-11T03:15:25Z", - "updated_at": "2023-02-28T01:21:12Z", + "updated_at": "2023-09-16T21:31:08Z", "pushed_at": "2020-03-11T03:54:34Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -55,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 32, + "watchers": 31, "score": 0, "subscribers_count": 1 }, @@ -73,10 +43,10 @@ "description": "CVE-2020-1947 Python POC", "fork": false, "created_at": "2020-03-11T12:35:56Z", - "updated_at": "2020-05-08T12:45:34Z", + "updated_at": "2023-09-16T21:31:10Z", "pushed_at": "2020-03-11T15:06:29Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -85,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 }, @@ -103,10 +73,10 @@ "description": null, "fork": false, "created_at": "2020-03-13T09:47:33Z", - "updated_at": "2021-12-05T20:49:02Z", + "updated_at": "2023-09-16T21:31:19Z", "pushed_at": "2020-03-13T09:49:25Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -115,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-1958.json b/2020/CVE-2020-1958.json index 8a79fabde3..6dd6fa36e1 100644 --- a/2020/CVE-2020-1958.json +++ b/2020/CVE-2020-1958.json @@ -13,10 +13,10 @@ "description": "CVE-2020-1958 PoC", "fork": false, "created_at": "2020-04-11T13:31:02Z", - "updated_at": "2022-11-09T18:07:12Z", + "updated_at": "2023-09-16T21:32:35Z", "pushed_at": "2020-04-11T14:52:36Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 23, + "watchers": 22, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-1967.json b/2020/CVE-2020-1967.json index 7bc7ad1b81..08c43592d8 100644 --- a/2020/CVE-2020-1967.json +++ b/2020/CVE-2020-1967.json @@ -13,10 +13,10 @@ "description": "Proof of concept exploit about OpenSSL signature_algorithms_cert DoS flaw (CVE-2020-1967)", "fork": false, "created_at": "2020-04-28T21:15:35Z", - "updated_at": "2023-03-28T14:05:13Z", + "updated_at": "2023-09-16T21:33:19Z", "pushed_at": "2020-05-09T09:35:18Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 5 } diff --git a/2020/CVE-2020-2034.json b/2020/CVE-2020-2034.json index d351192857..f32afc3908 100644 --- a/2020/CVE-2020-2034.json +++ b/2020/CVE-2020-2034.json @@ -13,10 +13,10 @@ "description": "Determine the Version Running on the Palo Alto Network Firewall for the Global Protect Portal", "fork": false, "created_at": "2020-08-08T14:19:44Z", - "updated_at": "2023-07-05T11:29:27Z", + "updated_at": "2023-09-16T21:36:48Z", "pushed_at": "2020-08-14T09:24:34Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-21224.json b/2020/CVE-2020-21224.json deleted file mode 100644 index 4785e45767..0000000000 --- a/2020/CVE-2020-21224.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 595841041, - "name": "CVE-2020-21224", - "full_name": "5l1v3r1\/CVE-2020-21224", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-21224", - "description": "浪潮ClusterEngineV4.0 远程命令执行漏洞扫描脚本。", - "fork": false, - "created_at": "2023-01-31T23:08:01Z", - "updated_at": "2023-07-26T01:40:58Z", - "pushed_at": "2021-04-04T07:56:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-23839.json b/2020/CVE-2020-23839.json index eca24dc6ee..df82debcf5 100644 --- a/2020/CVE-2020-23839.json +++ b/2020/CVE-2020-23839.json @@ -13,10 +13,10 @@ "description": "Public PoC Disclosure for CVE-2020-23839 - GetSimple CMS v3.3.16 suffers from a Reflected XSS on the Admin Login Portal", "fork": false, "created_at": "2021-03-30T00:39:25Z", - "updated_at": "2023-05-05T07:32:58Z", + "updated_at": "2023-09-16T21:43:14Z", "pushed_at": "2021-03-30T00:50:21Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-23934.json b/2020/CVE-2020-23934.json index bc9399a71e..a99d31361d 100644 --- a/2020/CVE-2020-23934.json +++ b/2020/CVE-2020-23934.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-09-14T08:16:23Z", - "updated_at": "2022-01-26T02:52:21Z", + "updated_at": "2023-09-16T21:37:56Z", "pushed_at": "2021-10-04T05:41:10Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-24148.json b/2020/CVE-2020-24148.json index f22786d62b..0ceeadebd0 100644 --- a/2020/CVE-2020-24148.json +++ b/2020/CVE-2020-24148.json @@ -13,10 +13,10 @@ "description": "CVE-2020-24148 Proof-of-Concept", "fork": false, "created_at": "2021-07-12T02:01:26Z", - "updated_at": "2023-09-08T18:24:15Z", + "updated_at": "2023-09-16T21:45:49Z", "pushed_at": "2021-07-12T02:25:14Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-24186.json b/2020/CVE-2020-24186.json index 042c859300..e0e49f8f71 100644 --- a/2020/CVE-2020-24186.json +++ b/2020/CVE-2020-24186.json @@ -13,10 +13,10 @@ "description": "wpDiscuz 7.0.4 Remote Code Execution", "fork": false, "created_at": "2021-06-13T23:10:19Z", - "updated_at": "2023-09-05T12:25:39Z", + "updated_at": "2023-09-16T21:45:09Z", "pushed_at": "2021-06-15T17:30:23Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "CVE-2020-24186的攻击脚本", "fork": false, "created_at": "2022-04-05T08:31:56Z", - "updated_at": "2022-10-18T23:18:44Z", + "updated_at": "2023-09-16T21:52:39Z", "pushed_at": "2022-04-05T08:38:57Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-24227.json b/2020/CVE-2020-24227.json index 5d267f5519..66bd51391a 100644 --- a/2020/CVE-2020-24227.json +++ b/2020/CVE-2020-24227.json @@ -13,10 +13,10 @@ "description": "Playground Sessions - Storing User Credentials in Plaintext", "fork": false, "created_at": "2020-11-21T12:55:42Z", - "updated_at": "2021-11-16T03:17:17Z", + "updated_at": "2023-09-16T21:39:48Z", "pushed_at": "2020-11-21T13:18:01Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-24597.json b/2020/CVE-2020-24597.json index e9a056ed22..2c0568b3b8 100644 --- a/2020/CVE-2020-24597.json +++ b/2020/CVE-2020-24597.json @@ -13,10 +13,10 @@ "description": "Directory traversal in com_media to RCE", "fork": false, "created_at": "2020-08-26T02:31:21Z", - "updated_at": "2023-08-20T10:16:06Z", + "updated_at": "2023-09-16T21:37:22Z", "pushed_at": "2021-03-03T03:46:43Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-24750.json b/2020/CVE-2020-24750.json index 265126e788..aa259d7682 100644 --- a/2020/CVE-2020-24750.json +++ b/2020/CVE-2020-24750.json @@ -13,10 +13,10 @@ "description": "CVE-2020-24750", "fork": false, "created_at": "2020-05-27T13:42:11Z", - "updated_at": "2023-06-13T03:05:19Z", + "updated_at": "2023-09-16T21:34:21Z", "pushed_at": "2022-11-16T09:25:52Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-25078.json b/2020/CVE-2020-25078.json index d9fb8a9cf7..fde3d80573 100644 --- a/2020/CVE-2020-25078.json +++ b/2020/CVE-2020-25078.json @@ -13,10 +13,10 @@ "description": "D-Link DCS系列账号密码信息泄露漏洞,通过脚本获取账号密码,可批量。", "fork": false, "created_at": "2021-03-30T06:57:31Z", - "updated_at": "2023-01-31T23:08:06Z", + "updated_at": "2023-09-16T21:43:14Z", "pushed_at": "2021-03-30T07:10:34Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-2509.json b/2020/CVE-2020-2509.json index ccb756602d..f7dbe6d67a 100644 --- a/2020/CVE-2020-2509.json +++ b/2020/CVE-2020-2509.json @@ -13,10 +13,10 @@ "description": "QNAP N-Day (Probably not CVE-2020-2509)", "fork": false, "created_at": "2022-07-27T19:58:40Z", - "updated_at": "2023-05-27T01:43:22Z", + "updated_at": "2023-09-16T21:55:39Z", "pushed_at": "2022-07-27T20:53:38Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-25213.json b/2020/CVE-2020-25213.json index 43597a0e06..8b9da72c85 100644 --- a/2020/CVE-2020-25213.json +++ b/2020/CVE-2020-25213.json @@ -47,10 +47,10 @@ "description": "CVE-2020-25213 Wordpress File Manager 6.7 Plugin 0day exploit", "fork": false, "created_at": "2020-11-13T14:47:27Z", - "updated_at": "2022-11-04T22:30:24Z", + "updated_at": "2023-09-16T21:39:36Z", "pushed_at": "2020-11-13T14:46:18Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -59,7 +59,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -197,10 +197,10 @@ "description": "Python exploit for RCE in Wordpress", "fork": false, "created_at": "2023-01-22T16:54:25Z", - "updated_at": "2023-06-22T22:24:01Z", + "updated_at": "2023-09-16T21:58:27Z", "pushed_at": "2023-03-13T13:32:50Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -209,7 +209,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-2546.json b/2020/CVE-2020-2546.json index d19cb2237b..2c643d65e9 100644 --- a/2020/CVE-2020-2546.json +++ b/2020/CVE-2020-2546.json @@ -13,10 +13,10 @@ "description": "CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,", "fork": false, "created_at": "2020-03-02T15:54:46Z", - "updated_at": "2023-06-02T15:24:27Z", + "updated_at": "2023-09-16T21:30:50Z", "pushed_at": "2023-03-05T12:40:36Z", - "stargazers_count": 135, - "watchers_count": 135, + "stargazers_count": 134, + "watchers_count": 134, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 135, + "watchers": 134, "score": 0, "subscribers_count": 9 } diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index f09629e121..1fa44c9129 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-09-15T09:07:23Z", + "updated_at": "2023-09-16T21:29:14Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1782, - "watchers_count": 1782, + "stargazers_count": 1781, + "watchers_count": 1781, "has_discussions": false, "forks_count": 333, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 333, - "watchers": 1782, + "watchers": 1781, "score": 0, "subscribers_count": 34 }, @@ -64,10 +64,10 @@ "description": "Weblogic RCE with IIOP", "fork": false, "created_at": "2020-01-18T07:08:06Z", - "updated_at": "2023-02-28T01:21:34Z", + "updated_at": "2023-09-16T21:29:20Z", "pushed_at": "2020-01-18T07:14:34Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -76,7 +76,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 82, + "watchers": 81, "score": 0, "subscribers_count": 3 }, @@ -94,10 +94,10 @@ "description": "how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP", "fork": false, "created_at": "2020-01-19T13:01:32Z", - "updated_at": "2023-08-17T12:29:08Z", + "updated_at": "2023-09-16T21:29:23Z", "pushed_at": "2023-03-05T12:40:59Z", - "stargazers_count": 205, - "watchers_count": 205, + "stargazers_count": 204, + "watchers_count": 204, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -106,7 +106,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 205, + "watchers": 204, "score": 0, "subscribers_count": 5 }, @@ -124,10 +124,10 @@ "description": "Weblogic IIOP CVE-2020-2551", "fork": false, "created_at": "2020-02-28T08:46:21Z", - "updated_at": "2023-09-16T12:24:01Z", + "updated_at": "2023-09-16T21:30:44Z", "pushed_at": "2020-04-07T03:32:24Z", - "stargazers_count": 332, - "watchers_count": 332, + "stargazers_count": 331, + "watchers_count": 331, "has_discussions": false, "forks_count": 78, "allow_forking": true, @@ -136,7 +136,7 @@ "topics": [], "visibility": "public", "forks": 78, - "watchers": 332, + "watchers": 331, "score": 0, "subscribers_count": 5 }, @@ -184,10 +184,10 @@ "description": "CVE-2020-2551 POC to use in Internet", "fork": false, "created_at": "2020-05-24T02:56:12Z", - "updated_at": "2023-04-20T00:40:23Z", + "updated_at": "2023-09-16T21:34:13Z", "pushed_at": "2020-05-26T06:58:10Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -196,7 +196,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 1 }, @@ -274,10 +274,10 @@ "description": "CVE-2020-2551 Exploiter ", "fork": false, "created_at": "2022-06-02T14:20:43Z", - "updated_at": "2023-01-26T18:32:17Z", + "updated_at": "2023-09-16T21:54:04Z", "pushed_at": "2022-06-02T14:23:03Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -286,7 +286,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-2553.json b/2020/CVE-2020-2553.json deleted file mode 100644 index 60c00583e8..0000000000 --- a/2020/CVE-2020-2553.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 247209894, - "name": "CVE-2020-2553", - "full_name": "5l1v3r1\/CVE-2020-2553", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-2553", - "description": "CVE-2020-2551", - "fork": false, - "created_at": "2020-03-14T04:14:58Z", - "updated_at": "2021-08-31T09:04:04Z", - "pushed_at": "2020-03-12T09:18:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-2555.json b/2020/CVE-2020-2555.json index 522362aebe..b875424cbc 100644 --- a/2020/CVE-2020-2555.json +++ b/2020/CVE-2020-2555.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-03-06T15:20:17Z", - "updated_at": "2021-12-05T21:34:44Z", + "updated_at": "2023-09-16T21:30:58Z", "pushed_at": "2020-03-06T15:29:00Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "CVE-2020-2555 Python POC", "fork": false, "created_at": "2020-03-06T16:02:59Z", - "updated_at": "2023-04-14T16:51:19Z", + "updated_at": "2023-09-16T21:30:58Z", "pushed_at": "2020-04-16T12:04:18Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 50, + "watchers": 49, "score": 0, "subscribers_count": 2 }, @@ -73,10 +73,10 @@ "description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE", "fork": false, "created_at": "2020-03-07T18:58:09Z", - "updated_at": "2023-09-09T12:23:23Z", + "updated_at": "2023-09-16T21:31:01Z", "pushed_at": "2022-12-15T00:36:55Z", - "stargazers_count": 182, - "watchers_count": 182, + "stargazers_count": 181, + "watchers_count": 181, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 182, + "watchers": 181, "score": 0, "subscribers_count": 4 }, @@ -103,10 +103,10 @@ "description": "CVE-2020-2555", "fork": false, "created_at": "2020-03-10T08:06:08Z", - "updated_at": "2023-03-14T23:15:48Z", + "updated_at": "2023-09-16T21:31:05Z", "pushed_at": "2020-03-10T08:15:45Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-2556.json b/2020/CVE-2020-2556.json deleted file mode 100644 index d4c92b12ff..0000000000 --- a/2020/CVE-2020-2556.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 247209923, - "name": "CVE-2020-2556", - "full_name": "5l1v3r1\/CVE-2020-2556", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-2556", - "description": "CVE-2020-2555", - "fork": false, - "created_at": "2020-03-14T04:15:08Z", - "updated_at": "2022-11-21T06:04:49Z", - "pushed_at": "2020-03-12T09:20:08Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-25686.json b/2020/CVE-2020-25686.json index 3cc2af1240..db0c838983 100644 --- a/2020/CVE-2020-25686.json +++ b/2020/CVE-2020-25686.json @@ -13,10 +13,10 @@ "description": "DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)", "fork": false, "created_at": "2021-01-23T19:07:18Z", - "updated_at": "2023-08-23T13:45:29Z", + "updated_at": "2023-09-16T21:41:28Z", "pushed_at": "2021-01-24T09:05:40Z", - "stargazers_count": 91, - "watchers_count": 91, + "stargazers_count": 90, + "watchers_count": 90, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 91, + "watchers": 90, "score": 0, "subscribers_count": 7 } diff --git a/2020/CVE-2020-26217.json b/2020/CVE-2020-26217.json index 609f8790dc..fec1f40550 100644 --- a/2020/CVE-2020-26217.json +++ b/2020/CVE-2020-26217.json @@ -43,10 +43,10 @@ "description": "CVE-2020-26217 && XStream RCE", "fork": false, "created_at": "2021-01-22T09:56:11Z", - "updated_at": "2023-09-01T03:10:08Z", + "updated_at": "2023-09-16T21:41:26Z", "pushed_at": "2021-01-22T09:56:30Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -59,7 +59,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-26258.json b/2020/CVE-2020-26258.json index ab363d75d2..d0c64a868f 100644 --- a/2020/CVE-2020-26258.json +++ b/2020/CVE-2020-26258.json @@ -13,10 +13,10 @@ "description": "CVE-2020-26258 && XStream SSRF", "fork": false, "created_at": "2021-01-22T08:44:24Z", - "updated_at": "2022-11-24T11:12:54Z", + "updated_at": "2023-09-16T21:41:26Z", "pushed_at": "2021-01-22T08:44:58Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-26259.json b/2020/CVE-2020-26259.json index 1abfcbda3f..dcd84ad8f4 100644 --- a/2020/CVE-2020-26259.json +++ b/2020/CVE-2020-26259.json @@ -13,10 +13,10 @@ "description": "CVE-2020-26259: XStream is vulnerable to an Arbitrary File Deletion on the local host when unmarshalling as long as the executing process has sufficient rights.", "fork": false, "created_at": "2020-12-13T17:39:11Z", - "updated_at": "2023-02-01T03:02:38Z", + "updated_at": "2023-09-16T21:40:22Z", "pushed_at": "2020-12-13T19:12:34Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "CVE-2020-26259 &&XStream Arbitrary File Delete", "fork": false, "created_at": "2021-01-22T09:23:28Z", - "updated_at": "2022-10-22T07:26:25Z", + "updated_at": "2023-09-16T21:41:26Z", "pushed_at": "2021-01-22T09:23:54Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -58,7 +58,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-2655.json b/2020/CVE-2020-2655.json index ebc5faa1ba..7e39635039 100644 --- a/2020/CVE-2020-2655.json +++ b/2020/CVE-2020-2655.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-01-14T15:59:48Z", - "updated_at": "2020-03-20T23:04:07Z", + "updated_at": "2023-09-16T21:29:13Z", "pushed_at": "2020-01-20T10:45:47Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 7 } diff --git a/2020/CVE-2020-27358.json b/2020/CVE-2020-27358.json index dd559326da..a2fae87ce1 100644 --- a/2020/CVE-2020-27358.json +++ b/2020/CVE-2020-27358.json @@ -13,10 +13,10 @@ "description": "CVE-2020-27358 and CVE-2020-27359", "fork": false, "created_at": "2020-11-02T04:54:52Z", - "updated_at": "2023-03-18T09:51:23Z", + "updated_at": "2023-09-16T21:39:17Z", "pushed_at": "2020-11-02T05:10:02Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-27786.json b/2020/CVE-2020-27786.json index 6e4cfa775b..84c5de7a97 100644 --- a/2020/CVE-2020-27786.json +++ b/2020/CVE-2020-27786.json @@ -13,10 +13,10 @@ "description": "4.9 Kernel Exploit for CVE-2020-27786", "fork": false, "created_at": "2022-06-13T08:04:19Z", - "updated_at": "2023-08-07T10:26:56Z", + "updated_at": "2023-09-16T21:54:22Z", "pushed_at": "2022-12-03T06:46:11Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-27904.json b/2020/CVE-2020-27904.json index fd5e29df79..af29b167f1 100644 --- a/2020/CVE-2020-27904.json +++ b/2020/CVE-2020-27904.json @@ -13,10 +13,10 @@ "description": "Demo exploit code for CVE-2020-27904, a tfp0 bug.", "fork": false, "created_at": "2021-03-31T09:11:29Z", - "updated_at": "2023-09-15T05:15:12Z", + "updated_at": "2023-09-16T21:43:16Z", "pushed_at": "2021-04-29T07:14:33Z", - "stargazers_count": 67, - "watchers_count": 67, + "stargazers_count": 66, + "watchers_count": 66, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 67, + "watchers": 66, "score": 0, "subscribers_count": 5 } diff --git a/2020/CVE-2020-27935.json b/2020/CVE-2020-27935.json index 4932c94b6c..760fe2ce62 100644 --- a/2020/CVE-2020-27935.json +++ b/2020/CVE-2020-27935.json @@ -13,10 +13,10 @@ "description": "SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x", "fork": false, "created_at": "2020-12-18T14:39:28Z", - "updated_at": "2022-11-09T18:10:30Z", + "updated_at": "2023-09-16T21:40:30Z", "pushed_at": "2020-12-18T14:41:09Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 29, + "watchers": 28, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-27955.json b/2020/CVE-2020-27955.json index 1a94fdec1d..f833ed3aaf 100644 --- a/2020/CVE-2020-27955.json +++ b/2020/CVE-2020-27955.json @@ -13,10 +13,10 @@ "description": "Git-lfs RCE exploit CVE-2020-27955 - tested on Windows on: git, gh cli, GitHub Desktop, Visual Studio, SourceTree etc.", "fork": false, "created_at": "2020-11-03T17:14:22Z", - "updated_at": "2022-11-09T18:09:59Z", + "updated_at": "2023-09-16T21:39:21Z", "pushed_at": "2021-01-12T10:11:42Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 29, + "watchers": 28, "score": 0, "subscribers_count": 2 }, @@ -433,10 +433,10 @@ "description": "Git-LFS RCE Test", "fork": false, "created_at": "2021-06-17T20:04:33Z", - "updated_at": "2022-11-24T11:13:24Z", + "updated_at": "2023-09-16T21:45:15Z", "pushed_at": "2021-06-17T20:58:18Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -445,7 +445,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-28018.json b/2020/CVE-2020-28018.json index 2760a8651e..f96a788b1e 100644 --- a/2020/CVE-2020-28018.json +++ b/2020/CVE-2020-28018.json @@ -13,10 +13,10 @@ "description": "exim use after free exploit and detection", "fork": false, "created_at": "2021-05-15T15:09:05Z", - "updated_at": "2023-04-18T18:08:43Z", + "updated_at": "2023-09-16T21:44:24Z", "pushed_at": "2021-05-15T15:10:23Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-28243.json b/2020/CVE-2020-28243.json index 33195b21c6..9cfaaeeafa 100644 --- a/2020/CVE-2020-28243.json +++ b/2020/CVE-2020-28243.json @@ -13,10 +13,10 @@ "description": "CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion", "fork": false, "created_at": "2020-12-22T19:35:15Z", - "updated_at": "2023-01-31T23:54:47Z", + "updated_at": "2023-09-16T21:40:38Z", "pushed_at": "2021-03-03T08:01:22Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-28351.json b/2020/CVE-2020-28351.json index 09e9670e05..cb976782c1 100644 --- a/2020/CVE-2020-28351.json +++ b/2020/CVE-2020-28351.json @@ -13,10 +13,10 @@ "description": "CVE-2020-28351 - Reflected Cross-Site Scripting attack in ShoreTel version 19.46.1802.0.", "fork": false, "created_at": "2020-11-06T18:49:47Z", - "updated_at": "2023-08-10T17:10:31Z", + "updated_at": "2023-09-16T21:39:25Z", "pushed_at": "2020-11-09T13:36:03Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-28502.json b/2020/CVE-2020-28502.json index 92d3566a13..026f6c5286 100644 --- a/2020/CVE-2020-28502.json +++ b/2020/CVE-2020-28502.json @@ -13,10 +13,10 @@ "description": "CVE-2020-28502 node-XMLHttpRequest RCE", "fork": false, "created_at": "2021-05-12T12:11:03Z", - "updated_at": "2023-04-27T21:51:41Z", + "updated_at": "2023-09-16T21:44:19Z", "pushed_at": "2021-05-12T12:18:50Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-2883.json b/2020/CVE-2020-2883.json index b757b9e7a9..e55e72ef90 100644 --- a/2020/CVE-2020-2883.json +++ b/2020/CVE-2020-2883.json @@ -13,10 +13,10 @@ "description": "Weblogic coherence.jar RCE", "fork": false, "created_at": "2020-05-10T09:04:43Z", - "updated_at": "2023-09-04T16:02:58Z", + "updated_at": "2023-09-16T21:33:44Z", "pushed_at": "2020-05-10T09:29:36Z", - "stargazers_count": 181, - "watchers_count": 181, + "stargazers_count": 180, + "watchers_count": 180, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 42, - "watchers": 181, + "watchers": 180, "score": 0, "subscribers_count": 2 }, @@ -108,10 +108,10 @@ "description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell", "fork": false, "created_at": "2020-08-19T03:34:06Z", - "updated_at": "2023-09-14T02:04:39Z", + "updated_at": "2023-09-16T21:37:08Z", "pushed_at": "2020-08-25T03:17:32Z", - "stargazers_count": 527, - "watchers_count": 527, + "stargazers_count": 526, + "watchers_count": 526, "has_discussions": false, "forks_count": 66, "allow_forking": true, @@ -120,7 +120,7 @@ "topics": [], "visibility": "public", "forks": 66, - "watchers": 527, + "watchers": 526, "score": 0, "subscribers_count": 9 }, @@ -168,10 +168,10 @@ "description": "CVE-2020-2883", "fork": false, "created_at": "2020-11-26T14:10:25Z", - "updated_at": "2022-11-18T06:09:37Z", + "updated_at": "2023-09-16T21:39:56Z", "pushed_at": "2020-11-27T02:12:52Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -183,7 +183,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-28948.json b/2020/CVE-2020-28948.json index 9b26978ec7..2371708f5f 100644 --- a/2020/CVE-2020-28948.json +++ b/2020/CVE-2020-28948.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-11-27T11:21:46Z", - "updated_at": "2022-11-13T20:05:10Z", + "updated_at": "2023-09-16T21:39:57Z", "pushed_at": "2020-11-27T11:26:01Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-29254.json b/2020/CVE-2020-29254.json index a0949ae5f4..6a4e023dc8 100644 --- a/2020/CVE-2020-29254.json +++ b/2020/CVE-2020-29254.json @@ -13,10 +13,10 @@ "description": "TikiWiki 21.2 allows to edit templates without the use of a CSRF protection. ", "fork": false, "created_at": "2020-12-10T18:13:47Z", - "updated_at": "2021-10-15T05:35:33Z", + "updated_at": "2023-09-16T21:40:17Z", "pushed_at": "2023-05-18T14:04:07Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-29607.json b/2020/CVE-2020-29607.json index 59443036d2..e9fdf6260b 100644 --- a/2020/CVE-2020-29607.json +++ b/2020/CVE-2020-29607.json @@ -13,10 +13,10 @@ "description": "A file upload restriction bypass vulnerability in Pluck CMS before 4.7.13 allows an admin privileged user to gain access in the host through the \"manage files\" functionality, which may result in remote code execution.", "fork": false, "created_at": "2022-06-04T21:09:38Z", - "updated_at": "2023-05-05T19:27:14Z", + "updated_at": "2023-09-16T21:54:08Z", "pushed_at": "2022-06-04T21:11:13Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-29669.json b/2020/CVE-2020-29669.json index 697b839029..1909cf1258 100644 --- a/2020/CVE-2020-29669.json +++ b/2020/CVE-2020-29669.json @@ -13,10 +13,10 @@ "description": "Macally WIFISD2", "fork": false, "created_at": "2020-12-03T20:00:09Z", - "updated_at": "2021-03-28T12:19:39Z", + "updated_at": "2023-09-16T21:40:08Z", "pushed_at": "2020-12-12T13:00:37Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-3153.json b/2020/CVE-2020-3153.json index cb3b6c6306..bb09565a2e 100644 --- a/2020/CVE-2020-3153.json +++ b/2020/CVE-2020-3153.json @@ -13,10 +13,10 @@ "description": "POC code for CVE-2020-3153 - Cisco anyconnect path traversal vulnerability", "fork": false, "created_at": "2020-05-04T18:36:22Z", - "updated_at": "2022-12-08T05:51:38Z", + "updated_at": "2023-09-16T21:33:33Z", "pushed_at": "2020-05-04T19:34:15Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-3452.json b/2020/CVE-2020-3452.json index 01e3ee8089..e9b5086833 100644 --- a/2020/CVE-2020-3452.json +++ b/2020/CVE-2020-3452.json @@ -103,10 +103,10 @@ "description": null, "fork": false, "created_at": "2020-07-24T16:26:52Z", - "updated_at": "2022-11-09T18:08:43Z", + "updated_at": "2023-09-16T21:36:23Z", "pushed_at": "2020-07-24T17:11:05Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -258,10 +258,10 @@ "description": "[CVE-2020-3452] Cisco Adaptive Security Appliance (ASA) & Cisco Firepower Threat Defense (FTD) Web Service Read-Only Directory Traversal", "fork": false, "created_at": "2020-08-13T08:22:27Z", - "updated_at": "2022-07-06T23:37:29Z", + "updated_at": "2023-09-16T21:36:55Z", "pushed_at": "2020-09-16T20:50:02Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -270,7 +270,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -318,10 +318,10 @@ "description": "Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.", "fork": false, "created_at": "2020-09-28T05:00:37Z", - "updated_at": "2023-04-08T16:36:08Z", + "updated_at": "2023-09-16T21:38:19Z", "pushed_at": "2020-10-10T17:19:51Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -339,7 +339,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 2 }, @@ -417,10 +417,10 @@ "description": "CISCO CVE-2020-3452 Scanner & Exploiter", "fork": false, "created_at": "2021-01-05T14:41:13Z", - "updated_at": "2023-04-30T21:24:10Z", + "updated_at": "2023-09-16T21:40:58Z", "pushed_at": "2021-07-29T09:28:20Z", - "stargazers_count": 99, - "watchers_count": 99, + "stargazers_count": 98, + "watchers_count": 98, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -429,7 +429,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 99, + "watchers": 98, "score": 0, "subscribers_count": 5 }, diff --git a/2020/CVE-2020-35262.json b/2020/CVE-2020-35262.json index 88d0ef85d5..f2746e474b 100644 --- a/2020/CVE-2020-35262.json +++ b/2020/CVE-2020-35262.json @@ -13,10 +13,10 @@ "description": "Cross Site Scripting (XSS) in Digisol DG-HR3400 Router", "fork": false, "created_at": "2021-01-05T19:32:31Z", - "updated_at": "2021-12-05T20:27:28Z", + "updated_at": "2023-09-16T21:40:59Z", "pushed_at": "2021-01-05T19:46:55Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-35489.json b/2020/CVE-2020-35489.json index a56eed5319..288fc07dbe 100644 --- a/2020/CVE-2020-35489.json +++ b/2020/CVE-2020-35489.json @@ -13,10 +13,10 @@ "description": "The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489", "fork": false, "created_at": "2020-12-24T09:10:17Z", - "updated_at": "2023-08-08T16:16:32Z", + "updated_at": "2023-09-16T21:40:41Z", "pushed_at": "2020-12-25T09:51:37Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 24, + "watchers": 23, "score": 0, "subscribers_count": 1 }, @@ -49,10 +49,10 @@ "description": null, "fork": false, "created_at": "2021-04-22T05:17:16Z", - "updated_at": "2022-09-29T05:25:27Z", + "updated_at": "2023-09-16T21:43:50Z", "pushed_at": "2021-04-22T05:17:26Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -61,7 +61,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-35682.json b/2020/CVE-2020-35682.json index da85a2657f..e04828eb15 100644 --- a/2020/CVE-2020-35682.json +++ b/2020/CVE-2020-35682.json @@ -13,10 +13,10 @@ "description": "SD-91948: CVE-2020-35682: Authentication Bypass Vulnerability during SAML login in ServiceDesk Plus.", "fork": false, "created_at": "2021-03-04T12:43:01Z", - "updated_at": "2023-03-17T12:46:29Z", + "updated_at": "2023-09-16T21:42:33Z", "pushed_at": "2021-03-04T12:47:46Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-35713.json b/2020/CVE-2020-35713.json index ecebbbeda6..d423d9d2e7 100644 --- a/2020/CVE-2020-35713.json +++ b/2020/CVE-2020-35713.json @@ -13,10 +13,10 @@ "description": "CVE-2020-35713", "fork": false, "created_at": "2021-01-21T06:39:58Z", - "updated_at": "2022-06-10T03:28:01Z", + "updated_at": "2023-09-16T21:41:24Z", "pushed_at": "2021-01-21T06:40:15Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-35728.json b/2020/CVE-2020-35728.json index ecefbf8f49..9905fec261 100644 --- a/2020/CVE-2020-35728.json +++ b/2020/CVE-2020-35728.json @@ -13,10 +13,10 @@ "description": " CVE-2020-35728 & Jackson-databind RCE", "fork": false, "created_at": "2020-12-31T01:55:39Z", - "updated_at": "2022-11-09T18:10:38Z", + "updated_at": "2023-09-16T21:40:51Z", "pushed_at": "2020-12-31T01:56:18Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 43, + "watchers": 42, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-35729.json b/2020/CVE-2020-35729.json index 952d9b3efe..e1506d35d9 100644 --- a/2020/CVE-2020-35729.json +++ b/2020/CVE-2020-35729.json @@ -13,10 +13,10 @@ "description": "CVE-2020-35729", "fork": false, "created_at": "2021-04-09T07:59:43Z", - "updated_at": "2023-02-10T10:19:23Z", + "updated_at": "2023-09-16T21:43:30Z", "pushed_at": "2021-04-09T08:00:19Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-35749.json b/2020/CVE-2020-35749.json index 3d69006f6b..0d896f6e57 100644 --- a/2020/CVE-2020-35749.json +++ b/2020/CVE-2020-35749.json @@ -13,10 +13,10 @@ "description": "Wordpress Plugin Simple Job Board 2.9.3 LFI Vulnerability (CVE-2020-35749) proof of concept exploit ", "fork": false, "created_at": "2022-02-06T14:52:22Z", - "updated_at": "2022-09-24T00:43:08Z", + "updated_at": "2023-09-16T21:51:02Z", "pushed_at": "2022-02-07T10:54:22Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-3580.json b/2020/CVE-2020-3580.json index 0f0903f3c1..d8a58d5d6a 100644 --- a/2020/CVE-2020-3580.json +++ b/2020/CVE-2020-3580.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-06-25T04:39:30Z", - "updated_at": "2022-11-06T00:50:24Z", + "updated_at": "2023-09-16T21:45:26Z", "pushed_at": "2021-06-25T10:42:03Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-35846.json b/2020/CVE-2020-35846.json index 1e2f23d0c4..423348d3c0 100644 --- a/2020/CVE-2020-35846.json +++ b/2020/CVE-2020-35846.json @@ -13,10 +13,10 @@ "description": "Python PoC for CVE-2020-35846 targeting Cockpit 0.11.1", "fork": false, "created_at": "2021-07-25T05:05:14Z", - "updated_at": "2023-03-23T22:42:57Z", + "updated_at": "2023-09-16T21:46:07Z", "pushed_at": "2021-07-25T05:28:51Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-36109.json b/2020/CVE-2020-36109.json index 41f2f65f49..8d77a39527 100644 --- a/2020/CVE-2020-36109.json +++ b/2020/CVE-2020-36109.json @@ -43,10 +43,10 @@ "description": "CVE-2020-36109 PoC causing DoS", "fork": false, "created_at": "2022-04-20T20:07:51Z", - "updated_at": "2023-03-20T07:11:45Z", + "updated_at": "2023-09-16T21:53:03Z", "pushed_at": "2022-04-20T20:10:11Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-36179.json b/2020/CVE-2020-36179.json index c16045b9f6..eb2261394e 100644 --- a/2020/CVE-2020-36179.json +++ b/2020/CVE-2020-36179.json @@ -13,10 +13,10 @@ "description": "CVE-2020-36179~82 Jackson-databind SSRF&RCE", "fork": false, "created_at": "2021-01-10T06:47:49Z", - "updated_at": "2023-03-28T13:45:22Z", + "updated_at": "2023-09-16T21:41:05Z", "pushed_at": "2021-01-10T06:48:53Z", - "stargazers_count": 77, - "watchers_count": 77, + "stargazers_count": 76, + "watchers_count": 76, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 77, + "watchers": 76, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-36184.json b/2020/CVE-2020-36184.json index 617767f2a1..4a2a24787a 100644 --- a/2020/CVE-2020-36184.json +++ b/2020/CVE-2020-36184.json @@ -13,10 +13,10 @@ "description": "CVE-2020-36184 && Jackson-databind RCE", "fork": false, "created_at": "2021-01-11T06:22:25Z", - "updated_at": "2022-11-09T18:10:46Z", + "updated_at": "2023-09-16T21:41:07Z", "pushed_at": "2021-01-11T06:22:44Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-36188.json b/2020/CVE-2020-36188.json index b1443d5daf..03ad7a38fc 100644 --- a/2020/CVE-2020-36188.json +++ b/2020/CVE-2020-36188.json @@ -13,10 +13,10 @@ "description": "CVE-2020-36188 &&Jackson-databind RCE", "fork": false, "created_at": "2021-01-11T06:29:38Z", - "updated_at": "2023-03-20T03:08:58Z", + "updated_at": "2023-09-16T21:41:07Z", "pushed_at": "2021-01-11T06:29:59Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-3766.json b/2020/CVE-2020-3766.json index 83fa5e5a60..7bdd0f495f 100644 --- a/2020/CVE-2020-3766.json +++ b/2020/CVE-2020-3766.json @@ -13,10 +13,10 @@ "description": "https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2020-3766", "fork": false, "created_at": "2020-04-01T10:55:31Z", - "updated_at": "2021-12-05T21:34:44Z", + "updated_at": "2023-09-16T21:32:08Z", "pushed_at": "2020-04-01T10:55:56Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-3833.json b/2020/CVE-2020-3833.json deleted file mode 100644 index 852c7a1721..0000000000 --- a/2020/CVE-2020-3833.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 249038828, - "name": "Safari-Address-Bar-Spoof-CVE-2020-3833-", - "full_name": "5l1v3r1\/Safari-Address-Bar-Spoof-CVE-2020-3833-", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/Safari-Address-Bar-Spoof-CVE-2020-3833-", - "description": null, - "fork": false, - "created_at": "2020-03-21T18:41:33Z", - "updated_at": "2022-12-01T16:50:10Z", - "pushed_at": "2020-01-24T06:49:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-3952.json b/2020/CVE-2020-3952.json index a48ab510fa..ab87c39e86 100644 --- a/2020/CVE-2020-3952.json +++ b/2020/CVE-2020-3952.json @@ -13,10 +13,10 @@ "description": "Vuln Check", "fork": false, "created_at": "2020-04-15T00:51:21Z", - "updated_at": "2023-06-29T07:33:03Z", + "updated_at": "2023-09-16T21:32:44Z", "pushed_at": "2020-04-15T22:23:57Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "Working Exploit PoC for VMWare vCenter Server (CVE-2020-3952) - Reverse Bind Shell", "fork": false, "created_at": "2020-04-16T01:39:33Z", - "updated_at": "2023-03-13T03:53:24Z", + "updated_at": "2023-09-16T21:32:46Z", "pushed_at": "2020-04-15T00:13:59Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 0 }, @@ -73,10 +73,10 @@ "description": "Exploit for CVE-2020-3952 in vCenter 6.7", "fork": false, "created_at": "2020-04-16T07:40:51Z", - "updated_at": "2023-09-01T00:28:44Z", + "updated_at": "2023-09-16T21:32:47Z", "pushed_at": "2020-04-16T08:38:42Z", - "stargazers_count": 269, - "watchers_count": 269, + "stargazers_count": 268, + "watchers_count": 268, "has_discussions": false, "forks_count": 68, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 68, - "watchers": 269, + "watchers": 268, "score": 0, "subscribers_count": 13 }, @@ -103,10 +103,10 @@ "description": "VMWare vmdir missing access control exploit checker", "fork": false, "created_at": "2020-04-17T12:39:31Z", - "updated_at": "2023-03-13T03:53:25Z", + "updated_at": "2023-09-16T21:32:52Z", "pushed_at": "2020-04-17T17:09:06Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -133,10 +133,10 @@ "description": "Exploit for CVE-2020-3952 in vCenter 6.7 https:\/\/www.guardicore.com\/2020\/04\/pwning-vmware-vcenter-cve-2020-3952\/", "fork": false, "created_at": "2020-04-19T18:35:13Z", - "updated_at": "2023-08-28T05:39:24Z", + "updated_at": "2023-09-16T21:32:57Z", "pushed_at": "2020-04-19T18:35:22Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-3956.json b/2020/CVE-2020-3956.json index ef6d320d11..d8d95dea75 100644 --- a/2020/CVE-2020-3956.json +++ b/2020/CVE-2020-3956.json @@ -13,10 +13,10 @@ "description": "PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)", "fork": false, "created_at": "2020-06-01T18:26:32Z", - "updated_at": "2023-03-13T03:53:09Z", + "updated_at": "2023-09-16T21:34:32Z", "pushed_at": "2020-06-02T08:30:22Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 86, + "watchers_count": 86, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 87, + "watchers": 86, "score": 0, "subscribers_count": 4 } diff --git a/2020/CVE-2020-3992.json b/2020/CVE-2020-3992.json index 2355ba7a54..568dcdbfd5 100644 --- a/2020/CVE-2020-3992.json +++ b/2020/CVE-2020-3992.json @@ -13,10 +13,10 @@ "description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.", "fork": false, "created_at": "2020-12-01T13:49:26Z", - "updated_at": "2023-08-31T09:20:00Z", + "updated_at": "2023-09-16T21:40:04Z", "pushed_at": "2023-02-07T07:56:20Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 4 }, diff --git a/2020/CVE-2020-4276.json b/2020/CVE-2020-4276.json index f3d345a413..e5ad3c5770 100644 --- a/2020/CVE-2020-4276.json +++ b/2020/CVE-2020-4276.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-04-15T01:26:55Z", - "updated_at": "2021-08-25T08:39:25Z", + "updated_at": "2023-09-16T21:32:44Z", "pushed_at": "2020-04-15T01:31:16Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-4463.json b/2020/CVE-2020-4463.json index 989aefa0be..e149d7996d 100644 --- a/2020/CVE-2020-4463.json +++ b/2020/CVE-2020-4463.json @@ -13,10 +13,10 @@ "description": "IBM Maximo Asset Management is vulnerable to Information Disclosure via XXE Vulnerability (CVE-2020-4463)", "fork": false, "created_at": "2020-08-13T09:03:40Z", - "updated_at": "2023-09-01T16:56:57Z", + "updated_at": "2023-09-16T21:36:56Z", "pushed_at": "2022-12-14T10:10:27Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 45, + "watchers_count": 45, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 46, + "watchers": 45, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-5236.json b/2020/CVE-2020-5236.json index 5122762b7a..6eb3103a75 100644 --- a/2020/CVE-2020-5236.json +++ b/2020/CVE-2020-5236.json @@ -13,10 +13,10 @@ "description": "Waitress 1.4.2 ReDoS - CVE-2020-5236 (Blog Sample Code)", "fork": false, "created_at": "2020-02-06T06:21:02Z", - "updated_at": "2022-11-09T18:06:12Z", + "updated_at": "2023-09-16T21:29:58Z", "pushed_at": "2020-02-06T09:45:23Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-5250.json b/2020/CVE-2020-5250.json index 58ce0b2be0..b885b1082a 100644 --- a/2020/CVE-2020-5250.json +++ b/2020/CVE-2020-5250.json @@ -13,10 +13,10 @@ "description": "Labelgrup Fixer for CVE-2020-5250 vulnerability", "fork": false, "created_at": "2020-03-11T19:04:14Z", - "updated_at": "2021-12-05T21:34:44Z", + "updated_at": "2023-09-16T21:31:11Z", "pushed_at": "2020-03-21T10:29:53Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-5254.json b/2020/CVE-2020-5254.json index 2224691132..a253020313 100644 --- a/2020/CVE-2020-5254.json +++ b/2020/CVE-2020-5254.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-03-09T23:40:36Z", - "updated_at": "2021-12-05T21:34:44Z", + "updated_at": "2023-09-16T21:31:05Z", "pushed_at": "2020-03-09T23:42:00Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-5260.json b/2020/CVE-2020-5260.json index 59eb438cc0..1bcd95d311 100644 --- a/2020/CVE-2020-5260.json +++ b/2020/CVE-2020-5260.json @@ -13,10 +13,10 @@ "description": "A HTTP PoC Endpoint for cve-2020-5260 which can be deployed to Heroku", "fork": false, "created_at": "2020-04-15T10:16:56Z", - "updated_at": "2023-08-09T18:24:19Z", + "updated_at": "2023-09-16T21:32:44Z", "pushed_at": "2020-04-16T09:47:38Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 38, + "watchers": 37, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "https:\/\/bugs.chromium.org\/p\/project-zero\/issues\/detail?id=2021", "fork": false, "created_at": "2020-04-15T11:32:16Z", - "updated_at": "2021-12-05T20:52:19Z", + "updated_at": "2023-09-16T21:32:44Z", "pushed_at": "2020-04-15T11:57:04Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -73,10 +73,10 @@ "description": "CVE-2020-5260演示记录", "fork": false, "created_at": "2020-04-16T16:19:23Z", - "updated_at": "2023-08-09T21:30:22Z", + "updated_at": "2023-09-16T21:32:48Z", "pushed_at": "2020-04-16T17:01:02Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-5267.json b/2020/CVE-2020-5267.json index 87eb2d64c2..0f4ea9a7de 100644 --- a/2020/CVE-2020-5267.json +++ b/2020/CVE-2020-5267.json @@ -13,10 +13,10 @@ "description": "Patch CVE-2020-5267 for Rails 4 and Rails 3", "fork": false, "created_at": "2020-03-23T16:16:39Z", - "updated_at": "2021-12-05T21:34:44Z", + "updated_at": "2023-09-16T21:31:43Z", "pushed_at": "2022-12-14T10:29:41Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-5398.json b/2020/CVE-2020-5398.json index 986a40a629..783c1e750d 100644 --- a/2020/CVE-2020-5398.json +++ b/2020/CVE-2020-5398.json @@ -13,10 +13,10 @@ "description": "CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC", "fork": false, "created_at": "2020-01-17T05:35:01Z", - "updated_at": "2023-05-31T04:34:00Z", + "updated_at": "2023-09-16T21:29:19Z", "pushed_at": "2022-12-15T07:33:15Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 86, + "watchers": 85, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-5410.json b/2020/CVE-2020-5410.json index e11557c16e..d30d40391a 100644 --- a/2020/CVE-2020-5410.json +++ b/2020/CVE-2020-5410.json @@ -43,10 +43,10 @@ "description": "CVE-2020-5410 Spring Cloud Config directory traversal vulnerability", "fork": false, "created_at": "2020-06-16T20:15:58Z", - "updated_at": "2023-05-31T03:42:22Z", + "updated_at": "2023-09-16T21:35:04Z", "pushed_at": "2020-06-16T20:38:41Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 30, + "watchers": 29, "score": 0, "subscribers_count": 4 }, diff --git a/2020/CVE-2020-5509.json b/2020/CVE-2020-5509.json deleted file mode 100644 index f12632716e..0000000000 --- a/2020/CVE-2020-5509.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 319340829, - "name": "CVE-2020-5509", - "full_name": "5l1v3r1\/CVE-2020-5509", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-5509", - "description": "Car Rental Project v.1.0 Remote Code Execution", - "fork": false, - "created_at": "2020-12-07T14:13:15Z", - "updated_at": "2021-08-06T01:59:53Z", - "pushed_at": "2020-01-05T22:23:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-5510.json b/2020/CVE-2020-5510.json deleted file mode 100644 index 422c7dbbb2..0000000000 --- a/2020/CVE-2020-5510.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 435276362, - "name": "CVE-2020-5510", - "full_name": "5l1v3r1\/CVE-2020-5510", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-5510", - "description": "Car Rental Project v.1.0 Remote Code Execution", - "fork": false, - "created_at": "2021-12-05T20:53:18Z", - "updated_at": "2021-12-05T20:53:19Z", - "pushed_at": "2020-01-05T22:23:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-5844.json b/2020/CVE-2020-5844.json index 515e10ed46..82205e6e85 100644 --- a/2020/CVE-2020-5844.json +++ b/2020/CVE-2020-5844.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-01-29T23:11:46Z", - "updated_at": "2023-08-04T05:21:00Z", + "updated_at": "2023-09-16T21:29:44Z", "pushed_at": "2021-02-09T23:22:32Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index aaad2d25f4..5876bae410 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -13,10 +13,10 @@ "description": "CVE-2020-5902", "fork": false, "created_at": "2020-07-04T14:12:57Z", - "updated_at": "2023-09-08T18:09:34Z", + "updated_at": "2023-09-16T21:35:40Z", "pushed_at": "2020-07-04T14:21:27Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.", "fork": false, "created_at": "2020-07-05T06:19:09Z", - "updated_at": "2023-03-24T13:34:14Z", + "updated_at": "2023-09-16T21:35:42Z", "pushed_at": "2022-12-08T11:03:15Z", - "stargazers_count": 54, - "watchers_count": 54, + "stargazers_count": 53, + "watchers_count": 53, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 22, - "watchers": 54, + "watchers": 53, "score": 0, "subscribers_count": 3 }, @@ -79,10 +79,10 @@ "description": "CVE-2020-5902 BIG-IP", "fork": false, "created_at": "2020-07-05T16:38:32Z", - "updated_at": "2023-09-13T08:48:41Z", + "updated_at": "2023-09-16T21:35:43Z", "pushed_at": "2021-10-13T07:53:46Z", - "stargazers_count": 377, - "watchers_count": 377, + "stargazers_count": 376, + "watchers_count": 376, "has_discussions": false, "forks_count": 112, "allow_forking": true, @@ -91,7 +91,7 @@ "topics": [], "visibility": "public", "forks": 112, - "watchers": 377, + "watchers": 376, "score": 0, "subscribers_count": 9 }, @@ -109,10 +109,10 @@ "description": "POC code for checking for this vulnerability. Since the code has been released, I decided to release this one as well. Patch Immediately!", "fork": false, "created_at": "2020-07-05T16:38:36Z", - "updated_at": "2021-03-05T14:05:58Z", + "updated_at": "2023-09-16T21:35:43Z", "pushed_at": "2020-07-05T16:44:03Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -121,7 +121,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -139,10 +139,10 @@ "description": "Proof of concept for CVE-2020-5902", "fork": false, "created_at": "2020-07-05T17:01:27Z", - "updated_at": "2023-09-01T02:22:00Z", + "updated_at": "2023-09-16T21:35:43Z", "pushed_at": "2020-07-06T17:47:17Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -151,7 +151,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 72, + "watchers": 71, "score": 0, "subscribers_count": 5 }, @@ -199,10 +199,10 @@ "description": "Proof of Concept for CVE-2020-5902", "fork": false, "created_at": "2020-07-05T18:29:37Z", - "updated_at": "2020-09-05T23:07:17Z", + "updated_at": "2023-09-16T21:35:43Z", "pushed_at": "2020-07-08T21:44:17Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -211,7 +211,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -229,10 +229,10 @@ "description": null, "fork": false, "created_at": "2020-07-05T20:16:07Z", - "updated_at": "2022-11-09T18:08:26Z", + "updated_at": "2023-09-16T21:35:43Z", "pushed_at": "2020-07-05T20:32:18Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -241,7 +241,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 }, @@ -259,10 +259,10 @@ "description": "exploit code for F5-Big-IP (CVE-2020-5902)", "fork": false, "created_at": "2020-07-06T01:12:23Z", - "updated_at": "2022-07-27T07:12:03Z", + "updated_at": "2023-09-16T21:35:44Z", "pushed_at": "2023-05-22T23:32:39Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -278,7 +278,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 2 }, @@ -326,10 +326,10 @@ "description": "Python script to exploit F5 Big-IP CVE-2020-5902 ", "fork": false, "created_at": "2020-07-06T04:03:58Z", - "updated_at": "2023-04-22T22:26:44Z", + "updated_at": "2023-09-16T21:35:44Z", "pushed_at": "2023-07-16T04:28:22Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -338,7 +338,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 2 }, @@ -446,10 +446,10 @@ "description": "批量扫描CVE-2020-5902,远程代码执行,已测试", "fork": false, "created_at": "2020-07-06T09:16:36Z", - "updated_at": "2022-08-05T10:04:54Z", + "updated_at": "2023-09-16T21:35:44Z", "pushed_at": "2020-07-09T09:24:55Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -458,7 +458,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 1 }, @@ -626,10 +626,10 @@ "description": "F5 BIG-IP Scanner (CVE-2020-5902)", "fork": false, "created_at": "2020-07-07T02:03:39Z", - "updated_at": "2021-10-26T09:25:22Z", + "updated_at": "2023-09-16T21:35:46Z", "pushed_at": "2020-07-07T02:03:40Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -638,7 +638,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 }, @@ -836,10 +836,10 @@ "description": "F5 BIG-IP 任意文件读取+远程命令执行RCE", "fork": false, "created_at": "2020-07-08T04:02:07Z", - "updated_at": "2023-07-07T18:39:07Z", + "updated_at": "2023-09-16T21:35:47Z", "pushed_at": "2020-07-08T04:10:12Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -848,7 +848,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 2 }, @@ -990,10 +990,10 @@ "description": "Script para validar CVE-2020-5902 hecho en Go.", "fork": false, "created_at": "2020-07-09T06:09:39Z", - "updated_at": "2021-06-26T15:07:50Z", + "updated_at": "2023-09-16T21:35:49Z", "pushed_at": "2020-07-09T06:37:05Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1002,7 +1002,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -1050,10 +1050,10 @@ "description": "F5 Big-IP CVE-2020-5902 mass exploiter\/fuzzer.", "fork": false, "created_at": "2020-07-09T08:34:37Z", - "updated_at": "2022-06-15T19:57:55Z", + "updated_at": "2023-09-16T21:35:49Z", "pushed_at": "2020-07-11T14:10:11Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -1062,7 +1062,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 3 }, @@ -1140,10 +1140,10 @@ "description": "Checker CVE-2020-5902: BIG-IP versions 15.0.0 through 15.1.0.3, 14.1.0 through 14.1.2.5, 13.1.0 through 13.1.3.3, 12.1.0 through 12.1.5.1, and 11.6.1 through 11.6.5.1 suffer from Traffic Management User Interface (TMUI) arbitrary file read and command execution vulnerabilities.", "fork": false, "created_at": "2020-07-10T07:00:35Z", - "updated_at": "2023-04-10T04:01:38Z", + "updated_at": "2023-09-16T21:35:52Z", "pushed_at": "2020-07-10T15:31:07Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -1152,7 +1152,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -1200,10 +1200,10 @@ "description": "F5 BIG-IP RCE CVE-2020-5902 automatic check tool", "fork": false, "created_at": "2020-07-10T15:33:00Z", - "updated_at": "2023-06-14T02:22:55Z", + "updated_at": "2023-09-16T21:35:52Z", "pushed_at": "2020-07-12T10:36:20Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -1218,7 +1218,7 @@ ], "visibility": "public", "forks": 17, - "watchers": 62, + "watchers": 61, "score": 0, "subscribers_count": 4 }, @@ -1236,10 +1236,10 @@ "description": "CVE-2020-5902", "fork": false, "created_at": "2020-07-11T14:01:08Z", - "updated_at": "2022-11-24T11:12:10Z", + "updated_at": "2023-09-16T21:35:55Z", "pushed_at": "2020-07-11T14:12:18Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -1251,7 +1251,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 }, @@ -1299,10 +1299,10 @@ "description": null, "fork": false, "created_at": "2020-07-12T14:37:25Z", - "updated_at": "2023-01-13T10:34:27Z", + "updated_at": "2023-09-16T21:35:58Z", "pushed_at": "2020-07-12T14:40:26Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1311,7 +1311,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -1345,36 +1345,6 @@ "score": 0, "subscribers_count": 0 }, - { - "id": 280578775, - "name": "CVE-2020-5902-Mass", - "full_name": "5l1v3r1\/CVE-2020-5902-Mass", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-5902-Mass", - "description": "Mass exploit for CVE-2020-5902", - "fork": false, - "created_at": "2020-07-18T04:08:13Z", - "updated_at": "2022-07-18T20:55:22Z", - "pushed_at": "2020-07-10T21:50:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 281204236, "name": "cve-2020-5902-ioc-bigip-checker", @@ -1389,10 +1359,10 @@ "description": null, "fork": false, "created_at": "2020-07-20T19:10:09Z", - "updated_at": "2022-04-04T00:21:22Z", + "updated_at": "2023-09-16T21:36:15Z", "pushed_at": "2020-08-24T03:44:29Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -1401,7 +1371,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 9 }, @@ -1419,10 +1389,10 @@ "description": "A network detection package for CVE-2020-5902, a CVE10.0 vulnerability affecting F5 Networks, Inc BIG-IP devices.", "fork": false, "created_at": "2020-07-28T00:43:14Z", - "updated_at": "2021-10-24T07:15:50Z", + "updated_at": "2023-09-16T21:36:29Z", "pushed_at": "2020-11-12T06:17:02Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -1431,7 +1401,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 9 }, @@ -1449,10 +1419,10 @@ "description": "Automated F5 Big IP Remote Code Execution (CVE-2020-5902) Scanner Written In Python 3", "fork": false, "created_at": "2020-08-09T11:46:23Z", - "updated_at": "2023-08-11T19:06:47Z", + "updated_at": "2023-09-16T21:36:50Z", "pushed_at": "2021-12-17T11:40:03Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -1461,7 +1431,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 }, @@ -1479,10 +1449,10 @@ "description": "[CVE-2020-5902] F5 BIG-IP Remote Code Execution (RCE)", "fork": false, "created_at": "2020-08-13T08:27:25Z", - "updated_at": "2021-08-19T10:39:40Z", + "updated_at": "2023-09-16T21:36:55Z", "pushed_at": "2020-08-30T00:23:59Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1491,7 +1461,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -1604,10 +1574,10 @@ "description": "Auto exploit RCE CVE-2020-5902 ", "fork": false, "created_at": "2021-04-13T06:48:20Z", - "updated_at": "2022-10-31T14:40:48Z", + "updated_at": "2023-09-16T21:43:36Z", "pushed_at": "2021-04-13T21:13:23Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1616,7 +1586,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-6207.json b/2020/CVE-2020-6207.json index bc29100d1f..b237e479bf 100644 --- a/2020/CVE-2020-6207.json +++ b/2020/CVE-2020-6207.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)", "fork": false, "created_at": "2021-01-14T10:49:40Z", - "updated_at": "2023-04-24T19:49:07Z", + "updated_at": "2023-09-16T21:41:13Z", "pushed_at": "2021-01-15T16:25:19Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 82, + "watchers": 81, "score": 0, "subscribers_count": 5 } diff --git a/2020/CVE-2020-6286.json b/2020/CVE-2020-6286.json index c0de0b4870..afd212c3a6 100644 --- a/2020/CVE-2020-6286.json +++ b/2020/CVE-2020-6286.json @@ -13,10 +13,10 @@ "description": "[CVE-2020-6286] SAP NetWeaver AS JAVA (LM Configuration Wizard) Directory Traversal", "fork": false, "created_at": "2020-08-13T09:00:12Z", - "updated_at": "2022-03-16T15:43:59Z", + "updated_at": "2023-09-16T21:36:55Z", "pushed_at": "2020-08-29T23:49:49Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-6287.json b/2020/CVE-2020-6287.json index 2723473e1f..a0899560cf 100644 --- a/2020/CVE-2020-6287.json +++ b/2020/CVE-2020-6287.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)", "fork": false, "created_at": "2020-07-15T15:20:09Z", - "updated_at": "2023-09-08T02:29:21Z", + "updated_at": "2023-09-16T21:36:04Z", "pushed_at": "2020-09-29T17:20:12Z", - "stargazers_count": 208, - "watchers_count": 208, + "stargazers_count": 207, + "watchers_count": 207, "has_discussions": false, "forks_count": 68, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 68, - "watchers": 208, + "watchers": 207, "score": 0, "subscribers_count": 14 }, @@ -43,10 +43,10 @@ "description": "PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Original Metasploit PR module: https:\/\/github.com\/rapid7\/metasploit-framework\/pull\/13852\/commits\/d1e2c75b3eafa7f62a6aba9fbe6220c8da97baa8 This PoC only create user with unauthentication permission and no more administrator permission set. This project is created only for educational purposes and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials of this project. Original finding: CVE-2020-6287: Pablo Artuso CVE-2020-6286: Yvan 'iggy' G. Usage: python sap-CVE-2020-6287-add-user.py GetWebShell)", "fork": false, "created_at": "2021-03-17T03:56:54Z", - "updated_at": "2023-08-04T05:21:54Z", + "updated_at": "2023-09-16T21:42:51Z", "pushed_at": "2021-03-17T05:06:18Z", - "stargazers_count": 119, - "watchers_count": 119, + "stargazers_count": 118, + "watchers_count": 118, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -962,7 +962,7 @@ ], "visibility": "public", "forks": 33, - "watchers": 119, + "watchers": 118, "score": 0, "subscribers_count": 2 }, @@ -1070,10 +1070,10 @@ "description": "Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.", "fork": false, "created_at": "2021-03-24T01:12:48Z", - "updated_at": "2023-09-06T13:42:49Z", + "updated_at": "2023-09-16T21:43:05Z", "pushed_at": "2021-03-24T01:25:05Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -1082,7 +1082,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 45, + "watchers": 44, "score": 0, "subscribers_count": 14 }, @@ -1100,10 +1100,10 @@ "description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ", "fork": false, "created_at": "2021-03-29T21:10:34Z", - "updated_at": "2023-09-13T08:07:41Z", + "updated_at": "2023-09-16T21:43:13Z", "pushed_at": "2021-03-31T11:57:38Z", - "stargazers_count": 232, - "watchers_count": 232, + "stargazers_count": 231, + "watchers_count": 231, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -1112,7 +1112,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 232, + "watchers": 231, "score": 0, "subscribers_count": 6 }, @@ -1130,10 +1130,10 @@ "description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.", "fork": false, "created_at": "2021-04-14T11:12:30Z", - "updated_at": "2023-08-22T04:13:29Z", + "updated_at": "2023-09-16T21:43:38Z", "pushed_at": "2022-10-21T08:59:23Z", - "stargazers_count": 172, - "watchers_count": 172, + "stargazers_count": 171, + "watchers_count": 171, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -1142,7 +1142,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 172, + "watchers": 171, "score": 0, "subscribers_count": 4 }, diff --git a/2021/CVE-2021-26857.json b/2021/CVE-2021-26857.json index b2d7c0fe5c..f3a1a0acb8 100644 --- a/2021/CVE-2021-26857.json +++ b/2021/CVE-2021-26857.json @@ -13,10 +13,10 @@ "description": "proxylogon exploit - CVE-2021-26857", "fork": false, "created_at": "2021-03-11T17:32:32Z", - "updated_at": "2023-08-22T20:33:42Z", + "updated_at": "2023-09-16T21:42:44Z", "pushed_at": "2021-03-11T17:34:15Z", - "stargazers_count": 114, - "watchers_count": 114, + "stargazers_count": 113, + "watchers_count": 113, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 114, + "watchers": 113, "score": 0, "subscribers_count": 7 } diff --git a/2021/CVE-2021-26871.json b/2021/CVE-2021-26871.json index 7f07e13f86..6a9d212953 100644 --- a/2021/CVE-2021-26871.json +++ b/2021/CVE-2021-26871.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2021-26871(Maybe)", "fork": false, "created_at": "2021-03-25T02:38:08Z", - "updated_at": "2022-11-09T18:11:40Z", + "updated_at": "2023-09-16T21:43:06Z", "pushed_at": "2021-03-25T03:15:17Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2021/CVE-2021-26943.json b/2021/CVE-2021-26943.json index 296bac1cdb..72a9f99e46 100644 --- a/2021/CVE-2021-26943.json +++ b/2021/CVE-2021-26943.json @@ -13,10 +13,10 @@ "description": "The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.", "fork": false, "created_at": "2020-12-31T16:30:02Z", - "updated_at": "2023-09-12T21:35:34Z", + "updated_at": "2023-09-16T21:40:52Z", "pushed_at": "2021-03-29T12:33:38Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 114, + "watchers_count": 114, "has_discussions": true, "forks_count": 23, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 23, - "watchers": 115, + "watchers": 114, "score": 0, "subscribers_count": 11 } diff --git a/2021/CVE-2021-27246.json b/2021/CVE-2021-27246.json index f12964e6ac..f2a8df1748 100644 --- a/2021/CVE-2021-27246.json +++ b/2021/CVE-2021-27246.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-03-01T16:45:42Z", - "updated_at": "2023-09-10T17:42:22Z", + "updated_at": "2023-09-16T21:42:27Z", "pushed_at": "2021-03-02T07:45:20Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 42, + "watchers": 41, "score": 0, "subscribers_count": 4 } diff --git a/2021/CVE-2021-27651.json b/2021/CVE-2021-27651.json index 40f519417e..cee5ac8525 100644 --- a/2021/CVE-2021-27651.json +++ b/2021/CVE-2021-27651.json @@ -13,10 +13,10 @@ "description": "RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2", "fork": false, "created_at": "2021-05-16T01:40:47Z", - "updated_at": "2022-11-09T18:12:20Z", + "updated_at": "2023-09-16T21:44:24Z", "pushed_at": "2021-05-16T05:54:07Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 59, + "watchers": 58, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "Pega Infinity Password Reset", "fork": false, "created_at": "2021-05-16T19:58:31Z", - "updated_at": "2022-07-17T22:25:32Z", + "updated_at": "2023-09-16T21:44:26Z", "pushed_at": "2021-12-06T19:04:04Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "bypass all stages of the password reset flow", "fork": false, "created_at": "2021-10-05T23:33:50Z", - "updated_at": "2023-01-31T23:05:48Z", + "updated_at": "2023-09-16T21:48:01Z", "pushed_at": "2021-10-05T23:35:24Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -89,7 +89,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-27850.json b/2021/CVE-2021-27850.json index 52f0dab21d..257cd37e84 100644 --- a/2021/CVE-2021-27850.json +++ b/2021/CVE-2021-27850.json @@ -43,10 +43,10 @@ "description": "A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.", "fork": false, "created_at": "2021-06-26T14:16:00Z", - "updated_at": "2022-11-30T04:46:56Z", + "updated_at": "2023-09-16T21:45:28Z", "pushed_at": "2021-06-25T14:23:45Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-27905.json b/2021/CVE-2021-27905.json index 778a1a7e0e..8ff785dd41 100644 --- a/2021/CVE-2021-27905.json +++ b/2021/CVE-2021-27905.json @@ -13,10 +13,10 @@ "description": "Apache Solr SSRF(CVE-2021-27905)", "fork": false, "created_at": "2021-04-21T09:27:21Z", - "updated_at": "2023-08-27T02:08:36Z", + "updated_at": "2023-09-16T21:43:49Z", "pushed_at": "2021-04-21T10:00:59Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 70, + "watchers": 69, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "[CVE-2021-27905] Apache Solr ReplicationHandler Server Side Request Forgery (SSRF)", "fork": false, "created_at": "2021-08-10T07:49:47Z", - "updated_at": "2023-06-20T21:55:47Z", + "updated_at": "2023-09-16T21:46:35Z", "pushed_at": "2021-08-10T08:52:16Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-27928.json b/2021/CVE-2021-27928.json index 8e2e500543..4bbd7471f4 100644 --- a/2021/CVE-2021-27928.json +++ b/2021/CVE-2021-27928.json @@ -13,10 +13,10 @@ "description": "CVE-2021-27928 MariaDB\/MySQL-'wsrep provider' 命令注入漏洞", "fork": false, "created_at": "2021-04-15T06:40:49Z", - "updated_at": "2023-07-25T19:26:06Z", + "updated_at": "2023-09-16T21:43:39Z", "pushed_at": "2023-06-29T15:57:12Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 55, + "watchers": 54, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-27963.json b/2021/CVE-2021-27963.json index 4d8675f2c3..6352047573 100644 --- a/2021/CVE-2021-27963.json +++ b/2021/CVE-2021-27963.json @@ -13,10 +13,10 @@ "description": "SonLogger Vulns (CVE-2021-27963, CVE-2021-27964)", "fork": false, "created_at": "2021-02-26T11:44:04Z", - "updated_at": "2022-11-24T11:13:02Z", + "updated_at": "2023-09-16T21:42:21Z", "pushed_at": "2021-03-13T08:39:31Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2021/CVE-2021-28312.json b/2021/CVE-2021-28312.json index 679f77b033..bb8055f858 100644 --- a/2021/CVE-2021-28312.json +++ b/2021/CVE-2021-28312.json @@ -13,10 +13,10 @@ "description": "POC and description for CVE-2021-28312", "fork": false, "created_at": "2021-05-07T20:16:22Z", - "updated_at": "2022-06-10T03:28:32Z", + "updated_at": "2023-09-16T21:44:12Z", "pushed_at": "2021-05-07T20:31:12Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2021/CVE-2021-28476.json b/2021/CVE-2021-28476.json index 5af00b8649..7c8814e3a4 100644 --- a/2021/CVE-2021-28476.json +++ b/2021/CVE-2021-28476.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.", "fork": false, "created_at": "2021-05-31T18:02:39Z", - "updated_at": "2023-09-13T18:04:28Z", + "updated_at": "2023-09-16T21:44:49Z", "pushed_at": "2021-06-01T15:08:23Z", - "stargazers_count": 209, - "watchers_count": 209, + "stargazers_count": 208, + "watchers_count": 208, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 37, - "watchers": 209, + "watchers": 208, "score": 0, "subscribers_count": 4 }, diff --git a/2021/CVE-2021-28480.json b/2021/CVE-2021-28480.json index d4a68bd7e6..321da581f1 100644 --- a/2021/CVE-2021-28480.json +++ b/2021/CVE-2021-28480.json @@ -13,10 +13,10 @@ "description": "DO NOT RUN THIS.", "fork": false, "created_at": "2021-04-21T09:50:39Z", - "updated_at": "2023-04-16T17:05:23Z", + "updated_at": "2023-09-16T21:43:49Z", "pushed_at": "2021-07-15T01:41:13Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-28482.json b/2021/CVE-2021-28482.json index 8a654911f1..9fe6462c11 100644 --- a/2021/CVE-2021-28482.json +++ b/2021/CVE-2021-28482.json @@ -13,10 +13,10 @@ "description": "POC from TestANull for CVE-2021-28482 on Exchange Server", "fork": false, "created_at": "2021-05-03T13:54:36Z", - "updated_at": "2023-09-06T06:55:13Z", + "updated_at": "2023-09-16T21:44:05Z", "pushed_at": "2021-05-03T14:29:49Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 45, + "watchers": 44, "score": 0, "subscribers_count": 3 }, diff --git a/2021/CVE-2021-29156.json b/2021/CVE-2021-29156.json index e459f4d110..20d7c48134 100644 --- a/2021/CVE-2021-29156.json +++ b/2021/CVE-2021-29156.json @@ -43,10 +43,10 @@ "description": "Exploit for CVE-2021-29156", "fork": false, "created_at": "2022-10-07T10:18:44Z", - "updated_at": "2022-10-10T22:07:10Z", + "updated_at": "2023-09-16T21:57:17Z", "pushed_at": "2022-10-08T19:19:43Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-29349.json b/2021/CVE-2021-29349.json index cf1bd4a79b..8f1919d233 100644 --- a/2021/CVE-2021-29349.json +++ b/2021/CVE-2021-29349.json @@ -43,10 +43,10 @@ "description": "CVE-2021-29349 CSRF to remove all messages in Mahara 20.10", "fork": false, "created_at": "2021-04-17T18:48:38Z", - "updated_at": "2022-10-22T07:26:27Z", + "updated_at": "2023-09-16T21:43:44Z", "pushed_at": "2021-04-17T18:54:48Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-29440.json b/2021/CVE-2021-29440.json index c5c3208531..097e07d85d 100644 --- a/2021/CVE-2021-29440.json +++ b/2021/CVE-2021-29440.json @@ -13,10 +13,10 @@ "description": "Unsafe Twig processing of static pages leading to RCE in Grav CMS 1.7.10", "fork": false, "created_at": "2021-06-06T00:51:21Z", - "updated_at": "2022-10-10T23:35:55Z", + "updated_at": "2023-09-16T21:44:57Z", "pushed_at": "2021-06-06T03:42:17Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2021/CVE-2021-29447.json b/2021/CVE-2021-29447.json index 4a51a2065c..cde7cd653a 100644 --- a/2021/CVE-2021-29447.json +++ b/2021/CVE-2021-29447.json @@ -13,10 +13,10 @@ "description": "WordPress - Authenticated XXE (CVE-2021-29447)", "fork": false, "created_at": "2021-04-16T20:41:26Z", - "updated_at": "2023-06-09T15:10:08Z", + "updated_at": "2023-09-16T21:43:42Z", "pushed_at": "2021-10-04T01:13:54Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "WordPress XXE vulnerability", "fork": false, "created_at": "2021-05-23T14:08:34Z", - "updated_at": "2022-10-22T07:26:27Z", + "updated_at": "2023-09-16T21:44:38Z", "pushed_at": "2021-05-23T14:11:04Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-3007.json b/2021/CVE-2021-3007.json index 1fee0a5bfd..0fc88db3e4 100644 --- a/2021/CVE-2021-3007.json +++ b/2021/CVE-2021-3007.json @@ -13,10 +13,10 @@ "description": "ZendFramework_CVE-2021-3007 PoC", "fork": false, "created_at": "2021-05-18T14:16:02Z", - "updated_at": "2022-10-22T07:26:27Z", + "updated_at": "2023-09-16T21:44:28Z", "pushed_at": "2021-05-18T14:17:26Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-3019.json b/2021/CVE-2021-3019.json index 0c0f383ad5..b7938381b9 100644 --- a/2021/CVE-2021-3019.json +++ b/2021/CVE-2021-3019.json @@ -13,10 +13,10 @@ "description": "lanproxy 目录遍历漏洞批量检测 (CVE-2021-3019)", "fork": false, "created_at": "2021-01-09T07:11:38Z", - "updated_at": "2021-10-24T05:59:19Z", + "updated_at": "2023-09-16T21:41:04Z", "pushed_at": "2021-01-09T07:14:26Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "CVE-2021-3019 lanproxy目录遍历任意文件读取漏洞探测POC", "fork": false, "created_at": "2021-01-11T04:18:44Z", - "updated_at": "2022-11-04T11:19:45Z", + "updated_at": "2023-09-16T21:41:07Z", "pushed_at": "2021-03-19T14:42:49Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 2 }, @@ -73,10 +73,10 @@ "description": "lanproxy 目录遍历漏洞批量检测用户名密码POC (CVE-2021-3019)", "fork": false, "created_at": "2021-01-14T07:19:21Z", - "updated_at": "2021-11-25T06:50:40Z", + "updated_at": "2023-09-16T21:41:13Z", "pushed_at": "2021-01-14T07:52:31Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": "[CVE-2021-3019] LanProxy Directory Traversal", "fork": false, "created_at": "2021-03-11T07:40:44Z", - "updated_at": "2021-10-24T06:00:09Z", + "updated_at": "2023-09-16T21:42:43Z", "pushed_at": "2021-03-11T08:13:00Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -163,10 +163,10 @@ "description": null, "fork": false, "created_at": "2021-04-14T03:45:38Z", - "updated_at": "2021-10-24T06:03:04Z", + "updated_at": "2023-09-16T21:43:37Z", "pushed_at": "2021-04-14T03:53:44Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, @@ -193,10 +193,10 @@ "description": null, "fork": false, "created_at": "2021-09-03T05:24:41Z", - "updated_at": "2021-10-24T06:03:13Z", + "updated_at": "2023-09-16T21:47:12Z", "pushed_at": "2021-09-03T05:32:50Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-30190.json b/2021/CVE-2021-30190.json index 631c9cd4a2..9e0c779816 100644 --- a/2021/CVE-2021-30190.json +++ b/2021/CVE-2021-30190.json @@ -13,10 +13,10 @@ "description": "Remote Access Shell for Windows (based on cve-2021-30190)", "fork": false, "created_at": "2022-06-04T14:18:38Z", - "updated_at": "2023-07-26T14:55:31Z", + "updated_at": "2023-09-16T21:54:07Z", "pushed_at": "2022-06-08T19:05:40Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-30461.json b/2021/CVE-2021-30461.json index 71570c7425..24dfc88369 100644 --- a/2021/CVE-2021-30461.json +++ b/2021/CVE-2021-30461.json @@ -13,10 +13,10 @@ "description": "CVE-2021-30461", "fork": false, "created_at": "2021-05-06T22:50:32Z", - "updated_at": "2023-09-15T19:52:08Z", + "updated_at": "2023-09-16T21:44:11Z", "pushed_at": "2021-05-08T03:33:41Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -48,10 +48,10 @@ "description": "VOIP RCE", "fork": false, "created_at": "2021-05-07T09:22:01Z", - "updated_at": "2022-10-22T07:26:27Z", + "updated_at": "2023-09-16T21:44:11Z", "pushed_at": "2022-07-26T05:25:52Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -60,7 +60,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -78,10 +78,10 @@ "description": "CVE-2021-30461", "fork": false, "created_at": "2021-05-11T04:09:04Z", - "updated_at": "2022-11-09T18:12:15Z", + "updated_at": "2023-09-16T21:44:16Z", "pushed_at": "2021-05-11T04:14:47Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -93,7 +93,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-30573.json b/2021/CVE-2021-30573.json index 4909d6563f..05cfbdf8ec 100644 --- a/2021/CVE-2021-30573.json +++ b/2021/CVE-2021-30573.json @@ -13,10 +13,10 @@ "description": "Google Chrome Use After Free vulnerability reported by S4E Team", "fork": false, "created_at": "2021-07-29T12:53:13Z", - "updated_at": "2022-06-03T05:23:09Z", + "updated_at": "2023-09-16T21:46:15Z", "pushed_at": "2021-07-29T13:18:38Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "Google Chrome Vulnerabilities CVE-2021-30573", "fork": false, "created_at": "2021-10-25T13:25:23Z", - "updated_at": "2023-01-31T23:05:00Z", + "updated_at": "2023-09-16T21:48:32Z", "pushed_at": "2021-10-31T21:47:51Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -58,7 +58,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-30807.json b/2021/CVE-2021-30807.json index 5717a07aba..ddca4eb75d 100644 --- a/2021/CVE-2021-30807.json +++ b/2021/CVE-2021-30807.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2021-30807", "fork": false, "created_at": "2021-10-09T20:11:42Z", - "updated_at": "2023-04-18T08:28:57Z", + "updated_at": "2023-09-16T21:48:09Z", "pushed_at": "2021-11-29T13:50:42Z", - "stargazers_count": 127, - "watchers_count": 127, + "stargazers_count": 126, + "watchers_count": 126, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 127, + "watchers": 126, "score": 0, "subscribers_count": 5 }, diff --git a/2021/CVE-2021-30860.json b/2021/CVE-2021-30860.json index 44f0f077b6..9ee6ea2350 100644 --- a/2021/CVE-2021-30860.json +++ b/2021/CVE-2021-30860.json @@ -13,10 +13,10 @@ "description": "Scan for evidence of CVE-2021-30860 (FORCEDENTRY) exploit", "fork": false, "created_at": "2021-09-18T22:14:17Z", - "updated_at": "2023-08-04T05:22:30Z", + "updated_at": "2023-09-16T21:47:35Z", "pushed_at": "2021-09-21T04:31:01Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 3 }, diff --git a/2021/CVE-2021-30955.json b/2021/CVE-2021-30955.json index ac2bd0f709..cc630a3f6d 100644 --- a/2021/CVE-2021-30955.json +++ b/2021/CVE-2021-30955.json @@ -103,10 +103,10 @@ "description": "iOS 15.1 kernel exploit POC for CVE-2021-30955", "fork": false, "created_at": "2022-03-01T12:41:03Z", - "updated_at": "2023-08-20T18:18:13Z", + "updated_at": "2023-09-16T21:51:44Z", "pushed_at": "2022-03-01T16:11:31Z", - "stargazers_count": 252, - "watchers_count": 252, + "stargazers_count": 251, + "watchers_count": 251, "has_discussions": false, "forks_count": 47, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 47, - "watchers": 252, + "watchers": 251, "score": 0, "subscribers_count": 8 }, diff --git a/2021/CVE-2021-31159.json b/2021/CVE-2021-31159.json index fd819d4746..d689b4e8f7 100644 --- a/2021/CVE-2021-31159.json +++ b/2021/CVE-2021-31159.json @@ -13,10 +13,10 @@ "description": "Zoho ManageEngine ServiceDesk Plus MSP - Active Directory User Enumeration (CVE-2021-31159) - https:\/\/ricardojoserf.github.io\/CVE-2021-31159\/", "fork": false, "created_at": "2021-03-19T18:28:43Z", - "updated_at": "2021-11-14T00:53:48Z", + "updated_at": "2023-09-16T21:42:56Z", "pushed_at": "2021-06-16T16:21:29Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-31166.json b/2021/CVE-2021-31166.json index 6e70949039..938c43fbf7 100644 --- a/2021/CVE-2021-31166.json +++ b/2021/CVE-2021-31166.json @@ -13,10 +13,10 @@ "description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.", "fork": false, "created_at": "2021-05-16T16:15:56Z", - "updated_at": "2023-09-08T18:22:20Z", + "updated_at": "2023-09-16T21:44:25Z", "pushed_at": "2021-06-12T08:27:09Z", - "stargazers_count": 823, - "watchers_count": 823, + "stargazers_count": 822, + "watchers_count": 822, "has_discussions": false, "forks_count": 138, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 138, - "watchers": 823, + "watchers": 822, "score": 0, "subscribers_count": 24 }, @@ -48,10 +48,10 @@ "description": "PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. Although it was defined as remote command execution, it can only cause the system to crash.", "fork": false, "created_at": "2021-05-17T11:12:45Z", - "updated_at": "2023-08-20T20:40:51Z", + "updated_at": "2023-09-16T21:44:27Z", "pushed_at": "2021-05-17T11:30:26Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -64,7 +64,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -112,10 +112,10 @@ "description": "HTTP Protocol Stack CVE-2021-31166", "fork": false, "created_at": "2021-05-17T23:54:12Z", - "updated_at": "2023-01-18T03:26:56Z", + "updated_at": "2023-09-16T21:44:27Z", "pushed_at": "2021-05-28T00:41:52Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -124,7 +124,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 7 }, @@ -202,10 +202,10 @@ "description": "http.sys remote UAF to Leak Credential", "fork": false, "created_at": "2021-05-24T07:42:18Z", - "updated_at": "2022-07-29T01:32:04Z", + "updated_at": "2023-09-16T21:44:38Z", "pushed_at": "2021-05-25T04:03:31Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -214,7 +214,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -274,10 +274,10 @@ "description": "Windows HTTP协议栈远程代码执行漏洞 CVE-2021-31166", "fork": false, "created_at": "2021-09-27T05:56:45Z", - "updated_at": "2022-12-05T16:51:40Z", + "updated_at": "2023-09-16T21:47:46Z", "pushed_at": "2021-11-04T02:23:11Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -286,7 +286,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 0 }, diff --git a/2021/CVE-2021-31184.json b/2021/CVE-2021-31184.json index 74c8934f5e..3e0b0fa13c 100644 --- a/2021/CVE-2021-31184.json +++ b/2021/CVE-2021-31184.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-05-11T17:52:22Z", - "updated_at": "2022-11-09T18:12:16Z", + "updated_at": "2023-09-16T21:44:17Z", "pushed_at": "2021-05-11T17:57:10Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 3 } diff --git a/2021/CVE-2021-3122.json b/2021/CVE-2021-3122.json index 4ef136b0bf..42b327b38f 100644 --- a/2021/CVE-2021-3122.json +++ b/2021/CVE-2021-3122.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-02-07T16:05:49Z", - "updated_at": "2023-04-15T18:14:25Z", + "updated_at": "2023-09-16T21:41:54Z", "pushed_at": "2022-11-01T13:52:22Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json index e5e44f6c14..de30aca434 100644 --- a/2021/CVE-2021-3129.json +++ b/2021/CVE-2021-3129.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2021-3129", "fork": false, "created_at": "2021-01-13T12:52:20Z", - "updated_at": "2023-09-13T20:01:23Z", + "updated_at": "2023-09-16T21:41:12Z", "pushed_at": "2021-01-29T13:59:07Z", - "stargazers_count": 247, - "watchers_count": 247, + "stargazers_count": 246, + "watchers_count": 246, "has_discussions": false, "forks_count": 70, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 70, - "watchers": 247, + "watchers": 246, "score": 0, "subscribers_count": 13 }, @@ -43,10 +43,10 @@ "description": "Laravel debug rce", "fork": false, "created_at": "2021-01-22T05:12:21Z", - "updated_at": "2023-08-19T11:17:46Z", + "updated_at": "2023-09-16T21:41:26Z", "pushed_at": "2021-01-24T05:28:07Z", - "stargazers_count": 119, - "watchers_count": 119, + "stargazers_count": 118, + "watchers_count": 118, "has_discussions": false, "forks_count": 53, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 53, - "watchers": 119, + "watchers": 118, "score": 0, "subscribers_count": 4 }, @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2021-01-25T08:42:28Z", - "updated_at": "2023-08-29T16:03:43Z", + "updated_at": "2023-09-16T21:41:30Z", "pushed_at": "2021-01-25T08:49:59Z", - "stargazers_count": 61, - "watchers_count": 61, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 61, + "watchers": 60, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": null, "fork": false, "created_at": "2021-01-27T05:44:52Z", - "updated_at": "2022-11-09T18:11:00Z", + "updated_at": "2023-09-16T21:41:33Z", "pushed_at": "2021-01-27T06:23:34Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 2 }, @@ -133,10 +133,10 @@ "description": "Exploit for CVE-2021-3129", "fork": false, "created_at": "2021-01-27T10:16:35Z", - "updated_at": "2023-09-07T14:40:59Z", + "updated_at": "2023-09-16T21:41:33Z", "pushed_at": "2021-03-07T04:39:58Z", - "stargazers_count": 64, - "watchers_count": 64, + "stargazers_count": 63, + "watchers_count": 63, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -149,7 +149,7 @@ ], "visibility": "public", "forks": 27, - "watchers": 64, + "watchers": 63, "score": 0, "subscribers_count": 3 }, @@ -167,10 +167,10 @@ "description": null, "fork": false, "created_at": "2021-02-14T09:24:07Z", - "updated_at": "2021-10-24T10:23:11Z", + "updated_at": "2023-09-16T21:42:04Z", "pushed_at": "2021-02-14T12:27:54Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -179,7 +179,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -197,10 +197,10 @@ "description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)", "fork": false, "created_at": "2021-02-18T05:42:13Z", - "updated_at": "2023-08-28T14:42:20Z", + "updated_at": "2023-09-16T21:42:10Z", "pushed_at": "2021-12-14T05:12:17Z", - "stargazers_count": 123, - "watchers_count": 123, + "stargazers_count": 122, + "watchers_count": 122, "has_discussions": false, "forks_count": 61, "allow_forking": true, @@ -209,7 +209,7 @@ "topics": [], "visibility": "public", "forks": 61, - "watchers": 123, + "watchers": 122, "score": 0, "subscribers_count": 1 }, @@ -227,10 +227,10 @@ "description": "CVE-2021-3129-Laravel Debug mode 远程代码执行漏洞", "fork": false, "created_at": "2021-02-21T06:27:18Z", - "updated_at": "2022-11-26T17:56:18Z", + "updated_at": "2023-09-16T21:42:13Z", "pushed_at": "2021-11-23T07:22:19Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -239,7 +239,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -257,10 +257,10 @@ "description": null, "fork": false, "created_at": "2021-07-22T07:35:04Z", - "updated_at": "2022-03-01T08:06:10Z", + "updated_at": "2023-09-16T21:46:03Z", "pushed_at": "2021-07-22T09:18:27Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -269,7 +269,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -287,10 +287,10 @@ "description": "PoC for CVE-2021-3129 (Laravel)", "fork": false, "created_at": "2021-10-01T09:09:38Z", - "updated_at": "2023-05-23T08:11:40Z", + "updated_at": "2023-09-16T21:47:53Z", "pushed_at": "2021-10-09T09:37:05Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -299,7 +299,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 3 }, @@ -347,10 +347,10 @@ "description": "Laravel RCE (CVE-2021-3129)", "fork": false, "created_at": "2022-04-16T17:22:55Z", - "updated_at": "2023-09-06T13:13:49Z", + "updated_at": "2023-09-16T21:52:56Z", "pushed_at": "2023-08-16T20:58:53Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -368,7 +368,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 41, + "watchers": 40, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 60a2c9ce6a..ef05138a3e 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-01-26T19:53:04Z", - "updated_at": "2023-08-11T08:24:56Z", + "updated_at": "2023-09-16T21:41:32Z", "pushed_at": "2021-01-26T20:09:53Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 35, + "watchers": 34, "score": 0, "subscribers_count": 10 }, @@ -73,10 +73,10 @@ "description": "CVE-2021-3156", "fork": false, "created_at": "2021-01-27T16:03:34Z", - "updated_at": "2023-08-19T09:34:15Z", + "updated_at": "2023-09-16T21:41:34Z", "pushed_at": "2021-01-31T04:56:56Z", - "stargazers_count": 113, - "watchers_count": 113, + "stargazers_count": 112, + "watchers_count": 112, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 113, + "watchers": 112, "score": 0, "subscribers_count": 4 }, @@ -103,10 +103,10 @@ "description": null, "fork": false, "created_at": "2021-01-27T16:35:43Z", - "updated_at": "2022-11-09T18:11:00Z", + "updated_at": "2023-09-16T21:41:34Z", "pushed_at": "2021-01-27T15:19:23Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -410,10 +410,10 @@ "description": "PoC for CVE-2021-3156 (sudo heap overflow)", "fork": false, "created_at": "2021-01-30T03:22:04Z", - "updated_at": "2023-09-11T13:52:14Z", + "updated_at": "2023-09-16T21:41:39Z", "pushed_at": "2022-04-14T11:51:18Z", - "stargazers_count": 431, - "watchers_count": 431, + "stargazers_count": 430, + "watchers_count": 430, "has_discussions": false, "forks_count": 115, "allow_forking": true, @@ -422,7 +422,7 @@ "topics": [], "visibility": "public", "forks": 115, - "watchers": 431, + "watchers": 430, "score": 0, "subscribers_count": 8 }, @@ -470,10 +470,10 @@ "description": null, "fork": false, "created_at": "2021-01-30T20:39:58Z", - "updated_at": "2023-09-07T07:34:18Z", + "updated_at": "2023-09-16T21:41:41Z", "pushed_at": "2021-02-02T17:07:09Z", - "stargazers_count": 890, - "watchers_count": 890, + "stargazers_count": 889, + "watchers_count": 889, "has_discussions": false, "forks_count": 242, "allow_forking": true, @@ -482,7 +482,7 @@ "topics": [], "visibility": "public", "forks": 242, - "watchers": 890, + "watchers": 889, "score": 0, "subscribers_count": 27 }, @@ -590,10 +590,10 @@ "description": "A docker environment to research CVE-2021-3156", "fork": false, "created_at": "2021-01-31T22:58:13Z", - "updated_at": "2023-02-01T00:46:33Z", + "updated_at": "2023-09-16T21:41:43Z", "pushed_at": "2021-01-31T23:03:51Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -602,7 +602,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, @@ -804,10 +804,10 @@ "description": "Root shell PoC for CVE-2021-3156", "fork": false, "created_at": "2021-02-03T19:57:56Z", - "updated_at": "2023-08-28T13:20:05Z", + "updated_at": "2023-09-16T21:41:48Z", "pushed_at": "2022-02-13T12:21:53Z", - "stargazers_count": 130, - "watchers_count": 130, + "stargazers_count": 129, + "watchers_count": 129, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -816,7 +816,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 130, + "watchers": 129, "score": 0, "subscribers_count": 1 }, @@ -894,10 +894,10 @@ "description": "CVE-2021-3156: Sudo heap overflow exploit for Debian 10", "fork": false, "created_at": "2021-02-08T18:21:58Z", - "updated_at": "2023-06-30T22:56:41Z", + "updated_at": "2023-09-16T21:41:56Z", "pushed_at": "2021-12-03T14:34:18Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -906,7 +906,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 47, + "watchers": 46, "score": 0, "subscribers_count": 1 }, @@ -954,10 +954,10 @@ "description": "sudo heap overflow to LPE, in Go", "fork": false, "created_at": "2021-02-09T07:55:47Z", - "updated_at": "2023-08-09T19:13:55Z", + "updated_at": "2023-09-16T21:41:57Z", "pushed_at": "2021-02-09T08:11:04Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -966,7 +966,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 2 }, @@ -984,10 +984,10 @@ "description": "CVE-2021-3156非交互式执行命令", "fork": false, "created_at": "2021-02-09T19:25:18Z", - "updated_at": "2023-08-28T18:21:42Z", + "updated_at": "2023-09-16T21:41:58Z", "pushed_at": "2021-02-09T19:31:33Z", - "stargazers_count": 192, - "watchers_count": 192, + "stargazers_count": 191, + "watchers_count": 191, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -996,7 +996,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 192, + "watchers": 191, "score": 0, "subscribers_count": 6 }, @@ -1044,10 +1044,10 @@ "description": null, "fork": false, "created_at": "2021-02-23T03:14:36Z", - "updated_at": "2021-10-24T05:27:09Z", + "updated_at": "2023-09-16T21:42:16Z", "pushed_at": "2021-02-23T03:14:45Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1056,7 +1056,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -1074,10 +1074,10 @@ "description": "Sudo Baron Samedit Exploit", "fork": false, "created_at": "2021-03-15T17:37:02Z", - "updated_at": "2023-09-14T09:51:25Z", + "updated_at": "2023-09-16T21:42:50Z", "pushed_at": "2022-01-13T05:48:01Z", - "stargazers_count": 659, - "watchers_count": 659, + "stargazers_count": 658, + "watchers_count": 658, "has_discussions": false, "forks_count": 164, "allow_forking": true, @@ -1086,7 +1086,7 @@ "topics": [], "visibility": "public", "forks": 164, - "watchers": 659, + "watchers": 658, "score": 0, "subscribers_count": 11 }, @@ -1224,10 +1224,10 @@ "description": "CVE-2021-3156 - Sudo Baron Samedit", "fork": false, "created_at": "2021-04-29T06:29:26Z", - "updated_at": "2023-09-08T18:21:41Z", + "updated_at": "2023-09-16T21:44:00Z", "pushed_at": "2022-02-12T19:33:07Z", - "stargazers_count": 206, - "watchers_count": 206, + "stargazers_count": 205, + "watchers_count": 205, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -1236,7 +1236,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 206, + "watchers": 205, "score": 0, "subscribers_count": 8 }, @@ -1614,10 +1614,10 @@ "description": "CVE-2021-3156 POC and Docker and Analysis write up", "fork": false, "created_at": "2022-01-27T02:31:43Z", - "updated_at": "2023-06-14T09:38:49Z", + "updated_at": "2023-09-16T21:50:48Z", "pushed_at": "2022-05-23T01:51:14Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1626,7 +1626,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-31630.json b/2021/CVE-2021-31630.json index 0c20e0e0bc..d6500e8428 100644 --- a/2021/CVE-2021-31630.json +++ b/2021/CVE-2021-31630.json @@ -13,10 +13,10 @@ "description": "Exploit for Authenticated Remote Code Execution on OpenPLC v3 Webserver", "fork": false, "created_at": "2021-08-02T04:48:24Z", - "updated_at": "2022-07-14T06:12:17Z", + "updated_at": "2023-09-16T21:46:21Z", "pushed_at": "2021-08-02T04:48:25Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2021/CVE-2021-31728.json b/2021/CVE-2021-31728.json index 20f7595f93..cde559ab6a 100644 --- a/2021/CVE-2021-31728.json +++ b/2021/CVE-2021-31728.json @@ -13,10 +13,10 @@ "description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.", "fork": false, "created_at": "2021-05-04T17:15:58Z", - "updated_at": "2023-07-09T09:11:44Z", + "updated_at": "2023-09-16T21:44:08Z", "pushed_at": "2021-05-10T20:42:33Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 82, + "watchers": 81, "score": 0, "subscribers_count": 4 } diff --git a/2021/CVE-2021-31762.json b/2021/CVE-2021-31762.json index f71106cc12..b2b93b7109 100644 --- a/2021/CVE-2021-31762.json +++ b/2021/CVE-2021-31762.json @@ -43,10 +43,10 @@ "description": "Exploiting a Cross-site request forgery (CSRF) attack to creat a new privileged user through the Webmin's add users feature ", "fork": false, "created_at": "2021-04-21T20:13:06Z", - "updated_at": "2022-12-05T03:52:41Z", + "updated_at": "2023-09-16T21:43:50Z", "pushed_at": "2021-04-24T22:05:36Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-31805.json b/2021/CVE-2021-31805.json index 9f043af15a..733e2c7dae 100644 --- a/2021/CVE-2021-31805.json +++ b/2021/CVE-2021-31805.json @@ -13,10 +13,10 @@ "description": "远程代码执行S2-062 CVE-2021-31805验证POC", "fork": false, "created_at": "2022-04-15T01:50:14Z", - "updated_at": "2023-09-10T13:23:10Z", + "updated_at": "2023-09-16T21:52:53Z", "pushed_at": "2022-04-17T08:19:59Z", - "stargazers_count": 129, - "watchers_count": 129, + "stargazers_count": 128, + "watchers_count": 128, "has_discussions": false, "forks_count": 57, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 57, - "watchers": 129, + "watchers": 128, "score": 0, "subscribers_count": 4 }, @@ -43,10 +43,10 @@ "description": "S2-062 (CVE-2021-31805) \/ S2-061 \/ S2-059 RCE", "fork": false, "created_at": "2022-04-15T04:23:44Z", - "updated_at": "2023-05-31T03:52:41Z", + "updated_at": "2023-09-16T21:52:54Z", "pushed_at": "2022-04-15T08:52:11Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 35, + "watchers": 34, "score": 0, "subscribers_count": 2 }, @@ -73,10 +73,10 @@ "description": "Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) | 反弹Shell", "fork": false, "created_at": "2022-04-15T10:28:29Z", - "updated_at": "2023-04-23T17:16:47Z", + "updated_at": "2023-09-16T21:52:54Z", "pushed_at": "2022-04-18T14:21:35Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": "Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) 支持批量扫描漏洞及漏洞利用", "fork": false, "created_at": "2022-04-15T11:30:26Z", - "updated_at": "2023-07-27T18:43:21Z", + "updated_at": "2023-09-16T21:52:54Z", "pushed_at": "2022-04-15T15:25:08Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 24, + "watchers": 23, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-32099.json b/2021/CVE-2021-32099.json index f2ddeaa142..6f2aa2f2ef 100644 --- a/2021/CVE-2021-32099.json +++ b/2021/CVE-2021-32099.json @@ -13,10 +13,10 @@ "description": "Just for HTB", "fork": false, "created_at": "2022-01-11T08:14:06Z", - "updated_at": "2023-01-31T18:44:55Z", + "updated_at": "2023-09-16T21:50:23Z", "pushed_at": "2022-01-11T08:15:09Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 3 }, @@ -103,10 +103,10 @@ "description": "CVE-2021-32099", "fork": false, "created_at": "2022-03-05T08:53:45Z", - "updated_at": "2023-01-31T10:57:08Z", + "updated_at": "2023-09-16T21:51:51Z", "pushed_at": "2022-03-05T09:01:55Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-32537.json b/2021/CVE-2021-32537.json index 514a379ef4..30d9f22899 100644 --- a/2021/CVE-2021-32537.json +++ b/2021/CVE-2021-32537.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.", "fork": false, "created_at": "2021-06-09T15:44:00Z", - "updated_at": "2023-08-04T05:22:08Z", + "updated_at": "2023-09-16T21:45:03Z", "pushed_at": "2021-06-26T18:31:23Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 58, + "watchers": 57, "score": 0, "subscribers_count": 6 } diff --git a/2021/CVE-2021-32849.json b/2021/CVE-2021-32849.json index d99a5d1534..fbdda0a34c 100644 --- a/2021/CVE-2021-32849.json +++ b/2021/CVE-2021-32849.json @@ -43,10 +43,10 @@ "description": "cve-2021-32849(gerapy命令执行)", "fork": false, "created_at": "2022-04-25T06:44:46Z", - "updated_at": "2022-04-25T06:48:27Z", + "updated_at": "2023-09-16T19:27:23Z", "pushed_at": "2022-04-25T06:50:08Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-33044.json b/2021/CVE-2021-33044.json index fe562610a0..cedb416c8e 100644 --- a/2021/CVE-2021-33044.json +++ b/2021/CVE-2021-33044.json @@ -13,10 +13,10 @@ "description": "Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.", "fork": false, "created_at": "2021-10-11T22:08:47Z", - "updated_at": "2023-07-27T14:44:51Z", + "updated_at": "2023-09-16T21:48:13Z", "pushed_at": "2021-10-13T22:32:36Z", - "stargazers_count": 84, - "watchers_count": 84, + "stargazers_count": 83, + "watchers_count": 83, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 84, + "watchers": 83, "score": 0, "subscribers_count": 7 }, @@ -43,10 +43,10 @@ "description": "Dahua IPC\/VTH\/VTO devices auth bypass exploit", "fork": false, "created_at": "2021-10-18T16:02:41Z", - "updated_at": "2023-07-12T12:01:49Z", + "updated_at": "2023-09-16T21:48:21Z", "pushed_at": "2022-01-09T15:39:06Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 3 }, diff --git a/2021/CVE-2021-3317.json b/2021/CVE-2021-3317.json index 27cae176b7..c37bc07d9f 100644 --- a/2021/CVE-2021-3317.json +++ b/2021/CVE-2021-3317.json @@ -13,10 +13,10 @@ "description": "CVE-2021-3317", "fork": false, "created_at": "2021-04-09T07:36:46Z", - "updated_at": "2022-10-06T10:56:01Z", + "updated_at": "2023-09-16T21:43:30Z", "pushed_at": "2021-04-09T07:37:29Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-33564.json b/2021/CVE-2021-33564.json index 8e540aa2a1..accfdcbb1d 100644 --- a/2021/CVE-2021-33564.json +++ b/2021/CVE-2021-33564.json @@ -43,10 +43,10 @@ "description": "Argument Injection in Dragonfly Ruby Gem exploit (backup)", "fork": false, "created_at": "2021-05-27T15:44:45Z", - "updated_at": "2022-09-23T20:19:18Z", + "updated_at": "2023-09-16T21:44:44Z", "pushed_at": "2021-05-27T15:45:10Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2021/CVE-2021-33739.json b/2021/CVE-2021-33739.json index a9ecd6fcf4..c30545df95 100644 --- a/2021/CVE-2021-33739.json +++ b/2021/CVE-2021-33739.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-06-09T11:40:56Z", - "updated_at": "2023-09-16T13:33:22Z", + "updated_at": "2023-09-16T21:45:02Z", "pushed_at": "2021-06-09T06:58:20Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-33766.json b/2021/CVE-2021-33766.json index 4e73d5ecfe..b8f346e02c 100644 --- a/2021/CVE-2021-33766.json +++ b/2021/CVE-2021-33766.json @@ -13,10 +13,10 @@ "description": "ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit", "fork": false, "created_at": "2021-08-31T22:03:13Z", - "updated_at": "2023-08-18T09:46:05Z", + "updated_at": "2023-09-16T21:47:09Z", "pushed_at": "2021-10-14T12:32:11Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 26, - "watchers": 45, + "watchers": 44, "score": 0, "subscribers_count": 2 }, @@ -52,10 +52,10 @@ "description": "CVE-2021-33766-poc", "fork": false, "created_at": "2021-09-15T09:09:20Z", - "updated_at": "2023-08-18T09:47:11Z", + "updated_at": "2023-09-16T21:47:30Z", "pushed_at": "2021-09-15T09:23:39Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -64,7 +64,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-3378.json b/2021/CVE-2021-3378.json index c250c47350..804f29e62d 100644 --- a/2021/CVE-2021-3378.json +++ b/2021/CVE-2021-3378.json @@ -13,10 +13,10 @@ "description": "CVE-2021-3378 | FortiLogger - Unauthenticated Arbitrary File Upload (Metasploit)", "fork": false, "created_at": "2021-01-30T23:47:14Z", - "updated_at": "2023-05-31T07:42:40Z", + "updated_at": "2023-09-16T21:41:41Z", "pushed_at": "2021-02-28T16:29:07Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 2 } diff --git a/2021/CVE-2021-33909.json b/2021/CVE-2021-33909.json index eacafe9f57..fa51088bad 100644 --- a/2021/CVE-2021-33909.json +++ b/2021/CVE-2021-33909.json @@ -13,10 +13,10 @@ "description": "Sequoia exploit (7\/20\/21)", "fork": false, "created_at": "2021-07-21T04:04:49Z", - "updated_at": "2023-09-04T18:41:20Z", + "updated_at": "2023-09-16T21:46:02Z", "pushed_at": "2021-07-20T23:04:13Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 77, + "watchers_count": 77, "has_discussions": false, "forks_count": 66, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 66, - "watchers": 78, + "watchers": 77, "score": 0, "subscribers_count": 4 }, @@ -103,10 +103,10 @@ "description": "CVE-2021-33909 Sequoia", "fork": false, "created_at": "2021-09-02T04:51:54Z", - "updated_at": "2023-08-19T09:23:14Z", + "updated_at": "2023-09-16T21:47:11Z", "pushed_at": "2021-09-02T04:52:19Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 3 } diff --git a/2021/CVE-2021-34045.json b/2021/CVE-2021-34045.json index bb449a6d77..6ede90f920 100644 --- a/2021/CVE-2021-34045.json +++ b/2021/CVE-2021-34045.json @@ -13,10 +13,10 @@ "description": "Novel-plus-install-v3.5.3-Druid Unauthorized access", "fork": false, "created_at": "2021-07-01T01:52:49Z", - "updated_at": "2022-11-24T11:13:26Z", + "updated_at": "2023-09-16T21:45:34Z", "pushed_at": "2021-07-01T02:07:39Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-34429.json b/2021/CVE-2021-34429.json index 8839a82ea5..f2ad6ae294 100644 --- a/2021/CVE-2021-34429.json +++ b/2021/CVE-2021-34429.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2021-34429 - Eclipse Jetty 11.0.5 Sensitive File Disclosure", "fork": false, "created_at": "2021-11-03T09:13:12Z", - "updated_at": "2022-11-09T18:14:17Z", + "updated_at": "2023-09-16T21:48:45Z", "pushed_at": "2021-11-03T11:51:41Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-34473.json b/2021/CVE-2021-34473.json index 1b2a1f7d28..f166b9eb32 100644 --- a/2021/CVE-2021-34473.json +++ b/2021/CVE-2021-34473.json @@ -13,10 +13,10 @@ "description": "nuclei scanner for proxyshell ( CVE-2021-34473 )", "fork": false, "created_at": "2021-08-10T15:01:02Z", - "updated_at": "2023-07-23T08:26:52Z", + "updated_at": "2023-09-16T21:46:36Z", "pushed_at": "2022-10-09T20:34:21Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 34, + "watchers": 33, "score": 0, "subscribers_count": 2 }, @@ -73,10 +73,10 @@ "description": "CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability", "fork": false, "created_at": "2021-08-16T11:27:13Z", - "updated_at": "2023-08-30T03:57:38Z", + "updated_at": "2023-09-16T21:46:46Z", "pushed_at": "2021-08-16T09:00:06Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 30, + "watchers": 29, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": "Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207", "fork": false, "created_at": "2021-09-04T15:34:03Z", - "updated_at": "2023-08-27T14:54:21Z", + "updated_at": "2023-09-16T21:47:13Z", "pushed_at": "2023-08-25T22:42:24Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 86, + "watchers_count": 86, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 87, + "watchers": 86, "score": 0, "subscribers_count": 3 }, @@ -133,10 +133,10 @@ "description": "对Exchange Proxyshell 做了二次修改,精确的拆分、实现辅助性安全测试。", "fork": false, "created_at": "2021-11-22T07:47:09Z", - "updated_at": "2023-02-27T03:34:27Z", + "updated_at": "2023-09-16T21:49:11Z", "pushed_at": "2021-11-23T09:56:37Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-34486.json b/2021/CVE-2021-34486.json index 01f5d2cb3f..eb42846585 100644 --- a/2021/CVE-2021-34486.json +++ b/2021/CVE-2021-34486.json @@ -13,10 +13,10 @@ "description": "Windows Etw LPE", "fork": false, "created_at": "2021-10-12T03:50:44Z", - "updated_at": "2023-08-28T13:59:45Z", + "updated_at": "2023-09-16T21:48:13Z", "pushed_at": "2021-10-12T05:52:00Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 48, + "watchers": 47, "score": 0, "subscribers_count": 4 }, diff --git a/2021/CVE-2021-3449.json b/2021/CVE-2021-3449.json index 754299fd5a..ed3f73eade 100644 --- a/2021/CVE-2021-3449.json +++ b/2021/CVE-2021-3449.json @@ -13,10 +13,10 @@ "description": "CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻", "fork": false, "created_at": "2021-03-26T01:09:25Z", - "updated_at": "2023-08-16T08:06:10Z", + "updated_at": "2023-09-16T21:43:07Z", "pushed_at": "2021-08-25T01:00:49Z", - "stargazers_count": 224, - "watchers_count": 224, + "stargazers_count": 223, + "watchers_count": 223, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 42, - "watchers": 224, + "watchers": 223, "score": 0, "subscribers_count": 6 } diff --git a/2021/CVE-2021-34523.json b/2021/CVE-2021-34523.json index a2df78e397..7e4c3a7881 100644 --- a/2021/CVE-2021-34523.json +++ b/2021/CVE-2021-34523.json @@ -13,10 +13,10 @@ "description": "POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)", "fork": false, "created_at": "2021-10-02T07:29:24Z", - "updated_at": "2023-09-02T13:36:46Z", + "updated_at": "2023-09-16T21:47:55Z", "pushed_at": "2021-10-06T11:35:20Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index d35ca7106f..aba91c644c 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -49,10 +49,10 @@ "description": "Kritische Sicherheitslücke PrintNightmare CVE-2021-34527", "fork": false, "created_at": "2021-07-02T07:30:52Z", - "updated_at": "2022-11-24T11:13:27Z", + "updated_at": "2023-09-16T21:45:36Z", "pushed_at": "2021-07-12T15:07:05Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -61,7 +61,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -79,10 +79,10 @@ "description": null, "fork": false, "created_at": "2021-07-02T12:10:49Z", - "updated_at": "2023-08-04T05:22:11Z", + "updated_at": "2023-09-16T21:45:36Z", "pushed_at": "2021-07-02T12:17:50Z", - "stargazers_count": 213, - "watchers_count": 213, + "stargazers_count": 212, + "watchers_count": 212, "has_discussions": false, "forks_count": 60, "allow_forking": true, @@ -91,7 +91,7 @@ "topics": [], "visibility": "public", "forks": 60, - "watchers": 213, + "watchers": 212, "score": 0, "subscribers_count": 9 }, @@ -236,10 +236,10 @@ "description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE", "fork": false, "created_at": "2021-07-05T20:13:49Z", - "updated_at": "2023-09-10T10:44:13Z", + "updated_at": "2023-09-16T21:45:41Z", "pushed_at": "2023-08-25T16:11:40Z", - "stargazers_count": 734, - "watchers_count": 734, + "stargazers_count": 733, + "watchers_count": 733, "has_discussions": false, "forks_count": 116, "allow_forking": true, @@ -248,7 +248,7 @@ "topics": [], "visibility": "public", "forks": 116, - "watchers": 734, + "watchers": 733, "score": 0, "subscribers_count": 10 }, @@ -618,10 +618,10 @@ "description": "PrintNightmare (CVE-2021-34527) PoC Exploit", "fork": false, "created_at": "2022-08-23T20:20:45Z", - "updated_at": "2023-09-15T02:57:29Z", + "updated_at": "2023-09-16T21:56:25Z", "pushed_at": "2022-12-17T16:10:46Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 77, + "watchers_count": 77, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -630,7 +630,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 78, + "watchers": 77, "score": 0, "subscribers_count": 3 }, diff --git a/2021/CVE-2021-34730.json b/2021/CVE-2021-34730.json index 8c759a5949..ff68f071f5 100644 --- a/2021/CVE-2021-34730.json +++ b/2021/CVE-2021-34730.json @@ -13,10 +13,10 @@ "description": "Cisco RV110w UPnP stack overflow ", "fork": false, "created_at": "2021-09-30T11:21:04Z", - "updated_at": "2023-08-25T08:40:22Z", + "updated_at": "2023-09-16T21:47:52Z", "pushed_at": "2021-09-30T11:33:35Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 26, + "watchers": 25, "score": 0, "subscribers_count": 3 } diff --git a/2021/CVE-2021-3490.json b/2021/CVE-2021-3490.json index c4b0023daa..ccd6477f6c 100644 --- a/2021/CVE-2021-3490.json +++ b/2021/CVE-2021-3490.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-06-24T18:50:17Z", - "updated_at": "2023-09-16T12:20:20Z", + "updated_at": "2023-09-16T21:45:26Z", "pushed_at": "2023-07-10T16:41:49Z", - "stargazers_count": 273, - "watchers_count": 273, + "stargazers_count": 272, + "watchers_count": 272, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 49, - "watchers": 273, + "watchers": 272, "score": 0, "subscribers_count": 8 }, diff --git a/2021/CVE-2021-3492.json b/2021/CVE-2021-3492.json index 5400785fdc..58ec069d4e 100644 --- a/2021/CVE-2021-3492.json +++ b/2021/CVE-2021-3492.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2021-3492 used at Pwn2Own 2021", "fork": false, "created_at": "2021-06-28T09:43:31Z", - "updated_at": "2023-06-18T18:41:16Z", + "updated_at": "2023-09-16T21:45:30Z", "pushed_at": "2021-08-03T14:48:27Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 41, + "watchers": 40, "score": 0, "subscribers_count": 5 } diff --git a/2021/CVE-2021-3493.json b/2021/CVE-2021-3493.json index c018f00e80..90c1408075 100644 --- a/2021/CVE-2021-3493.json +++ b/2021/CVE-2021-3493.json @@ -13,10 +13,10 @@ "description": "Ubuntu OverlayFS Local Privesc", "fork": false, "created_at": "2021-04-19T20:07:01Z", - "updated_at": "2023-09-13T09:12:18Z", + "updated_at": "2023-09-16T21:43:46Z", "pushed_at": "2021-09-28T04:08:43Z", - "stargazers_count": 348, - "watchers_count": 348, + "stargazers_count": 347, + "watchers_count": 347, "has_discussions": false, "forks_count": 129, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 129, - "watchers": 348, + "watchers": 347, "score": 0, "subscribers_count": 4 }, @@ -133,10 +133,10 @@ "description": "CVE-2021-3493 Ubuntu OverlayFS Local Privesc (Interactive Bash Shell & Execute Command Entered)", "fork": false, "created_at": "2021-07-07T06:16:48Z", - "updated_at": "2023-05-17T07:42:57Z", + "updated_at": "2023-09-16T21:45:42Z", "pushed_at": "2021-07-07T07:19:03Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -151,7 +151,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 33, + "watchers": 32, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-35211.json b/2021/CVE-2021-35211.json index c3bb226908..62390836d3 100644 --- a/2021/CVE-2021-35211.json +++ b/2021/CVE-2021-35211.json @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2022-01-14T05:52:17Z", - "updated_at": "2023-08-29T06:49:10Z", + "updated_at": "2023-09-16T21:50:27Z", "pushed_at": "2022-01-14T05:56:09Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 30, + "watchers": 29, "score": 0, "subscribers_count": 4 } diff --git a/2021/CVE-2021-35250.json b/2021/CVE-2021-35250.json index 67860d78da..59a2db0a5e 100644 --- a/2021/CVE-2021-35250.json +++ b/2021/CVE-2021-35250.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-04-13T05:13:38Z", - "updated_at": "2023-08-12T10:54:38Z", + "updated_at": "2023-09-16T21:59:07Z", "pushed_at": "2023-04-14T05:58:48Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-35464.json b/2021/CVE-2021-35464.json index d9f63b9219..c8ec0aa491 100644 --- a/2021/CVE-2021-35464.json +++ b/2021/CVE-2021-35464.json @@ -13,10 +13,10 @@ "description": "openam-CVE-2021-35464 tomcat 执行命令回显", "fork": false, "created_at": "2021-07-01T03:51:32Z", - "updated_at": "2023-06-19T12:20:58Z", + "updated_at": "2023-09-16T21:45:34Z", "pushed_at": "2022-12-15T00:35:40Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 89, + "watchers": 88, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-3560.json b/2021/CVE-2021-3560.json index cadc4336a7..65640063f1 100644 --- a/2021/CVE-2021-3560.json +++ b/2021/CVE-2021-3560.json @@ -43,10 +43,10 @@ "description": "CVE-2021-3560 Local PrivEsc Exploit", "fork": false, "created_at": "2021-06-11T14:28:43Z", - "updated_at": "2023-03-28T13:42:00Z", + "updated_at": "2023-09-16T21:45:05Z", "pushed_at": "2021-06-12T17:48:38Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 77, + "watchers_count": 77, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 78, + "watchers": 77, "score": 0, "subscribers_count": 3 }, @@ -79,10 +79,10 @@ "description": "a reliable C based exploit and writeup for CVE-2021-3560.", "fork": false, "created_at": "2021-06-12T05:22:35Z", - "updated_at": "2023-07-31T07:38:51Z", + "updated_at": "2023-09-16T21:45:06Z", "pushed_at": "2021-06-23T11:07:32Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -94,7 +94,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 38, + "watchers": 37, "score": 0, "subscribers_count": 3 }, @@ -142,10 +142,10 @@ "description": null, "fork": false, "created_at": "2021-06-14T20:08:20Z", - "updated_at": "2023-09-15T17:26:47Z", + "updated_at": "2023-09-16T21:45:10Z", "pushed_at": "2022-11-16T13:14:56Z", - "stargazers_count": 103, - "watchers_count": 103, + "stargazers_count": 102, + "watchers_count": 102, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -154,7 +154,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 103, + "watchers": 102, "score": 0, "subscribers_count": 2 }, @@ -202,10 +202,10 @@ "description": "Privilege escalation with polkit - CVE-2021-3560", "fork": false, "created_at": "2021-06-19T08:15:17Z", - "updated_at": "2023-08-19T09:24:42Z", + "updated_at": "2023-09-16T21:45:17Z", "pushed_at": "2021-06-20T07:38:13Z", - "stargazers_count": 111, - "watchers_count": 111, + "stargazers_count": 110, + "watchers_count": 110, "has_discussions": false, "forks_count": 58, "allow_forking": true, @@ -214,7 +214,7 @@ "topics": [], "visibility": "public", "forks": 58, - "watchers": 111, + "watchers": 110, "score": 0, "subscribers_count": 3 }, @@ -322,10 +322,10 @@ "description": "Polkit D-Bus Authentication Bypass Exploit", "fork": false, "created_at": "2021-07-30T11:41:34Z", - "updated_at": "2023-02-26T05:26:34Z", + "updated_at": "2023-09-16T21:46:17Z", "pushed_at": "2021-07-30T11:43:32Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -334,7 +334,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 1 }, @@ -509,10 +509,10 @@ "description": "PolicyKit CVE-2021-3560 Exploit (Authentication Agent)", "fork": false, "created_at": "2022-04-29T18:57:30Z", - "updated_at": "2023-08-09T18:22:01Z", + "updated_at": "2023-09-16T21:53:16Z", "pushed_at": "2022-05-02T07:49:01Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 114, + "watchers_count": 114, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -521,7 +521,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 115, + "watchers": 114, "score": 0, "subscribers_count": 3 }, @@ -539,10 +539,10 @@ "description": "PolicyKit CVE-2021-3560 Exploitation (Authentication Agent)", "fork": false, "created_at": "2022-04-30T05:53:45Z", - "updated_at": "2023-03-07T02:05:52Z", + "updated_at": "2023-09-16T21:53:16Z", "pushed_at": "2023-03-06T05:22:36Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -551,7 +551,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 3 }, @@ -569,10 +569,10 @@ "description": "Exploit for CVE-2021-3560 (Polkit) - Local Privilege Escalation", "fork": false, "created_at": "2022-05-02T23:56:31Z", - "updated_at": "2023-09-03T15:37:14Z", + "updated_at": "2023-09-16T18:47:00Z", "pushed_at": "2022-06-26T16:26:27Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -592,7 +592,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 0 }, diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json index 1513475199..27e23fa640 100644 --- a/2021/CVE-2021-36260.json +++ b/2021/CVE-2021-36260.json @@ -43,10 +43,10 @@ "description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.", "fork": false, "created_at": "2021-10-27T15:51:12Z", - "updated_at": "2023-09-08T10:43:01Z", + "updated_at": "2023-09-16T21:48:35Z", "pushed_at": "2021-10-28T06:37:37Z", - "stargazers_count": 206, - "watchers_count": 206, + "stargazers_count": 205, + "watchers_count": 205, "has_discussions": false, "forks_count": 70, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 70, - "watchers": 206, + "watchers": 205, "score": 0, "subscribers_count": 5 }, @@ -73,10 +73,10 @@ "description": "the metasploit script(POC) about CVE-2021-36260 ", "fork": false, "created_at": "2021-11-03T08:11:49Z", - "updated_at": "2023-03-17T15:16:23Z", + "updated_at": "2023-09-16T21:48:45Z", "pushed_at": "2021-11-03T08:26:24Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 3 }, diff --git a/2021/CVE-2021-36749.json b/2021/CVE-2021-36749.json index 1a46f5e6eb..4c14fd77c5 100644 --- a/2021/CVE-2021-36749.json +++ b/2021/CVE-2021-36749.json @@ -13,10 +13,10 @@ "description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露", "fork": false, "created_at": "2021-05-22T05:06:33Z", - "updated_at": "2023-08-18T02:26:22Z", + "updated_at": "2023-09-16T21:44:36Z", "pushed_at": "2021-11-21T10:34:06Z", - "stargazers_count": 148, - "watchers_count": 148, + "stargazers_count": 147, + "watchers_count": 147, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 34, - "watchers": 148, + "watchers": 147, "score": 0, "subscribers_count": 4 }, @@ -47,10 +47,10 @@ "description": "Apache Druid 任意文件读取", "fork": false, "created_at": "2021-10-14T03:47:02Z", - "updated_at": "2023-06-27T03:37:29Z", + "updated_at": "2023-09-16T21:48:15Z", "pushed_at": "2021-10-15T02:31:03Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -59,7 +59,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 34, + "watchers": 33, "score": 0, "subscribers_count": 1 }, @@ -77,10 +77,10 @@ "description": null, "fork": false, "created_at": "2021-10-14T17:30:55Z", - "updated_at": "2023-05-06T16:10:23Z", + "updated_at": "2023-09-16T21:48:16Z", "pushed_at": "2022-01-09T15:38:45Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -89,7 +89,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-36798.json b/2021/CVE-2021-36798.json index fd5cc61bc2..cfe1fcdcec 100644 --- a/2021/CVE-2021-36798.json +++ b/2021/CVE-2021-36798.json @@ -13,10 +13,10 @@ "description": "Cobalt Strike < 4.4 dos CVE-2021-36798 ", "fork": false, "created_at": "2021-08-19T11:26:51Z", - "updated_at": "2023-08-04T05:22:22Z", + "updated_at": "2023-09-16T21:46:51Z", "pushed_at": "2021-08-19T11:46:12Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 38, + "watchers": 37, "score": 0, "subscribers_count": 6 }, @@ -45,10 +45,10 @@ "description": "CVE-2021-36798: CobaltStrike < 4.4 Dos", "fork": false, "created_at": "2021-09-06T11:49:03Z", - "updated_at": "2023-08-04T05:22:27Z", + "updated_at": "2023-09-16T21:47:16Z", "pushed_at": "2021-09-26T10:02:37Z", - "stargazers_count": 105, - "watchers_count": 105, + "stargazers_count": 104, + "watchers_count": 104, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 105, + "watchers": 104, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-36934.json b/2021/CVE-2021-36934.json index 57257b216f..12e7f65197 100644 --- a/2021/CVE-2021-36934.json +++ b/2021/CVE-2021-36934.json @@ -138,10 +138,10 @@ "description": "PoC for CVE-2021-36934, which enables a standard user to be able to retrieve the SAM, Security, and Software Registry hives in Windows 10 version 1809 or newer", "fork": false, "created_at": "2021-07-22T03:07:56Z", - "updated_at": "2023-01-04T08:32:31Z", + "updated_at": "2023-09-16T21:46:03Z", "pushed_at": "2022-09-24T20:40:17Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 33, + "watchers": 32, "score": 0, "subscribers_count": 2 }, @@ -498,10 +498,10 @@ "description": "SeriousSAM Auto Exploiter", "fork": false, "created_at": "2021-08-01T19:54:31Z", - "updated_at": "2022-09-24T09:19:58Z", + "updated_at": "2023-09-16T21:46:20Z", "pushed_at": "2021-09-04T09:27:49Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -510,7 +510,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-37580.json b/2021/CVE-2021-37580.json index 9d0a4df30b..700ebf8c50 100644 --- a/2021/CVE-2021-37580.json +++ b/2021/CVE-2021-37580.json @@ -43,10 +43,10 @@ "description": "CVE-2021-37580的poc", "fork": false, "created_at": "2021-11-17T13:26:46Z", - "updated_at": "2023-03-28T13:35:40Z", + "updated_at": "2023-09-16T21:49:04Z", "pushed_at": "2023-06-18T01:19:09Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 39, + "watchers": 38, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": null, "fork": false, "created_at": "2021-11-19T08:21:44Z", - "updated_at": "2023-01-31T18:45:17Z", + "updated_at": "2023-09-16T21:49:07Z", "pushed_at": "2021-11-19T08:44:37Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -133,10 +133,10 @@ "description": "CVE-2021-37580", "fork": false, "created_at": "2021-11-19T09:00:37Z", - "updated_at": "2023-01-31T18:45:11Z", + "updated_at": "2023-09-16T21:49:07Z", "pushed_at": "2021-11-19T09:03:13Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-37624.json b/2021/CVE-2021-37624.json index f87cccb1b6..a1c0c5cca8 100644 --- a/2021/CVE-2021-37624.json +++ b/2021/CVE-2021-37624.json @@ -13,10 +13,10 @@ "description": "A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.", "fork": false, "created_at": "2021-11-28T13:12:38Z", - "updated_at": "2023-08-09T18:28:14Z", + "updated_at": "2023-09-16T21:49:18Z", "pushed_at": "2021-12-05T16:54:16Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 27, + "watchers": 26, "score": 0, "subscribers_count": 2 } diff --git a/2021/CVE-2021-37740.json b/2021/CVE-2021-37740.json index 1199cba116..0fba7d45a1 100644 --- a/2021/CVE-2021-37740.json +++ b/2021/CVE-2021-37740.json @@ -13,10 +13,10 @@ "description": "PoC for DoS vulnerability CVE-2021-37740 in firmware v3.0.3 of SCN-IP100.03 and SCN-IP000.03 by MDT. The bug has been fixed in firmware v3.0.4.", "fork": false, "created_at": "2022-04-01T18:07:42Z", - "updated_at": "2023-01-20T13:13:42Z", + "updated_at": "2023-09-16T21:52:33Z", "pushed_at": "2022-07-22T17:16:14Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-37832.json b/2021/CVE-2021-37832.json index 3ac4c8d0f1..6c23d4f65b 100644 --- a/2021/CVE-2021-37832.json +++ b/2021/CVE-2021-37832.json @@ -13,10 +13,10 @@ "description": "CVE-2021-37832 - Hotel Druid 3.0.2 SQL Injection Vulnerability - 9.8 CVSS 3.1", "fork": false, "created_at": "2021-08-01T00:38:56Z", - "updated_at": "2023-08-10T17:10:34Z", + "updated_at": "2023-09-16T21:46:19Z", "pushed_at": "2021-08-12T00:09:39Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-37833.json b/2021/CVE-2021-37833.json index c9361c89cf..4d99c309c8 100644 --- a/2021/CVE-2021-37833.json +++ b/2021/CVE-2021-37833.json @@ -13,10 +13,10 @@ "description": "CVE 2021-37833 Hotel Druid 3.0.2 Reflected Cross Site Scripting", "fork": false, "created_at": "2021-08-01T00:34:27Z", - "updated_at": "2023-08-10T17:10:33Z", + "updated_at": "2023-09-16T21:46:19Z", "pushed_at": "2021-08-03T13:44:40Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-37980.json b/2021/CVE-2021-37980.json index 80d513364c..8459c02a59 100644 --- a/2021/CVE-2021-37980.json +++ b/2021/CVE-2021-37980.json @@ -13,10 +13,10 @@ "description": "PoC CVE-2021-37980 : Inappropriate implementation in Sandbox (windows only)", "fork": false, "created_at": "2021-10-12T19:14:29Z", - "updated_at": "2023-09-15T15:33:54Z", + "updated_at": "2023-09-16T21:48:14Z", "pushed_at": "2021-10-14T19:54:12Z", - "stargazers_count": 71, - "watchers_count": 71, + "stargazers_count": 70, + "watchers_count": 70, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 71, + "watchers": 70, "score": 0, "subscribers_count": 4 } diff --git a/2021/CVE-2021-38001.json b/2021/CVE-2021-38001.json index c18d6bb78a..d8ee3af54d 100644 --- a/2021/CVE-2021-38001.json +++ b/2021/CVE-2021-38001.json @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2021-11-05T03:18:46Z", - "updated_at": "2022-11-09T18:14:18Z", + "updated_at": "2023-09-16T21:48:48Z", "pushed_at": "2021-11-05T03:17:58Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 23, + "watchers": 22, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-38601.json b/2021/CVE-2021-38601.json deleted file mode 100644 index 087b51331c..0000000000 --- a/2021/CVE-2021-38601.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 395420731, - "name": "CVE-2021-38601", - "full_name": "5l1v3r1\/CVE-2021-38601", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2021-38601", - "description": "CVE-2021-38601 - Reflected XSS in Pepperminty-Wiki 0.23-dev", - "fork": false, - "created_at": "2021-08-12T19:13:35Z", - "updated_at": "2022-01-08T15:57:35Z", - "pushed_at": "2021-08-12T18:58:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-38647.json b/2021/CVE-2021-38647.json index 778180bdda..54f42d68ce 100644 --- a/2021/CVE-2021-38647.json +++ b/2021/CVE-2021-38647.json @@ -13,10 +13,10 @@ "description": "CVE-2021-38647 AKA \"OMIGOD\" vulnerability in Windows OMI ", "fork": false, "created_at": "2021-09-15T04:51:02Z", - "updated_at": "2022-02-11T01:13:18Z", + "updated_at": "2023-09-16T21:47:30Z", "pushed_at": "2022-02-11T01:34:56Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 9 }, @@ -73,10 +73,10 @@ "description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)", "fork": false, "created_at": "2021-09-16T02:11:36Z", - "updated_at": "2023-08-12T14:46:49Z", + "updated_at": "2023-09-16T21:47:32Z", "pushed_at": "2021-09-16T10:39:04Z", - "stargazers_count": 232, - "watchers_count": 232, + "stargazers_count": 231, + "watchers_count": 231, "has_discussions": false, "forks_count": 59, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 59, - "watchers": 232, + "watchers": 231, "score": 0, "subscribers_count": 12 }, @@ -133,10 +133,10 @@ "description": "OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the \"OMIGOD\" vulnerabilities discovered by Wiz's threat research team, specifically CVE-2021-38647.", "fork": false, "created_at": "2021-09-16T15:34:03Z", - "updated_at": "2023-07-13T18:34:04Z", + "updated_at": "2023-09-16T21:47:33Z", "pushed_at": "2021-09-22T12:46:31Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -150,7 +150,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 4 }, @@ -228,10 +228,10 @@ "description": "CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD", "fork": false, "created_at": "2021-09-20T16:29:48Z", - "updated_at": "2023-07-08T18:40:25Z", + "updated_at": "2023-09-16T21:47:37Z", "pushed_at": "2021-09-26T04:37:04Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -240,7 +240,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 63, + "watchers": 62, "score": 0, "subscribers_count": 5 }, @@ -320,10 +320,10 @@ "description": "CVE-2021-38647 is an unauthenticated RCE vulnerability effecting the OMI agent as root.", "fork": false, "created_at": "2021-09-24T10:53:52Z", - "updated_at": "2022-10-24T01:41:00Z", + "updated_at": "2023-09-16T21:47:42Z", "pushed_at": "2022-07-26T05:24:15Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -332,7 +332,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-39115.json b/2021/CVE-2021-39115.json index a14f595b94..70414e11db 100644 --- a/2021/CVE-2021-39115.json +++ b/2021/CVE-2021-39115.json @@ -13,10 +13,10 @@ "description": "Template Injection in Email Templates leads to code execution on Jira Service Management Server", "fork": false, "created_at": "2021-09-07T09:03:35Z", - "updated_at": "2023-05-18T08:23:40Z", + "updated_at": "2023-09-16T21:47:18Z", "pushed_at": "2021-09-09T03:58:32Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 48, + "watchers": 47, "score": 0, "subscribers_count": 3 } diff --git a/2021/CVE-2021-39165.json b/2021/CVE-2021-39165.json index ae8ef1e9a0..a9a295bc46 100644 --- a/2021/CVE-2021-39165.json +++ b/2021/CVE-2021-39165.json @@ -13,10 +13,10 @@ "description": "Github repository which contains a functional exploit for CVE-2021-39165", "fork": false, "created_at": "2022-03-15T18:14:46Z", - "updated_at": "2023-08-04T05:23:06Z", + "updated_at": "2023-09-16T21:52:08Z", "pushed_at": "2022-07-13T09:39:13Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 23, + "watchers": 22, "score": 0, "subscribers_count": 2 } diff --git a/2021/CVE-2021-39287.json b/2021/CVE-2021-39287.json index 61a3189fe3..eb0bc377ee 100644 --- a/2021/CVE-2021-39287.json +++ b/2021/CVE-2021-39287.json @@ -13,10 +13,10 @@ "description": "CVE-TBD Stored XSS in TastyIgniter v3.0.7 Restaurtant CMS", "fork": false, "created_at": "2021-08-17T03:01:38Z", - "updated_at": "2021-11-15T18:58:01Z", + "updated_at": "2023-09-16T21:46:47Z", "pushed_at": "2021-08-19T01:36:20Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2021/CVE-2021-3929.json b/2021/CVE-2021-3929.json index ac1edb9613..45801b3c61 100644 --- a/2021/CVE-2021-3929.json +++ b/2021/CVE-2021-3929.json @@ -13,10 +13,10 @@ "description": "Recursive MMIO VM Escape PoC", "fork": false, "created_at": "2022-05-13T05:33:28Z", - "updated_at": "2023-08-23T00:51:35Z", + "updated_at": "2023-09-16T21:53:34Z", "pushed_at": "2022-05-13T05:37:41Z", - "stargazers_count": 158, - "watchers_count": 158, + "stargazers_count": 157, + "watchers_count": 157, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 158, + "watchers": 157, "score": 0, "subscribers_count": 7 } diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 73b4754cf9..bc0aac94af 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -13,10 +13,10 @@ "description": "Local Privilege Escalation in polkit's pkexec", "fork": false, "created_at": "2022-01-25T23:11:30Z", - "updated_at": "2023-08-31T11:46:03Z", + "updated_at": "2023-09-16T21:50:46Z", "pushed_at": "2022-01-26T01:01:15Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 75, + "watchers": 74, "score": 0, "subscribers_count": 2 }, @@ -79,10 +79,10 @@ "description": "CVE-2021-4034 1day", "fork": false, "created_at": "2022-01-25T23:51:37Z", - "updated_at": "2023-09-15T03:01:38Z", + "updated_at": "2023-09-16T21:50:46Z", "pushed_at": "2022-06-08T04:00:28Z", - "stargazers_count": 1849, - "watchers_count": 1849, + "stargazers_count": 1848, + "watchers_count": 1848, "has_discussions": false, "forks_count": 513, "allow_forking": true, @@ -91,7 +91,7 @@ "topics": [], "visibility": "public", "forks": 513, - "watchers": 1849, + "watchers": 1848, "score": 0, "subscribers_count": 22 }, @@ -169,10 +169,10 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2023-09-13T09:04:24Z", + "updated_at": "2023-09-16T21:50:46Z", "pushed_at": "2023-05-04T19:24:39Z", - "stargazers_count": 989, - "watchers_count": 989, + "stargazers_count": 988, + "watchers_count": 988, "has_discussions": false, "forks_count": 315, "allow_forking": true, @@ -185,7 +185,7 @@ ], "visibility": "public", "forks": 315, - "watchers": 989, + "watchers": 988, "score": 0, "subscribers_count": 15 }, @@ -263,10 +263,10 @@ "description": "PoC for CVE-2021-4034 dubbed pwnkit", "fork": false, "created_at": "2022-01-26T01:34:44Z", - "updated_at": "2023-09-10T04:41:05Z", + "updated_at": "2023-09-16T21:50:46Z", "pushed_at": "2022-01-27T15:13:51Z", - "stargazers_count": 109, - "watchers_count": 109, + "stargazers_count": 108, + "watchers_count": 108, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -275,7 +275,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 109, + "watchers": 108, "score": 0, "subscribers_count": 4 }, @@ -293,10 +293,10 @@ "description": "PoC for CVE-2021-4034", "fork": false, "created_at": "2022-01-26T02:02:25Z", - "updated_at": "2023-09-03T13:28:07Z", + "updated_at": "2023-09-16T21:50:46Z", "pushed_at": "2022-01-26T02:27:53Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -305,7 +305,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 62, + "watchers": 61, "score": 0, "subscribers_count": 2 }, @@ -360,10 +360,10 @@ "description": "Exploit for CVE-2021-4034", "fork": false, "created_at": "2022-01-26T03:33:47Z", - "updated_at": "2023-06-14T04:53:57Z", + "updated_at": "2023-09-16T21:50:46Z", "pushed_at": "2022-01-27T11:57:05Z", - "stargazers_count": 97, - "watchers_count": 97, + "stargazers_count": 96, + "watchers_count": 96, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -372,7 +372,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 97, + "watchers": 96, "score": 0, "subscribers_count": 6 }, @@ -390,10 +390,10 @@ "description": null, "fork": false, "created_at": "2022-01-26T04:05:50Z", - "updated_at": "2022-10-19T22:33:56Z", + "updated_at": "2023-09-16T21:50:46Z", "pushed_at": "2023-07-20T08:59:30Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -402,7 +402,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -543,10 +543,10 @@ "description": "polkit pkexec Local Privilege Vulnerability to Add custom commands", "fork": false, "created_at": "2022-01-26T07:19:21Z", - "updated_at": "2023-08-20T08:47:51Z", + "updated_at": "2023-09-16T21:50:47Z", "pushed_at": "2022-01-27T06:23:02Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 43, + "watchers_count": 43, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -555,7 +555,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 44, + "watchers": 43, "score": 0, "subscribers_count": 1 }, @@ -633,10 +633,10 @@ "description": "A python3 and bash PoC for CVE-2021-4034 by Kim Schulz", "fork": false, "created_at": "2022-01-26T08:43:15Z", - "updated_at": "2023-09-06T11:28:31Z", + "updated_at": "2023-09-16T21:50:47Z", "pushed_at": "2022-01-27T10:40:14Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -650,7 +650,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 3 }, @@ -788,10 +788,10 @@ "description": "CVE-2021-4034 POC and Docker and Analysis write up", "fork": false, "created_at": "2022-01-26T10:58:23Z", - "updated_at": "2023-05-04T09:41:32Z", + "updated_at": "2023-09-16T21:50:47Z", "pushed_at": "2022-05-23T02:03:43Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -800,7 +800,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 2 }, @@ -878,10 +878,10 @@ "description": "PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.", "fork": false, "created_at": "2022-01-26T13:34:01Z", - "updated_at": "2023-07-31T14:14:50Z", + "updated_at": "2023-09-16T21:50:47Z", "pushed_at": "2022-01-26T20:17:11Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -890,7 +890,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 26, + "watchers": 25, "score": 0, "subscribers_count": 1 }, @@ -938,10 +938,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2023-09-16T10:56:16Z", + "updated_at": "2023-09-16T21:50:47Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 860, - "watchers_count": 860, + "stargazers_count": 859, + "watchers_count": 859, "has_discussions": false, "forks_count": 170, "allow_forking": true, @@ -952,7 +952,7 @@ ], "visibility": "public", "forks": 170, - "watchers": 860, + "watchers": 859, "score": 0, "subscribers_count": 14 }, @@ -1305,10 +1305,10 @@ "description": "Python exploit code for CVE-2021-4034 (pwnkit)", "fork": false, "created_at": "2022-01-26T17:53:16Z", - "updated_at": "2023-09-11T02:05:38Z", + "updated_at": "2023-09-16T21:50:47Z", "pushed_at": "2022-01-28T00:29:15Z", - "stargazers_count": 118, - "watchers_count": 118, + "stargazers_count": 117, + "watchers_count": 117, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -1317,7 +1317,7 @@ "topics": [], "visibility": "public", "forks": 40, - "watchers": 118, + "watchers": 117, "score": 0, "subscribers_count": 2 }, @@ -1335,10 +1335,10 @@ "description": "Proof of Concept (PoC) CVE-2021-4034 ", "fork": false, "created_at": "2022-01-26T18:01:26Z", - "updated_at": "2023-08-28T15:58:34Z", + "updated_at": "2023-09-16T21:50:48Z", "pushed_at": "2022-02-07T15:42:00Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 77, + "watchers_count": 77, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -1363,7 +1363,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 78, + "watchers": 77, "score": 0, "subscribers_count": 2 }, @@ -1752,10 +1752,10 @@ "description": "PoC CVE 2021-4034 PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec", "fork": false, "created_at": "2022-01-27T08:28:56Z", - "updated_at": "2023-02-14T09:21:07Z", + "updated_at": "2023-09-16T21:50:48Z", "pushed_at": "2022-01-27T08:40:56Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -1764,7 +1764,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -1914,10 +1914,10 @@ "description": "CVE-2021-4034 PoC , polkit < 0.131", "fork": false, "created_at": "2022-01-27T14:29:55Z", - "updated_at": "2023-06-11T20:37:13Z", + "updated_at": "2023-09-16T21:50:49Z", "pushed_at": "2022-12-20T09:03:26Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1931,7 +1931,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -2072,10 +2072,10 @@ "description": "Pre-compiled builds for CVE-2021-4034", "fork": false, "created_at": "2022-01-27T17:43:24Z", - "updated_at": "2023-08-04T13:29:16Z", + "updated_at": "2023-09-16T21:50:49Z", "pushed_at": "2022-03-30T15:38:20Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -2084,7 +2084,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 1 }, @@ -2132,10 +2132,10 @@ "description": "CVE-2021-4034简单优化,以应对没有安装gcc和make的目标环境", "fork": false, "created_at": "2022-01-28T02:54:38Z", - "updated_at": "2023-09-13T03:02:26Z", + "updated_at": "2023-09-16T21:50:49Z", "pushed_at": "2022-02-09T09:58:59Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -2144,7 +2144,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 72, + "watchers": 71, "score": 0, "subscribers_count": 3 }, @@ -2466,10 +2466,10 @@ "description": "CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-28T15:13:28Z", - "updated_at": "2023-09-11T13:56:22Z", + "updated_at": "2023-09-16T21:50:50Z", "pushed_at": "2022-01-28T15:37:41Z", - "stargazers_count": 95, - "watchers_count": 95, + "stargazers_count": 94, + "watchers_count": 94, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -2478,7 +2478,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 95, + "watchers": 94, "score": 0, "subscribers_count": 4 }, @@ -3057,10 +3057,10 @@ "description": "pwnKit: Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you.", "fork": false, "created_at": "2022-02-04T06:33:24Z", - "updated_at": "2023-05-10T01:17:39Z", + "updated_at": "2023-09-16T21:50:58Z", "pushed_at": "2022-02-08T04:57:32Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -3074,7 +3074,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, @@ -3195,10 +3195,10 @@ "description": "A golang based exp for CVE-2021-4034 dubbed pwnkit (more features added......)", "fork": false, "created_at": "2022-02-08T02:57:12Z", - "updated_at": "2023-03-09T07:42:23Z", + "updated_at": "2023-09-16T21:51:04Z", "pushed_at": "2022-02-08T03:24:51Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -3207,7 +3207,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-40346.json b/2021/CVE-2021-40346.json index 4d153ef6ca..c9a0994b7b 100644 --- a/2021/CVE-2021-40346.json +++ b/2021/CVE-2021-40346.json @@ -13,10 +13,10 @@ "description": "CVE-2021-40346 PoC (HAProxy HTTP Smuggling)", "fork": false, "created_at": "2021-09-08T22:26:19Z", - "updated_at": "2023-04-05T08:28:55Z", + "updated_at": "2023-09-16T21:47:21Z", "pushed_at": "2021-09-08T22:37:15Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 35, + "watchers": 34, "score": 0, "subscribers_count": 4 }, @@ -43,10 +43,10 @@ "description": "CVE-2021-40346 integer overflow enables http smuggling", "fork": false, "created_at": "2021-09-10T08:18:20Z", - "updated_at": "2023-03-28T13:37:20Z", + "updated_at": "2023-09-16T21:47:23Z", "pushed_at": "2021-09-28T08:28:18Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 33, + "watchers": 32, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2021-09-10T23:02:45Z", - "updated_at": "2022-07-26T22:55:35Z", + "updated_at": "2023-09-16T21:47:24Z", "pushed_at": "2021-09-13T20:46:19Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index 77de82d81c..763a70ea2c 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -13,10 +13,10 @@ "description": "Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444", "fork": false, "created_at": "2021-09-08T08:32:40Z", - "updated_at": "2022-06-10T10:41:24Z", + "updated_at": "2023-09-16T21:47:19Z", "pushed_at": "2021-09-29T11:39:26Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2021-09-09T03:15:57Z", - "updated_at": "2023-05-05T16:11:58Z", + "updated_at": "2023-09-16T21:47:21Z", "pushed_at": "2021-09-09T03:26:21Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 3 }, @@ -193,10 +193,10 @@ "description": "CVE-2021-40444 Sample ", "fork": false, "created_at": "2021-09-10T09:43:41Z", - "updated_at": "2023-09-09T11:24:10Z", + "updated_at": "2023-09-16T21:47:23Z", "pushed_at": "2021-09-11T10:35:20Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 73, + "watchers_count": 73, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 74, + "watchers": 73, "score": 0, "subscribers_count": 3 }, @@ -223,10 +223,10 @@ "description": "CVE-2021-40444 PoC", "fork": false, "created_at": "2021-09-10T16:55:53Z", - "updated_at": "2023-09-14T00:44:45Z", + "updated_at": "2023-09-16T21:47:23Z", "pushed_at": "2021-12-25T18:31:02Z", - "stargazers_count": 1492, - "watchers_count": 1492, + "stargazers_count": 1491, + "watchers_count": 1491, "has_discussions": false, "forks_count": 492, "allow_forking": true, @@ -235,7 +235,7 @@ "topics": [], "visibility": "public", "forks": 492, - "watchers": 1492, + "watchers": 1491, "score": 0, "subscribers_count": 28 }, @@ -253,10 +253,10 @@ "description": null, "fork": false, "created_at": "2021-09-11T02:49:37Z", - "updated_at": "2023-04-18T00:33:40Z", + "updated_at": "2023-09-16T21:47:24Z", "pushed_at": "2021-09-11T02:49:31Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -265,7 +265,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -403,10 +403,10 @@ "description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit", "fork": false, "created_at": "2021-09-12T18:05:53Z", - "updated_at": "2023-08-04T05:22:28Z", + "updated_at": "2023-09-16T21:47:26Z", "pushed_at": "2021-10-11T20:53:19Z", - "stargazers_count": 168, - "watchers_count": 168, + "stargazers_count": 167, + "watchers_count": 167, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -415,7 +415,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 168, + "watchers": 167, "score": 0, "subscribers_count": 7 }, @@ -493,10 +493,10 @@ "description": null, "fork": false, "created_at": "2021-09-14T17:10:48Z", - "updated_at": "2023-07-25T14:49:42Z", + "updated_at": "2023-09-16T21:47:29Z", "pushed_at": "2021-09-14T17:19:26Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -505,7 +505,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 4 }, @@ -523,10 +523,10 @@ "description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit", "fork": false, "created_at": "2021-09-15T22:34:35Z", - "updated_at": "2023-09-14T05:17:53Z", + "updated_at": "2023-09-16T21:47:31Z", "pushed_at": "2022-06-22T20:21:42Z", - "stargazers_count": 763, - "watchers_count": 763, + "stargazers_count": 762, + "watchers_count": 762, "has_discussions": false, "forks_count": 169, "allow_forking": true, @@ -542,7 +542,7 @@ ], "visibility": "public", "forks": 169, - "watchers": 763, + "watchers": 762, "score": 0, "subscribers_count": 19 }, @@ -590,10 +590,10 @@ "description": "Python script to extract embedded URLs from doc files (.docx, .docm, .rtf)", "fork": false, "created_at": "2021-09-16T16:54:50Z", - "updated_at": "2023-05-05T16:11:59Z", + "updated_at": "2023-09-16T21:47:33Z", "pushed_at": "2021-09-20T19:01:46Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -605,7 +605,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -623,10 +623,10 @@ "description": "Modified code so that we don´t need to rely on CAB archives", "fork": false, "created_at": "2021-09-19T19:46:28Z", - "updated_at": "2023-08-18T21:30:04Z", + "updated_at": "2023-09-16T21:47:36Z", "pushed_at": "2021-09-22T20:07:51Z", - "stargazers_count": 100, - "watchers_count": 100, + "stargazers_count": 99, + "watchers_count": 99, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -635,7 +635,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 100, + "watchers": 99, "score": 0, "subscribers_count": 7 }, @@ -720,10 +720,10 @@ "description": null, "fork": false, "created_at": "2021-10-03T01:13:42Z", - "updated_at": "2022-10-19T04:22:19Z", + "updated_at": "2023-09-16T21:47:57Z", "pushed_at": "2021-10-10T06:32:11Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -734,7 +734,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 1 }, @@ -842,10 +842,10 @@ "description": "An attempt to reproduce Microsoft MSHTML Remote Code Execution (RCE) Vulnerability and using Metasploit Framework.", "fork": false, "created_at": "2021-10-28T14:55:46Z", - "updated_at": "2023-07-27T19:56:14Z", + "updated_at": "2023-09-16T21:48:37Z", "pushed_at": "2021-10-31T08:15:00Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -854,7 +854,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -962,10 +962,10 @@ "description": "CVE-2021-40444", "fork": false, "created_at": "2021-12-19T08:16:07Z", - "updated_at": "2023-05-13T13:28:18Z", + "updated_at": "2023-09-16T21:49:48Z", "pushed_at": "2021-12-19T08:27:33Z", - "stargazers_count": 64, - "watchers_count": 64, + "stargazers_count": 63, + "watchers_count": 63, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -974,7 +974,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 64, + "watchers": 63, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-40449.json b/2021/CVE-2021-40449.json index 7355ef7dc0..1a38084bfb 100644 --- a/2021/CVE-2021-40449.json +++ b/2021/CVE-2021-40449.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)", "fork": false, "created_at": "2021-10-16T16:17:44Z", - "updated_at": "2023-09-15T15:33:22Z", + "updated_at": "2023-09-16T21:48:18Z", "pushed_at": "2021-11-11T17:09:56Z", - "stargazers_count": 449, - "watchers_count": 449, + "stargazers_count": 448, + "watchers_count": 448, "has_discussions": false, "forks_count": 95, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 95, - "watchers": 449, + "watchers": 448, "score": 0, "subscribers_count": 13 }, @@ -45,10 +45,10 @@ "description": "windows 10 14393 LPE", "fork": false, "created_at": "2021-10-20T09:24:36Z", - "updated_at": "2023-09-15T05:51:35Z", + "updated_at": "2023-09-16T21:48:23Z", "pushed_at": "2021-10-28T03:51:09Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 89, + "watchers": 88, "score": 0, "subscribers_count": 6 }, @@ -75,10 +75,10 @@ "description": "LPE exploit for a UAF in Windows (CVE-2021-40449).", "fork": false, "created_at": "2021-10-25T04:58:49Z", - "updated_at": "2023-03-20T19:39:52Z", + "updated_at": "2023-09-16T21:48:31Z", "pushed_at": "2021-11-05T06:54:10Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -89,7 +89,7 @@ ], "visibility": "public", "forks": 17, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 0 }, @@ -107,10 +107,10 @@ "description": "Exploit for CVE-2021-40449", "fork": false, "created_at": "2021-11-07T16:15:19Z", - "updated_at": "2023-06-06T02:10:03Z", + "updated_at": "2023-09-16T21:48:51Z", "pushed_at": "2021-11-07T16:21:20Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 50, + "watchers": 49, "score": 0, "subscribers_count": 3 }, @@ -197,10 +197,10 @@ "description": "Using CVE-2021-40449 to manual map kernel mode driver", "fork": false, "created_at": "2022-03-04T17:55:52Z", - "updated_at": "2023-09-12T21:35:59Z", + "updated_at": "2023-09-16T21:51:50Z", "pushed_at": "2022-03-05T18:34:25Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -209,7 +209,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 82, + "watchers": 81, "score": 0, "subscribers_count": 3 }, diff --git a/2021/CVE-2021-40539.json b/2021/CVE-2021-40539.json index 2dd10aae7c..5f784070c0 100644 --- a/2021/CVE-2021-40539.json +++ b/2021/CVE-2021-40539.json @@ -43,10 +43,10 @@ "description": "Exploitation code for CVE-2021-40539", "fork": false, "created_at": "2021-11-03T14:49:27Z", - "updated_at": "2023-09-12T19:28:31Z", + "updated_at": "2023-09-16T21:48:46Z", "pushed_at": "2021-11-09T11:15:19Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 45, + "watchers": 44, "score": 0, "subscribers_count": 5 } diff --git a/2021/CVE-2021-40845.json b/2021/CVE-2021-40845.json index 11ce19e783..8a750e0a61 100644 --- a/2021/CVE-2021-40845.json +++ b/2021/CVE-2021-40845.json @@ -13,10 +13,10 @@ "description": "AlphaWeb XE, the embedded web server running on AlphaCom XE, has a vulnerability which allows to upload PHP files leading to RCE once the authentication is successful - https:\/\/ricardojoserf.github.io\/CVE-2021-40845\/", "fork": false, "created_at": "2021-09-10T10:23:55Z", - "updated_at": "2021-11-14T00:42:16Z", + "updated_at": "2023-09-16T21:47:23Z", "pushed_at": "2021-09-11T20:20:37Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-40859.json b/2021/CVE-2021-40859.json index 19b11aaac5..5c0d658820 100644 --- a/2021/CVE-2021-40859.json +++ b/2021/CVE-2021-40859.json @@ -13,10 +13,10 @@ "description": "Auerswald COMpact 8.0B Backdoors exploit", "fork": false, "created_at": "2021-12-28T04:51:58Z", - "updated_at": "2022-11-24T11:13:51Z", + "updated_at": "2023-09-16T21:50:03Z", "pushed_at": "2021-12-28T14:04:33Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "Auerswald COMpact 8.0B Backdoors exploit", "fork": false, "created_at": "2021-12-28T06:05:42Z", - "updated_at": "2023-08-04T05:22:51Z", + "updated_at": "2023-09-16T21:50:03Z", "pushed_at": "2021-12-28T05:18:01Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 0 }, diff --git a/2021/CVE-2021-40870.json b/2021/CVE-2021-40870.json index 4417681354..24e4a1e2ad 100644 --- a/2021/CVE-2021-40870.json +++ b/2021/CVE-2021-40870.json @@ -46,10 +46,10 @@ "description": "Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file which allows an unauthenticated user to execute arbitrary code via directory traversal", "fork": false, "created_at": "2021-10-07T17:19:12Z", - "updated_at": "2023-05-05T16:12:01Z", + "updated_at": "2023-09-16T21:48:05Z", "pushed_at": "2021-10-09T06:06:47Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 1 }, @@ -79,10 +79,10 @@ "description": "Aviatrix allows an authenticated user to execute arbitrary code", "fork": false, "created_at": "2021-10-07T21:34:00Z", - "updated_at": "2023-01-31T23:05:25Z", + "updated_at": "2023-09-16T21:48:05Z", "pushed_at": "2021-10-07T21:36:11Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -94,7 +94,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-41073.json b/2021/CVE-2021-41073.json index dd338b8dec..c8855f08cf 100644 --- a/2021/CVE-2021-41073.json +++ b/2021/CVE-2021-41073.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-03-02T19:07:37Z", - "updated_at": "2023-09-08T18:32:16Z", + "updated_at": "2023-09-16T21:51:47Z", "pushed_at": "2022-03-08T15:37:34Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 92, + "watchers_count": 92, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 93, + "watchers": 92, "score": 0, "subscribers_count": 5 } diff --git a/2021/CVE-2021-41277.json b/2021/CVE-2021-41277.json index 700258a788..4a71fa42d8 100644 --- a/2021/CVE-2021-41277.json +++ b/2021/CVE-2021-41277.json @@ -13,10 +13,10 @@ "description": "Metabase任意文件读取漏洞批量扫描工具", "fork": false, "created_at": "2021-11-21T11:04:44Z", - "updated_at": "2023-01-31T19:13:12Z", + "updated_at": "2023-09-16T21:49:09Z", "pushed_at": "2021-11-22T11:42:32Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -45,10 +45,10 @@ "description": "PoC for CVE-2021-41277", "fork": false, "created_at": "2021-11-21T11:38:08Z", - "updated_at": "2023-08-11T20:28:02Z", + "updated_at": "2023-09-16T21:49:09Z", "pushed_at": "2021-11-25T21:10:41Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -60,7 +60,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-4154.json b/2021/CVE-2021-4154.json index 7d13b8d390..5e0965fe07 100644 --- a/2021/CVE-2021-4154.json +++ b/2021/CVE-2021-4154.json @@ -13,10 +13,10 @@ "description": "CVE-2021-4154 exploit", "fork": false, "created_at": "2022-08-11T05:46:27Z", - "updated_at": "2023-07-04T06:51:49Z", + "updated_at": "2023-09-16T21:56:07Z", "pushed_at": "2022-10-07T04:56:36Z", - "stargazers_count": 61, - "watchers_count": 61, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 61, + "watchers": 60, "score": 0, "subscribers_count": 5 }, diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index f9a0855295..9f5d5cec1e 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -13,10 +13,10 @@ "description": "CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.", "fork": false, "created_at": "2021-10-05T16:13:38Z", - "updated_at": "2023-06-26T09:55:26Z", + "updated_at": "2023-09-16T21:48:00Z", "pushed_at": "2022-08-30T11:58:32Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "CVE-2021-41773", "fork": false, "created_at": "2021-10-05T16:18:09Z", - "updated_at": "2022-11-09T18:13:57Z", + "updated_at": "2023-09-16T21:48:00Z", "pushed_at": "2021-10-05T16:48:27Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 }, @@ -73,10 +73,10 @@ "description": "Path traversal in Apache HTTP Server 2.4.49 (CVE-2021-41773) ", "fork": false, "created_at": "2021-10-05T16:45:41Z", - "updated_at": "2023-05-30T06:02:08Z", + "updated_at": "2023-09-16T21:48:00Z", "pushed_at": "2021-10-06T05:40:34Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 3 }, @@ -103,10 +103,10 @@ "description": null, "fork": false, "created_at": "2021-10-05T17:29:49Z", - "updated_at": "2023-09-14T16:31:01Z", + "updated_at": "2023-09-16T21:48:00Z", "pushed_at": "2021-10-06T09:25:38Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 3 }, @@ -133,10 +133,10 @@ "description": null, "fork": false, "created_at": "2021-10-05T17:30:43Z", - "updated_at": "2023-04-04T14:09:51Z", + "updated_at": "2023-09-16T21:48:00Z", "pushed_at": "2021-11-24T12:57:46Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 43, + "watchers_count": 43, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -151,7 +151,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 44, + "watchers": 43, "score": 0, "subscribers_count": 1 }, @@ -169,10 +169,10 @@ "description": null, "fork": false, "created_at": "2021-10-05T18:56:04Z", - "updated_at": "2023-08-12T00:07:30Z", + "updated_at": "2023-09-16T21:48:00Z", "pushed_at": "2021-10-06T03:43:42Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -181,7 +181,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 3 }, @@ -199,10 +199,10 @@ "description": "Exploitation of CVE-2021-41773 a Directory Traversal in Apache 2.4.49.", "fork": false, "created_at": "2021-10-05T20:30:01Z", - "updated_at": "2023-05-05T16:12:01Z", + "updated_at": "2023-09-16T21:48:01Z", "pushed_at": "2021-10-05T22:06:50Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -211,7 +211,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 2 }, @@ -229,10 +229,10 @@ "description": "Poc.py ", "fork": false, "created_at": "2021-10-05T20:41:34Z", - "updated_at": "2022-11-07T10:49:53Z", + "updated_at": "2023-09-16T21:48:01Z", "pushed_at": "2021-10-05T21:29:59Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -241,7 +241,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 }, @@ -259,10 +259,10 @@ "description": null, "fork": false, "created_at": "2021-10-05T23:53:48Z", - "updated_at": "2023-08-12T00:07:30Z", + "updated_at": "2023-09-16T21:48:01Z", "pushed_at": "2021-10-06T15:37:23Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -271,7 +271,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 38, + "watchers": 37, "score": 0, "subscribers_count": 1 }, @@ -289,10 +289,10 @@ "description": "Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE", "fork": false, "created_at": "2021-10-06T02:28:41Z", - "updated_at": "2023-08-20T11:56:20Z", + "updated_at": "2023-09-16T21:48:01Z", "pushed_at": "2022-09-09T16:09:11Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -308,7 +308,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 2 }, @@ -326,10 +326,10 @@ "description": "CVE-2021-41773 POC with Docker", "fork": false, "created_at": "2021-10-06T02:30:40Z", - "updated_at": "2023-07-24T14:18:40Z", + "updated_at": "2023-09-16T21:48:01Z", "pushed_at": "2022-10-07T23:37:10Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -338,7 +338,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 }, @@ -356,10 +356,10 @@ "description": "PoC for CVE-2021-41773 with docker to demonstrate", "fork": false, "created_at": "2021-10-06T03:01:41Z", - "updated_at": "2023-08-03T22:42:52Z", + "updated_at": "2023-09-16T21:48:01Z", "pushed_at": "2021-10-06T05:39:24Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -368,7 +368,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 }, @@ -386,10 +386,10 @@ "description": "CVE-2021-41773", "fork": false, "created_at": "2021-10-06T05:34:48Z", - "updated_at": "2022-11-23T09:49:09Z", + "updated_at": "2023-09-16T21:48:01Z", "pushed_at": "2022-12-28T17:49:24Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -398,7 +398,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 }, @@ -446,10 +446,10 @@ "description": "CVE-2021-41773 playground", "fork": false, "created_at": "2021-10-06T07:17:05Z", - "updated_at": "2023-08-28T09:59:50Z", + "updated_at": "2023-09-16T21:48:01Z", "pushed_at": "2021-10-07T17:56:38Z", - "stargazers_count": 208, - "watchers_count": 208, + "stargazers_count": 207, + "watchers_count": 207, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -458,7 +458,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 208, + "watchers": 207, "score": 0, "subscribers_count": 6 }, @@ -476,10 +476,10 @@ "description": "Path Traversal vulnerability in Apache 2.4.49", "fork": false, "created_at": "2021-10-06T10:04:22Z", - "updated_at": "2023-03-23T02:24:39Z", + "updated_at": "2023-09-16T21:48:01Z", "pushed_at": "2021-10-07T19:39:09Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -488,7 +488,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -506,10 +506,10 @@ "description": "Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773)", "fork": false, "created_at": "2021-10-06T13:39:57Z", - "updated_at": "2022-03-27T21:54:06Z", + "updated_at": "2023-09-16T21:48:02Z", "pushed_at": "2021-10-06T14:15:45Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -518,7 +518,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -536,10 +536,10 @@ "description": null, "fork": false, "created_at": "2021-10-06T14:12:07Z", - "updated_at": "2022-10-11T18:26:03Z", + "updated_at": "2023-09-16T21:48:02Z", "pushed_at": "2021-10-08T01:55:22Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -548,7 +548,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -566,10 +566,10 @@ "description": "CVE-2021-41773 的复现", "fork": false, "created_at": "2021-10-06T14:17:31Z", - "updated_at": "2023-03-28T13:35:34Z", + "updated_at": "2023-09-16T21:48:02Z", "pushed_at": "2021-10-08T05:03:10Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -578,7 +578,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 1 }, @@ -596,10 +596,10 @@ "description": null, "fork": false, "created_at": "2021-10-06T14:36:05Z", - "updated_at": "2021-10-10T18:53:04Z", + "updated_at": "2023-09-16T21:48:02Z", "pushed_at": "2022-06-11T13:34:00Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -608,7 +608,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -626,10 +626,10 @@ "description": "Vulnerable docker images for CVE-2021-41773", "fork": false, "created_at": "2021-10-06T14:47:23Z", - "updated_at": "2022-06-28T04:02:32Z", + "updated_at": "2023-09-16T21:48:02Z", "pushed_at": "2021-10-06T15:07:48Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -638,7 +638,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 1 }, @@ -656,10 +656,10 @@ "description": "Metasploit-Framework modules (scanner and exploit) for the CVE-2021-41773 and CVE-2021-42013 (Path Traversal in Apache 2.4.49\/2.4.50)", "fork": false, "created_at": "2021-10-06T14:58:27Z", - "updated_at": "2023-06-25T23:41:05Z", + "updated_at": "2023-09-16T21:48:02Z", "pushed_at": "2021-10-21T18:51:00Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -668,7 +668,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 2 }, @@ -686,10 +686,10 @@ "description": null, "fork": false, "created_at": "2021-10-06T16:15:21Z", - "updated_at": "2022-02-19T20:08:59Z", + "updated_at": "2023-09-16T21:48:02Z", "pushed_at": "2021-10-06T19:05:07Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -698,7 +698,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -716,10 +716,10 @@ "description": "exploit to CVE-2021-41773", "fork": false, "created_at": "2021-10-06T19:39:25Z", - "updated_at": "2022-12-29T20:16:36Z", + "updated_at": "2023-09-16T21:48:03Z", "pushed_at": "2021-10-08T16:32:51Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -728,7 +728,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -746,10 +746,10 @@ "description": null, "fork": false, "created_at": "2021-10-06T19:50:33Z", - "updated_at": "2021-10-10T18:59:25Z", + "updated_at": "2023-09-16T21:48:03Z", "pushed_at": "2021-10-06T20:14:27Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -758,7 +758,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -776,10 +776,10 @@ "description": "Apache 2.4.49", "fork": false, "created_at": "2021-10-06T21:37:18Z", - "updated_at": "2021-10-20T23:04:09Z", + "updated_at": "2023-09-16T21:48:03Z", "pushed_at": "2021-10-20T23:04:06Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -788,7 +788,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -806,10 +806,10 @@ "description": "Simple script realizado en bash, para revisión de múltiples hosts para CVE-2021-41773 (Apache)", "fork": false, "created_at": "2021-10-06T23:32:30Z", - "updated_at": "2022-08-15T15:41:57Z", + "updated_at": "2023-09-16T21:48:04Z", "pushed_at": "2021-10-12T03:28:51Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -818,7 +818,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -836,10 +836,10 @@ "description": "Apache HTTPd (2.4.49) – Local File Disclosure (LFI)", "fork": false, "created_at": "2021-10-07T00:14:40Z", - "updated_at": "2021-11-01T09:04:40Z", + "updated_at": "2023-09-16T21:48:04Z", "pushed_at": "2021-10-07T00:19:26Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -851,7 +851,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -869,10 +869,10 @@ "description": "A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public ", "fork": false, "created_at": "2021-10-07T01:31:13Z", - "updated_at": "2023-09-06T20:26:04Z", + "updated_at": "2023-09-16T21:48:04Z", "pushed_at": "2021-10-07T08:25:26Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -887,7 +887,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 58, + "watchers": 57, "score": 0, "subscribers_count": 2 }, @@ -905,10 +905,10 @@ "description": "CVE-2021-41773, poc, exploit", "fork": false, "created_at": "2021-10-07T08:10:00Z", - "updated_at": "2021-10-10T18:59:44Z", + "updated_at": "2023-09-16T21:48:05Z", "pushed_at": "2021-10-08T04:55:32Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -917,7 +917,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -995,10 +995,10 @@ "description": "CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited", "fork": false, "created_at": "2021-10-07T11:55:10Z", - "updated_at": "2022-03-14T01:27:30Z", + "updated_at": "2023-09-16T21:48:05Z", "pushed_at": "2021-10-10T05:19:29Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -1014,7 +1014,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -1032,10 +1032,10 @@ "description": "CVE-2021-41773", "fork": false, "created_at": "2021-10-07T12:30:13Z", - "updated_at": "2023-03-14T23:17:44Z", + "updated_at": "2023-09-16T21:48:05Z", "pushed_at": "2022-11-15T08:51:33Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1044,7 +1044,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -1122,10 +1122,10 @@ "description": "MASS CVE-2021-41773", "fork": false, "created_at": "2021-10-07T15:13:18Z", - "updated_at": "2023-07-05T04:50:23Z", + "updated_at": "2023-09-16T21:48:05Z", "pushed_at": "2021-10-10T09:14:27Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -1139,7 +1139,7 @@ ], "visibility": "public", "forks": 23, - "watchers": 26, + "watchers": 25, "score": 0, "subscribers_count": 3 }, @@ -1157,10 +1157,10 @@ "description": "Mass exploitation CVE-2021-41773 and auto detect possible RCE", "fork": false, "created_at": "2021-10-07T21:37:50Z", - "updated_at": "2023-08-03T22:31:50Z", + "updated_at": "2023-09-16T21:48:06Z", "pushed_at": "2021-10-07T21:52:57Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1169,7 +1169,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -1187,10 +1187,10 @@ "description": "This is a simple POC for Apache\/2.4.49 Path Traversal Vulnerability", "fork": false, "created_at": "2021-10-08T01:13:33Z", - "updated_at": "2023-05-05T16:12:01Z", + "updated_at": "2023-09-16T21:48:06Z", "pushed_at": "2021-11-12T00:03:34Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1199,7 +1199,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -1217,10 +1217,10 @@ "description": "Exploit for Apache 2.4.49", "fork": false, "created_at": "2021-10-08T04:26:31Z", - "updated_at": "2022-09-16T03:32:55Z", + "updated_at": "2023-09-16T21:48:06Z", "pushed_at": "2021-10-08T05:54:25Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -1229,7 +1229,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -1247,10 +1247,10 @@ "description": null, "fork": false, "created_at": "2021-10-08T04:43:27Z", - "updated_at": "2021-10-10T18:50:04Z", + "updated_at": "2023-09-16T21:48:06Z", "pushed_at": "2021-10-08T04:46:08Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1259,7 +1259,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -1307,10 +1307,10 @@ "description": "Fast python tool to test apache path traversal CVE-2021-41773 in a List of url ", "fork": false, "created_at": "2021-10-08T07:24:49Z", - "updated_at": "2022-11-09T18:13:59Z", + "updated_at": "2023-09-16T21:48:06Z", "pushed_at": "2021-10-08T07:27:04Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -1319,7 +1319,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 2 }, @@ -1337,10 +1337,10 @@ "description": "A Python script to check if an Apache web server is vulnerable to CVE-2021-41773", "fork": false, "created_at": "2021-10-08T08:32:51Z", - "updated_at": "2021-10-10T18:53:24Z", + "updated_at": "2023-09-16T21:48:06Z", "pushed_at": "2021-10-08T12:15:50Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1349,7 +1349,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -1367,10 +1367,10 @@ "description": "POC", "fork": false, "created_at": "2021-10-08T15:40:41Z", - "updated_at": "2021-10-11T22:24:14Z", + "updated_at": "2023-09-16T21:48:06Z", "pushed_at": "2021-10-11T22:24:12Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1379,7 +1379,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -1397,10 +1397,10 @@ "description": "Apache (Linux) CVE-2021-41773\/2021-42013 Mass Vulnerability Checker", "fork": false, "created_at": "2021-10-09T02:12:39Z", - "updated_at": "2023-08-29T14:26:41Z", + "updated_at": "2023-09-16T21:48:08Z", "pushed_at": "2021-10-12T07:27:09Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -1415,7 +1415,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 1 }, @@ -1433,10 +1433,10 @@ "description": "CVE-2021-41773 CVE-2021-42013漏洞批量检测工具", "fork": false, "created_at": "2021-10-09T03:32:18Z", - "updated_at": "2023-09-16T11:18:25Z", + "updated_at": "2023-09-16T21:48:08Z", "pushed_at": "2021-10-09T03:49:21Z", - "stargazers_count": 144, - "watchers_count": 144, + "stargazers_count": 143, + "watchers_count": 143, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -1445,7 +1445,7 @@ "topics": [], "visibility": "public", "forks": 49, - "watchers": 144, + "watchers": 143, "score": 0, "subscribers_count": 3 }, @@ -1463,10 +1463,10 @@ "description": "cve-2021-41773 即 cve-2021-42013 批量检测脚本", "fork": false, "created_at": "2021-10-09T11:33:56Z", - "updated_at": "2021-10-12T06:48:47Z", + "updated_at": "2023-09-16T21:48:08Z", "pushed_at": "2021-10-09T12:14:29Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1475,7 +1475,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -1493,10 +1493,10 @@ "description": "Apache 2.4.49 Path Traversal Vulnerability Checker ", "fork": false, "created_at": "2021-10-09T16:07:57Z", - "updated_at": "2022-06-26T13:11:44Z", + "updated_at": "2023-09-16T21:48:09Z", "pushed_at": "2021-10-09T16:32:08Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1505,7 +1505,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -1523,10 +1523,10 @@ "description": null, "fork": false, "created_at": "2021-10-10T10:09:52Z", - "updated_at": "2021-10-11T04:09:16Z", + "updated_at": "2023-09-16T21:48:10Z", "pushed_at": "2021-10-10T10:20:09Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1535,7 +1535,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -1553,10 +1553,10 @@ "description": "CVE-2021-41773 Grabber", "fork": false, "created_at": "2021-10-11T00:57:27Z", - "updated_at": "2023-03-29T02:31:55Z", + "updated_at": "2023-09-16T21:48:12Z", "pushed_at": "2021-10-11T02:51:11Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -1565,7 +1565,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -1673,10 +1673,10 @@ "description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519", "fork": false, "created_at": "2021-10-13T17:03:56Z", - "updated_at": "2023-07-29T15:14:14Z", + "updated_at": "2023-09-16T21:48:15Z", "pushed_at": "2021-10-14T21:11:44Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -1689,7 +1689,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 60, + "watchers": 59, "score": 0, "subscribers_count": 3 }, @@ -1899,10 +1899,10 @@ "description": null, "fork": false, "created_at": "2021-10-22T15:12:12Z", - "updated_at": "2021-10-24T07:10:34Z", + "updated_at": "2023-09-16T21:48:27Z", "pushed_at": "2021-10-22T15:23:56Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1911,7 +1911,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -2176,10 +2176,10 @@ "description": "Ce programme permet de détecter une faille RCE sur les serveurs Apache 2.4.49 et Apache 2.4.50", "fork": false, "created_at": "2021-11-11T13:10:05Z", - "updated_at": "2023-01-04T19:35:08Z", + "updated_at": "2023-09-16T21:48:57Z", "pushed_at": "2021-11-11T00:48:37Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -2188,7 +2188,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, @@ -2266,10 +2266,10 @@ "description": null, "fork": false, "created_at": "2021-12-15T06:04:41Z", - "updated_at": "2022-11-24T11:13:50Z", + "updated_at": "2023-09-16T21:49:44Z", "pushed_at": "2021-12-15T06:06:53Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -2278,7 +2278,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -2458,10 +2458,10 @@ "description": "Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773", "fork": false, "created_at": "2022-03-12T21:24:55Z", - "updated_at": "2023-09-03T12:10:38Z", + "updated_at": "2023-09-16T21:52:03Z", "pushed_at": "2022-03-12T21:30:58Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 73, + "watchers_count": 73, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -2479,7 +2479,7 @@ ], "visibility": "public", "forks": 32, - "watchers": 74, + "watchers": 73, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-41801.json b/2021/CVE-2021-41801.json deleted file mode 100644 index 65712d3d2d..0000000000 --- a/2021/CVE-2021-41801.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 542333481, - "name": "CVE-2021-41801", - "full_name": "5l1v3r1\/CVE-2021-41801", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2021-41801", - "description": null, - "fork": false, - "created_at": "2022-09-27T23:55:41Z", - "updated_at": "2022-09-27T23:55:41Z", - "pushed_at": "2022-04-12T13:26:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-4191.json b/2021/CVE-2021-4191.json index bdc0bdda8b..71ff90f498 100644 --- a/2021/CVE-2021-4191.json +++ b/2021/CVE-2021-4191.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-06-05T04:08:45Z", - "updated_at": "2023-06-23T09:50:01Z", + "updated_at": "2023-09-16T21:59:25Z", "pushed_at": "2023-06-05T04:11:40Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-42008.json b/2021/CVE-2021-42008.json index e57c07e34f..7bcb6870d5 100644 --- a/2021/CVE-2021-42008.json +++ b/2021/CVE-2021-42008.json @@ -13,10 +13,10 @@ "description": "Exploiting A 16-Year-Old Vulnerability In The Linux 6pack Driver", "fork": false, "created_at": "2021-12-03T13:18:32Z", - "updated_at": "2023-01-31T19:08:00Z", + "updated_at": "2023-09-16T21:49:24Z", "pushed_at": "2021-12-03T13:19:26Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "CVE-2021-42008: Exploiting A 16-Year-Old Vulnerability In The Linux 6pack Driver", "fork": false, "created_at": "2021-12-03T14:08:26Z", - "updated_at": "2023-09-08T18:29:13Z", + "updated_at": "2023-09-16T21:49:24Z", "pushed_at": "2022-05-01T15:02:44Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 29, + "watchers": 28, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-42013.json b/2021/CVE-2021-42013.json index 2d605d49f1..56f5eb0a8e 100644 --- a/2021/CVE-2021-42013.json +++ b/2021/CVE-2021-42013.json @@ -43,10 +43,10 @@ "description": "Apache 2.4.50 Path traversal vulnerability", "fork": false, "created_at": "2021-10-08T05:44:54Z", - "updated_at": "2022-11-09T18:13:59Z", + "updated_at": "2023-09-16T21:48:06Z", "pushed_at": "2022-08-30T11:59:18Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 1 }, @@ -197,10 +197,10 @@ "description": "cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50", "fork": false, "created_at": "2021-10-27T14:29:10Z", - "updated_at": "2023-08-24T15:55:15Z", + "updated_at": "2023-09-16T21:30:53Z", "pushed_at": "2023-01-23T16:41:56Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -209,7 +209,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-4204.json b/2021/CVE-2021-4204.json index 50a86445f5..2a5a1afd5b 100644 --- a/2021/CVE-2021-4204.json +++ b/2021/CVE-2021-4204.json @@ -13,10 +13,10 @@ "description": "CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation", "fork": false, "created_at": "2022-02-24T06:43:56Z", - "updated_at": "2023-07-04T13:10:29Z", + "updated_at": "2023-09-16T21:51:35Z", "pushed_at": "2022-03-19T06:32:50Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 59, + "watchers": 58, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-42230.json b/2021/CVE-2021-42230.json index be45a95157..19f2b40cc8 100644 --- a/2021/CVE-2021-42230.json +++ b/2021/CVE-2021-42230.json @@ -13,10 +13,10 @@ "description": "Seowon 130-SLC router - 'queriesCnt' Remote Code Execution (Unauthenticated)", "fork": false, "created_at": "2021-12-01T20:12:56Z", - "updated_at": "2022-10-18T23:38:54Z", + "updated_at": "2023-09-16T21:49:22Z", "pushed_at": "2022-04-16T23:46:59Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index f367a10cc3..06284e3bde 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -13,10 +13,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-11T15:10:30Z", - "updated_at": "2023-09-15T04:13:23Z", + "updated_at": "2023-09-16T21:49:36Z", "pushed_at": "2022-07-10T22:23:13Z", - "stargazers_count": 926, - "watchers_count": 926, + "stargazers_count": 925, + "watchers_count": 925, "has_discussions": false, "forks_count": 190, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 190, - "watchers": 926, + "watchers": 925, "score": 0, "subscribers_count": 25 }, @@ -48,10 +48,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2023-09-14T09:15:19Z", + "updated_at": "2023-09-16T21:49:40Z", "pushed_at": "2023-01-29T03:31:27Z", - "stargazers_count": 639, - "watchers_count": 639, + "stargazers_count": 638, + "watchers_count": 638, "has_discussions": false, "forks_count": 112, "allow_forking": true, @@ -60,7 +60,7 @@ "topics": [], "visibility": "public", "forks": 112, - "watchers": 639, + "watchers": 638, "score": 0, "subscribers_count": 12 }, @@ -108,10 +108,10 @@ "description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)", "fork": false, "created_at": "2021-12-13T23:15:05Z", - "updated_at": "2023-09-11T13:52:30Z", + "updated_at": "2023-09-16T21:49:42Z", "pushed_at": "2022-01-13T12:35:19Z", - "stargazers_count": 261, - "watchers_count": 261, + "stargazers_count": 260, + "watchers_count": 260, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -122,7 +122,7 @@ ], "visibility": "public", "forks": 38, - "watchers": 261, + "watchers": 260, "score": 0, "subscribers_count": 7 }, diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index b6d0129657..184544854f 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -13,10 +13,10 @@ "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "fork": false, "created_at": "2021-12-11T19:27:30Z", - "updated_at": "2023-09-15T04:13:27Z", + "updated_at": "2023-09-16T21:49:37Z", "pushed_at": "2021-12-16T09:50:15Z", - "stargazers_count": 1254, - "watchers_count": 1254, + "stargazers_count": 1253, + "watchers_count": 1253, "has_discussions": false, "forks_count": 319, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 319, - "watchers": 1254, + "watchers": 1253, "score": 0, "subscribers_count": 27 }, @@ -73,10 +73,10 @@ "description": "NoPacScan is a CVE-2021-42287\/CVE-2021-42278 Scanner,it scan for more domain controllers than other script", "fork": false, "created_at": "2022-01-07T11:59:55Z", - "updated_at": "2023-07-26T13:53:16Z", + "updated_at": "2023-09-16T21:50:17Z", "pushed_at": "2022-02-17T04:12:08Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 80, + "watchers_count": 80, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 81, + "watchers": 80, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-42321.json b/2021/CVE-2021-42321.json index a7337044ce..0df47b292c 100644 --- a/2021/CVE-2021-42321.json +++ b/2021/CVE-2021-42321.json @@ -13,10 +13,10 @@ "description": "Microsoft Exchange Server Poc", "fork": false, "created_at": "2021-11-23T02:26:26Z", - "updated_at": "2023-09-05T02:17:27Z", + "updated_at": "2023-09-16T21:49:12Z", "pushed_at": "2021-11-23T02:33:47Z", - "stargazers_count": 84, - "watchers_count": 84, + "stargazers_count": 83, + "watchers_count": 83, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 84, + "watchers": 83, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-42342.json b/2021/CVE-2021-42342.json index 06208f1f76..f6150bb311 100644 --- a/2021/CVE-2021-42342.json +++ b/2021/CVE-2021-42342.json @@ -43,10 +43,10 @@ "description": "CVE-2021-42342 RCE", "fork": false, "created_at": "2022-01-04T14:48:59Z", - "updated_at": "2023-07-10T16:47:42Z", + "updated_at": "2023-09-16T21:50:13Z", "pushed_at": "2022-01-04T14:54:39Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 42, + "watchers": 41, "score": 0, "subscribers_count": 4 } diff --git a/2021/CVE-2021-42574.json b/2021/CVE-2021-42574.json index 3145607547..15d7a06313 100644 --- a/2021/CVE-2021-42574.json +++ b/2021/CVE-2021-42574.json @@ -73,10 +73,10 @@ "description": "Generate malicious files using recently published bidi-attack (CVE-2021-42574)", "fork": false, "created_at": "2021-11-02T15:32:38Z", - "updated_at": "2023-01-31T19:22:35Z", + "updated_at": "2023-09-16T21:48:44Z", "pushed_at": "2023-05-23T19:49:48Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": "Checks your files for existence of Unicode BIDI characters which can be misused for supply chain attacks. See CVE-2021-42574 ", "fork": false, "created_at": "2021-11-06T22:12:35Z", - "updated_at": "2023-01-31T19:22:27Z", + "updated_at": "2023-09-16T21:48:51Z", "pushed_at": "2023-03-28T05:59:47Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -122,7 +122,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-42694.json b/2021/CVE-2021-42694.json index 3a959b50e0..175738a2e9 100644 --- a/2021/CVE-2021-42694.json +++ b/2021/CVE-2021-42694.json @@ -13,10 +13,10 @@ "description": "Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694)", "fork": false, "created_at": "2021-11-02T20:39:47Z", - "updated_at": "2023-01-31T19:22:16Z", + "updated_at": "2023-09-16T21:48:45Z", "pushed_at": "2023-05-23T19:49:04Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-43008.json b/2021/CVE-2021-43008.json index a7ff2323e2..fb244fdb71 100644 --- a/2021/CVE-2021-43008.json +++ b/2021/CVE-2021-43008.json @@ -13,10 +13,10 @@ "description": "Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability ", "fork": false, "created_at": "2021-12-13T17:26:49Z", - "updated_at": "2023-09-07T08:58:40Z", + "updated_at": "2023-09-16T21:49:41Z", "pushed_at": "2023-02-19T22:08:03Z", - "stargazers_count": 66, - "watchers_count": 66, + "stargazers_count": 65, + "watchers_count": 65, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -37,7 +37,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 66, + "watchers": 65, "score": 0, "subscribers_count": 3 } diff --git a/2021/CVE-2021-43224.json b/2021/CVE-2021-43224.json index e1a3fc5c9a..fea6e94fdd 100644 --- a/2021/CVE-2021-43224.json +++ b/2021/CVE-2021-43224.json @@ -13,10 +13,10 @@ "description": "Windows Common Log File System Driver POC", "fork": false, "created_at": "2021-12-21T01:51:41Z", - "updated_at": "2023-09-02T18:40:37Z", + "updated_at": "2023-09-16T21:49:51Z", "pushed_at": "2021-12-21T06:57:06Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 92, + "watchers_count": 92, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 93, + "watchers": 92, "score": 0, "subscribers_count": 4 } diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index 816b33718f..dd55053b6d 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -43,10 +43,10 @@ "description": "Grafana Arbitrary File Reading Vulnerability", "fork": false, "created_at": "2021-12-07T08:59:11Z", - "updated_at": "2023-08-09T18:30:00Z", + "updated_at": "2023-09-16T21:49:29Z", "pushed_at": "2021-12-07T14:18:42Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 26, + "watchers": 25, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "Grafana Unauthorized arbitrary file reading vulnerability", "fork": false, "created_at": "2021-12-07T09:02:16Z", - "updated_at": "2023-09-07T12:21:20Z", + "updated_at": "2023-09-16T21:49:29Z", "pushed_at": "2023-02-14T07:05:22Z", - "stargazers_count": 336, - "watchers_count": 336, + "stargazers_count": 335, + "watchers_count": 335, "has_discussions": false, "forks_count": 90, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 90, - "watchers": 336, + "watchers": 335, "score": 0, "subscribers_count": 7 }, @@ -133,10 +133,10 @@ "description": "CVE-2021-43798:Grafana 任意文件读取漏洞", "fork": false, "created_at": "2021-12-07T12:47:58Z", - "updated_at": "2023-08-04T05:22:45Z", + "updated_at": "2023-09-16T21:49:29Z", "pushed_at": "2021-12-07T16:27:56Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -149,7 +149,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 27, + "watchers": 26, "score": 0, "subscribers_count": 3 }, @@ -201,10 +201,10 @@ "description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.", "fork": false, "created_at": "2021-12-07T15:11:34Z", - "updated_at": "2023-09-11T13:51:12Z", + "updated_at": "2023-09-16T21:49:30Z", "pushed_at": "2021-12-09T07:22:26Z", - "stargazers_count": 224, - "watchers_count": 224, + "stargazers_count": 223, + "watchers_count": 223, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -217,7 +217,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 224, + "watchers": 223, "score": 0, "subscribers_count": 5 }, @@ -385,10 +385,10 @@ "description": "Simple program for exploit grafana", "fork": false, "created_at": "2021-12-09T09:48:40Z", - "updated_at": "2023-07-29T05:14:13Z", + "updated_at": "2023-09-16T21:49:32Z", "pushed_at": "2021-12-09T10:10:25Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -403,7 +403,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-43799.json b/2021/CVE-2021-43799.json index 8798fa98d5..429ec72cfa 100644 --- a/2021/CVE-2021-43799.json +++ b/2021/CVE-2021-43799.json @@ -13,10 +13,10 @@ "description": "Python Exploit Code ", "fork": false, "created_at": "2021-12-08T00:47:00Z", - "updated_at": "2023-01-31T12:07:55Z", + "updated_at": "2023-09-16T21:49:30Z", "pushed_at": "2021-12-08T00:40:16Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-43811.json b/2021/CVE-2021-43811.json index 0b2b205b01..e36304e8c4 100644 --- a/2021/CVE-2021-43811.json +++ b/2021/CVE-2021-43811.json @@ -13,10 +13,10 @@ "description": "awslabs\/sockeye Code injection via unsafe YAML loading CVE-2021-43811", "fork": false, "created_at": "2022-08-21T08:44:31Z", - "updated_at": "2022-12-31T14:38:48Z", + "updated_at": "2023-09-16T21:56:21Z", "pushed_at": "2022-08-21T09:30:02Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-43883.json b/2021/CVE-2021-43883.json index af25ee43fe..806a8a5dca 100644 --- a/2021/CVE-2021-43883.json +++ b/2021/CVE-2021-43883.json @@ -13,10 +13,10 @@ "description": "Windows MSI Installer LPE (CVE-2021-43883)", "fork": false, "created_at": "2021-12-02T19:15:59Z", - "updated_at": "2023-04-07T02:43:45Z", + "updated_at": "2023-09-16T21:49:23Z", "pushed_at": "2021-12-17T12:53:51Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 72, + "watchers_count": 72, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 73, + "watchers": 72, "score": 0, "subscribers_count": 3 } diff --git a/2021/CVE-2021-43893.json b/2021/CVE-2021-43893.json index 42b0438e12..bb8f890801 100644 --- a/2021/CVE-2021-43893.json +++ b/2021/CVE-2021-43893.json @@ -13,10 +13,10 @@ "description": "Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)", "fork": false, "created_at": "2022-02-04T17:11:00Z", - "updated_at": "2023-08-23T17:23:47Z", + "updated_at": "2023-09-16T21:50:59Z", "pushed_at": "2022-02-14T14:26:26Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 59, + "watchers": 58, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-44077.json b/2021/CVE-2021-44077.json index cb39eab1da..015750d526 100644 --- a/2021/CVE-2021-44077.json +++ b/2021/CVE-2021-44077.json @@ -13,10 +13,10 @@ "description": "Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077", "fork": false, "created_at": "2021-12-08T20:24:38Z", - "updated_at": "2023-01-06T05:35:51Z", + "updated_at": "2023-09-16T21:49:31Z", "pushed_at": "2021-12-08T21:43:16Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 26, + "watchers": 25, "score": 0, "subscribers_count": 5 }, diff --git a/2021/CVE-2021-44142.json b/2021/CVE-2021-44142.json index 677ea728d0..b37803efa7 100644 --- a/2021/CVE-2021-44142.json +++ b/2021/CVE-2021-44142.json @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2022-03-29T19:03:38Z", - "updated_at": "2023-08-17T14:54:12Z", + "updated_at": "2023-09-16T21:52:28Z", "pushed_at": "2022-03-29T20:47:13Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 7 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 5cc6c719a3..a9291d428e 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -13,10 +13,10 @@ "description": "Apache Log4j 远程代码执行", "fork": false, "created_at": "2021-12-09T15:27:38Z", - "updated_at": "2023-09-12T07:53:46Z", + "updated_at": "2023-09-16T21:49:32Z", "pushed_at": "2023-05-14T04:54:32Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 58, + "watchers": 57, "score": 0, "subscribers_count": 2 }, @@ -103,10 +103,10 @@ "description": "Remote Code Injection In Log4j", "fork": false, "created_at": "2021-12-10T05:23:44Z", - "updated_at": "2023-09-15T14:53:29Z", + "updated_at": "2023-09-16T21:49:33Z", "pushed_at": "2022-01-18T12:01:52Z", - "stargazers_count": 450, - "watchers_count": 450, + "stargazers_count": 449, + "watchers_count": 449, "has_discussions": false, "forks_count": 127, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 127, - "watchers": 450, + "watchers": 449, "score": 0, "subscribers_count": 8 }, @@ -133,10 +133,10 @@ "description": "Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information", "fork": false, "created_at": "2021-12-10T06:15:38Z", - "updated_at": "2023-06-08T02:56:52Z", + "updated_at": "2023-09-16T21:49:33Z", "pushed_at": "2021-12-16T01:33:48Z", - "stargazers_count": 182, - "watchers_count": 182, + "stargazers_count": 181, + "watchers_count": 181, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -153,7 +153,7 @@ ], "visibility": "public", "forks": 32, - "watchers": 182, + "watchers": 181, "score": 0, "subscribers_count": 6 }, @@ -279,10 +279,10 @@ "description": "CVE-2021-44228 fix", "fork": false, "created_at": "2021-12-10T09:20:40Z", - "updated_at": "2023-01-01T17:49:27Z", + "updated_at": "2023-09-16T21:49:34Z", "pushed_at": "2021-12-20T00:38:10Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -291,7 +291,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -369,10 +369,10 @@ "description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).", "fork": false, "created_at": "2021-12-10T12:38:20Z", - "updated_at": "2023-09-15T09:07:30Z", + "updated_at": "2023-09-16T21:49:34Z", "pushed_at": "2023-05-11T11:29:46Z", - "stargazers_count": 1068, - "watchers_count": 1068, + "stargazers_count": 1067, + "watchers_count": 1067, "has_discussions": false, "forks_count": 506, "allow_forking": true, @@ -383,7 +383,7 @@ ], "visibility": "public", "forks": 506, - "watchers": 1068, + "watchers": 1067, "score": 0, "subscribers_count": 23 }, @@ -501,10 +501,10 @@ "description": "Apache Log4j2 RCE( CVE-2021-44228)验证环境", "fork": false, "created_at": "2021-12-10T15:57:14Z", - "updated_at": "2021-12-27T03:42:54Z", + "updated_at": "2023-09-16T21:49:34Z", "pushed_at": "2021-12-10T15:58:25Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -521,7 +521,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -573,10 +573,10 @@ "description": "Vulnerability CVE-2021-44228 checker", "fork": false, "created_at": "2021-12-10T17:24:47Z", - "updated_at": "2022-11-09T18:14:41Z", + "updated_at": "2023-09-16T21:49:34Z", "pushed_at": "2021-12-13T15:16:23Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -585,7 +585,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 2 }, @@ -603,10 +603,10 @@ "description": "Hashes for vulnerable LOG4J versions", "fork": false, "created_at": "2021-12-10T18:06:06Z", - "updated_at": "2023-07-16T13:57:10Z", + "updated_at": "2023-09-16T21:49:34Z", "pushed_at": "2021-12-17T17:02:24Z", - "stargazers_count": 155, - "watchers_count": 155, + "stargazers_count": 154, + "watchers_count": 154, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -615,7 +615,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 155, + "watchers": 154, "score": 0, "subscribers_count": 14 }, @@ -760,10 +760,10 @@ "description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading", "fork": false, "created_at": "2021-12-10T21:46:18Z", - "updated_at": "2023-09-15T04:13:49Z", + "updated_at": "2023-09-16T21:49:35Z", "pushed_at": "2021-12-13T22:27:25Z", - "stargazers_count": 192, - "watchers_count": 192, + "stargazers_count": 191, + "watchers_count": 191, "has_discussions": false, "forks_count": 60, "allow_forking": true, @@ -772,7 +772,7 @@ "topics": [], "visibility": "public", "forks": 60, - "watchers": 192, + "watchers": 191, "score": 0, "subscribers_count": 6 }, @@ -790,10 +790,10 @@ "description": "Java agent that disables Apache Log4J's JNDI Lookup. Fixes CVE-2021-44228, aka \"Log4Shell.\"", "fork": false, "created_at": "2021-12-10T21:59:31Z", - "updated_at": "2023-05-08T02:31:55Z", + "updated_at": "2023-09-16T21:49:35Z", "pushed_at": "2023-01-03T06:59:41Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -809,7 +809,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -827,10 +827,10 @@ "description": "CVE-2021-44228 DFIR Notes", "fork": false, "created_at": "2021-12-10T22:19:16Z", - "updated_at": "2023-08-15T12:50:42Z", + "updated_at": "2023-09-16T21:49:35Z", "pushed_at": "2021-12-14T12:15:16Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -839,7 +839,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 3 }, @@ -857,10 +857,10 @@ "description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks", "fork": false, "created_at": "2021-12-10T22:35:00Z", - "updated_at": "2023-09-15T06:32:10Z", + "updated_at": "2023-09-16T21:49:35Z", "pushed_at": "2022-01-15T16:18:44Z", - "stargazers_count": 912, - "watchers_count": 912, + "stargazers_count": 911, + "watchers_count": 911, "has_discussions": false, "forks_count": 139, "allow_forking": true, @@ -889,7 +889,7 @@ ], "visibility": "public", "forks": 139, - "watchers": 912, + "watchers": 911, "score": 0, "subscribers_count": 24 }, @@ -907,10 +907,10 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2023-09-14T14:22:12Z", + "updated_at": "2023-09-16T21:49:35Z", "pushed_at": "2023-02-08T23:41:04Z", - "stargazers_count": 1639, - "watchers_count": 1639, + "stargazers_count": 1638, + "watchers_count": 1638, "has_discussions": false, "forks_count": 485, "allow_forking": true, @@ -924,7 +924,7 @@ ], "visibility": "public", "forks": 485, - "watchers": 1639, + "watchers": 1638, "score": 0, "subscribers_count": 25 }, @@ -1135,10 +1135,10 @@ "description": "A short demo of CVE-2021-44228", "fork": false, "created_at": "2021-12-11T02:45:39Z", - "updated_at": "2023-01-28T00:35:31Z", + "updated_at": "2023-09-16T21:49:35Z", "pushed_at": "2021-12-13T09:20:35Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1147,7 +1147,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 }, @@ -1268,10 +1268,10 @@ "description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks", "fork": false, "created_at": "2021-12-11T07:19:11Z", - "updated_at": "2023-09-15T17:15:36Z", + "updated_at": "2023-09-16T21:49:35Z", "pushed_at": "2023-06-13T09:17:54Z", - "stargazers_count": 729, - "watchers_count": 729, + "stargazers_count": 728, + "watchers_count": 728, "has_discussions": false, "forks_count": 115, "allow_forking": true, @@ -1285,7 +1285,7 @@ ], "visibility": "public", "forks": 115, - "watchers": 729, + "watchers": 728, "score": 0, "subscribers_count": 10 }, @@ -1393,10 +1393,10 @@ "description": "A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass Payloads", "fork": false, "created_at": "2021-12-11T10:19:01Z", - "updated_at": "2023-09-08T14:50:23Z", + "updated_at": "2023-09-16T21:49:36Z", "pushed_at": "2021-12-11T10:19:51Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -1405,7 +1405,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 3 }, @@ -1423,10 +1423,10 @@ "description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228", "fork": false, "created_at": "2021-12-11T11:18:46Z", - "updated_at": "2023-09-04T06:48:42Z", + "updated_at": "2023-09-16T21:49:36Z", "pushed_at": "2022-04-07T14:47:03Z", - "stargazers_count": 852, - "watchers_count": 852, + "stargazers_count": 851, + "watchers_count": 851, "has_discussions": false, "forks_count": 178, "allow_forking": true, @@ -1448,7 +1448,7 @@ ], "visibility": "public", "forks": 178, - "watchers": 852, + "watchers": 851, "score": 0, "subscribers_count": 33 }, @@ -1466,10 +1466,10 @@ "description": null, "fork": false, "created_at": "2021-12-11T11:38:16Z", - "updated_at": "2023-01-31T12:00:53Z", + "updated_at": "2023-09-16T21:49:36Z", "pushed_at": "2022-02-16T21:58:54Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": true, "forks_count": 1, "allow_forking": true, @@ -1478,7 +1478,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 3 }, @@ -1556,10 +1556,10 @@ "description": "List of company advisories log4j", "fork": false, "created_at": "2021-12-11T12:41:38Z", - "updated_at": "2023-01-27T19:28:27Z", + "updated_at": "2023-09-16T21:49:36Z", "pushed_at": "2021-12-12T09:46:17Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1568,7 +1568,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, @@ -1620,10 +1620,10 @@ "description": "Log4j-RCE (CVE-2021-44228) Proof of Concept", "fork": false, "created_at": "2021-12-11T13:28:52Z", - "updated_at": "2023-01-02T16:25:49Z", + "updated_at": "2023-09-16T21:49:36Z", "pushed_at": "2021-12-11T13:31:47Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1632,7 +1632,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -1680,10 +1680,10 @@ "description": "Public IoCs about log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-11T14:54:45Z", - "updated_at": "2022-10-15T16:45:38Z", + "updated_at": "2023-09-16T21:49:36Z", "pushed_at": "2021-12-17T10:14:30Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1692,7 +1692,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 1 }, @@ -1837,10 +1837,10 @@ "description": "Detections for CVE-2021-44228 inside of nested binaries", "fork": false, "created_at": "2021-12-11T16:08:47Z", - "updated_at": "2023-05-02T06:41:21Z", + "updated_at": "2023-09-16T21:49:37Z", "pushed_at": "2021-12-18T22:20:25Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -1858,7 +1858,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 34, + "watchers": 33, "score": 0, "subscribers_count": 3 }, @@ -2172,10 +2172,10 @@ "description": "Apache Log4j2 CVE-2021-44228 RCE Demo with RMI and LDAP", "fork": false, "created_at": "2021-12-12T03:11:14Z", - "updated_at": "2021-12-14T10:37:01Z", + "updated_at": "2023-09-16T21:49:38Z", "pushed_at": "2021-12-12T03:22:59Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -2189,7 +2189,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 3 }, @@ -3063,10 +3063,10 @@ "description": "An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228", "fork": false, "created_at": "2021-12-12T16:49:45Z", - "updated_at": "2022-11-09T18:14:43Z", + "updated_at": "2023-09-16T21:49:39Z", "pushed_at": "2021-12-12T21:48:06Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -3075,7 +3075,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 2 }, @@ -3224,10 +3224,10 @@ "description": "Log4j RCE - (CVE-2021-44228)", "fork": false, "created_at": "2021-12-12T21:26:44Z", - "updated_at": "2022-09-25T12:30:58Z", + "updated_at": "2023-09-16T21:49:39Z", "pushed_at": "2021-12-13T00:54:22Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -3245,7 +3245,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -3293,10 +3293,10 @@ "description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell", "fork": false, "created_at": "2021-12-12T21:45:33Z", - "updated_at": "2023-09-14T16:41:55Z", + "updated_at": "2023-09-16T21:49:39Z", "pushed_at": "2022-12-21T21:11:58Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -3311,7 +3311,7 @@ ], "visibility": "public", "forks": 35, - "watchers": 69, + "watchers": 68, "score": 0, "subscribers_count": 4 }, @@ -3359,10 +3359,10 @@ "description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)", "fork": false, "created_at": "2021-12-12T22:52:02Z", - "updated_at": "2023-07-30T01:24:51Z", + "updated_at": "2023-09-16T21:49:39Z", "pushed_at": "2021-12-20T15:34:21Z", - "stargazers_count": 346, - "watchers_count": 346, + "stargazers_count": 345, + "watchers_count": 345, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -3371,7 +3371,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 346, + "watchers": 345, "score": 0, "subscribers_count": 6 }, @@ -3643,10 +3643,10 @@ "description": "Ingest GreyNoise.io malicious feed for CVE-2021-44228 and apply null routes", "fork": false, "created_at": "2021-12-13T03:15:42Z", - "updated_at": "2023-09-02T02:29:03Z", + "updated_at": "2023-09-16T21:49:39Z", "pushed_at": "2021-12-14T23:03:03Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -3655,7 +3655,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -3703,10 +3703,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2023-09-15T16:08:39Z", + "updated_at": "2023-09-16T21:49:40Z", "pushed_at": "2022-11-23T18:23:24Z", - "stargazers_count": 3287, - "watchers_count": 3287, + "stargazers_count": 3286, + "watchers_count": 3286, "has_discussions": true, "forks_count": 744, "allow_forking": true, @@ -3715,7 +3715,7 @@ "topics": [], "visibility": "public", "forks": 744, - "watchers": 3287, + "watchers": 3286, "score": 0, "subscribers_count": 60 }, @@ -3733,10 +3733,10 @@ "description": "a fast check, if your server could be vulnerable to CVE-2021-44228", "fork": false, "created_at": "2021-12-13T04:14:18Z", - "updated_at": "2023-06-02T15:24:46Z", + "updated_at": "2023-09-16T21:49:40Z", "pushed_at": "2022-01-21T11:43:49Z", - "stargazers_count": 256, - "watchers_count": 256, + "stargazers_count": 255, + "watchers_count": 255, "has_discussions": true, "forks_count": 91, "allow_forking": true, @@ -3745,7 +3745,7 @@ "topics": [], "visibility": "public", "forks": 91, - "watchers": 256, + "watchers": 255, "score": 0, "subscribers_count": 8 }, @@ -3763,10 +3763,10 @@ "description": "Scanner for Log4j RCE CVE-2021-44228", "fork": false, "created_at": "2021-12-13T06:53:01Z", - "updated_at": "2023-09-14T04:41:27Z", + "updated_at": "2023-09-16T21:49:40Z", "pushed_at": "2022-07-06T00:37:55Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -3775,7 +3775,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 }, @@ -3954,10 +3954,10 @@ "description": "A lab for playing around with the Log4J CVE-2021-44228", "fork": false, "created_at": "2021-12-13T08:13:07Z", - "updated_at": "2021-12-13T22:42:03Z", + "updated_at": "2023-09-16T21:49:40Z", "pushed_at": "2021-12-13T09:26:24Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -3966,7 +3966,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -4074,10 +4074,10 @@ "description": "Simple tool for scanning entire directories for attempts of CVE-2021-44228", "fork": false, "created_at": "2021-12-13T08:51:56Z", - "updated_at": "2022-10-17T20:40:24Z", + "updated_at": "2023-09-16T21:49:40Z", "pushed_at": "2021-12-14T07:57:25Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -4086,7 +4086,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -4469,10 +4469,10 @@ "description": "Mass Check Vulnerable Log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-13T13:30:57Z", - "updated_at": "2023-07-05T04:39:35Z", + "updated_at": "2023-09-16T21:49:40Z", "pushed_at": "2021-12-13T14:17:59Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -4486,7 +4486,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 }, @@ -5326,36 +5326,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 438050019, - "name": "jndiRep", - "full_name": "5l1v3r1\/jndiRep", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/jndiRep", - "description": "Scan your logs for CVE-2021-44228 related activity and report the attackers", - "fork": false, - "created_at": "2021-12-13T22:59:08Z", - "updated_at": "2023-05-22T11:07:24Z", - "pushed_at": "2021-12-11T23:45:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 438090697, "name": "log4j-cve-2021-44228-sample", @@ -5560,10 +5530,10 @@ "description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.", "fork": false, "created_at": "2021-12-14T06:37:59Z", - "updated_at": "2023-09-15T09:07:30Z", + "updated_at": "2023-09-16T21:49:42Z", "pushed_at": "2023-04-06T18:09:41Z", - "stargazers_count": 369, - "watchers_count": 369, + "stargazers_count": 368, + "watchers_count": 368, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -5578,7 +5548,7 @@ ], "visibility": "public", "forks": 54, - "watchers": 369, + "watchers": 368, "score": 0, "subscribers_count": 12 }, @@ -5752,10 +5722,10 @@ "description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)", "fork": false, "created_at": "2021-12-14T10:04:42Z", - "updated_at": "2023-08-31T13:00:06Z", + "updated_at": "2023-09-16T21:49:42Z", "pushed_at": "2022-12-27T17:57:19Z", - "stargazers_count": 438, - "watchers_count": 438, + "stargazers_count": 437, + "watchers_count": 437, "has_discussions": true, "forks_count": 94, "allow_forking": true, @@ -5773,7 +5743,7 @@ ], "visibility": "public", "forks": 94, - "watchers": 438, + "watchers": 437, "score": 0, "subscribers_count": 20 }, @@ -5791,10 +5761,10 @@ "description": "Details : CVE-2021-44228", "fork": false, "created_at": "2021-12-14T12:42:54Z", - "updated_at": "2022-05-15T02:07:39Z", + "updated_at": "2023-09-16T21:49:42Z", "pushed_at": "2021-12-19T07:57:58Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -5803,7 +5773,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -6001,10 +5971,10 @@ "description": "Tools for investigating Log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-14T19:08:14Z", - "updated_at": "2023-09-08T18:29:34Z", + "updated_at": "2023-09-16T21:49:43Z", "pushed_at": "2021-12-23T21:03:08Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 92, + "watchers_count": 92, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -6013,7 +5983,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 93, + "watchers": 92, "score": 0, "subscribers_count": 7 }, @@ -6278,10 +6248,10 @@ "description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228", "fork": false, "created_at": "2021-12-14T23:33:51Z", - "updated_at": "2023-09-11T13:36:58Z", + "updated_at": "2023-09-16T21:49:44Z", "pushed_at": "2022-03-23T18:12:51Z", - "stargazers_count": 345, - "watchers_count": 345, + "stargazers_count": 344, + "watchers_count": 344, "has_discussions": false, "forks_count": 91, "allow_forking": true, @@ -6290,7 +6260,7 @@ "topics": [], "visibility": "public", "forks": 91, - "watchers": 345, + "watchers": 344, "score": 0, "subscribers_count": 35 }, @@ -6892,10 +6862,10 @@ "description": "A scanner and a proof of sample exploit for log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-15T16:01:36Z", - "updated_at": "2022-08-06T16:52:55Z", + "updated_at": "2023-09-16T21:49:44Z", "pushed_at": "2022-08-06T15:26:04Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -6908,7 +6878,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 }, @@ -7354,10 +7324,10 @@ "description": "log4shell (CVE-2021-44228) scanning tool", "fork": false, "created_at": "2021-12-16T09:26:37Z", - "updated_at": "2023-03-10T12:11:16Z", + "updated_at": "2023-09-16T21:49:45Z", "pushed_at": "2021-12-16T10:00:15Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -7386,7 +7356,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -8431,10 +8401,10 @@ "description": null, "fork": false, "created_at": "2021-12-17T18:45:19Z", - "updated_at": "2022-11-09T18:14:49Z", + "updated_at": "2023-09-16T21:49:46Z", "pushed_at": "2023-02-22T12:12:51Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -8443,7 +8413,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -9100,10 +9070,10 @@ "description": "A script to search, scrape and scan for Apache Log4j CVE-2021-44228 affected files using Google dorks", "fork": false, "created_at": "2021-12-20T12:01:52Z", - "updated_at": "2023-08-06T15:49:32Z", + "updated_at": "2023-09-16T21:49:50Z", "pushed_at": "2021-12-20T12:03:48Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -9118,7 +9088,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, @@ -9727,10 +9697,10 @@ "description": "open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability", "fork": false, "created_at": "2021-12-23T01:59:03Z", - "updated_at": "2023-03-26T16:57:48Z", + "updated_at": "2023-09-16T21:49:54Z", "pushed_at": "2021-12-23T07:40:13Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -9739,7 +9709,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, @@ -10275,10 +10245,10 @@ "description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager", "fork": false, "created_at": "2021-12-28T01:37:20Z", - "updated_at": "2023-09-10T06:08:00Z", + "updated_at": "2023-09-16T21:50:03Z", "pushed_at": "2022-01-24T05:37:34Z", - "stargazers_count": 181, - "watchers_count": 181, + "stargazers_count": 180, + "watchers_count": 180, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -10292,9 +10262,9 @@ ], "visibility": "public", "forks": 35, - "watchers": 181, + "watchers": 180, "score": 0, - "subscribers_count": 4 + "subscribers_count": 5 }, { "id": 442533490, @@ -10586,10 +10556,10 @@ "description": "Backdoor detection for VMware view", "fork": false, "created_at": "2022-01-05T11:27:16Z", - "updated_at": "2023-07-23T16:12:32Z", + "updated_at": "2023-09-16T21:50:14Z", "pushed_at": "2022-01-05T12:37:39Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -10598,7 +10568,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 4 }, @@ -10720,7 +10690,7 @@ "forks": 3, "watchers": 4, "score": 0, - "subscribers_count": 1 + "subscribers_count": 2 }, { "id": 445745731, @@ -11040,10 +11010,10 @@ "description": "POC for Infamous Log4j CVE-2021-44228", "fork": false, "created_at": "2022-01-18T19:22:38Z", - "updated_at": "2023-01-11T17:10:48Z", + "updated_at": "2023-09-16T21:50:34Z", "pushed_at": "2022-01-20T15:28:58Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -11062,7 +11032,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -12072,10 +12042,10 @@ "description": "Vulnerability CVE-2021-44228 allows remote code execution without authentication for several versions of Apache Log4j2 (Log4Shell). Attackers can exploit vulnerable servers by connecting over any protocol, such as HTTPS, and sending a specially crafted string.", "fork": false, "created_at": "2023-01-31T20:29:26Z", - "updated_at": "2023-08-15T12:50:59Z", + "updated_at": "2023-09-16T21:58:32Z", "pushed_at": "2023-01-31T20:35:59Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -12098,7 +12068,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-44529.json b/2021/CVE-2021-44529.json index 5d0bfc8cd0..10d337f0a9 100644 --- a/2021/CVE-2021-44529.json +++ b/2021/CVE-2021-44529.json @@ -43,10 +43,10 @@ "description": "CVE-2021-44529 Ivanti EPM 云服务设备 (CSA) 中的代码注入漏洞允许未经身份验证的用户以有限的权限(nobody)执行任意代码。", "fork": false, "created_at": "2022-04-16T15:19:39Z", - "updated_at": "2023-01-31T13:39:49Z", + "updated_at": "2023-09-16T21:52:56Z", "pushed_at": "2022-04-16T15:20:10Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2021/CVE-2021-45043.json b/2021/CVE-2021-45043.json index 2493919920..4501f35e64 100644 --- a/2021/CVE-2021-45043.json +++ b/2021/CVE-2021-45043.json @@ -13,10 +13,10 @@ "description": "HD-Network Real-time Monitoring System 2.0 allows ..\/ directory traversal to read \/etc\/shadow via the \/language\/lang s_Language parameter.", "fork": false, "created_at": "2021-12-15T15:01:31Z", - "updated_at": "2023-01-26T17:42:19Z", + "updated_at": "2023-09-16T21:49:44Z", "pushed_at": "2021-12-15T15:07:00Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-45046.json b/2021/CVE-2021-45046.json index 4ecc9c871c..ffa98b2cdd 100644 --- a/2021/CVE-2021-45046.json +++ b/2021/CVE-2021-45046.json @@ -73,10 +73,10 @@ "description": "Oh no another one", "fork": false, "created_at": "2021-12-15T09:01:37Z", - "updated_at": "2022-10-02T03:12:04Z", + "updated_at": "2023-09-16T21:49:44Z", "pushed_at": "2022-04-07T19:07:20Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -260,10 +260,10 @@ "description": "Log4j 漏洞本地检测脚本。 Scan all java processes on your host to check whether it's affected by log4j2 remote code execution vulnerability (CVE-2021-45046)", "fork": false, "created_at": "2021-12-20T12:07:41Z", - "updated_at": "2023-05-10T07:50:51Z", + "updated_at": "2023-09-16T21:49:50Z", "pushed_at": "2021-12-22T06:24:42Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 86, + "watchers_count": 86, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -272,7 +272,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 87, + "watchers": 86, "score": 0, "subscribers_count": 6 }, diff --git a/2021/CVE-2021-45067.json b/2021/CVE-2021-45067.json index fe40a5bcb4..ddea41517a 100644 --- a/2021/CVE-2021-45067.json +++ b/2021/CVE-2021-45067.json @@ -13,10 +13,10 @@ "description": "Adobe Reader DC Information Leak Exploit ", "fork": false, "created_at": "2022-10-13T16:42:10Z", - "updated_at": "2023-05-19T01:06:51Z", + "updated_at": "2023-09-16T21:57:22Z", "pushed_at": "2022-10-13T17:00:50Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-45232.json b/2021/CVE-2021-45232.json index 014bc2b970..791ca1dee8 100644 --- a/2021/CVE-2021-45232.json +++ b/2021/CVE-2021-45232.json @@ -256,10 +256,10 @@ "description": "CVE-2021-45232-RCE-多线程批量漏洞检测", "fork": false, "created_at": "2022-01-05T04:13:10Z", - "updated_at": "2023-09-01T02:25:05Z", + "updated_at": "2023-09-16T21:50:13Z", "pushed_at": "2022-01-13T05:12:49Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -268,7 +268,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 35, + "watchers": 34, "score": 0, "subscribers_count": 0 }, diff --git a/2021/CVE-2021-46398.json b/2021/CVE-2021-46398.json index db4008645f..5f8c0dbc5e 100644 --- a/2021/CVE-2021-46398.json +++ b/2021/CVE-2021-46398.json @@ -13,10 +13,10 @@ "description": "Chamilo LMS v1.11.14 was discovered to contain a zero click code injection vulnerability which allows attackers to execute arbitrary code via a crafted plugin. This vulnerability is triggered through user interaction with the attacker's profile page.", "fork": false, "created_at": "2022-03-22T17:35:38Z", - "updated_at": "2022-10-18T23:31:21Z", + "updated_at": "2023-09-16T21:52:17Z", "pushed_at": "2022-03-22T17:47:05Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-46422.json b/2021/CVE-2021-46422.json index 45e728206e..4ae771f379 100644 --- a/2021/CVE-2021-46422.json +++ b/2021/CVE-2021-46422.json @@ -59,36 +59,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 542332515, - "name": "CVE-2021-46422", - "full_name": "5l1v3r1\/CVE-2021-46422", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2021-46422", - "description": "Telesquare SDT-CW3B1 1.1.0 - OS Command Injection", - "fork": false, - "created_at": "2022-09-27T23:52:03Z", - "updated_at": "2022-09-27T23:52:02Z", - "pushed_at": "2022-06-20T19:26:40Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 551939049, "name": "CVE-RCE", diff --git a/2022/CVE-2022-0185.json b/2022/CVE-2022-0185.json index a161a79a60..68dbb2d9f8 100644 --- a/2022/CVE-2022-0185.json +++ b/2022/CVE-2022-0185.json @@ -13,10 +13,10 @@ "description": "CVE-2022-0185", "fork": false, "created_at": "2022-01-19T06:19:38Z", - "updated_at": "2023-09-07T14:41:04Z", + "updated_at": "2023-09-16T21:50:34Z", "pushed_at": "2022-04-25T04:11:33Z", - "stargazers_count": 363, - "watchers_count": 363, + "stargazers_count": 362, + "watchers_count": 362, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 55, - "watchers": 363, + "watchers": 362, "score": 0, "subscribers_count": 39 }, @@ -103,10 +103,10 @@ "description": "CVE-2022-0185 POC and Docker and Analysis write up", "fork": false, "created_at": "2022-02-18T09:27:34Z", - "updated_at": "2023-09-07T13:01:51Z", + "updated_at": "2023-09-16T21:51:20Z", "pushed_at": "2022-05-24T11:18:03Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 3 }, @@ -163,10 +163,10 @@ "description": "CVE-2022-0185 exploit rewritten with pipe primitive", "fork": false, "created_at": "2022-04-05T07:48:35Z", - "updated_at": "2023-05-25T03:10:48Z", + "updated_at": "2023-09-16T21:52:39Z", "pushed_at": "2022-04-05T08:56:26Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-0332.json b/2022/CVE-2022-0332.json index 9aff46522b..2441dac8d9 100644 --- a/2022/CVE-2022-0332.json +++ b/2022/CVE-2022-0332.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-01-25T23:58:17Z", - "updated_at": "2023-08-13T21:39:29Z", + "updated_at": "2023-09-16T21:50:46Z", "pushed_at": "2022-01-26T00:18:26Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 42, + "watchers": 41, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-0337.json b/2022/CVE-2022-0337.json index 7a8e606781..c9a95570f3 100644 --- a/2022/CVE-2022-0337.json +++ b/2022/CVE-2022-0337.json @@ -13,10 +13,10 @@ "description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337", "fork": false, "created_at": "2022-03-19T08:10:46Z", - "updated_at": "2023-08-28T11:50:17Z", + "updated_at": "2023-09-16T21:52:12Z", "pushed_at": "2022-09-04T17:28:56Z", - "stargazers_count": 319, - "watchers_count": 319, + "stargazers_count": 318, + "watchers_count": 318, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -41,7 +41,7 @@ ], "visibility": "public", "forks": 38, - "watchers": 319, + "watchers": 318, "score": 0, "subscribers_count": 6 }, diff --git a/2022/CVE-2022-0441.json b/2022/CVE-2022-0441.json index c75c8b0705..df81aeaee8 100644 --- a/2022/CVE-2022-0441.json +++ b/2022/CVE-2022-0441.json @@ -79,10 +79,10 @@ "description": "The MasterStudy LMS WordPress plugin before 2.7.6 does to validate some parameters given when registering a new account, allowing unauthenticated users to register as an admin", "fork": false, "created_at": "2023-06-02T01:53:32Z", - "updated_at": "2023-06-22T03:08:27Z", + "updated_at": "2023-09-16T21:59:24Z", "pushed_at": "2023-06-02T02:24:56Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -95,7 +95,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-0492.json b/2022/CVE-2022-0492.json index c6e7930e80..d00c65d8d6 100644 --- a/2022/CVE-2022-0492.json +++ b/2022/CVE-2022-0492.json @@ -43,10 +43,10 @@ "description": "A script to check if a container environment is vulnerable to container escapes via CVE-2022-0492", "fork": false, "created_at": "2022-03-06T10:57:09Z", - "updated_at": "2022-10-02T02:05:32Z", + "updated_at": "2023-09-16T21:51:53Z", "pushed_at": "2022-03-12T13:45:32Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 3 }, @@ -103,10 +103,10 @@ "description": "CVE-2022-0492 EXP and Analysis write up", "fork": false, "created_at": "2022-03-11T08:02:46Z", - "updated_at": "2023-09-07T03:42:55Z", + "updated_at": "2023-09-16T21:52:00Z", "pushed_at": "2022-03-11T09:33:24Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 23, + "watchers": 22, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-0529.json b/2022/CVE-2022-0529.json index 5169eb8018..db5c853ad2 100644 --- a/2022/CVE-2022-0529.json +++ b/2022/CVE-2022-0529.json @@ -13,10 +13,10 @@ "description": "CVE-2022-0529 & CVE-2022-0530", "fork": false, "created_at": "2022-02-28T05:20:03Z", - "updated_at": "2023-01-31T12:08:08Z", + "updated_at": "2023-09-16T21:51:41Z", "pushed_at": "2022-02-28T05:10:39Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 0 }, @@ -43,10 +43,10 @@ "description": "CVE-2022-0529 & CVE-2022-0530", "fork": false, "created_at": "2022-02-28T05:44:52Z", - "updated_at": "2023-05-27T07:09:39Z", + "updated_at": "2023-09-16T21:51:41Z", "pushed_at": "2022-02-28T06:01:08Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-0540.json b/2022/CVE-2022-0540.json index c3223bc1a0..1331d0c731 100644 --- a/2022/CVE-2022-0540.json +++ b/2022/CVE-2022-0540.json @@ -13,10 +13,10 @@ "description": "Atlassian Jira Seraph Authentication Bypass RCE(CVE-2022-0540)", "fork": false, "created_at": "2022-05-25T10:47:04Z", - "updated_at": "2023-09-11T03:13:01Z", + "updated_at": "2023-09-16T21:53:51Z", "pushed_at": "2022-05-25T13:43:16Z", - "stargazers_count": 67, - "watchers_count": 67, + "stargazers_count": 66, + "watchers_count": 66, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 67, + "watchers": 66, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-0543.json b/2022/CVE-2022-0543.json index 842757ec8c..3d8357009b 100644 --- a/2022/CVE-2022-0543.json +++ b/2022/CVE-2022-0543.json @@ -13,10 +13,10 @@ "description": "CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行", "fork": false, "created_at": "2022-03-16T06:41:50Z", - "updated_at": "2023-08-03T09:33:31Z", + "updated_at": "2023-09-16T21:52:08Z", "pushed_at": "2022-07-23T23:14:02Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 82, + "watchers": 81, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "Redis 沙盒逃逸(CVE-2022-0543)POC&EXP", "fork": false, "created_at": "2022-07-06T04:35:59Z", - "updated_at": "2023-08-09T18:23:41Z", + "updated_at": "2023-09-16T21:54:57Z", "pushed_at": "2022-07-23T14:21:14Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 23, + "watchers": 22, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-0739.json b/2022/CVE-2022-0739.json index 3c1bff897b..28f3a3add2 100644 --- a/2022/CVE-2022-0739.json +++ b/2022/CVE-2022-0739.json @@ -43,10 +43,10 @@ "description": "Simple bash script to automate the exploit of cve 2022 0739", "fork": false, "created_at": "2022-11-02T01:39:37Z", - "updated_at": "2023-07-06T21:51:03Z", + "updated_at": "2023-09-16T21:57:36Z", "pushed_at": "2022-11-02T02:18:28Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-0778.json b/2022/CVE-2022-0778.json index 6581da3cbf..725d0fa271 100644 --- a/2022/CVE-2022-0778.json +++ b/2022/CVE-2022-0778.json @@ -13,10 +13,10 @@ "description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt", "fork": false, "created_at": "2022-03-15T19:06:33Z", - "updated_at": "2023-09-06T10:01:37Z", + "updated_at": "2023-09-16T21:52:08Z", "pushed_at": "2022-04-03T15:07:31Z", - "stargazers_count": 189, - "watchers_count": 189, + "stargazers_count": 188, + "watchers_count": 188, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 189, + "watchers": 188, "score": 0, "subscribers_count": 20 }, diff --git a/2022/CVE-2022-0811.json b/2022/CVE-2022-0811.json index efa98b89d4..8c4f30876f 100644 --- a/2022/CVE-2022-0811.json +++ b/2022/CVE-2022-0811.json @@ -13,10 +13,10 @@ "description": "Simple webhook to block exploitation of CVE-2022-0811", "fork": false, "created_at": "2022-03-21T09:39:22Z", - "updated_at": "2023-08-09T21:33:48Z", + "updated_at": "2023-09-16T21:52:15Z", "pushed_at": "2022-03-21T09:58:35Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-0824.json b/2022/CVE-2022-0824.json index 2042e9f280..a9489be8a8 100644 --- a/2022/CVE-2022-0824.json +++ b/2022/CVE-2022-0824.json @@ -13,10 +13,10 @@ "description": "Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC", "fork": false, "created_at": "2022-03-06T00:03:31Z", - "updated_at": "2023-08-23T15:40:13Z", + "updated_at": "2023-09-16T21:51:52Z", "pushed_at": "2022-03-06T07:01:15Z", - "stargazers_count": 106, - "watchers_count": 106, + "stargazers_count": 105, + "watchers_count": 105, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 38, - "watchers": 106, + "watchers": 105, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 7806b79a96..351d5a1d15 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -103,10 +103,10 @@ "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", "fork": false, "created_at": "2022-03-07T18:36:50Z", - "updated_at": "2023-09-07T09:06:58Z", + "updated_at": "2023-09-16T21:51:55Z", "pushed_at": "2023-02-02T02:17:30Z", - "stargazers_count": 257, - "watchers_count": 257, + "stargazers_count": 256, + "watchers_count": 256, "has_discussions": false, "forks_count": 74, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 74, - "watchers": 257, + "watchers": 256, "score": 0, "subscribers_count": 4 }, @@ -133,10 +133,10 @@ "description": "A root exploit for CVE-2022-0847 (Dirty Pipe)", "fork": false, "created_at": "2022-03-07T18:55:20Z", - "updated_at": "2023-09-15T08:40:49Z", + "updated_at": "2023-09-16T21:51:55Z", "pushed_at": "2022-03-08T06:20:05Z", - "stargazers_count": 1052, - "watchers_count": 1052, + "stargazers_count": 1051, + "watchers_count": 1051, "has_discussions": false, "forks_count": 221, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 221, - "watchers": 1052, + "watchers": 1051, "score": 0, "subscribers_count": 17 }, @@ -313,10 +313,10 @@ "description": "Linux Kernel Local Privilege Escalation Vulnerability CVE-2022-0847.", "fork": false, "created_at": "2022-03-08T09:10:51Z", - "updated_at": "2023-05-05T17:29:15Z", + "updated_at": "2023-09-16T21:51:56Z", "pushed_at": "2022-03-08T09:14:25Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -325,7 +325,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 60, + "watchers": 59, "score": 0, "subscribers_count": 4 }, @@ -343,10 +343,10 @@ "description": "An exploit for CVE-2022-0847 dirty-pipe vulnerability", "fork": false, "created_at": "2022-03-08T10:40:07Z", - "updated_at": "2023-01-31T14:21:17Z", + "updated_at": "2023-09-16T21:51:57Z", "pushed_at": "2022-03-08T11:15:00Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -355,7 +355,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -373,10 +373,10 @@ "description": "CVE-2022-0847 DirtyPipe Exploit.", "fork": false, "created_at": "2022-03-08T11:49:40Z", - "updated_at": "2023-04-30T12:34:30Z", + "updated_at": "2023-09-16T21:51:57Z", "pushed_at": "2022-03-08T11:52:22Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -385,7 +385,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 41, + "watchers": 40, "score": 0, "subscribers_count": 2 }, @@ -403,10 +403,10 @@ "description": "CVE-2022-0847: Linux Kernel Privilege Escalation Vulnerability", "fork": false, "created_at": "2022-03-08T12:43:43Z", - "updated_at": "2023-08-22T20:34:17Z", + "updated_at": "2023-09-16T21:51:57Z", "pushed_at": "2022-03-08T13:15:35Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -415,7 +415,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 1 }, @@ -583,10 +583,10 @@ "description": "Bash script to check for CVE-2022-0847 \"Dirty Pipe\"", "fork": false, "created_at": "2022-03-08T17:13:24Z", - "updated_at": "2023-08-07T23:20:44Z", + "updated_at": "2023-09-16T21:51:57Z", "pushed_at": "2023-06-14T23:25:46Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -595,7 +595,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 55, + "watchers": 54, "score": 0, "subscribers_count": 1 }, @@ -643,10 +643,10 @@ "description": "A “Dirty Pipe” vulnerability with CVE-2022-0847 and a CVSS score of 7.8 has been identified, affecting Linux Kernel 5.8 and higher. The vulnerability allows attackers to overwrite data in read-only files. Threat actors can exploit this vulnerability to privilege themselves with code injection.", "fork": false, "created_at": "2022-03-09T01:55:04Z", - "updated_at": "2023-01-31T14:20:57Z", + "updated_at": "2023-09-16T21:51:57Z", "pushed_at": "2022-03-09T02:01:28Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -655,7 +655,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -703,10 +703,10 @@ "description": "CVE-2022-0847", "fork": false, "created_at": "2022-03-09T02:47:08Z", - "updated_at": "2023-09-14T13:14:14Z", + "updated_at": "2023-09-16T21:51:58Z", "pushed_at": "2022-03-09T02:47:32Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -717,7 +717,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 58, + "watchers": 57, "score": 0, "subscribers_count": 5 }, @@ -765,10 +765,10 @@ "description": "Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn. a root shell. (and attempts to restore the damaged binary as well)", "fork": false, "created_at": "2022-03-09T07:16:57Z", - "updated_at": "2023-01-31T14:20:48Z", + "updated_at": "2023-09-16T21:51:58Z", "pushed_at": "2022-03-09T04:43:00Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -777,7 +777,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, @@ -975,10 +975,10 @@ "description": "CVE-2022-0847 POC and Docker and Analysis write up", "fork": false, "created_at": "2022-03-10T01:27:29Z", - "updated_at": "2023-08-07T04:46:35Z", + "updated_at": "2023-09-16T21:51:59Z", "pushed_at": "2022-03-10T01:31:57Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -987,7 +987,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 2 }, @@ -1125,10 +1125,10 @@ "description": "CVE-2022-0847 Python exploit to get root or write a no write permission, immutable or read-only mounted file.", "fork": false, "created_at": "2022-03-12T03:05:40Z", - "updated_at": "2023-05-19T09:10:41Z", + "updated_at": "2023-09-16T21:52:01Z", "pushed_at": "2022-03-11T22:27:18Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -1137,7 +1137,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -1185,10 +1185,10 @@ "description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.", "fork": false, "created_at": "2022-03-12T20:57:24Z", - "updated_at": "2023-09-15T19:14:33Z", + "updated_at": "2023-09-16T21:52:03Z", "pushed_at": "2023-05-20T05:55:45Z", - "stargazers_count": 446, - "watchers_count": 446, + "stargazers_count": 445, + "watchers_count": 445, "has_discussions": false, "forks_count": 129, "allow_forking": true, @@ -1197,7 +1197,7 @@ "topics": [], "visibility": "public", "forks": 129, - "watchers": 446, + "watchers": 445, "score": 0, "subscribers_count": 15 }, @@ -1215,10 +1215,10 @@ "description": "CVE-2022-0847 (Dirty Pipe) is an arbitrary file overwrite vulnerability that allows escalation of privileges by modifying or overwriting arbitrary read-only files e.g. \/etc\/passwd, \/etc\/shadow.", "fork": false, "created_at": "2022-03-13T05:51:06Z", - "updated_at": "2022-08-12T20:42:52Z", + "updated_at": "2023-09-16T21:52:03Z", "pushed_at": "2022-03-13T06:02:30Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1231,7 +1231,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -1339,10 +1339,10 @@ "description": "Implementation of CVE-2022-0847 as a shellcode", "fork": false, "created_at": "2022-03-14T22:54:15Z", - "updated_at": "2023-06-22T18:44:10Z", + "updated_at": "2023-09-16T21:52:06Z", "pushed_at": "2022-03-14T23:05:15Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1356,7 +1356,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -1620,10 +1620,10 @@ "description": "DirtyPipe: Exploit for a new Linux vulnerability known as 'Dirty Pipe(CVE-2022-0847)' allows local users to gain root privileges. The vulnerability is tracked as CVE-2022-0847 and allows a non-privileged user to inject and overwrite data in read-only files, including SUID processes that run as root.", "fork": false, "created_at": "2022-04-02T13:49:03Z", - "updated_at": "2023-07-26T01:51:24Z", + "updated_at": "2023-09-16T21:52:35Z", "pushed_at": "2022-04-02T13:50:21Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1637,7 +1637,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -1685,10 +1685,10 @@ "description": "Dirty Pipe Vulnerability Detection Script - RHSB-2022-002 Dirty Pipe - kernel arbitrary file manipulation - (CVE-2022-0847) ", "fork": false, "created_at": "2022-04-06T03:29:03Z", - "updated_at": "2023-01-31T13:54:01Z", + "updated_at": "2023-09-16T21:52:40Z", "pushed_at": "2022-04-06T03:32:39Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1697,7 +1697,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -1745,10 +1745,10 @@ "description": "Scripted Linux Privilege Escalation for the CVE-2022-0847 \"Dirty Pipe\" vulnerability", "fork": false, "created_at": "2022-04-17T04:28:24Z", - "updated_at": "2023-01-31T13:39:06Z", + "updated_at": "2023-09-16T21:52:57Z", "pushed_at": "2022-04-18T10:20:32Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -1763,7 +1763,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 }, @@ -1781,10 +1781,10 @@ "description": "This repository is developed to analysis and understand DirtyPipe exploit CVE-2022-0847", "fork": false, "created_at": "2022-05-17T04:23:34Z", - "updated_at": "2023-01-31T13:30:28Z", + "updated_at": "2023-09-16T21:53:39Z", "pushed_at": "2022-06-02T11:04:25Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1793,7 +1793,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -1841,10 +1841,10 @@ "description": "CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容器逃逸", "fork": false, "created_at": "2022-06-04T08:31:32Z", - "updated_at": "2023-08-18T09:37:09Z", + "updated_at": "2023-09-16T21:54:06Z", "pushed_at": "2022-06-16T17:14:10Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -1861,7 +1861,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 1 }, @@ -1942,10 +1942,10 @@ "description": "exp of CVE-2022-0847", "fork": false, "created_at": "2022-07-05T19:22:50Z", - "updated_at": "2023-01-31T12:51:32Z", + "updated_at": "2023-09-16T21:54:57Z", "pushed_at": "2022-07-05T19:23:27Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1954,7 +1954,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-0853.json b/2022/CVE-2022-0853.json index 48a8451c78..088604c882 100644 --- a/2022/CVE-2022-0853.json +++ b/2022/CVE-2022-0853.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-03-10T09:10:56Z", - "updated_at": "2022-11-09T18:15:30Z", + "updated_at": "2023-09-16T21:51:59Z", "pushed_at": "2022-03-12T14:31:08Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-0995.json b/2022/CVE-2022-0995.json index 304f4d26ba..f1c466f595 100644 --- a/2022/CVE-2022-0995.json +++ b/2022/CVE-2022-0995.json @@ -13,10 +13,10 @@ "description": "CVE-2022-0995 exploit", "fork": false, "created_at": "2022-03-26T21:46:09Z", - "updated_at": "2023-09-10T07:39:49Z", + "updated_at": "2023-09-16T21:52:24Z", "pushed_at": "2022-03-27T09:07:01Z", - "stargazers_count": 490, - "watchers_count": 490, + "stargazers_count": 489, + "watchers_count": 489, "has_discussions": false, "forks_count": 71, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 71, - "watchers": 490, + "watchers": 489, "score": 0, "subscribers_count": 8 }, diff --git a/2022/CVE-2022-1015.json b/2022/CVE-2022-1015.json index 6fc42c93ff..1711cb2a37 100644 --- a/2022/CVE-2022-1015.json +++ b/2022/CVE-2022-1015.json @@ -13,10 +13,10 @@ "description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015", "fork": false, "created_at": "2022-04-02T03:27:11Z", - "updated_at": "2023-09-06T13:32:27Z", + "updated_at": "2023-09-16T21:52:34Z", "pushed_at": "2022-04-03T01:36:45Z", - "stargazers_count": 184, - "watchers_count": 184, + "stargazers_count": 183, + "watchers_count": 183, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 184, + "watchers": 183, "score": 0, "subscribers_count": 7 }, diff --git a/2022/CVE-2022-10270.json b/2022/CVE-2022-10270.json index 0a1691519a..7bdc924e44 100644 --- a/2022/CVE-2022-10270.json +++ b/2022/CVE-2022-10270.json @@ -13,10 +13,10 @@ "description": "Sunflower CVE-2022-10270 vulnerability exploitation tool", "fork": false, "created_at": "2023-01-10T08:56:15Z", - "updated_at": "2023-09-02T22:12:56Z", + "updated_at": "2023-09-16T21:58:20Z", "pushed_at": "2023-01-10T10:27:53Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-1040.json b/2022/CVE-2022-1040.json index 28294dc4f5..669bec5aee 100644 --- a/2022/CVE-2022-1040.json +++ b/2022/CVE-2022-1040.json @@ -43,10 +43,10 @@ "description": "This vulnerability allows an attacker to gain unauthorized access to the firewall management space by bypassing authentication", "fork": false, "created_at": "2022-08-10T10:38:59Z", - "updated_at": "2023-07-06T22:09:29Z", + "updated_at": "2023-09-16T21:56:05Z", "pushed_at": "2022-10-21T07:55:22Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -64,7 +64,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 27, + "watchers": 26, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-1077.json b/2022/CVE-2022-1077.json index 22a3326b07..eeddc1fe4f 100644 --- a/2022/CVE-2022-1077.json +++ b/2022/CVE-2022-1077.json @@ -13,10 +13,10 @@ "description": "TEM FLEX-1080\/FLEX-1085 1.6.0 log log.cgi Information Disclosure", "fork": false, "created_at": "2022-04-30T21:55:03Z", - "updated_at": "2022-10-10T11:08:05Z", + "updated_at": "2023-09-16T21:53:17Z", "pushed_at": "2022-04-30T22:08:24Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-1096.json b/2022/CVE-2022-1096.json index ea0cd264a7..d41ac7a525 100644 --- a/2022/CVE-2022-1096.json +++ b/2022/CVE-2022-1096.json @@ -13,10 +13,10 @@ "description": "Powershell script that dumps Chrome and Edge version to a text file in order to determine if you need to update due to CVE-2022-1096", "fork": false, "created_at": "2022-03-29T20:06:33Z", - "updated_at": "2023-02-14T14:46:28Z", + "updated_at": "2023-09-16T21:52:28Z", "pushed_at": "2022-03-30T17:59:09Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-1292.json b/2022/CVE-2022-1292.json index 95a18f18e5..de327646cf 100644 --- a/2022/CVE-2022-1292.json +++ b/2022/CVE-2022-1292.json @@ -13,10 +13,10 @@ "description": "CVE-2022-1292", "fork": false, "created_at": "2022-05-24T09:26:29Z", - "updated_at": "2023-01-30T12:49:31Z", + "updated_at": "2023-09-16T21:53:49Z", "pushed_at": "2022-05-24T09:54:07Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-1388.json b/2022/CVE-2022-1388.json index 6d0c7fb416..feab3a5ba9 100644 --- a/2022/CVE-2022-1388.json +++ b/2022/CVE-2022-1388.json @@ -140,10 +140,10 @@ "description": "CVE-2022-1388 F5 BIG-IP RCE 批量检测", "fork": false, "created_at": "2022-05-07T17:54:08Z", - "updated_at": "2023-09-09T04:18:31Z", + "updated_at": "2023-09-16T21:53:26Z", "pushed_at": "2022-05-09T11:15:27Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 92, + "watchers_count": 92, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -152,7 +152,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 93, + "watchers": 92, "score": 0, "subscribers_count": 1 }, @@ -230,10 +230,10 @@ "description": "PoC for CVE-2022-1388_F5_BIG-IP", "fork": false, "created_at": "2022-05-09T07:39:55Z", - "updated_at": "2023-09-09T04:18:14Z", + "updated_at": "2023-09-16T21:53:28Z", "pushed_at": "2022-05-15T02:30:40Z", - "stargazers_count": 61, - "watchers_count": 61, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -242,7 +242,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 61, + "watchers": 60, "score": 0, "subscribers_count": 1 }, @@ -290,10 +290,10 @@ "description": "CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE", "fork": false, "created_at": "2022-05-09T10:22:31Z", - "updated_at": "2023-06-08T13:01:21Z", + "updated_at": "2023-09-16T21:53:28Z", "pushed_at": "2022-06-28T18:14:40Z", - "stargazers_count": 84, - "watchers_count": 84, + "stargazers_count": 83, + "watchers_count": 83, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -302,7 +302,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 84, + "watchers": 83, "score": 0, "subscribers_count": 2 }, @@ -320,10 +320,10 @@ "description": "F5 BIG-IP RCE exploitation (CVE-2022-1388)", "fork": false, "created_at": "2022-05-09T10:34:38Z", - "updated_at": "2023-08-10T08:27:26Z", + "updated_at": "2023-09-16T21:53:29Z", "pushed_at": "2022-05-16T12:40:51Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -332,7 +332,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 89, + "watchers": 88, "score": 0, "subscribers_count": 2 }, @@ -350,10 +350,10 @@ "description": "CVE-2022-1388 F5 Big IP unauth remote code execution", "fork": false, "created_at": "2022-05-09T10:46:19Z", - "updated_at": "2022-09-30T09:25:01Z", + "updated_at": "2023-09-16T21:53:29Z", "pushed_at": "2022-07-26T05:18:58Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -362,7 +362,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -380,10 +380,10 @@ "description": "Exploit and Check Script for CVE 2022-1388", "fork": false, "created_at": "2022-05-09T11:30:09Z", - "updated_at": "2023-09-07T20:30:38Z", + "updated_at": "2023-09-16T21:53:29Z", "pushed_at": "2022-05-26T23:51:01Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -392,7 +392,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 57, + "watchers": 56, "score": 0, "subscribers_count": 3 }, @@ -410,10 +410,10 @@ "description": "POC for CVE-2022-1388", "fork": false, "created_at": "2022-05-09T11:46:45Z", - "updated_at": "2023-07-04T13:10:34Z", + "updated_at": "2023-09-16T21:53:29Z", "pushed_at": "2022-05-09T20:52:07Z", - "stargazers_count": 233, - "watchers_count": 233, + "stargazers_count": 232, + "watchers_count": 232, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -422,7 +422,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 233, + "watchers": 232, "score": 0, "subscribers_count": 7 }, @@ -440,10 +440,10 @@ "description": "CVE-2022-1388 F5 BIG-IP iControl REST RCE", "fork": false, "created_at": "2022-05-09T14:01:38Z", - "updated_at": "2023-05-02T15:06:46Z", + "updated_at": "2023-09-16T21:53:29Z", "pushed_at": "2022-05-09T14:20:40Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -455,7 +455,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 1 }, @@ -661,10 +661,10 @@ "description": "Reverse Shell for CVE-2022-1388", "fork": false, "created_at": "2022-05-10T04:44:05Z", - "updated_at": "2022-08-03T17:34:51Z", + "updated_at": "2023-09-16T21:53:30Z", "pushed_at": "2022-05-10T05:00:43Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -673,7 +673,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -721,10 +721,10 @@ "description": null, "fork": false, "created_at": "2022-05-10T05:30:11Z", - "updated_at": "2023-08-29T23:18:18Z", + "updated_at": "2023-09-16T21:53:30Z", "pushed_at": "2022-05-10T05:35:23Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -733,7 +733,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -886,10 +886,10 @@ "description": "Test and Exploit Scripts for CVE 2022-1388 (F5 Big-IP)", "fork": false, "created_at": "2022-05-10T15:16:12Z", - "updated_at": "2023-04-04T14:09:57Z", + "updated_at": "2023-09-16T21:53:31Z", "pushed_at": "2022-05-10T15:28:13Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -898,7 +898,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -946,10 +946,10 @@ "description": "CVE-2022-1388-PocExp,新增了多线程,F5 BIG-IP RCE exploitation", "fork": false, "created_at": "2022-05-10T15:44:50Z", - "updated_at": "2023-04-28T03:09:34Z", + "updated_at": "2023-09-16T21:53:31Z", "pushed_at": "2022-05-16T14:02:29Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -958,7 +958,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -976,10 +976,10 @@ "description": null, "fork": false, "created_at": "2022-05-10T20:49:12Z", - "updated_at": "2023-03-27T02:59:55Z", + "updated_at": "2023-09-16T21:53:31Z", "pushed_at": "2022-05-14T15:01:16Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -988,7 +988,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -1006,10 +1006,10 @@ "description": null, "fork": false, "created_at": "2022-05-11T17:43:44Z", - "updated_at": "2022-09-22T09:55:50Z", + "updated_at": "2023-09-16T21:53:32Z", "pushed_at": "2022-05-27T11:27:32Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1018,7 +1018,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -1126,10 +1126,10 @@ "description": null, "fork": false, "created_at": "2022-05-11T21:55:43Z", - "updated_at": "2022-09-22T09:55:19Z", + "updated_at": "2023-09-16T21:53:32Z", "pushed_at": "2022-05-11T22:00:12Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1138,7 +1138,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -1186,10 +1186,10 @@ "description": "F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB", "fork": false, "created_at": "2022-05-12T16:54:52Z", - "updated_at": "2023-06-12T13:02:43Z", + "updated_at": "2023-09-16T21:53:33Z", "pushed_at": "2023-05-11T02:55:01Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -1206,7 +1206,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 2 }, @@ -1224,10 +1224,10 @@ "description": "Tool for CVE-2022-1388 ", "fork": false, "created_at": "2022-05-13T10:18:29Z", - "updated_at": "2023-07-05T04:57:51Z", + "updated_at": "2023-09-16T21:53:34Z", "pushed_at": "2022-05-13T10:22:08Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -1242,7 +1242,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 2 }, @@ -1320,10 +1320,10 @@ "description": null, "fork": false, "created_at": "2022-05-16T01:49:44Z", - "updated_at": "2022-11-09T18:15:51Z", + "updated_at": "2023-09-16T21:53:37Z", "pushed_at": "2022-05-16T01:52:19Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1332,7 +1332,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-1609.json b/2022/CVE-2022-1609.json index 2012e4a8ba..d7d9f28900 100644 --- a/2022/CVE-2022-1609.json +++ b/2022/CVE-2022-1609.json @@ -73,10 +73,10 @@ "description": "Bash poc for CVE-2022-1609 WordPress Weblizar Backdoor", "fork": false, "created_at": "2022-06-09T14:36:55Z", - "updated_at": "2022-08-03T16:30:04Z", + "updated_at": "2023-09-16T21:54:16Z", "pushed_at": "2022-06-09T14:44:57Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-1802.json b/2022/CVE-2022-1802.json index ad37aa1696..7af50dcbff 100644 --- a/2022/CVE-2022-1802.json +++ b/2022/CVE-2022-1802.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-08-20T03:01:30Z", - "updated_at": "2023-09-12T21:36:14Z", + "updated_at": "2023-09-16T21:56:20Z", "pushed_at": "2023-02-20T23:29:21Z", - "stargazers_count": 143, - "watchers_count": 143, + "stargazers_count": 142, + "watchers_count": 142, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 143, + "watchers": 142, "score": 0, "subscribers_count": 9 } diff --git a/2022/CVE-2022-1972.json b/2022/CVE-2022-1972.json index c72847fb70..6bf841e3f1 100644 --- a/2022/CVE-2022-1972.json +++ b/2022/CVE-2022-1972.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-06-10T13:15:20Z", - "updated_at": "2022-12-06T14:14:45Z", + "updated_at": "2023-09-16T21:54:18Z", "pushed_at": "2022-06-13T17:00:33Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 4 } diff --git a/2022/CVE-2022-20361.json b/2022/CVE-2022-20361.json index 3db757d012..63b270d2d7 100644 --- a/2022/CVE-2022-20361.json +++ b/2022/CVE-2022-20361.json @@ -13,10 +13,10 @@ "description": "BLURtooth: Exploiting Cross-Transport Key Derivation in Bluetooth Classic and Bluetooth Low Energy [CVE-2020-15802] [CVE-2022-20361]", "fork": false, "created_at": "2022-08-17T19:05:38Z", - "updated_at": "2023-07-30T05:12:19Z", + "updated_at": "2023-09-16T21:56:17Z", "pushed_at": "2022-08-17T19:20:34Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-20421.json b/2022/CVE-2022-20421.json index 1cc162ece1..09510bae4c 100644 --- a/2022/CVE-2022-20421.json +++ b/2022/CVE-2022-20421.json @@ -13,10 +13,10 @@ "description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)", "fork": false, "created_at": "2023-03-23T10:25:59Z", - "updated_at": "2023-09-11T18:07:23Z", + "updated_at": "2023-09-16T21:58:58Z", "pushed_at": "2023-05-27T15:39:41Z", - "stargazers_count": 191, - "watchers_count": 191, + "stargazers_count": 190, + "watchers_count": 190, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 191, + "watchers": 190, "score": 0, "subscribers_count": 6 } diff --git a/2022/CVE-2022-20452.json b/2022/CVE-2022-20452.json index e737f032f4..ea38160245 100644 --- a/2022/CVE-2022-20452.json +++ b/2022/CVE-2022-20452.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()", "fork": false, "created_at": "2023-01-10T16:24:51Z", - "updated_at": "2023-09-15T21:10:34Z", + "updated_at": "2023-09-16T21:58:20Z", "pushed_at": "2023-04-12T17:28:49Z", - "stargazers_count": 230, - "watchers_count": 230, + "stargazers_count": 229, + "watchers_count": 229, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 230, + "watchers": 229, "score": 0, "subscribers_count": 8 } diff --git a/2022/CVE-2022-20494.json b/2022/CVE-2022-20494.json index 43f2a9ba21..f954ec8019 100644 --- a/2022/CVE-2022-20494.json +++ b/2022/CVE-2022-20494.json @@ -13,10 +13,10 @@ "description": "Exploit app for CVE-2022-20494, a high severity permanent denial-of-service vulnerability that leverages Android's DND (Do not disturb) feature", "fork": false, "created_at": "2023-03-03T17:54:34Z", - "updated_at": "2023-09-02T21:55:00Z", + "updated_at": "2023-09-16T21:58:49Z", "pushed_at": "2023-03-03T18:11:07Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-20699.json b/2022/CVE-2022-20699.json index 1a55584b2a..8b5f8794a3 100644 --- a/2022/CVE-2022-20699.json +++ b/2022/CVE-2022-20699.json @@ -13,10 +13,10 @@ "description": "Cisco Anyconnect VPN unauth RCE (rwx stack)", "fork": false, "created_at": "2022-02-07T15:53:21Z", - "updated_at": "2023-08-05T20:25:31Z", + "updated_at": "2023-09-16T21:51:03Z", "pushed_at": "2022-02-07T15:55:03Z", - "stargazers_count": 239, - "watchers_count": 239, + "stargazers_count": 238, + "watchers_count": 238, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 239, + "watchers": 238, "score": 0, "subscribers_count": 12 }, diff --git a/2022/CVE-2022-21241.json b/2022/CVE-2022-21241.json index 4c1adae1cf..37c17825f5 100644 --- a/2022/CVE-2022-21241.json +++ b/2022/CVE-2022-21241.json @@ -13,10 +13,10 @@ "description": "👻 [PoC] CSV+ 0.8.0 - Arbitrary Code Execution (CVE-2022-21241)", "fork": false, "created_at": "2021-06-22T01:36:16Z", - "updated_at": "2023-01-31T14:35:05Z", + "updated_at": "2023-09-16T21:45:21Z", "pushed_at": "2022-02-11T13:59:14Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-21371.json b/2022/CVE-2022-21371.json index 131ba594e9..541767433f 100644 --- a/2022/CVE-2022-21371.json +++ b/2022/CVE-2022-21371.json @@ -13,10 +13,10 @@ "description": "Oracle WebLogic Server 12.1.3.0.0 \/ 12.2.1.3.0 \/ 12.2.1.4.0 \/ 14.1.1.0.0 Local File Inclusion", "fork": false, "created_at": "2022-01-25T14:50:29Z", - "updated_at": "2023-04-20T00:39:59Z", + "updated_at": "2023-09-16T21:50:45Z", "pushed_at": "2022-01-25T14:52:21Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 27, + "watchers": 26, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "Oracle WebLogic CVE-2022-21371", "fork": false, "created_at": "2022-08-25T14:12:33Z", - "updated_at": "2023-08-04T05:23:36Z", + "updated_at": "2023-09-16T21:56:28Z", "pushed_at": "2022-08-31T19:59:45Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-21449.json b/2022/CVE-2022-21449.json index fbb5f46dfd..0a9a82289c 100644 --- a/2022/CVE-2022-21449.json +++ b/2022/CVE-2022-21449.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-04-20T10:23:07Z", - "updated_at": "2023-05-05T17:29:51Z", + "updated_at": "2023-09-16T21:53:02Z", "pushed_at": "2022-04-24T07:07:52Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 5 }, @@ -73,10 +73,10 @@ "description": "CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server", "fork": false, "created_at": "2022-04-20T20:31:15Z", - "updated_at": "2023-08-09T18:18:21Z", + "updated_at": "2023-09-16T21:53:03Z", "pushed_at": "2022-04-21T12:04:10Z", - "stargazers_count": 124, - "watchers_count": 124, + "stargazers_count": 123, + "watchers_count": 123, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 124, + "watchers": 123, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-21661.json b/2022/CVE-2022-21661.json index 421fc2e1d5..3254adb60c 100644 --- a/2022/CVE-2022-21661.json +++ b/2022/CVE-2022-21661.json @@ -163,10 +163,10 @@ "description": "The first poc video presenting the sql injection test from ( WordPress Core 5.8.2-'WP_Query' \/ CVE-2022-21661) ", "fork": false, "created_at": "2022-11-06T20:44:10Z", - "updated_at": "2023-08-17T01:37:43Z", + "updated_at": "2023-09-16T21:57:40Z", "pushed_at": "2022-11-23T21:09:11Z", - "stargazers_count": 97, - "watchers_count": 97, + "stargazers_count": 96, + "watchers_count": 96, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -181,7 +181,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 97, + "watchers": 96, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-2185.json b/2022/CVE-2022-2185.json index dcd8deac24..a8d36bc532 100644 --- a/2022/CVE-2022-2185.json +++ b/2022/CVE-2022-2185.json @@ -43,10 +43,10 @@ "description": "wo ee cve-2022-2185 gitlab authenticated rce", "fork": false, "created_at": "2022-07-29T11:14:03Z", - "updated_at": "2023-08-09T18:20:03Z", + "updated_at": "2023-09-16T21:55:43Z", "pushed_at": "2022-07-29T11:28:59Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 72, + "watchers": 71, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-21881.json b/2022/CVE-2022-21881.json index 27e62e4bd9..d6d02cf0e8 100644 --- a/2022/CVE-2022-21881.json +++ b/2022/CVE-2022-21881.json @@ -13,10 +13,10 @@ "description": "POC of CVE-2022-21881 exploited at TianfuCup 2021 to escape Chrome Sandbox", "fork": false, "created_at": "2022-08-09T14:16:40Z", - "updated_at": "2023-02-12T01:38:53Z", + "updated_at": "2023-09-16T21:56:03Z", "pushed_at": "2022-08-09T14:28:48Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json index 9d72126ff4..13932cef78 100644 --- a/2022/CVE-2022-21882.json +++ b/2022/CVE-2022-21882.json @@ -13,10 +13,10 @@ "description": "win32k LPE ", "fork": false, "created_at": "2022-01-27T03:44:10Z", - "updated_at": "2023-09-15T04:13:56Z", + "updated_at": "2023-09-16T21:50:48Z", "pushed_at": "2022-01-27T04:18:18Z", - "stargazers_count": 456, - "watchers_count": 456, + "stargazers_count": 455, + "watchers_count": 455, "has_discussions": false, "forks_count": 142, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 142, - "watchers": 456, + "watchers": 455, "score": 0, "subscribers_count": 14 }, @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2022-02-03T11:25:14Z", - "updated_at": "2023-09-14T02:17:48Z", + "updated_at": "2023-09-16T21:50:57Z", "pushed_at": "2022-02-04T02:20:47Z", - "stargazers_count": 191, - "watchers_count": 191, + "stargazers_count": 190, + "watchers_count": 190, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 191, + "watchers": 190, "score": 0, "subscribers_count": 5 }, @@ -103,10 +103,10 @@ "description": "lpe poc for cve-2022-21882 ", "fork": false, "created_at": "2022-02-07T03:45:36Z", - "updated_at": "2023-07-19T05:14:40Z", + "updated_at": "2023-09-16T21:51:03Z", "pushed_at": "2022-02-07T03:49:37Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -119,7 +119,7 @@ ], "visibility": "public", "forks": 22, - "watchers": 48, + "watchers": 47, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-21894.json b/2022/CVE-2022-21894.json index 14444324b4..bdc45f0814 100644 --- a/2022/CVE-2022-21894.json +++ b/2022/CVE-2022-21894.json @@ -13,10 +13,10 @@ "description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability", "fork": false, "created_at": "2022-08-09T15:53:48Z", - "updated_at": "2023-09-04T04:59:01Z", + "updated_at": "2023-09-16T21:56:04Z", "pushed_at": "2023-05-10T00:02:31Z", - "stargazers_count": 250, - "watchers_count": 250, + "stargazers_count": 249, + "watchers_count": 249, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 55, - "watchers": 250, + "watchers": 249, "score": 0, "subscribers_count": 10 }, diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json index 071834422c..74a272c9f6 100644 --- a/2022/CVE-2022-21907.json +++ b/2022/CVE-2022-21907.json @@ -93,10 +93,10 @@ "description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907", "fork": false, "created_at": "2022-01-17T02:28:50Z", - "updated_at": "2023-08-27T20:45:32Z", + "updated_at": "2023-09-16T21:50:31Z", "pushed_at": "2022-01-20T02:07:59Z", - "stargazers_count": 367, - "watchers_count": 367, + "stargazers_count": 366, + "watchers_count": 366, "has_discussions": false, "forks_count": 98, "allow_forking": true, @@ -105,7 +105,7 @@ "topics": [], "visibility": "public", "forks": 98, - "watchers": 367, + "watchers": 366, "score": 0, "subscribers_count": 10 }, @@ -153,10 +153,10 @@ "description": "Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers", "fork": false, "created_at": "2022-01-17T15:42:37Z", - "updated_at": "2023-06-21T09:01:30Z", + "updated_at": "2023-09-16T21:50:32Z", "pushed_at": "2022-05-03T10:40:31Z", - "stargazers_count": 77, - "watchers_count": 77, + "stargazers_count": 76, + "watchers_count": 76, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -172,7 +172,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 77, + "watchers": 76, "score": 0, "subscribers_count": 6 }, @@ -220,10 +220,10 @@ "description": "A REAL DoS exploit for CVE-2022-21907", "fork": false, "created_at": "2022-04-04T10:53:28Z", - "updated_at": "2023-08-22T18:37:52Z", + "updated_at": "2023-09-16T21:52:37Z", "pushed_at": "2022-04-13T05:48:04Z", - "stargazers_count": 129, - "watchers_count": 129, + "stargazers_count": 128, + "watchers_count": 128, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -232,7 +232,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 129, + "watchers": 128, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-21971.json b/2022/CVE-2022-21971.json index 8e2f5229bf..64f3faf8b0 100644 --- a/2022/CVE-2022-21971.json +++ b/2022/CVE-2022-21971.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"", "fork": false, "created_at": "2022-02-26T20:37:42Z", - "updated_at": "2023-08-23T13:40:13Z", + "updated_at": "2023-09-16T21:51:40Z", "pushed_at": "2022-02-26T20:45:19Z", - "stargazers_count": 298, - "watchers_count": 298, + "stargazers_count": 297, + "watchers_count": 297, "has_discussions": false, "forks_count": 65, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 65, - "watchers": 298, + "watchers": 297, "score": 0, "subscribers_count": 9 }, diff --git a/2022/CVE-2022-21974.json b/2022/CVE-2022-21974.json index 9b05447d93..b951bd6c7f 100644 --- a/2022/CVE-2022-21974.json +++ b/2022/CVE-2022-21974.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-21974 \"Roaming Security Rights Management Services Remote Code Execution Vulnerability\"", "fork": false, "created_at": "2022-02-26T18:53:56Z", - "updated_at": "2023-02-27T07:35:26Z", + "updated_at": "2023-09-16T21:51:40Z", "pushed_at": "2022-02-26T19:12:12Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 55, + "watchers_count": 55, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 56, + "watchers": 55, "score": 0, "subscribers_count": 4 } diff --git a/2022/CVE-2022-21999.json b/2022/CVE-2022-21999.json index 9dc106b002..2678697e9d 100644 --- a/2022/CVE-2022-21999.json +++ b/2022/CVE-2022-21999.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)", "fork": false, "created_at": "2022-02-08T17:25:44Z", - "updated_at": "2023-09-13T21:16:23Z", + "updated_at": "2023-09-16T21:51:05Z", "pushed_at": "2022-02-09T16:54:09Z", - "stargazers_count": 723, - "watchers_count": 723, + "stargazers_count": 722, + "watchers_count": 722, "has_discussions": false, "forks_count": 155, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 155, - "watchers": 723, + "watchers": 722, "score": 0, "subscribers_count": 16 } diff --git a/2022/CVE-2022-22029.json b/2022/CVE-2022-22029.json index 2d3b879457..97a87745ba 100644 --- a/2022/CVE-2022-22029.json +++ b/2022/CVE-2022-22029.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-07-18T06:23:53Z", - "updated_at": "2022-11-09T18:16:02Z", + "updated_at": "2023-09-16T21:55:20Z", "pushed_at": "2022-07-18T06:28:35Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-22296.json b/2022/CVE-2022-22296.json index 86b317da30..a69b5fa605 100644 --- a/2022/CVE-2022-22296.json +++ b/2022/CVE-2022-22296.json @@ -13,10 +13,10 @@ "description": "All Details about CVE-2022-22296", "fork": false, "created_at": "2022-01-21T09:29:21Z", - "updated_at": "2022-10-02T03:41:44Z", + "updated_at": "2023-09-16T21:50:39Z", "pushed_at": "2022-01-21T09:45:29Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-22536.json b/2022/CVE-2022-22536.json index 5d809a291b..ef506c7cb8 100644 --- a/2022/CVE-2022-22536.json +++ b/2022/CVE-2022-22536.json @@ -13,10 +13,10 @@ "description": "SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.", "fork": false, "created_at": "2022-02-15T09:22:19Z", - "updated_at": "2023-09-08T04:12:28Z", + "updated_at": "2023-09-16T21:51:15Z", "pushed_at": "2022-02-21T08:58:22Z", - "stargazers_count": 52, - "watchers_count": 52, + "stargazers_count": 51, + "watchers_count": 51, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 52, + "watchers": 51, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-22629.json b/2022/CVE-2022-22629.json index f529ad95fc..7e465d220d 100644 --- a/2022/CVE-2022-22629.json +++ b/2022/CVE-2022-22629.json @@ -13,10 +13,10 @@ "description": "CVE-2022-22629 Proof of Concept", "fork": false, "created_at": "2022-09-09T17:21:27Z", - "updated_at": "2023-07-10T06:07:36Z", + "updated_at": "2023-09-16T21:56:47Z", "pushed_at": "2022-09-09T21:23:08Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 50, + "watchers": 49, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-22639.json b/2022/CVE-2022-22639.json index 3541100c2c..0d62df6355 100644 --- a/2022/CVE-2022-22639.json +++ b/2022/CVE-2022-22639.json @@ -13,10 +13,10 @@ "description": "CVE-2022-22639: Get a Root Shell on macOS Monterey", "fork": false, "created_at": "2022-03-17T06:16:54Z", - "updated_at": "2023-07-27T03:37:37Z", + "updated_at": "2023-09-16T21:52:09Z", "pushed_at": "2022-04-05T05:11:29Z", - "stargazers_count": 122, - "watchers_count": 122, + "stargazers_count": 121, + "watchers_count": 121, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 122, + "watchers": 121, "score": 0, "subscribers_count": 8 } diff --git a/2022/CVE-2022-2274.json b/2022/CVE-2022-2274.json index 821787e43a..a096f970f1 100644 --- a/2022/CVE-2022-2274.json +++ b/2022/CVE-2022-2274.json @@ -13,10 +13,10 @@ "description": "A POC OF CVE-2022-2274 (openssl)", "fork": false, "created_at": "2022-09-24T21:30:34Z", - "updated_at": "2023-05-06T12:15:07Z", + "updated_at": "2023-09-16T21:57:04Z", "pushed_at": "2022-09-24T21:37:16Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-22909.json b/2022/CVE-2022-22909.json index 7d8a38755f..c875db9e72 100644 --- a/2022/CVE-2022-22909.json +++ b/2022/CVE-2022-22909.json @@ -43,10 +43,10 @@ "description": " Exploits for Hotel Druid 3.0.3 - Remote Code Execution (RCE) CVE-2022-22909", "fork": false, "created_at": "2022-03-14T17:10:08Z", - "updated_at": "2023-01-31T14:08:59Z", + "updated_at": "2023-09-16T21:52:06Z", "pushed_at": "2022-03-14T18:02:45Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-22916.json b/2022/CVE-2022-22916.json index b3acabd26d..91a2f8499c 100644 --- a/2022/CVE-2022-22916.json +++ b/2022/CVE-2022-22916.json @@ -13,10 +13,10 @@ "description": "CVE-2022-22916,O2OA RCE 远程命令执行", "fork": false, "created_at": "2022-05-21T16:28:23Z", - "updated_at": "2023-06-13T07:46:46Z", + "updated_at": "2023-09-16T21:53:46Z", "pushed_at": "2022-05-21T19:10:07Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index b17eed12fa..15a8ea766a 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -13,10 +13,10 @@ "description": "CVE-2022-22947", "fork": false, "created_at": "2022-03-02T11:58:55Z", - "updated_at": "2023-09-16T12:30:50Z", + "updated_at": "2023-09-16T21:51:46Z", "pushed_at": "2022-03-03T14:03:30Z", - "stargazers_count": 215, - "watchers_count": 215, + "stargazers_count": 214, + "watchers_count": 214, "has_discussions": false, "forks_count": 63, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 63, - "watchers": 215, + "watchers": 214, "score": 0, "subscribers_count": 2 }, @@ -103,10 +103,10 @@ "description": "Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947", "fork": false, "created_at": "2022-03-03T13:13:02Z", - "updated_at": "2023-07-06T00:47:44Z", + "updated_at": "2023-09-16T21:51:48Z", "pushed_at": "2022-11-14T01:34:04Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 73, + "watchers_count": 73, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 74, + "watchers": 73, "score": 0, "subscribers_count": 1 }, @@ -133,10 +133,10 @@ "description": "Spring Cloud Gateway < 3.0.7 & < 3.1.1 Code Injection (RCE)", "fork": false, "created_at": "2022-03-03T18:26:18Z", - "updated_at": "2023-08-04T08:45:23Z", + "updated_at": "2023-09-16T21:51:49Z", "pushed_at": "2022-03-04T21:10:45Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 1 }, @@ -163,10 +163,10 @@ "description": "SpringCloudGatewayRCE - CVE-2022-22947 \/ Code By:Tas9er", "fork": false, "created_at": "2022-03-03T19:45:18Z", - "updated_at": "2023-08-29T22:07:38Z", + "updated_at": "2023-09-16T21:51:49Z", "pushed_at": "2022-03-03T20:44:25Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 3 }, @@ -313,10 +313,10 @@ "description": " cve-2022-22947 spring cloud gateway 批量扫描脚本", "fork": false, "created_at": "2022-03-04T07:24:58Z", - "updated_at": "2023-04-07T02:02:24Z", + "updated_at": "2023-09-16T21:51:49Z", "pushed_at": "2022-03-04T08:14:45Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -325,7 +325,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 1 }, @@ -433,10 +433,10 @@ "description": "CVE-2022-22947批量检测脚本,回显命令没进行正则,大佬们先用着,后续再更", "fork": false, "created_at": "2022-03-04T11:45:35Z", - "updated_at": "2023-01-31T14:17:44Z", + "updated_at": "2023-09-16T21:51:50Z", "pushed_at": "2022-03-04T11:36:47Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -445,7 +445,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, @@ -463,10 +463,10 @@ "description": "批量url检测Spring-Cloud-Gateway-CVE-2022-22947", "fork": false, "created_at": "2022-03-04T14:58:02Z", - "updated_at": "2023-06-29T07:53:10Z", + "updated_at": "2023-09-16T21:51:50Z", "pushed_at": "2022-03-04T15:15:43Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -475,7 +475,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -553,10 +553,10 @@ "description": "Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947)批量检测工具", "fork": false, "created_at": "2022-03-07T09:14:50Z", - "updated_at": "2023-02-23T09:03:59Z", + "updated_at": "2023-09-16T21:51:54Z", "pushed_at": "2022-03-08T02:09:38Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -565,7 +565,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -673,10 +673,10 @@ "description": "CVE-2022-22947_EXP,CVE-2022-22947_RCE,CVE-2022-22947反弹shell,CVE-2022-22947 getshell", "fork": false, "created_at": "2022-03-08T09:32:36Z", - "updated_at": "2023-09-16T12:31:07Z", + "updated_at": "2023-09-16T21:51:56Z", "pushed_at": "2022-03-08T09:36:31Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -685,7 +685,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 29, + "watchers": 28, "score": 0, "subscribers_count": 2 }, @@ -733,10 +733,10 @@ "description": "CVE-2022-22947 Exploit script", "fork": false, "created_at": "2022-03-10T03:51:47Z", - "updated_at": "2023-01-31T14:20:32Z", + "updated_at": "2023-09-16T21:51:59Z", "pushed_at": "2022-03-10T08:43:59Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -745,7 +745,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 }, @@ -883,10 +883,10 @@ "description": "CVE-2022-22947_POC_EXP", "fork": false, "created_at": "2022-03-17T09:12:51Z", - "updated_at": "2023-08-04T05:23:07Z", + "updated_at": "2023-09-16T21:52:09Z", "pushed_at": "2022-03-17T09:58:23Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -895,7 +895,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 3 }, @@ -1217,10 +1217,10 @@ "description": "burp被动扫描插件,目前只有CVE-2022-22947", "fork": false, "created_at": "2022-04-11T13:22:11Z", - "updated_at": "2023-01-31T13:56:42Z", + "updated_at": "2023-09-16T21:52:48Z", "pushed_at": "2022-04-11T11:32:17Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -1229,7 +1229,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, @@ -1404,10 +1404,10 @@ "description": "批量检测Spring Cloud Gateway 远程代码执行漏洞 Spring_Cloud_Gateway_RCE_POC-CVE-2022-22947", "fork": false, "created_at": "2022-06-08T09:52:23Z", - "updated_at": "2023-01-31T13:06:08Z", + "updated_at": "2023-09-16T21:54:14Z", "pushed_at": "2022-06-09T09:03:44Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1416,7 +1416,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -1434,10 +1434,10 @@ "description": "Nacos下Spring-Cloud-Gateway CVE-2022-22947利用环境", "fork": false, "created_at": "2022-06-25T05:02:06Z", - "updated_at": "2023-09-04T13:45:44Z", + "updated_at": "2023-09-16T21:54:42Z", "pushed_at": "2022-06-25T13:43:53Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -1446,7 +1446,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-22948.json b/2022/CVE-2022-22948.json index cff2545fb3..b3d292fb16 100644 --- a/2022/CVE-2022-22948.json +++ b/2022/CVE-2022-22948.json @@ -13,10 +13,10 @@ "description": "Scanner for CVE-2022-22948 an Information Disclosure in VMWare vCenter", "fork": false, "created_at": "2021-10-17T09:59:20Z", - "updated_at": "2023-01-31T14:06:41Z", + "updated_at": "2023-09-16T21:48:19Z", "pushed_at": "2023-05-09T12:42:40Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index e8a616a5d7..3555598774 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -46,10 +46,10 @@ "description": "POC for VMWARE CVE-2022-22954", "fork": false, "created_at": "2022-04-11T13:59:23Z", - "updated_at": "2023-09-14T04:01:18Z", + "updated_at": "2023-09-16T21:52:48Z", "pushed_at": "2022-04-13T06:15:11Z", - "stargazers_count": 285, - "watchers_count": 285, + "stargazers_count": 284, + "watchers_count": 284, "has_discussions": false, "forks_count": 53, "allow_forking": true, @@ -58,7 +58,7 @@ "topics": [], "visibility": "public", "forks": 53, - "watchers": 285, + "watchers": 284, "score": 0, "subscribers_count": 5 }, @@ -106,10 +106,10 @@ "description": null, "fork": false, "created_at": "2022-04-11T23:21:50Z", - "updated_at": "2023-01-31T13:57:03Z", + "updated_at": "2023-09-16T21:52:49Z", "pushed_at": "2022-05-27T09:07:19Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -118,7 +118,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -166,10 +166,10 @@ "description": "CVE-2022-22954-VMware-RCE批量检测POC", "fork": false, "created_at": "2022-04-12T06:09:55Z", - "updated_at": "2023-06-29T10:17:26Z", + "updated_at": "2023-09-16T21:52:50Z", "pushed_at": "2022-04-12T13:21:37Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -178,7 +178,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -406,10 +406,10 @@ "description": "CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入", "fork": false, "created_at": "2022-04-13T16:18:56Z", - "updated_at": "2023-08-04T05:23:12Z", + "updated_at": "2023-09-16T21:52:52Z", "pushed_at": "2022-04-26T04:26:00Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -418,7 +418,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 68, + "watchers": 67, "score": 0, "subscribers_count": 4 }, @@ -466,10 +466,10 @@ "description": "CVE-2022-22954 VMware Workspace ONE Access free marker SSTI", "fork": false, "created_at": "2022-04-15T19:26:56Z", - "updated_at": "2022-11-09T18:15:43Z", + "updated_at": "2023-09-16T21:52:55Z", "pushed_at": "2022-04-15T19:39:10Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -478,7 +478,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -766,10 +766,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2023-09-12T21:36:21Z", + "updated_at": "2023-09-16T21:57:14Z", "pushed_at": "2023-05-14T12:08:39Z", - "stargazers_count": 1093, - "watchers_count": 1093, + "stargazers_count": 1092, + "watchers_count": 1092, "has_discussions": false, "forks_count": 142, "allow_forking": true, @@ -785,7 +785,7 @@ ], "visibility": "public", "forks": 142, - "watchers": 1093, + "watchers": 1092, "score": 0, "subscribers_count": 11 }, diff --git a/2022/CVE-2022-22963.json b/2022/CVE-2022-22963.json index e4f7ad6d32..9e87902bcb 100644 --- a/2022/CVE-2022-22963.json +++ b/2022/CVE-2022-22963.json @@ -13,10 +13,10 @@ "description": "spring-cloud \/ spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963", "fork": false, "created_at": "2022-03-26T01:40:04Z", - "updated_at": "2023-09-06T10:21:11Z", + "updated_at": "2023-09-16T21:52:22Z", "pushed_at": "2023-03-05T12:41:19Z", - "stargazers_count": 351, - "watchers_count": 351, + "stargazers_count": 350, + "watchers_count": 350, "has_discussions": false, "forks_count": 85, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 85, - "watchers": 351, + "watchers": 350, "score": 0, "subscribers_count": 11 }, @@ -53,10 +53,10 @@ "description": "CVE-2022-22963 PoC ", "fork": false, "created_at": "2022-03-30T05:04:24Z", - "updated_at": "2023-07-09T06:39:28Z", + "updated_at": "2023-09-16T21:52:28Z", "pushed_at": "2022-03-30T06:01:04Z", - "stargazers_count": 114, - "watchers_count": 114, + "stargazers_count": 113, + "watchers_count": 113, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -65,7 +65,7 @@ "topics": [], "visibility": "public", "forks": 46, - "watchers": 114, + "watchers": 113, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index bfe7cdfb56..fe1d119303 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -13,10 +13,10 @@ "description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965", "fork": false, "created_at": "2022-03-30T07:54:45Z", - "updated_at": "2023-09-04T15:14:45Z", + "updated_at": "2023-09-16T21:52:28Z", "pushed_at": "2022-11-09T15:46:06Z", - "stargazers_count": 334, - "watchers_count": 334, + "stargazers_count": 333, + "watchers_count": 333, "has_discussions": false, "forks_count": 106, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 106, - "watchers": 334, + "watchers": 333, "score": 0, "subscribers_count": 18 }, @@ -52,10 +52,10 @@ "description": "CVE-2022-22965 : about spring core rce", "fork": false, "created_at": "2022-03-30T14:35:00Z", - "updated_at": "2023-05-31T16:27:29Z", + "updated_at": "2023-09-16T21:52:29Z", "pushed_at": "2022-04-01T15:34:03Z", - "stargazers_count": 54, - "watchers_count": 54, + "stargazers_count": 53, + "watchers_count": 53, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -69,7 +69,7 @@ ], "visibility": "public", "forks": 18, - "watchers": 54, + "watchers": 53, "score": 0, "subscribers_count": 2 }, @@ -87,10 +87,10 @@ "description": "Spring4Shell - Spring Core RCE - CVE-2022-22965", "fork": false, "created_at": "2022-03-30T17:05:46Z", - "updated_at": "2023-07-28T09:02:32Z", + "updated_at": "2023-09-16T21:52:30Z", "pushed_at": "2022-04-04T14:09:11Z", - "stargazers_count": 124, - "watchers_count": 124, + "stargazers_count": 123, + "watchers_count": 123, "has_discussions": false, "forks_count": 86, "allow_forking": true, @@ -110,7 +110,7 @@ ], "visibility": "public", "forks": 86, - "watchers": 124, + "watchers": 123, "score": 0, "subscribers_count": 5 }, @@ -128,10 +128,10 @@ "description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit", "fork": false, "created_at": "2022-03-31T00:24:28Z", - "updated_at": "2023-08-26T17:35:10Z", + "updated_at": "2023-09-16T21:52:30Z", "pushed_at": "2022-08-04T18:26:18Z", - "stargazers_count": 303, - "watchers_count": 303, + "stargazers_count": 302, + "watchers_count": 302, "has_discussions": false, "forks_count": 229, "allow_forking": true, @@ -140,7 +140,7 @@ "topics": [], "visibility": "public", "forks": 229, - "watchers": 303, + "watchers": 302, "score": 0, "subscribers_count": 9 }, @@ -158,10 +158,10 @@ "description": "spring-core单个图形化利用工具,CVE-2022-22965及修复方案已出", "fork": false, "created_at": "2022-03-31T02:00:18Z", - "updated_at": "2023-02-20T07:10:38Z", + "updated_at": "2023-09-16T21:52:31Z", "pushed_at": "2022-04-02T15:29:31Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -170,7 +170,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 2 }, @@ -188,10 +188,10 @@ "description": "CVE-2022-22965 - CVE-2010-1622 redux", "fork": false, "created_at": "2022-03-31T08:06:46Z", - "updated_at": "2023-01-31T14:05:41Z", + "updated_at": "2023-09-16T21:52:31Z", "pushed_at": "2023-04-18T14:15:42Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -205,7 +205,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 2 }, @@ -223,10 +223,10 @@ "description": "spring框架RCE漏洞 CVE-2022-22965", "fork": false, "created_at": "2022-03-31T12:41:29Z", - "updated_at": "2023-03-29T02:27:24Z", + "updated_at": "2023-09-16T21:52:31Z", "pushed_at": "2022-04-22T07:37:16Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -235,7 +235,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 1 }, @@ -253,10 +253,10 @@ "description": "springFramework_CVE-2022-22965_RCE简单利用", "fork": false, "created_at": "2022-03-31T13:02:18Z", - "updated_at": "2023-05-09T09:04:40Z", + "updated_at": "2023-09-16T21:52:31Z", "pushed_at": "2022-04-07T10:28:11Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -265,7 +265,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 1 }, @@ -313,10 +313,10 @@ "description": "Exploit a vulnerable Spring application with the Spring4Shell (CVE-2022-22965) Vulnerability.", "fork": false, "created_at": "2022-03-31T15:01:12Z", - "updated_at": "2023-07-15T15:07:38Z", + "updated_at": "2023-09-16T21:52:32Z", "pushed_at": "2022-04-06T15:00:14Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -325,7 +325,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 43, + "watchers": 42, "score": 0, "subscribers_count": 2 }, @@ -409,10 +409,10 @@ "description": "A Safer PoC for CVE-2022-22965 (Spring4Shell)", "fork": false, "created_at": "2022-03-31T16:58:56Z", - "updated_at": "2023-02-21T12:33:07Z", + "updated_at": "2023-09-16T21:52:32Z", "pushed_at": "2022-05-27T12:56:40Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -421,7 +421,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 45, + "watchers": 44, "score": 0, "subscribers_count": 1 }, @@ -469,10 +469,10 @@ "description": "CVE-2022-22965 poc including reverse-shell support", "fork": false, "created_at": "2022-03-31T19:19:52Z", - "updated_at": "2023-03-28T13:30:19Z", + "updated_at": "2023-09-16T21:52:32Z", "pushed_at": "2022-04-01T14:21:55Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -481,7 +481,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -559,10 +559,10 @@ "description": "SpringFramework 远程代码执行漏洞CVE-2022-22965", "fork": false, "created_at": "2022-04-01T04:51:44Z", - "updated_at": "2023-08-26T03:16:43Z", + "updated_at": "2023-09-16T21:52:32Z", "pushed_at": "2022-04-01T12:08:45Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -571,7 +571,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 76, + "watchers": 75, "score": 0, "subscribers_count": 1 }, @@ -619,10 +619,10 @@ "description": "Spring-0day\/CVE-2022-22965", "fork": false, "created_at": "2022-04-01T06:50:21Z", - "updated_at": "2023-01-31T13:59:07Z", + "updated_at": "2023-09-16T21:52:32Z", "pushed_at": "2022-04-08T04:24:30Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -631,7 +631,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -649,10 +649,10 @@ "description": "批量无损检测CVE-2022-22965", "fork": false, "created_at": "2022-04-01T07:55:26Z", - "updated_at": "2023-08-22T21:55:45Z", + "updated_at": "2023-09-16T21:52:33Z", "pushed_at": "2022-04-01T08:44:19Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -661,7 +661,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 2 }, @@ -829,10 +829,10 @@ "description": "Spring Framework RCE via Data Binding on JDK 9+ \/ spring4shell \/ CVE-2022-22965", "fork": false, "created_at": "2022-04-01T13:35:01Z", - "updated_at": "2023-07-17T08:58:30Z", + "updated_at": "2023-09-16T21:52:33Z", "pushed_at": "2022-04-04T01:16:41Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -841,7 +841,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -889,10 +889,10 @@ "description": "CVE-2022-22965 POC", "fork": false, "created_at": "2022-04-02T03:17:48Z", - "updated_at": "2022-10-18T23:21:00Z", + "updated_at": "2023-09-16T21:52:34Z", "pushed_at": "2022-04-02T08:45:17Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -901,7 +901,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -919,10 +919,10 @@ "description": "CVE-2022-22965\\Spring-Core-RCE堪比关于 Apache Log4j2核弹级别漏洞exp的rce一键利用", "fork": false, "created_at": "2022-04-02T09:13:54Z", - "updated_at": "2023-01-15T04:17:57Z", + "updated_at": "2023-09-16T21:52:35Z", "pushed_at": "2022-04-02T10:14:11Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -931,7 +931,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 1 }, @@ -979,10 +979,10 @@ "description": "Nmap Spring4Shell NSE script for Spring Boot RCE (CVE-2022-22965) ", "fork": false, "created_at": "2022-04-03T01:27:28Z", - "updated_at": "2023-06-17T16:33:09Z", + "updated_at": "2023-09-16T21:52:36Z", "pushed_at": "2022-04-08T19:24:41Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -998,7 +998,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -1451,10 +1451,10 @@ "description": "Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)", "fork": false, "created_at": "2022-04-07T00:08:16Z", - "updated_at": "2023-09-08T18:33:23Z", + "updated_at": "2023-09-16T21:52:41Z", "pushed_at": "2022-04-07T23:00:29Z", - "stargazers_count": 102, - "watchers_count": 102, + "stargazers_count": 101, + "watchers_count": 101, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -1463,7 +1463,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 102, + "watchers": 101, "score": 0, "subscribers_count": 4 }, @@ -1661,10 +1661,10 @@ "description": "Spring4Shell , Spring Framework RCE (CVE-2022-22965) , Burpsuite Plugin", "fork": false, "created_at": "2022-04-11T12:37:58Z", - "updated_at": "2023-03-26T08:31:42Z", + "updated_at": "2023-09-16T21:52:48Z", "pushed_at": "2022-04-11T12:39:39Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -1673,7 +1673,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -1691,10 +1691,10 @@ "description": "spring4shell | CVE-2022-22965", "fork": false, "created_at": "2022-04-12T14:59:42Z", - "updated_at": "2023-07-17T08:58:37Z", + "updated_at": "2023-09-16T21:52:50Z", "pushed_at": "2022-06-30T10:55:54Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": true, "forks_count": 7, "allow_forking": true, @@ -1710,7 +1710,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 2 }, @@ -1788,10 +1788,10 @@ "description": null, "fork": false, "created_at": "2022-04-23T09:01:22Z", - "updated_at": "2022-11-09T18:15:45Z", + "updated_at": "2023-09-16T21:53:06Z", "pushed_at": "2022-04-28T13:25:08Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1800,7 +1800,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-22972.json b/2022/CVE-2022-22972.json index 07afbcbc36..bdd71621f1 100644 --- a/2022/CVE-2022-22972.json +++ b/2022/CVE-2022-22972.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-05-24T20:19:55Z", - "updated_at": "2023-08-04T05:23:19Z", + "updated_at": "2023-09-16T21:53:50Z", "pushed_at": "2022-05-26T16:07:18Z", - "stargazers_count": 154, - "watchers_count": 154, + "stargazers_count": 153, + "watchers_count": 153, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 154, + "watchers": 153, "score": 0, "subscribers_count": 6 }, @@ -77,10 +77,10 @@ "description": "IOC List", "fork": false, "created_at": "2022-06-15T12:34:20Z", - "updated_at": "2022-09-27T22:23:16Z", + "updated_at": "2023-09-16T21:54:26Z", "pushed_at": "2022-06-15T12:37:02Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -89,7 +89,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-22980.json b/2022/CVE-2022-22980.json index ee18c5a29d..cc96f68e97 100644 --- a/2022/CVE-2022-22980.json +++ b/2022/CVE-2022-22980.json @@ -43,10 +43,10 @@ "description": "CVE-2022-22980环境", "fork": false, "created_at": "2022-06-21T12:02:00Z", - "updated_at": "2023-03-16T04:14:01Z", + "updated_at": "2023-09-16T21:54:35Z", "pushed_at": "2022-07-14T07:26:04Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "CVE-2022-22980环境", "fork": false, "created_at": "2022-06-22T07:39:42Z", - "updated_at": "2023-01-30T13:08:23Z", + "updated_at": "2023-09-16T21:54:36Z", "pushed_at": "2022-06-22T07:45:29Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": "CVE-2022-22980 exp && 靶场", "fork": false, "created_at": "2022-06-22T07:51:22Z", - "updated_at": "2023-03-09T11:34:43Z", + "updated_at": "2023-09-16T21:54:36Z", "pushed_at": "2022-06-22T08:20:35Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, @@ -133,10 +133,10 @@ "description": "[CVE-2022-22980] Spring Data MongoDB SpEL Expression Injection", "fork": false, "created_at": "2022-06-28T21:42:35Z", - "updated_at": "2022-12-06T13:17:01Z", + "updated_at": "2023-09-16T21:54:49Z", "pushed_at": "2022-06-28T22:27:58Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-23131.json b/2022/CVE-2022-23131.json index d9c7dbbc2b..b32428fff1 100644 --- a/2022/CVE-2022-23131.json +++ b/2022/CVE-2022-23131.json @@ -43,10 +43,10 @@ "description": "cve-2022-23131 exp", "fork": false, "created_at": "2022-02-18T08:38:53Z", - "updated_at": "2023-08-09T17:38:20Z", + "updated_at": "2023-09-16T21:51:20Z", "pushed_at": "2022-02-21T04:27:48Z", - "stargazers_count": 94, - "watchers_count": 94, + "stargazers_count": 93, + "watchers_count": 93, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 94, + "watchers": 93, "score": 0, "subscribers_count": 3 }, @@ -73,10 +73,10 @@ "description": "cve-2022-23131 zabbix-saml-bypass-exp", "fork": false, "created_at": "2022-02-18T11:51:47Z", - "updated_at": "2023-07-21T02:20:31Z", + "updated_at": "2023-09-16T21:51:21Z", "pushed_at": "2022-02-24T15:02:12Z", - "stargazers_count": 146, - "watchers_count": 146, + "stargazers_count": 145, + "watchers_count": 145, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 146, + "watchers": 145, "score": 0, "subscribers_count": 2 }, @@ -133,10 +133,10 @@ "description": null, "fork": false, "created_at": "2022-02-21T00:51:14Z", - "updated_at": "2023-08-09T18:28:59Z", + "updated_at": "2023-09-16T21:51:29Z", "pushed_at": "2022-02-21T08:25:56Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 2 }, @@ -223,10 +223,10 @@ "description": "Zabbix SSO Bypass", "fork": false, "created_at": "2022-02-23T16:34:03Z", - "updated_at": "2022-10-31T09:35:36Z", + "updated_at": "2023-09-16T21:51:34Z", "pushed_at": "2022-02-23T16:37:13Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -235,7 +235,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 3 }, @@ -384,10 +384,10 @@ "description": "CVE-2022-23131漏洞利用工具开箱即用。", "fork": false, "created_at": "2022-04-02T18:16:56Z", - "updated_at": "2023-03-03T14:44:13Z", + "updated_at": "2023-09-16T21:52:35Z", "pushed_at": "2022-04-02T19:00:40Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -396,7 +396,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-23222.json b/2022/CVE-2022-23222.json index 3a0ef3ad07..8708163a59 100644 --- a/2022/CVE-2022-23222.json +++ b/2022/CVE-2022-23222.json @@ -13,10 +13,10 @@ "description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation", "fork": false, "created_at": "2022-06-07T03:20:23Z", - "updated_at": "2023-09-11T13:56:39Z", + "updated_at": "2023-09-16T21:54:12Z", "pushed_at": "2022-06-07T03:41:13Z", - "stargazers_count": 551, - "watchers_count": 551, + "stargazers_count": 550, + "watchers_count": 550, "has_discussions": false, "forks_count": 95, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 95, - "watchers": 551, + "watchers": 550, "score": 0, "subscribers_count": 7 }, diff --git a/2022/CVE-2022-23253.json b/2022/CVE-2022-23253.json index 8d2c3d46cb..451004d9b8 100644 --- a/2022/CVE-2022-23253.json +++ b/2022/CVE-2022-23253.json @@ -13,10 +13,10 @@ "description": "CVE-2022-23253 PoC", "fork": false, "created_at": "2022-05-12T13:18:47Z", - "updated_at": "2022-09-09T01:25:14Z", + "updated_at": "2023-09-16T21:53:33Z", "pushed_at": "2022-05-23T11:45:12Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 6 } diff --git a/2022/CVE-2022-2333.json b/2022/CVE-2022-2333.json index 9854b6594c..78322bb4e8 100644 --- a/2022/CVE-2022-2333.json +++ b/2022/CVE-2022-2333.json @@ -13,10 +13,10 @@ "description": "SXF VPN RCE", "fork": false, "created_at": "2022-04-25T10:13:40Z", - "updated_at": "2023-05-11T15:10:37Z", + "updated_at": "2023-09-16T21:53:09Z", "pushed_at": "2022-04-25T10:26:28Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 55, + "watchers": 54, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-23642.json b/2022/CVE-2022-23642.json index 7930ca8667..1282e5d19e 100644 --- a/2022/CVE-2022-23642.json +++ b/2022/CVE-2022-23642.json @@ -13,10 +13,10 @@ "description": "PoC for Sourcegraph Gitserver < 3.37.0 RCE (CVE-2022-23642)", "fork": false, "created_at": "2022-06-10T06:12:15Z", - "updated_at": "2022-08-15T08:30:15Z", + "updated_at": "2023-09-16T21:54:17Z", "pushed_at": "2022-06-10T06:13:50Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-23648.json b/2022/CVE-2022-23648.json index d4e76e5037..85af2e4337 100644 --- a/2022/CVE-2022-23648.json +++ b/2022/CVE-2022-23648.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2022-23648", "fork": false, "created_at": "2022-03-25T19:43:59Z", - "updated_at": "2023-04-04T14:09:55Z", + "updated_at": "2023-09-16T21:52:22Z", "pushed_at": "2022-03-29T09:55:15Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-23779.json b/2022/CVE-2022-23779.json index 0bd2a0ef42..8060713e8a 100644 --- a/2022/CVE-2022-23779.json +++ b/2022/CVE-2022-23779.json @@ -43,10 +43,10 @@ "description": "Internal Hostname Disclosure Vulnerability", "fork": false, "created_at": "2022-08-24T07:58:45Z", - "updated_at": "2023-02-03T04:02:13Z", + "updated_at": "2023-09-16T21:56:26Z", "pushed_at": "2022-09-02T20:06:06Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-23808.json b/2022/CVE-2022-23808.json index b1764679ef..424cf4fea1 100644 --- a/2022/CVE-2022-23808.json +++ b/2022/CVE-2022-23808.json @@ -13,10 +13,10 @@ "description": "phpMyAdmin XSS ", "fork": false, "created_at": "2022-02-01T17:02:03Z", - "updated_at": "2023-08-08T15:53:15Z", + "updated_at": "2023-09-16T21:50:54Z", "pushed_at": "2022-02-03T16:21:01Z", - "stargazers_count": 109, - "watchers_count": 109, + "stargazers_count": 108, + "watchers_count": 108, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -43,7 +43,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 109, + "watchers": 108, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-23940.json b/2022/CVE-2022-23940.json index 74a2e2403e..07ad31a785 100644 --- a/2022/CVE-2022-23940.json +++ b/2022/CVE-2022-23940.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-23940", "fork": false, "created_at": "2022-03-06T17:05:02Z", - "updated_at": "2023-09-16T01:39:36Z", + "updated_at": "2023-09-16T21:51:53Z", "pushed_at": "2022-03-11T06:38:16Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-24086.json b/2022/CVE-2022-24086.json index 21c3057706..073ea11bf6 100644 --- a/2022/CVE-2022-24086.json +++ b/2022/CVE-2022-24086.json @@ -13,10 +13,10 @@ "description": "CVE-2022-24086 about Magento RCE ", "fork": false, "created_at": "2022-02-20T13:52:31Z", - "updated_at": "2023-03-05T00:54:02Z", + "updated_at": "2023-09-16T21:51:29Z", "pushed_at": "2022-12-16T16:51:43Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 38, + "watchers": 37, "score": 0, "subscribers_count": 10 }, @@ -43,10 +43,10 @@ "description": "CVE-2022-24086 RCE", "fork": false, "created_at": "2022-02-28T05:24:20Z", - "updated_at": "2023-01-30T13:33:35Z", + "updated_at": "2023-09-16T21:51:41Z", "pushed_at": "2022-02-26T10:29:03Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2022-03-15T09:50:02Z", - "updated_at": "2023-01-30T13:32:20Z", + "updated_at": "2023-09-16T21:52:07Z", "pushed_at": "2022-03-15T05:15:10Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, @@ -103,10 +103,10 @@ "description": "Verifed Proof of Concept on CVE-2022-24086", "fork": false, "created_at": "2022-05-19T01:15:57Z", - "updated_at": "2023-01-30T13:20:08Z", + "updated_at": "2023-09-16T21:53:42Z", "pushed_at": "2022-08-06T08:33:51Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 }, @@ -133,10 +133,10 @@ "description": null, "fork": false, "created_at": "2022-06-12T19:54:16Z", - "updated_at": "2023-01-30T13:32:46Z", + "updated_at": "2023-09-16T21:54:22Z", "pushed_at": "2022-06-12T19:57:00Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -163,10 +163,10 @@ "description": "PoC of CVE-2022-24086", "fork": false, "created_at": "2022-10-01T13:53:49Z", - "updated_at": "2023-01-30T13:33:22Z", + "updated_at": "2023-09-16T21:57:12Z", "pushed_at": "2022-10-01T13:54:58Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -193,10 +193,10 @@ "description": "Proof of concept of CVE-2022-24086", "fork": false, "created_at": "2022-12-20T13:44:52Z", - "updated_at": "2023-08-08T08:05:47Z", + "updated_at": "2023-09-16T21:58:09Z", "pushed_at": "2022-12-20T15:10:18Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-24112.json b/2022/CVE-2022-24112.json index 7cc488f890..259c7fe72a 100644 --- a/2022/CVE-2022-24112.json +++ b/2022/CVE-2022-24112.json @@ -13,10 +13,10 @@ "description": "CVE-2022-24112:Apache APISIX apisix\/batch-requests RCE", "fork": false, "created_at": "2022-02-22T14:09:49Z", - "updated_at": "2023-05-15T10:51:12Z", + "updated_at": "2023-09-16T21:51:32Z", "pushed_at": "2022-02-22T15:42:39Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 45, + "watchers": 44, "score": 0, "subscribers_count": 4 }, @@ -73,10 +73,10 @@ "description": "Apache APISIX batch-requests RCE(CVE-2022-24112)", "fork": false, "created_at": "2022-02-25T15:17:28Z", - "updated_at": "2023-02-28T08:07:00Z", + "updated_at": "2023-09-16T21:51:37Z", "pushed_at": "2022-02-25T15:30:08Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 }, @@ -133,10 +133,10 @@ "description": "Apache APISIX Remote Code Execution (CVE-2022-24112) proof of concept exploit ", "fork": false, "created_at": "2022-03-16T09:19:12Z", - "updated_at": "2023-08-03T19:26:10Z", + "updated_at": "2023-09-16T21:52:08Z", "pushed_at": "2022-03-16T09:19:30Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-24124.json b/2022/CVE-2022-24124.json index 86a5e5329e..ab4c7fc513 100644 --- a/2022/CVE-2022-24124.json +++ b/2022/CVE-2022-24124.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2022-24124", "fork": false, "created_at": "2022-02-25T07:55:55Z", - "updated_at": "2023-08-09T21:30:21Z", + "updated_at": "2023-09-16T21:51:37Z", "pushed_at": "2022-03-01T09:44:29Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -48,10 +48,10 @@ "description": "Dump SQL database version on host running Casdoor < 1.13.1", "fork": false, "created_at": "2022-06-04T21:01:22Z", - "updated_at": "2023-03-14T23:18:31Z", + "updated_at": "2023-09-16T21:54:08Z", "pushed_at": "2022-06-04T21:03:27Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -60,7 +60,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-24125.json b/2022/CVE-2022-24125.json index 081b771f47..7f52ea1e40 100644 --- a/2022/CVE-2022-24125.json +++ b/2022/CVE-2022-24125.json @@ -13,10 +13,10 @@ "description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.", "fork": false, "created_at": "2022-01-28T20:37:14Z", - "updated_at": "2023-08-18T19:51:29Z", + "updated_at": "2023-09-16T21:50:51Z", "pushed_at": "2022-08-30T02:11:05Z", - "stargazers_count": 138, - "watchers_count": 138, + "stargazers_count": 137, + "watchers_count": 137, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 138, + "watchers": 137, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-24342.json b/2022/CVE-2022-24342.json index 19ed1932c2..16ca9ea681 100644 --- a/2022/CVE-2022-24342.json +++ b/2022/CVE-2022-24342.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-24342: account takeover via CSRF in GitHub authentication", "fork": false, "created_at": "2022-07-02T22:04:29Z", - "updated_at": "2023-09-09T05:32:13Z", + "updated_at": "2023-09-16T21:54:54Z", "pushed_at": "2022-07-05T17:31:35Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-24637.json b/2022/CVE-2022-24637.json index bde132a86e..90baa69edd 100644 --- a/2022/CVE-2022-24637.json +++ b/2022/CVE-2022-24637.json @@ -43,10 +43,10 @@ "description": "Unauthenticated RCE in Open Web Analytics (OWA) 1.7.3", "fork": false, "created_at": "2022-08-30T17:31:14Z", - "updated_at": "2023-03-03T14:03:10Z", + "updated_at": "2023-09-16T21:56:35Z", "pushed_at": "2022-08-30T17:09:40Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -137,10 +137,10 @@ "description": "FIxed exploit for CVE-2022-24637 (original xplt: https:\/\/www.exploit-db.com\/exploits\/51026)", "fork": false, "created_at": "2022-11-15T22:39:49Z", - "updated_at": "2023-07-17T21:30:38Z", + "updated_at": "2023-09-16T21:57:45Z", "pushed_at": "2022-11-15T22:57:25Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -149,7 +149,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-24706.json b/2022/CVE-2022-24706.json index 26f8e2183f..01b0e3f235 100644 --- a/2022/CVE-2022-24706.json +++ b/2022/CVE-2022-24706.json @@ -13,10 +13,10 @@ "description": "Apache CouchDB 3.2.1 - Remote Code Execution (RCE)", "fork": false, "created_at": "2022-05-20T04:28:51Z", - "updated_at": "2023-08-23T01:30:04Z", + "updated_at": "2023-09-16T21:53:44Z", "pushed_at": "2022-05-20T04:32:13Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-24707.json b/2022/CVE-2022-24707.json index 5597de4652..02ed3ef647 100644 --- a/2022/CVE-2022-24707.json +++ b/2022/CVE-2022-24707.json @@ -13,10 +13,10 @@ "description": "PoC of CVE-2022-24707", "fork": false, "created_at": "2022-05-03T01:11:56Z", - "updated_at": "2023-08-17T02:09:02Z", + "updated_at": "2023-09-16T21:53:20Z", "pushed_at": "2022-05-03T01:12:15Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-24734.json b/2022/CVE-2022-24734.json index 42c531f2a2..5601431e94 100644 --- a/2022/CVE-2022-24734.json +++ b/2022/CVE-2022-24734.json @@ -13,10 +13,10 @@ "description": "CVE-2022-24734 PoC", "fork": false, "created_at": "2022-05-08T15:20:41Z", - "updated_at": "2023-05-02T12:06:16Z", + "updated_at": "2023-09-16T21:53:27Z", "pushed_at": "2022-05-08T15:23:46Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 50, + "watchers_count": 50, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 51, + "watchers": 50, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-24780.json b/2022/CVE-2022-24780.json index 400e76abd6..e48cc65b7d 100644 --- a/2022/CVE-2022-24780.json +++ b/2022/CVE-2022-24780.json @@ -13,10 +13,10 @@ "description": "iTop < 2.7.6 - (Authenticated) Remote command execution", "fork": false, "created_at": "2022-09-02T07:46:36Z", - "updated_at": "2023-07-25T22:43:08Z", + "updated_at": "2023-09-16T21:56:38Z", "pushed_at": "2022-09-02T07:48:18Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-24934.json b/2022/CVE-2022-24934.json index d031f0d999..d5e5f72a84 100644 --- a/2022/CVE-2022-24934.json +++ b/2022/CVE-2022-24934.json @@ -13,10 +13,10 @@ "description": " CVE-2022-24934", "fork": false, "created_at": "2022-03-25T10:29:35Z", - "updated_at": "2023-01-31T14:04:16Z", + "updated_at": "2023-09-16T21:52:21Z", "pushed_at": "2022-03-25T07:19:56Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2022-03-31T09:59:01Z", - "updated_at": "2023-08-21T04:28:16Z", + "updated_at": "2023-09-16T21:52:31Z", "pushed_at": "2023-09-08T05:45:36Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-24990.json b/2022/CVE-2022-24990.json index 0d746c8346..5f7490f4a8 100644 --- a/2022/CVE-2022-24990.json +++ b/2022/CVE-2022-24990.json @@ -43,10 +43,10 @@ "description": "仅仅是poc,并不是exp", "fork": false, "created_at": "2022-03-10T03:16:04Z", - "updated_at": "2023-08-09T21:35:21Z", + "updated_at": "2023-09-16T21:51:59Z", "pushed_at": "2022-03-15T12:58:09Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "CVE-2022-24990 TerraMaster TOS unauthenticated RCE via PHP Object Instantiation", "fork": false, "created_at": "2022-03-20T05:15:16Z", - "updated_at": "2023-08-04T05:23:07Z", + "updated_at": "2023-09-16T21:52:13Z", "pushed_at": "2022-04-25T04:58:24Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 3 }, @@ -103,10 +103,10 @@ "description": "CVE-2022-24990信息泄露+RCE 一条龙", "fork": false, "created_at": "2022-03-20T05:21:08Z", - "updated_at": "2023-03-28T13:31:05Z", + "updated_at": "2023-09-16T21:52:13Z", "pushed_at": "2022-03-29T11:03:22Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 38, + "watchers": 37, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-25064.json b/2022/CVE-2022-25064.json index 4adcacb1b3..4477da0780 100644 --- a/2022/CVE-2022-25064.json +++ b/2022/CVE-2022-25064.json @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2022-03-01T15:10:20Z", - "updated_at": "2023-01-12T08:58:16Z", + "updated_at": "2023-09-16T21:51:45Z", "pushed_at": "2022-03-05T01:02:42Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-25089.json b/2022/CVE-2022-25089.json index 537490df55..b26a3c2505 100644 --- a/2022/CVE-2022-25089.json +++ b/2022/CVE-2022-25089.json @@ -13,10 +13,10 @@ "description": "An \"Incorrect Use of a Privileged API\" vulnerability in PrintixService.exe, in Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1106.0 and below allows a Local Or Remote attacker the ability change all HKEY Windows Registry values as SYSTEM context via the UITasks.PersistentRegistryData parameter.", "fork": false, "created_at": "2022-02-10T19:12:43Z", - "updated_at": "2023-05-23T08:53:21Z", + "updated_at": "2023-09-16T21:51:08Z", "pushed_at": "2022-05-10T14:33:32Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-25090.json b/2022/CVE-2022-25090.json index ac262b499c..0ce43d72cd 100644 --- a/2022/CVE-2022-25090.json +++ b/2022/CVE-2022-25090.json @@ -13,10 +13,10 @@ "description": "A \"Creation of Temporary Files in Directory with Insecure Permissions\" vulnerability in PrintixService.exe, in Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1106.0 and below allows any logged in user to elevate any executable or file to the SYSTEM context. This is achieved by exploiting race conditions in the Installer.", "fork": false, "created_at": "2022-03-02T13:14:11Z", - "updated_at": "2022-11-09T18:15:27Z", + "updated_at": "2023-09-16T21:51:46Z", "pushed_at": "2022-05-10T14:32:31Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-25260.json b/2022/CVE-2022-25260.json index fc342d0089..4e65eb87a1 100644 --- a/2022/CVE-2022-25260.json +++ b/2022/CVE-2022-25260.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-25260: pre-auth semi-blind SSRF in JetBrains Hub", "fork": false, "created_at": "2022-09-01T21:08:19Z", - "updated_at": "2022-10-06T21:28:52Z", + "updated_at": "2023-09-16T21:56:37Z", "pushed_at": "2022-09-01T21:14:47Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-25262.json b/2022/CVE-2022-25262.json index 25b92d38ce..cb7af97c32 100644 --- a/2022/CVE-2022-25262.json +++ b/2022/CVE-2022-25262.json @@ -13,10 +13,10 @@ "description": "PoC + vulnerability details for CVE-2022-25262 \/ JetBrains Hub single-click SAML response takeover", "fork": false, "created_at": "2022-05-03T21:38:58Z", - "updated_at": "2022-08-03T17:59:07Z", + "updated_at": "2023-09-16T21:53:21Z", "pushed_at": "2022-07-05T17:32:01Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-25375.json b/2022/CVE-2022-25375.json index 2bd4b6b8c5..4bddfb70bc 100644 --- a/2022/CVE-2022-25375.json +++ b/2022/CVE-2022-25375.json @@ -13,10 +13,10 @@ "description": "CVE-2022-25375 - Demo exploit of RNDIS USB Gadget", "fork": false, "created_at": "2022-02-17T14:02:58Z", - "updated_at": "2023-01-31T14:24:31Z", + "updated_at": "2023-09-16T21:51:18Z", "pushed_at": "2022-02-20T19:56:48Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-25636.json b/2022/CVE-2022-25636.json index 19e624181b..67991833a2 100644 --- a/2022/CVE-2022-25636.json +++ b/2022/CVE-2022-25636.json @@ -13,10 +13,10 @@ "description": "CVE-2022-25636", "fork": false, "created_at": "2022-03-07T13:38:41Z", - "updated_at": "2023-08-22T17:12:14Z", + "updated_at": "2023-09-16T21:51:54Z", "pushed_at": "2022-03-07T17:18:19Z", - "stargazers_count": 423, - "watchers_count": 423, + "stargazers_count": 422, + "watchers_count": 422, "has_discussions": false, "forks_count": 83, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 83, - "watchers": 423, + "watchers": 422, "score": 0, "subscribers_count": 6 }, diff --git a/2022/CVE-2022-2586.json b/2022/CVE-2022-2586.json index 04bc2760da..441c2a823f 100644 --- a/2022/CVE-2022-2586.json +++ b/2022/CVE-2022-2586.json @@ -43,10 +43,10 @@ "description": "gcc exploit.c -o exploit -lmnl -lnftnl -no-pie -lpthread", "fork": false, "created_at": "2022-11-06T07:34:32Z", - "updated_at": "2022-11-11T07:47:29Z", + "updated_at": "2023-09-16T21:57:39Z", "pushed_at": "2022-11-06T07:35:19Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-2588.json b/2022/CVE-2022-2588.json index 609723afae..7e37cd1359 100644 --- a/2022/CVE-2022-2588.json +++ b/2022/CVE-2022-2588.json @@ -13,10 +13,10 @@ "description": "exploit for CVE-2022-2588", "fork": false, "created_at": "2022-08-11T06:01:24Z", - "updated_at": "2023-09-07T09:10:54Z", + "updated_at": "2023-09-16T21:56:07Z", "pushed_at": "2023-03-04T05:52:28Z", - "stargazers_count": 452, - "watchers_count": 452, + "stargazers_count": 451, + "watchers_count": 451, "has_discussions": false, "forks_count": 69, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 69, - "watchers": 452, + "watchers": 451, "score": 0, "subscribers_count": 51 }, @@ -73,10 +73,10 @@ "description": "CVE-2022-2588,CVE-2022-2586,CVE-2022-2585 ", "fork": false, "created_at": "2022-08-23T13:23:29Z", - "updated_at": "2023-08-20T12:42:45Z", + "updated_at": "2023-09-16T21:56:25Z", "pushed_at": "2022-08-23T10:47:36Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -133,10 +133,10 @@ "description": "A PoC for CVE-2022-2588 that triggers a WARNING", "fork": false, "created_at": "2022-09-18T21:35:19Z", - "updated_at": "2022-11-09T18:16:15Z", + "updated_at": "2023-09-16T21:56:57Z", "pushed_at": "2022-09-28T22:33:17Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-25943.json b/2022/CVE-2022-25943.json index 975943fbf6..a541ee4cb0 100644 --- a/2022/CVE-2022-25943.json +++ b/2022/CVE-2022-25943.json @@ -13,10 +13,10 @@ "description": "CVE-2022-25943", "fork": false, "created_at": "2021-07-09T23:34:57Z", - "updated_at": "2023-09-12T23:56:18Z", + "updated_at": "2023-09-16T21:45:46Z", "pushed_at": "2022-03-09T08:26:45Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 53, + "watchers": 52, "score": 0, "subscribers_count": 4 }, @@ -43,10 +43,10 @@ "description": "CVE-2022-25943", "fork": false, "created_at": "2022-04-22T08:30:55Z", - "updated_at": "2023-07-06T07:42:22Z", + "updated_at": "2023-09-16T21:53:05Z", "pushed_at": "2023-07-06T06:38:51Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-2602.json b/2022/CVE-2022-2602.json index a6efdc8183..a4884f2eae 100644 --- a/2022/CVE-2022-2602.json +++ b/2022/CVE-2022-2602.json @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2022-12-20T12:16:38Z", - "updated_at": "2023-08-07T06:55:05Z", + "updated_at": "2023-09-16T21:58:09Z", "pushed_at": "2023-01-09T11:28:00Z", - "stargazers_count": 84, - "watchers_count": 84, + "stargazers_count": 83, + "watchers_count": 83, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 84, + "watchers": 83, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-26133.json b/2022/CVE-2022-26133.json index f0aa3d0802..5f8108f184 100644 --- a/2022/CVE-2022-26133.json +++ b/2022/CVE-2022-26133.json @@ -13,10 +13,10 @@ "description": "Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification.", "fork": false, "created_at": "2022-05-09T12:07:51Z", - "updated_at": "2023-09-09T04:18:02Z", + "updated_at": "2023-09-16T21:53:29Z", "pushed_at": "2022-05-11T02:02:59Z", - "stargazers_count": 149, - "watchers_count": 149, + "stargazers_count": 148, + "watchers_count": 148, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 38, - "watchers": 149, + "watchers": 148, "score": 0, "subscribers_count": 2 }, @@ -45,10 +45,10 @@ "description": "CVE-2022-26133 Exploit ", "fork": false, "created_at": "2022-06-04T11:31:48Z", - "updated_at": "2023-03-14T23:18:31Z", + "updated_at": "2023-09-16T21:54:06Z", "pushed_at": "2022-06-04T20:55:09Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index 52dd14807f..1b4a0dcc6d 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -13,10 +13,10 @@ "description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。", "fork": false, "created_at": "2022-05-31T07:44:01Z", - "updated_at": "2023-09-15T04:42:16Z", + "updated_at": "2023-09-16T21:54:00Z", "pushed_at": "2023-02-26T14:06:05Z", - "stargazers_count": 1037, - "watchers_count": 1037, + "stargazers_count": 1036, + "watchers_count": 1036, "has_discussions": true, "forks_count": 181, "allow_forking": true, @@ -45,7 +45,7 @@ ], "visibility": "public", "forks": 181, - "watchers": 1037, + "watchers": 1036, "score": 0, "subscribers_count": 18 }, @@ -158,10 +158,10 @@ "description": "CVE-2022-26134 Proof of Concept", "fork": false, "created_at": "2022-06-03T13:59:19Z", - "updated_at": "2023-09-03T20:30:54Z", + "updated_at": "2023-09-16T21:54:05Z", "pushed_at": "2022-06-06T16:38:49Z", - "stargazers_count": 152, - "watchers_count": 152, + "stargazers_count": 151, + "watchers_count": 151, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -174,7 +174,7 @@ ], "visibility": "public", "forks": 48, - "watchers": 152, + "watchers": 151, "score": 0, "subscribers_count": 1 }, @@ -192,10 +192,10 @@ "description": "CVE-2022-26134 - Confluence Pre-Auth RCE | OGNL injection", "fork": false, "created_at": "2022-06-03T19:24:30Z", - "updated_at": "2023-09-05T07:42:37Z", + "updated_at": "2023-09-16T21:54:05Z", "pushed_at": "2022-06-03T19:59:01Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -204,7 +204,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 35, + "watchers": 34, "score": 0, "subscribers_count": 1 }, @@ -222,10 +222,10 @@ "description": null, "fork": false, "created_at": "2022-06-04T05:46:48Z", - "updated_at": "2022-11-09T18:15:56Z", + "updated_at": "2023-09-16T21:54:06Z", "pushed_at": "2022-06-04T05:48:55Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -234,7 +234,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -329,10 +329,10 @@ "description": "[CVE-2022-26134]Confluence OGNL expression injected RCE with sandbox bypass.", "fork": false, "created_at": "2022-06-04T11:16:28Z", - "updated_at": "2023-03-17T16:25:55Z", + "updated_at": "2023-09-16T21:54:06Z", "pushed_at": "2022-06-18T09:27:31Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -346,7 +346,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 2 }, @@ -394,10 +394,10 @@ "description": null, "fork": false, "created_at": "2022-06-05T12:23:34Z", - "updated_at": "2022-11-09T18:15:56Z", + "updated_at": "2023-09-16T21:54:08Z", "pushed_at": "2022-07-13T14:42:02Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -406,7 +406,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, @@ -484,10 +484,10 @@ "description": null, "fork": false, "created_at": "2022-06-05T18:23:20Z", - "updated_at": "2022-10-05T23:03:16Z", + "updated_at": "2023-09-16T21:54:10Z", "pushed_at": "2022-06-06T08:19:24Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -500,7 +500,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -548,10 +548,10 @@ "description": "Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)", "fork": false, "created_at": "2022-06-06T02:43:06Z", - "updated_at": "2023-07-05T17:39:04Z", + "updated_at": "2023-09-16T21:54:10Z", "pushed_at": "2022-06-06T03:37:25Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -560,7 +560,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 29, + "watchers": 28, "score": 0, "subscribers_count": 1 }, @@ -608,10 +608,10 @@ "description": "Simple Honeypot for Atlassian Confluence (CVE-2022-26134)", "fork": false, "created_at": "2022-06-06T15:44:24Z", - "updated_at": "2023-04-18T08:06:55Z", + "updated_at": "2023-09-16T21:54:11Z", "pushed_at": "2022-06-07T08:51:53Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -625,7 +625,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 2 }, @@ -705,10 +705,10 @@ "description": "Atlassian Confluence 远程代码执行漏洞(CVE-2022-26134)", "fork": false, "created_at": "2022-06-07T06:57:02Z", - "updated_at": "2023-01-30T13:08:13Z", + "updated_at": "2023-09-16T21:54:12Z", "pushed_at": "2022-06-30T01:07:17Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -717,7 +717,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -765,10 +765,10 @@ "description": null, "fork": false, "created_at": "2022-06-07T09:19:02Z", - "updated_at": "2023-09-14T15:31:36Z", + "updated_at": "2023-09-16T21:54:12Z", "pushed_at": "2022-06-07T10:35:18Z", - "stargazers_count": 302, - "watchers_count": 302, + "stargazers_count": 301, + "watchers_count": 301, "has_discussions": false, "forks_count": 50, "allow_forking": true, @@ -777,7 +777,7 @@ "topics": [], "visibility": "public", "forks": 50, - "watchers": 302, + "watchers": 301, "score": 0, "subscribers_count": 7 }, @@ -885,10 +885,10 @@ "description": null, "fork": false, "created_at": "2022-06-07T16:42:36Z", - "updated_at": "2022-11-09T18:15:56Z", + "updated_at": "2023-09-16T21:54:13Z", "pushed_at": "2022-06-07T16:59:37Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -897,7 +897,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -915,10 +915,10 @@ "description": "Atlassian confluence unauthenticated ONGL injection remote code execution scanner (CVE-2022-26134).", "fork": false, "created_at": "2022-06-08T04:53:31Z", - "updated_at": "2023-07-21T16:06:57Z", + "updated_at": "2023-09-16T21:54:13Z", "pushed_at": "2022-06-10T11:07:50Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -927,7 +927,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 2 }, @@ -945,10 +945,10 @@ "description": "CVE-2022-26134", "fork": false, "created_at": "2022-06-09T02:11:58Z", - "updated_at": "2023-01-31T13:06:36Z", + "updated_at": "2023-09-16T21:54:15Z", "pushed_at": "2022-06-09T02:43:05Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -957,7 +957,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -1005,10 +1005,10 @@ "description": "「💥」CVE-2022-26134 - Confluence Pre-Auth RCE", "fork": false, "created_at": "2022-06-19T13:50:22Z", - "updated_at": "2023-07-31T06:07:17Z", + "updated_at": "2023-09-16T21:54:32Z", "pushed_at": "2022-06-19T14:08:28Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -1026,7 +1026,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 0 }, @@ -1185,10 +1185,10 @@ "description": "Atlassian Confluence (CVE-2022-26134) - Unauthenticated Remote code execution (RCE)", "fork": false, "created_at": "2022-07-05T04:30:42Z", - "updated_at": "2023-08-06T23:17:06Z", + "updated_at": "2023-09-16T21:54:57Z", "pushed_at": "2023-08-19T15:42:55Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -1202,7 +1202,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 1 }, @@ -1289,10 +1289,10 @@ "description": "confluence rce", "fork": false, "created_at": "2022-07-08T12:24:21Z", - "updated_at": "2022-11-09T18:16:01Z", + "updated_at": "2023-09-16T21:55:02Z", "pushed_at": "2022-07-08T12:31:07Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1301,7 +1301,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -1442,10 +1442,10 @@ "description": "CVE-2022-26134-Console", "fork": false, "created_at": "2022-08-22T09:40:43Z", - "updated_at": "2022-09-21T21:29:08Z", + "updated_at": "2023-09-16T21:56:23Z", "pushed_at": "2022-08-23T11:06:33Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1454,7 +1454,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-26135.json b/2022/CVE-2022-26135.json index dcd455daf8..32288d69c6 100644 --- a/2022/CVE-2022-26135.json +++ b/2022/CVE-2022-26135.json @@ -13,10 +13,10 @@ "description": "Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)", "fork": false, "created_at": "2022-06-24T07:55:52Z", - "updated_at": "2023-01-13T21:35:43Z", + "updated_at": "2023-09-16T21:54:40Z", "pushed_at": "2022-07-05T21:13:44Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 17, - "watchers": 86, + "watchers": 85, "score": 0, "subscribers_count": 6 }, diff --git a/2022/CVE-2022-26138.json b/2022/CVE-2022-26138.json index 3a79bd9e05..d7f9fe7f48 100644 --- a/2022/CVE-2022-26138.json +++ b/2022/CVE-2022-26138.json @@ -13,10 +13,10 @@ "description": "Atlassian Questions Hardcoded Password (CVE-2022-26138)", "fork": false, "created_at": "2022-07-21T09:28:06Z", - "updated_at": "2023-06-29T16:55:29Z", + "updated_at": "2023-09-16T21:55:25Z", "pushed_at": "2022-07-26T12:06:14Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 33, + "watchers": 32, "score": 0, "subscribers_count": 1 }, @@ -49,10 +49,10 @@ "description": "Atlassian Confluence Server and Data Center: CVE-2022-26138", "fork": false, "created_at": "2022-07-28T09:48:21Z", - "updated_at": "2022-09-21T21:50:55Z", + "updated_at": "2023-09-16T21:55:39Z", "pushed_at": "2022-07-28T09:59:27Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -61,7 +61,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -79,10 +79,10 @@ "description": "Confluence Hardcoded Password POC", "fork": false, "created_at": "2022-07-30T07:14:52Z", - "updated_at": "2023-08-09T21:30:25Z", + "updated_at": "2023-09-16T21:55:44Z", "pushed_at": "2022-07-30T08:00:43Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -91,7 +91,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-26141.json b/2022/CVE-2022-26141.json deleted file mode 100644 index 02f60162c0..0000000000 --- a/2022/CVE-2022-26141.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 542332587, - "name": "CVE-2022-26141", - "full_name": "5l1v3r1\/CVE-2022-26141", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2022-26141", - "description": "CVE-2022-26134 - Pre-Auth Remote Code Execution via OGNL Injection", - "fork": false, - "created_at": "2022-09-27T23:52:20Z", - "updated_at": "2022-09-27T23:52:19Z", - "pushed_at": "2022-06-14T23:45:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-26159.json b/2022/CVE-2022-26159.json index c5a5e2ffb2..0c7bf95fa0 100644 --- a/2022/CVE-2022-26159.json +++ b/2022/CVE-2022-26159.json @@ -13,10 +13,10 @@ "description": "A python exploit to automatically dump all the data stored by the auto-completion plugin of Ametys CMS to a local sqlite database file. ", "fork": false, "created_at": "2022-02-21T19:59:11Z", - "updated_at": "2023-06-06T17:39:09Z", + "updated_at": "2023-09-16T21:51:31Z", "pushed_at": "2022-05-03T10:40:26Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-26318.json b/2022/CVE-2022-26318.json index 3fee598874..54daba6ca7 100644 --- a/2022/CVE-2022-26318.json +++ b/2022/CVE-2022-26318.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-03-28T10:53:38Z", - "updated_at": "2023-08-04T05:23:09Z", + "updated_at": "2023-09-16T21:52:26Z", "pushed_at": "2022-03-28T10:55:42Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "Watchguard RCE POC CVE-2022-26318", "fork": false, "created_at": "2022-04-18T15:14:30Z", - "updated_at": "2023-01-31T13:38:52Z", + "updated_at": "2023-09-16T21:52:59Z", "pushed_at": "2022-04-18T15:19:09Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-2639.json b/2022/CVE-2022-2639.json index b88bb54956..70be5bfc01 100644 --- a/2022/CVE-2022-2639.json +++ b/2022/CVE-2022-2639.json @@ -13,10 +13,10 @@ "description": "CVE-2022-2639 Linux kernel openvswitch local privilege escalation", "fork": false, "created_at": "2022-09-05T15:31:56Z", - "updated_at": "2023-08-25T07:19:58Z", + "updated_at": "2023-09-16T21:56:42Z", "pushed_at": "2022-09-05T14:25:17Z", - "stargazers_count": 101, - "watchers_count": 101, + "stargazers_count": 100, + "watchers_count": 100, "has_discussions": false, "forks_count": 50, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 50, - "watchers": 101, + "watchers": 100, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-26631.json b/2022/CVE-2022-26631.json deleted file mode 100644 index 79e16f03c4..0000000000 --- a/2022/CVE-2022-26631.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 548961433, - "name": "CVE-2022-26631", - "full_name": "5l1v3r1\/CVE-2022-26631", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2022-26631", - "description": "CVE-2022-26631 - Automatic Question Paper Generator v1.0 SQLi", - "fork": false, - "created_at": "2022-10-10T13:07:30Z", - "updated_at": "2022-04-07T01:52:17Z", - "pushed_at": "2022-04-06T15:15:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-26717.json b/2022/CVE-2022-26717.json index e72d238be8..e3256d4caf 100644 --- a/2022/CVE-2022-26717.json +++ b/2022/CVE-2022-26717.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-05-19T01:16:01Z", - "updated_at": "2023-07-17T19:45:04Z", + "updated_at": "2023-09-16T21:53:42Z", "pushed_at": "2022-05-19T01:17:07Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 55, + "watchers_count": 55, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 56, + "watchers": 55, "score": 0, "subscribers_count": 8 } diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json index f1f20292ce..0b35ca31ed 100644 --- a/2022/CVE-2022-26809.json +++ b/2022/CVE-2022-26809.json @@ -43,10 +43,10 @@ "description": "Remote Code Execution Exploit in the RPC Library", "fork": false, "created_at": "2022-04-14T08:12:24Z", - "updated_at": "2023-05-10T13:48:11Z", + "updated_at": "2023-09-16T21:52:52Z", "pushed_at": "2022-04-19T17:04:04Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -57,7 +57,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 29, + "watchers": 28, "score": 0, "subscribers_count": 19 }, @@ -75,10 +75,10 @@ "description": null, "fork": false, "created_at": "2022-04-14T08:21:10Z", - "updated_at": "2023-03-04T13:56:58Z", + "updated_at": "2023-09-16T21:52:52Z", "pushed_at": "2022-04-14T08:23:59Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -87,7 +87,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -105,10 +105,10 @@ "description": "Detects attempts and successful exploitation of CVE-2022-26809", "fork": false, "created_at": "2022-04-14T16:58:09Z", - "updated_at": "2023-03-08T07:53:10Z", + "updated_at": "2023-09-16T21:52:53Z", "pushed_at": "2022-05-17T15:17:22Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -117,7 +117,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 32, + "watchers": 31, "score": 0, "subscribers_count": 10 }, @@ -135,10 +135,10 @@ "description": "This repository contains a PoC for remote code execution CVE-2022-26809", "fork": false, "created_at": "2022-04-20T20:54:26Z", - "updated_at": "2023-04-19T08:27:52Z", + "updated_at": "2023-09-16T21:53:03Z", "pushed_at": "2022-04-25T20:38:57Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -147,7 +147,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 3 }, @@ -195,10 +195,10 @@ "description": null, "fork": false, "created_at": "2022-05-01T13:19:10Z", - "updated_at": "2023-07-04T13:10:33Z", + "updated_at": "2023-09-16T21:53:18Z", "pushed_at": "2022-05-25T00:57:52Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -209,7 +209,7 @@ ], "visibility": "public", "forks": 26, - "watchers": 62, + "watchers": 61, "score": 0, "subscribers_count": 8 }, @@ -227,10 +227,10 @@ "description": "PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.", "fork": false, "created_at": "2022-06-13T11:08:33Z", - "updated_at": "2023-08-09T05:56:09Z", + "updated_at": "2023-09-16T21:54:22Z", "pushed_at": "2022-06-18T13:53:53Z", - "stargazers_count": 109, - "watchers_count": 109, + "stargazers_count": 108, + "watchers_count": 108, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -239,7 +239,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 109, + "watchers": 108, "score": 0, "subscribers_count": 5 }, diff --git a/2022/CVE-2022-26923.json b/2022/CVE-2022-26923.json index 0252c79eb9..5d894e6b95 100644 --- a/2022/CVE-2022-26923.json +++ b/2022/CVE-2022-26923.json @@ -43,10 +43,10 @@ "description": "The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed.", "fork": false, "created_at": "2022-05-14T09:27:06Z", - "updated_at": "2023-09-06T14:42:42Z", + "updated_at": "2023-09-16T21:53:35Z", "pushed_at": "2022-05-14T20:56:39Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 41, + "watchers": 40, "score": 0, "subscribers_count": 4 }, @@ -73,10 +73,10 @@ "description": "A powershell poc to load and automatically run Certify and Rubeus from memory.", "fork": false, "created_at": "2022-08-17T21:13:49Z", - "updated_at": "2023-06-17T16:27:42Z", + "updated_at": "2023-09-16T21:56:18Z", "pushed_at": "2022-08-17T21:25:20Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-27254.json b/2022/CVE-2022-27254.json index 167a222845..bc622062d2 100644 --- a/2022/CVE-2022-27254.json +++ b/2022/CVE-2022-27254.json @@ -13,10 +13,10 @@ "description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)", "fork": false, "created_at": "2022-03-23T15:03:09Z", - "updated_at": "2023-09-10T09:11:02Z", + "updated_at": "2023-09-16T21:52:18Z", "pushed_at": "2022-03-26T05:52:15Z", - "stargazers_count": 445, - "watchers_count": 445, + "stargazers_count": 444, + "watchers_count": 444, "has_discussions": false, "forks_count": 62, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 62, - "watchers": 445, + "watchers": 444, "score": 0, "subscribers_count": 20 } diff --git a/2022/CVE-2022-27255.json b/2022/CVE-2022-27255.json index 8334d3b689..5f947e8e5d 100644 --- a/2022/CVE-2022-27255.json +++ b/2022/CVE-2022-27255.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-07-06T17:29:04Z", - "updated_at": "2023-09-09T09:12:21Z", + "updated_at": "2023-09-16T21:54:59Z", "pushed_at": "2022-08-30T13:23:51Z", - "stargazers_count": 263, - "watchers_count": 263, + "stargazers_count": 262, + "watchers_count": 262, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 263, + "watchers": 262, "score": 0, "subscribers_count": 15 }, diff --git a/2022/CVE-2022-27414.json b/2022/CVE-2022-27414.json index a7fdd63e01..a67b5d502b 100644 --- a/2022/CVE-2022-27414.json +++ b/2022/CVE-2022-27414.json @@ -13,10 +13,10 @@ "description": "Exploit of College Website v1.0 CMS - SQL injection", "fork": false, "created_at": "2022-10-19T22:17:47Z", - "updated_at": "2022-12-22T14:35:43Z", + "updated_at": "2023-09-16T21:57:27Z", "pushed_at": "2022-10-20T02:01:09Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-27502.json b/2022/CVE-2022-27502.json index 44ec1a4036..8b621141af 100644 --- a/2022/CVE-2022-27502.json +++ b/2022/CVE-2022-27502.json @@ -13,10 +13,10 @@ "description": "Exploit of RealVNC VNC Server", "fork": false, "created_at": "2022-10-18T06:31:21Z", - "updated_at": "2023-09-13T07:10:10Z", + "updated_at": "2023-09-16T21:57:26Z", "pushed_at": "2022-10-18T07:05:36Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 27, + "watchers": 26, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-27666.json b/2022/CVE-2022-27666.json index 0df59d6d7a..6abc224e84 100644 --- a/2022/CVE-2022-27666.json +++ b/2022/CVE-2022-27666.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2022-27666", "fork": false, "created_at": "2022-03-23T22:54:28Z", - "updated_at": "2023-09-07T18:05:26Z", + "updated_at": "2023-09-16T21:52:19Z", "pushed_at": "2022-03-28T18:21:00Z", - "stargazers_count": 203, - "watchers_count": 203, + "stargazers_count": 202, + "watchers_count": 202, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 203, + "watchers": 202, "score": 0, "subscribers_count": 7 }, diff --git a/2022/CVE-2022-27925.json b/2022/CVE-2022-27925.json index 610f19a759..e3002d579e 100644 --- a/2022/CVE-2022-27925.json +++ b/2022/CVE-2022-27925.json @@ -13,10 +13,10 @@ "description": "Zimbra RCE simple poc", "fork": false, "created_at": "2022-08-12T18:35:52Z", - "updated_at": "2023-08-04T05:23:34Z", + "updated_at": "2023-09-16T21:56:10Z", "pushed_at": "2022-08-13T18:54:58Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 62, + "watchers": 61, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "Zimbra Unauthenticated Remote Code Execution Exploit (CVE-2022-27925)", "fork": false, "created_at": "2022-08-14T22:22:55Z", - "updated_at": "2023-09-03T05:46:53Z", + "updated_at": "2023-09-16T21:56:13Z", "pushed_at": "2022-09-05T22:05:53Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 55, + "watchers_count": 55, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -60,7 +60,7 @@ ], "visibility": "public", "forks": 22, - "watchers": 56, + "watchers": 55, "score": 0, "subscribers_count": 4 }, @@ -138,10 +138,10 @@ "description": "Zimbra CVE-2022-27925 PoC", "fork": false, "created_at": "2022-08-20T15:58:29Z", - "updated_at": "2023-07-24T05:58:22Z", + "updated_at": "2023-09-16T21:56:21Z", "pushed_at": "2022-08-27T20:30:21Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -156,7 +156,7 @@ ], "visibility": "public", "forks": 23, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 2 }, @@ -234,10 +234,10 @@ "description": null, "fork": false, "created_at": "2022-09-17T22:24:32Z", - "updated_at": "2022-10-07T03:31:22Z", + "updated_at": "2023-09-16T21:56:56Z", "pushed_at": "2022-09-17T23:14:38Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -246,7 +246,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-28077.json b/2022/CVE-2022-28077.json index 5a16df5e1b..7c82fa577f 100644 --- a/2022/CVE-2022-28077.json +++ b/2022/CVE-2022-28077.json @@ -13,10 +13,10 @@ "description": "Home Owners Collection Management System 1.0 - Reflected XSS", "fork": false, "created_at": "2022-05-11T06:23:46Z", - "updated_at": "2022-10-19T23:07:11Z", + "updated_at": "2023-09-16T21:53:32Z", "pushed_at": "2022-05-11T06:25:44Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-28078.json b/2022/CVE-2022-28078.json index 0561ea884d..d1380ddfe1 100644 --- a/2022/CVE-2022-28078.json +++ b/2022/CVE-2022-28078.json @@ -13,10 +13,10 @@ "description": "Home Owners Collection Management System 1.0 - Reflected XSS", "fork": false, "created_at": "2022-05-11T06:28:28Z", - "updated_at": "2022-10-19T23:07:05Z", + "updated_at": "2023-09-16T21:53:32Z", "pushed_at": "2022-05-11T06:29:53Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-28117.json b/2022/CVE-2022-28117.json index 7b9e5efe9d..c91d1941b9 100644 --- a/2022/CVE-2022-28117.json +++ b/2022/CVE-2022-28117.json @@ -13,10 +13,10 @@ "description": "Navigate CMS <= 2.9.4 - Server-Side Request Forgery (Authenticated)", "fork": false, "created_at": "2022-04-06T13:27:48Z", - "updated_at": "2023-01-31T12:50:45Z", + "updated_at": "2023-09-16T21:52:40Z", "pushed_at": "2022-07-06T11:16:54Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-28118.json b/2022/CVE-2022-28118.json index d0244b11c2..0d891a27ec 100644 --- a/2022/CVE-2022-28118.json +++ b/2022/CVE-2022-28118.json @@ -13,10 +13,10 @@ "description": "CVE-2022-28118", "fork": false, "created_at": "2021-05-30T05:14:19Z", - "updated_at": "2023-01-06T10:21:41Z", + "updated_at": "2023-09-16T21:44:46Z", "pushed_at": "2022-03-27T11:36:49Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-28219.json b/2022/CVE-2022-28219.json index 512b117bae..c2acd6d18f 100644 --- a/2022/CVE-2022-28219.json +++ b/2022/CVE-2022-28219.json @@ -13,10 +13,10 @@ "description": "PoC for ManageEngine ADAudit Plus CVE-2022-28219", "fork": false, "created_at": "2022-06-26T15:48:27Z", - "updated_at": "2023-08-12T14:38:48Z", + "updated_at": "2023-09-16T21:54:46Z", "pushed_at": "2022-06-26T16:46:55Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 42, + "watchers": 41, "score": 0, "subscribers_count": 5 }, diff --git a/2022/CVE-2022-28281.json b/2022/CVE-2022-28281.json index ba46dc380f..1f7b31ab13 100644 --- a/2022/CVE-2022-28281.json +++ b/2022/CVE-2022-28281.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-28281 a Mozilla Firefox Out of bounds write.", "fork": false, "created_at": "2022-04-08T02:49:09Z", - "updated_at": "2023-08-27T03:46:23Z", + "updated_at": "2023-09-16T21:52:43Z", "pushed_at": "2022-04-08T15:21:26Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 75, + "watchers": 74, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-28282.json b/2022/CVE-2022-28282.json index 07b15369de..60b3e5c7d6 100644 --- a/2022/CVE-2022-28282.json +++ b/2022/CVE-2022-28282.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-28282", "fork": false, "created_at": "2022-09-25T07:46:23Z", - "updated_at": "2023-06-15T06:41:24Z", + "updated_at": "2023-09-16T21:57:05Z", "pushed_at": "2022-09-25T09:30:39Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 31, + "watchers": 30, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-28346.json b/2022/CVE-2022-28346.json index 93d0cdaef8..3c6a485135 100644 --- a/2022/CVE-2022-28346.json +++ b/2022/CVE-2022-28346.json @@ -43,10 +43,10 @@ "description": "Django QuerySet.annotate(), aggregate(), extra() SQL 注入", "fork": false, "created_at": "2022-04-26T14:47:56Z", - "updated_at": "2023-03-28T13:28:08Z", + "updated_at": "2023-09-16T21:53:11Z", "pushed_at": "2022-05-31T03:28:34Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 23, + "watchers": 22, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-28601.json b/2022/CVE-2022-28601.json index 021423f0d5..d2260a4aa4 100644 --- a/2022/CVE-2022-28601.json +++ b/2022/CVE-2022-28601.json @@ -13,10 +13,10 @@ "description": "A Two-Factor Authentication (2FA) bypass vulnerability in \"Simple 2FA Plugin for Moodle\" by LMS Doctor", "fork": false, "created_at": "2022-05-09T16:57:14Z", - "updated_at": "2023-01-17T07:35:29Z", + "updated_at": "2023-09-16T21:53:29Z", "pushed_at": "2022-05-09T17:05:38Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-28672.json b/2022/CVE-2022-28672.json index 7eeab63f11..c07cf3902f 100644 --- a/2022/CVE-2022-28672.json +++ b/2022/CVE-2022-28672.json @@ -13,10 +13,10 @@ "description": "Foxit PDF Reader Remote Code Execution Exploit", "fork": false, "created_at": "2022-12-02T18:52:20Z", - "updated_at": "2023-08-04T05:23:47Z", + "updated_at": "2023-09-16T21:57:56Z", "pushed_at": "2023-02-27T04:53:11Z", - "stargazers_count": 113, - "watchers_count": 113, + "stargazers_count": 112, + "watchers_count": 112, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -36,7 +36,7 @@ ], "visibility": "public", "forks": 26, - "watchers": 113, + "watchers": 112, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-29072.json b/2022/CVE-2022-29072.json index 52ff81c82d..eef22aab76 100644 --- a/2022/CVE-2022-29072.json +++ b/2022/CVE-2022-29072.json @@ -13,10 +13,10 @@ "description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.", "fork": false, "created_at": "2022-04-15T22:59:03Z", - "updated_at": "2023-09-15T04:14:21Z", + "updated_at": "2023-09-16T21:52:55Z", "pushed_at": "2022-04-22T11:26:31Z", - "stargazers_count": 693, - "watchers_count": 693, + "stargazers_count": 692, + "watchers_count": 692, "has_discussions": false, "forks_count": 111, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 111, - "watchers": 693, + "watchers": 692, "score": 0, "subscribers_count": 26 }, diff --git a/2022/CVE-2022-29154.json b/2022/CVE-2022-29154.json index c61fc96399..f44925c262 100644 --- a/2022/CVE-2022-29154.json +++ b/2022/CVE-2022-29154.json @@ -13,10 +13,10 @@ "description": "HIP2022 presentation materials.", "fork": false, "created_at": "2022-09-14T13:59:21Z", - "updated_at": "2022-10-19T22:08:11Z", + "updated_at": "2023-09-16T21:56:53Z", "pushed_at": "2022-09-14T14:19:43Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-29383.json b/2022/CVE-2022-29383.json index 3b107add3e..116a322d10 100644 --- a/2022/CVE-2022-29383.json +++ b/2022/CVE-2022-29383.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-12-22T10:06:59Z", - "updated_at": "2023-08-30T19:47:47Z", + "updated_at": "2023-09-16T21:49:53Z", "pushed_at": "2022-05-14T06:21:21Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-29455.json b/2022/CVE-2022-29455.json index 9c57830675..6e9b8d5d8f 100644 --- a/2022/CVE-2022-29455.json +++ b/2022/CVE-2022-29455.json @@ -59,36 +59,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 584983892, - "name": "CVE-2022-29455", - "full_name": "5l1v3r1\/CVE-2022-29455", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2022-29455", - "description": "DOM-based Reflected Cross-Site Scripting (XSS) vulnerability in Elementor's Elementor Website Builder plugin <= 3.5.5 versions. ", - "fork": false, - "created_at": "2023-01-04T02:40:39Z", - "updated_at": "2023-01-04T02:40:35Z", - "pushed_at": "2022-11-27T18:46:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 585658055, "name": "CVE-2022-29455", diff --git a/2022/CVE-2022-29464.json b/2022/CVE-2022-29464.json index 3b83402e9a..286fc905db 100644 --- a/2022/CVE-2022-29464.json +++ b/2022/CVE-2022-29464.json @@ -13,10 +13,10 @@ "description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.", "fork": false, "created_at": "2022-04-20T21:23:52Z", - "updated_at": "2023-09-12T09:58:38Z", + "updated_at": "2023-09-16T21:53:03Z", "pushed_at": "2022-04-27T05:52:43Z", - "stargazers_count": 358, - "watchers_count": 358, + "stargazers_count": 357, + "watchers_count": 357, "has_discussions": false, "forks_count": 95, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 95, - "watchers": 358, + "watchers": 357, "score": 0, "subscribers_count": 8 }, @@ -165,10 +165,10 @@ "description": " Repository containing nse script for vulnerability CVE-2022-29464 known as WSO2 RCE.", "fork": false, "created_at": "2022-04-22T21:23:57Z", - "updated_at": "2023-01-31T13:35:30Z", + "updated_at": "2023-09-16T21:53:06Z", "pushed_at": "2022-04-22T22:38:25Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -184,7 +184,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -202,10 +202,10 @@ "description": null, "fork": false, "created_at": "2022-04-22T22:13:45Z", - "updated_at": "2022-10-05T23:07:58Z", + "updated_at": "2023-09-16T21:53:06Z", "pushed_at": "2022-04-22T22:15:20Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -214,7 +214,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -232,10 +232,10 @@ "description": "😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.", "fork": false, "created_at": "2022-04-24T18:25:26Z", - "updated_at": "2023-09-09T04:16:51Z", + "updated_at": "2023-09-16T21:53:09Z", "pushed_at": "2023-05-23T03:42:31Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -249,7 +249,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 1 }, @@ -485,10 +485,10 @@ "description": "Mass Exploit for CVE 2022-29464 on Carbon", "fork": false, "created_at": "2022-06-22T20:58:33Z", - "updated_at": "2023-09-15T09:44:45Z", + "updated_at": "2023-09-16T21:54:37Z", "pushed_at": "2022-06-22T23:54:38Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -508,7 +508,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 2 }, @@ -616,10 +616,10 @@ "description": null, "fork": false, "created_at": "2022-08-13T18:15:18Z", - "updated_at": "2023-01-11T06:21:01Z", + "updated_at": "2023-09-16T21:56:11Z", "pushed_at": "2022-05-29T19:16:06Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -628,7 +628,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 }, @@ -769,10 +769,10 @@ "description": "Perform With Mass Exploits In WSO Management.", "fork": false, "created_at": "2023-04-25T09:45:18Z", - "updated_at": "2023-09-16T15:49:25Z", + "updated_at": "2023-09-16T21:59:12Z", "pushed_at": "2023-07-24T22:21:30Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -785,7 +785,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-29551.json b/2022/CVE-2022-29551.json index bfa3e75398..60131bbaca 100644 --- a/2022/CVE-2022-29551.json +++ b/2022/CVE-2022-29551.json @@ -13,10 +13,10 @@ "description": "A \"Exposed Dangerous Method or Function\" vulnerability in PrintixService.exe, in Kofax Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1156.0 and below allows a Local Or Remote attacker the ability to install malicious printer drivers and run them through the Printix Service. An attacker can use this to execute malicious driver code remotely to escalate their privileges to system.", "fork": false, "created_at": "2022-05-10T14:35:15Z", - "updated_at": "2022-11-09T18:15:50Z", + "updated_at": "2023-09-16T21:53:31Z", "pushed_at": "2022-07-09T20:20:17Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-29552.json b/2022/CVE-2022-29552.json index 1f91e33cd0..c4a8a512b5 100644 --- a/2022/CVE-2022-29552.json +++ b/2022/CVE-2022-29552.json @@ -13,10 +13,10 @@ "description": "A \"Incorrect Use of Privileged APIs\" vulnerability in PrintixService.exe, in Kofax Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1156.0 and below allows a Local Or Remote attacker the ability change any values within the LocalMachine\\Software\\Printix\\ Registry. This was an insufficient fix to CVE-2022-25089.", "fork": false, "created_at": "2022-05-10T14:35:57Z", - "updated_at": "2023-04-28T06:32:52Z", + "updated_at": "2023-09-16T21:53:31Z", "pushed_at": "2022-07-09T20:19:05Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-29553.json b/2022/CVE-2022-29553.json index d35a71a52d..155d3a565c 100644 --- a/2022/CVE-2022-29553.json +++ b/2022/CVE-2022-29553.json @@ -13,10 +13,10 @@ "description": "A \"Exposed Dangerous Method or Function\" or \"Use of Hard-coded, Security-relevant Constants\" vulnerability in PrintixService.exe, in Kofax Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1156.0 and below allows a Local Or Remote attacker the ability to override the \"ProgramDir\" registry value and point it to a directory that contains a malicious PrintixServiceTask.xml file. This allows an attacker the ability to escalate their privileges to a system session.", "fork": false, "created_at": "2022-05-10T14:36:36Z", - "updated_at": "2022-11-09T18:15:50Z", + "updated_at": "2023-09-16T21:53:31Z", "pushed_at": "2022-07-09T20:17:44Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-29582.json b/2022/CVE-2022-29582.json index 45200d8ab8..8ab7795c71 100644 --- a/2022/CVE-2022-29582.json +++ b/2022/CVE-2022-29582.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2022-29582 targeting Google's Kernel CTF", "fork": false, "created_at": "2022-08-04T15:29:04Z", - "updated_at": "2023-07-04T07:54:07Z", + "updated_at": "2023-09-16T21:55:55Z", "pushed_at": "2022-08-08T04:13:33Z", - "stargazers_count": 67, - "watchers_count": 67, + "stargazers_count": 66, + "watchers_count": 66, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 67, + "watchers": 66, "score": 0, "subscribers_count": 4 } diff --git a/2022/CVE-2022-29593.json b/2022/CVE-2022-29593.json index 70a4da01b9..8d55622c1a 100644 --- a/2022/CVE-2022-29593.json +++ b/2022/CVE-2022-29593.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-03-04T12:03:33Z", - "updated_at": "2022-11-09T18:15:28Z", + "updated_at": "2023-09-16T21:51:50Z", "pushed_at": "2023-06-12T03:13:29Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-29885.json b/2022/CVE-2022-29885.json index da4f260c41..bb0647191c 100644 --- a/2022/CVE-2022-29885.json +++ b/2022/CVE-2022-29885.json @@ -13,10 +13,10 @@ "description": "Apache Tomcat CVE-2022-29885", "fork": false, "created_at": "2022-06-30T16:09:25Z", - "updated_at": "2023-08-09T21:34:49Z", + "updated_at": "2023-09-16T21:54:51Z", "pushed_at": "2022-06-30T13:46:47Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 0 }, diff --git a/2022/CVE-2022-2992.json b/2022/CVE-2022-2992.json index 93d40a35a5..0000201106 100644 --- a/2022/CVE-2022-2992.json +++ b/2022/CVE-2022-2992.json @@ -13,10 +13,10 @@ "description": "Authenticated Remote Command Execution in Gitlab via GitHub import", "fork": false, "created_at": "2022-10-08T11:42:49Z", - "updated_at": "2023-07-29T11:51:51Z", + "updated_at": "2023-09-16T21:57:18Z", "pushed_at": "2022-10-09T03:54:53Z", - "stargazers_count": 216, - "watchers_count": 216, + "stargazers_count": 215, + "watchers_count": 215, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 216, + "watchers": 215, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-29968.json b/2022/CVE-2022-29968.json index d3823b24b8..c9e3502fa3 100644 --- a/2022/CVE-2022-29968.json +++ b/2022/CVE-2022-29968.json @@ -13,10 +13,10 @@ "description": "Exploit PoC for CVE-2022-29968 by Joseph Ravichandran and Michael Wang", "fork": false, "created_at": "2022-04-19T19:38:25Z", - "updated_at": "2023-08-30T11:54:43Z", + "updated_at": "2023-09-16T21:53:01Z", "pushed_at": "2022-08-09T22:48:37Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 19, + "watchers": 18, "score": 0, "subscribers_count": 4 } diff --git a/2022/CVE-2022-30006.json b/2022/CVE-2022-30006.json index f841f9be70..b571c65ff0 100644 --- a/2022/CVE-2022-30006.json +++ b/2022/CVE-2022-30006.json @@ -13,10 +13,10 @@ "description": "[Reserved for CVE-2022-30006]", "fork": false, "created_at": "2022-05-16T16:15:52Z", - "updated_at": "2022-11-09T18:15:51Z", + "updated_at": "2023-09-16T21:53:38Z", "pushed_at": "2022-07-09T20:15:07Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-30075.json b/2022/CVE-2022-30075.json index 8cc096495c..d102bdced0 100644 --- a/2022/CVE-2022-30075.json +++ b/2022/CVE-2022-30075.json @@ -13,10 +13,10 @@ "description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)", "fork": false, "created_at": "2022-06-07T23:26:47Z", - "updated_at": "2023-09-06T14:55:06Z", + "updated_at": "2023-09-16T21:54:13Z", "pushed_at": "2022-11-20T03:03:53Z", - "stargazers_count": 201, - "watchers_count": 201, + "stargazers_count": 200, + "watchers_count": 200, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 49, - "watchers": 201, + "watchers": 200, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json index 737d90b171..c828931ff6 100644 --- a/2022/CVE-2022-30190.json +++ b/2022/CVE-2022-30190.json @@ -45,10 +45,10 @@ "description": "POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina", "fork": false, "created_at": "2022-05-30T18:17:38Z", - "updated_at": "2023-08-04T05:23:21Z", + "updated_at": "2023-09-16T21:53:59Z", "pushed_at": "2022-06-05T21:06:13Z", - "stargazers_count": 149, - "watchers_count": 149, + "stargazers_count": 148, + "watchers_count": 148, "has_discussions": false, "forks_count": 59, "allow_forking": true, @@ -65,7 +65,7 @@ ], "visibility": "public", "forks": 59, - "watchers": 149, + "watchers": 148, "score": 0, "subscribers_count": 3 }, @@ -113,10 +113,10 @@ "description": "CVE-2022-30190 Follina POC", "fork": false, "created_at": "2022-05-31T06:45:25Z", - "updated_at": "2023-08-18T05:51:15Z", + "updated_at": "2023-09-16T21:54:00Z", "pushed_at": "2022-05-31T09:35:37Z", - "stargazers_count": 107, - "watchers_count": 107, + "stargazers_count": 106, + "watchers_count": 106, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -125,7 +125,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 107, + "watchers": 106, "score": 0, "subscribers_count": 5 }, @@ -173,10 +173,10 @@ "description": "Microsoft Office Word Rce 复现(CVE-2022-30190)", "fork": false, "created_at": "2022-05-31T12:15:18Z", - "updated_at": "2023-09-16T14:34:15Z", + "updated_at": "2023-09-16T21:54:00Z", "pushed_at": "2022-05-31T12:27:50Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -185,7 +185,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 55, + "watchers": 54, "score": 0, "subscribers_count": 2 }, @@ -323,10 +323,10 @@ "description": "Microsoft Sentinel analytic rule and hunting queries in ASIM for activity of MSDT and CVE-2022-30190.", "fork": false, "created_at": "2022-05-31T18:00:42Z", - "updated_at": "2022-07-29T16:12:57Z", + "updated_at": "2023-09-16T21:54:01Z", "pushed_at": "2022-06-08T15:18:45Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -341,7 +341,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 4 }, @@ -389,10 +389,10 @@ "description": "CVE-2022-30190 remediation via removal of ms-msdt from Windows registry", "fork": false, "created_at": "2022-05-31T23:32:33Z", - "updated_at": "2022-10-13T20:14:47Z", + "updated_at": "2023-09-16T21:54:01Z", "pushed_at": "2022-05-31T23:43:02Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -401,7 +401,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, @@ -419,10 +419,10 @@ "description": "Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go", "fork": false, "created_at": "2022-06-01T09:02:00Z", - "updated_at": "2023-08-04T05:23:21Z", + "updated_at": "2023-09-16T21:54:01Z", "pushed_at": "2022-06-01T09:31:58Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -437,7 +437,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 2 }, @@ -485,10 +485,10 @@ "description": "Just another PoC for the new MSDT-Exploit", "fork": false, "created_at": "2022-06-01T11:37:08Z", - "updated_at": "2023-07-31T04:32:16Z", + "updated_at": "2023-09-16T21:54:02Z", "pushed_at": "2023-04-20T20:34:05Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -497,7 +497,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 }, @@ -515,10 +515,10 @@ "description": null, "fork": false, "created_at": "2022-06-01T14:55:43Z", - "updated_at": "2022-07-25T16:27:03Z", + "updated_at": "2023-09-16T21:54:02Z", "pushed_at": "2022-06-01T15:41:26Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -527,7 +527,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -545,10 +545,10 @@ "description": null, "fork": false, "created_at": "2022-06-01T16:11:33Z", - "updated_at": "2022-07-25T16:16:16Z", + "updated_at": "2023-09-16T21:54:02Z", "pushed_at": "2022-06-01T16:48:37Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -557,7 +557,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -700,10 +700,10 @@ "description": "MS-MSDT Follina CVE-2022-30190 PoC document generator", "fork": false, "created_at": "2022-06-01T23:27:14Z", - "updated_at": "2023-07-26T14:55:30Z", + "updated_at": "2023-09-16T21:54:03Z", "pushed_at": "2022-06-01T23:30:26Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -712,7 +712,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -857,10 +857,10 @@ "description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。", "fork": false, "created_at": "2022-06-02T12:33:18Z", - "updated_at": "2023-09-14T07:49:13Z", + "updated_at": "2023-09-16T21:54:04Z", "pushed_at": "2023-04-13T16:46:26Z", - "stargazers_count": 387, - "watchers_count": 387, + "stargazers_count": 386, + "watchers_count": 386, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -869,7 +869,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 387, + "watchers": 386, "score": 0, "subscribers_count": 3 }, @@ -887,10 +887,10 @@ "description": null, "fork": false, "created_at": "2022-06-02T12:58:24Z", - "updated_at": "2022-11-24T11:14:08Z", + "updated_at": "2023-09-16T21:54:04Z", "pushed_at": "2022-06-02T13:00:33Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -899,7 +899,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -1049,10 +1049,10 @@ "description": "CVE-2022-30190 | MS-MSDT Follina One Click", "fork": false, "created_at": "2022-06-02T16:09:02Z", - "updated_at": "2023-04-18T20:54:47Z", + "updated_at": "2023-09-16T21:54:04Z", "pushed_at": "2022-06-03T08:14:10Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -1061,7 +1061,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 24, + "watchers": 23, "score": 0, "subscribers_count": 2 }, @@ -1238,10 +1238,10 @@ "description": null, "fork": false, "created_at": "2022-06-04T19:48:37Z", - "updated_at": "2023-07-28T13:47:00Z", + "updated_at": "2023-09-16T21:54:07Z", "pushed_at": "2023-07-25T07:47:33Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": true, "forks_count": 5, "allow_forking": true, @@ -1250,7 +1250,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -1388,10 +1388,10 @@ "description": "Microsoft Support Diagnostic Tool (CVE-2022-30190)", "fork": false, "created_at": "2022-06-07T10:07:52Z", - "updated_at": "2023-04-03T09:18:45Z", + "updated_at": "2023-09-16T21:54:12Z", "pushed_at": "2022-06-07T10:10:39Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1400,7 +1400,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -1489,10 +1489,10 @@ "description": "Proof of Concept of CVE-2022-30190", "fork": false, "created_at": "2022-06-08T10:58:23Z", - "updated_at": "2023-08-14T17:11:08Z", + "updated_at": "2023-09-16T21:54:14Z", "pushed_at": "2022-10-06T14:49:56Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -1509,7 +1509,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 31, + "watchers": 30, "score": 0, "subscribers_count": 1 }, @@ -1557,10 +1557,10 @@ "description": "Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)", "fork": false, "created_at": "2022-06-09T09:32:10Z", - "updated_at": "2023-09-10T22:59:16Z", + "updated_at": "2023-09-16T21:54:16Z", "pushed_at": "2022-06-16T07:28:13Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -1579,7 +1579,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 23, + "watchers": 22, "score": 0, "subscribers_count": 2 }, @@ -1783,10 +1783,10 @@ "description": "An Unofficial Patch Follina CVE-2022-30190 (patch) by micrisoft Guidelines.", "fork": false, "created_at": "2022-06-13T04:20:02Z", - "updated_at": "2022-09-11T14:26:36Z", + "updated_at": "2023-09-16T21:54:22Z", "pushed_at": "2022-06-14T13:32:17Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1805,7 +1805,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -1823,10 +1823,10 @@ "description": "CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina ", "fork": false, "created_at": "2022-06-13T07:46:29Z", - "updated_at": "2023-01-31T13:01:47Z", + "updated_at": "2023-09-16T21:54:22Z", "pushed_at": "2022-06-12T20:45:42Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1835,7 +1835,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 }, @@ -1883,10 +1883,10 @@ "description": null, "fork": false, "created_at": "2022-06-14T08:29:40Z", - "updated_at": "2022-07-25T16:13:39Z", + "updated_at": "2023-09-16T21:54:24Z", "pushed_at": "2022-06-14T08:44:15Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1895,7 +1895,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -2093,10 +2093,10 @@ "description": "This is exploit of CVE-2022-30190 on PowerPoint.", "fork": false, "created_at": "2022-06-29T08:48:12Z", - "updated_at": "2023-03-23T03:19:30Z", + "updated_at": "2023-09-16T21:54:49Z", "pushed_at": "2023-03-23T03:18:46Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -2105,7 +2105,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -2279,10 +2279,10 @@ "description": "A Command Line based python tool for exploit Zero-Day vulnerability in MSDT (Microsoft Support Diagnostic Tool) also know as 'Follina' CVE-2022-30190.", "fork": false, "created_at": "2022-11-19T18:09:47Z", - "updated_at": "2023-07-26T14:55:22Z", + "updated_at": "2023-09-16T21:57:47Z", "pushed_at": "2022-11-19T18:41:57Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -2291,7 +2291,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-30206.json b/2022/CVE-2022-30206.json index 2a6983a7a3..e634dca981 100644 --- a/2022/CVE-2022-30206.json +++ b/2022/CVE-2022-30206.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2022-30206", "fork": false, "created_at": "2022-09-10T13:44:40Z", - "updated_at": "2023-08-04T05:23:39Z", + "updated_at": "2023-09-16T21:56:48Z", "pushed_at": "2022-09-25T12:36:09Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 76, + "watchers": 75, "score": 0, "subscribers_count": 4 }, @@ -43,10 +43,10 @@ "description": "A POC of CVE-2022-30206", "fork": false, "created_at": "2022-09-26T19:38:24Z", - "updated_at": "2023-05-06T12:15:05Z", + "updated_at": "2023-09-16T21:57:06Z", "pushed_at": "2022-09-26T19:42:57Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -64,7 +64,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-30216.json b/2022/CVE-2022-30216.json index b1d1692476..3a550ef395 100644 --- a/2022/CVE-2022-30216.json +++ b/2022/CVE-2022-30216.json @@ -13,10 +13,10 @@ "description": "Zeek detection logic for CVE-2022-30216.", "fork": false, "created_at": "2022-07-12T16:35:37Z", - "updated_at": "2022-11-09T18:16:01Z", + "updated_at": "2023-09-16T21:55:11Z", "pushed_at": "2023-04-04T20:11:10Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 11 } diff --git a/2022/CVE-2022-30333.json b/2022/CVE-2022-30333.json index a1e3ade489..8b98200359 100644 --- a/2022/CVE-2022-30333.json +++ b/2022/CVE-2022-30333.json @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2022-07-15T22:29:42Z", - "updated_at": "2023-01-31T12:38:36Z", + "updated_at": "2023-09-16T21:55:16Z", "pushed_at": "2022-07-18T16:16:37Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": "Zimbra unrar vulnerability. Now there are already POC available, it is safe to release our POC.", "fork": false, "created_at": "2022-07-26T13:28:12Z", - "updated_at": "2023-03-30T22:10:11Z", + "updated_at": "2023-09-16T21:55:36Z", "pushed_at": "2022-07-26T13:42:50Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-30489.json b/2022/CVE-2022-30489.json index 21c6e4e7c7..4930fd0dc7 100644 --- a/2022/CVE-2022-30489.json +++ b/2022/CVE-2022-30489.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-05-06T00:47:51Z", - "updated_at": "2023-04-04T14:09:57Z", + "updated_at": "2023-09-16T21:53:24Z", "pushed_at": "2022-05-14T06:20:12Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-30510.json b/2022/CVE-2022-30510.json index 2fe4c8d3f8..dbaf027d3d 100644 --- a/2022/CVE-2022-30510.json +++ b/2022/CVE-2022-30510.json @@ -13,10 +13,10 @@ "description": "School Dormitory Management System 1.0 - Unauthenticated SQL Injection", "fork": false, "created_at": "2022-05-25T16:32:18Z", - "updated_at": "2022-10-19T23:07:01Z", + "updated_at": "2023-09-16T21:53:51Z", "pushed_at": "2022-05-25T16:32:44Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-30511.json b/2022/CVE-2022-30511.json index b1ad2e081a..146bb835e2 100644 --- a/2022/CVE-2022-30511.json +++ b/2022/CVE-2022-30511.json @@ -13,10 +13,10 @@ "description": "School Dormitory Management System 1.0 - Unauthenticated SQL Injection", "fork": false, "created_at": "2022-05-25T16:35:06Z", - "updated_at": "2022-11-09T18:15:53Z", + "updated_at": "2023-09-16T21:53:51Z", "pushed_at": "2022-05-25T16:35:48Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-30512.json b/2022/CVE-2022-30512.json index 26c9ac6597..c80cdbb2d9 100644 --- a/2022/CVE-2022-30512.json +++ b/2022/CVE-2022-30512.json @@ -13,10 +13,10 @@ "description": "School Dormitory Management System 1.0 - Unauthenticated SQL Injection", "fork": false, "created_at": "2022-05-25T16:23:53Z", - "updated_at": "2022-10-19T23:07:00Z", + "updated_at": "2023-09-16T21:53:51Z", "pushed_at": "2022-05-25T16:27:33Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-30513.json b/2022/CVE-2022-30513.json index a1ad7041bf..f4b5c58999 100644 --- a/2022/CVE-2022-30513.json +++ b/2022/CVE-2022-30513.json @@ -13,10 +13,10 @@ "description": "School Dormitory Management System 1.0 - Reflected XSS", "fork": false, "created_at": "2022-05-25T16:46:09Z", - "updated_at": "2022-10-19T23:06:45Z", + "updated_at": "2023-09-16T21:53:52Z", "pushed_at": "2022-05-26T10:48:59Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-30514.json b/2022/CVE-2022-30514.json index 632726cfb9..166a27347d 100644 --- a/2022/CVE-2022-30514.json +++ b/2022/CVE-2022-30514.json @@ -13,10 +13,10 @@ "description": "School Dormitory Management System 1.0 - Reflected XSS", "fork": false, "created_at": "2022-05-25T16:42:25Z", - "updated_at": "2023-04-04T14:09:58Z", + "updated_at": "2023-09-16T21:53:51Z", "pushed_at": "2022-05-25T16:43:30Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-30525.json b/2022/CVE-2022-30525.json index 417a2e1b76..655f79c372 100644 --- a/2022/CVE-2022-30525.json +++ b/2022/CVE-2022-30525.json @@ -138,10 +138,10 @@ "description": "Zyxel Firewall Remote Command Injection Vulnerability (CVE-2022-30525) Batch Detection Script", "fork": false, "created_at": "2022-05-15T06:20:06Z", - "updated_at": "2022-08-20T18:22:08Z", + "updated_at": "2023-09-16T21:53:37Z", "pushed_at": "2022-05-15T07:31:40Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-30592.json b/2022/CVE-2022-30592.json index 7aa56784dc..35b62c2c14 100644 --- a/2022/CVE-2022-30592.json +++ b/2022/CVE-2022-30592.json @@ -13,10 +13,10 @@ "description": "HTTP3-attacks (CVE-2022-30592)", "fork": false, "created_at": "2022-08-06T09:57:43Z", - "updated_at": "2023-08-19T07:45:53Z", + "updated_at": "2023-09-16T21:55:57Z", "pushed_at": "2022-12-18T03:36:03Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 60, + "watchers": 59, "score": 0, "subscribers_count": 4 } diff --git a/2022/CVE-2022-30780.json b/2022/CVE-2022-30780.json index ec344ea286..53fdeb6cac 100644 --- a/2022/CVE-2022-30780.json +++ b/2022/CVE-2022-30780.json @@ -13,10 +13,10 @@ "description": "CVE-2022-30780 - lighttpd remote denial of service", "fork": false, "created_at": "2022-05-18T12:01:17Z", - "updated_at": "2023-06-06T17:39:34Z", + "updated_at": "2023-09-16T21:53:40Z", "pushed_at": "2022-06-16T09:29:27Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-30781.json b/2022/CVE-2022-30781.json index d8dd6f9cf2..337899e8b6 100644 --- a/2022/CVE-2022-30781.json +++ b/2022/CVE-2022-30781.json @@ -13,10 +13,10 @@ "description": "🍵 Gitea repository migration remote command execution exploit.", "fork": false, "created_at": "2022-05-22T05:15:58Z", - "updated_at": "2023-03-13T16:13:21Z", + "updated_at": "2023-09-16T21:53:46Z", "pushed_at": "2022-05-26T11:32:21Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 82, + "watchers": 81, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-30929.json b/2022/CVE-2022-30929.json index 94fbd9a796..e954e7efd8 100644 --- a/2022/CVE-2022-30929.json +++ b/2022/CVE-2022-30929.json @@ -13,10 +13,10 @@ "description": "CVE-2022-30929 POC", "fork": false, "created_at": "2022-07-07T05:44:56Z", - "updated_at": "2023-01-31T12:52:11Z", + "updated_at": "2023-09-16T21:54:59Z", "pushed_at": "2022-07-04T06:19:57Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 0 } diff --git a/2022/CVE-2022-31101.json b/2022/CVE-2022-31101.json index bec669ef34..75a6a47e49 100644 --- a/2022/CVE-2022-31101.json +++ b/2022/CVE-2022-31101.json @@ -49,10 +49,10 @@ "description": "Exploit for PrestaShop bockwishlist module 2.1.0 SQLi (CVE-2022-31101)", "fork": false, "created_at": "2022-08-09T10:29:48Z", - "updated_at": "2023-06-18T05:53:18Z", + "updated_at": "2023-09-16T21:56:03Z", "pushed_at": "2022-08-09T14:55:35Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -66,7 +66,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-31188.json b/2022/CVE-2022-31188.json index 902034fd13..1d5b1d3e52 100644 --- a/2022/CVE-2022-31188.json +++ b/2022/CVE-2022-31188.json @@ -13,10 +13,10 @@ "description": "CVE-2022-31188 - OpenCV CVAT (Computer Vision Annotation Tool) SSRF", "fork": false, "created_at": "2022-09-09T10:36:59Z", - "updated_at": "2023-06-16T02:20:24Z", + "updated_at": "2023-09-16T21:56:47Z", "pushed_at": "2022-09-09T11:26:24Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-31245.json b/2022/CVE-2022-31245.json index ee04d9c3f3..25d9730f08 100644 --- a/2022/CVE-2022-31245.json +++ b/2022/CVE-2022-31245.json @@ -13,10 +13,10 @@ "description": "CVE-2022-31245: RCE and domain admin privilege escalation for Mailcow", "fork": false, "created_at": "2022-05-20T10:05:55Z", - "updated_at": "2023-03-22T18:05:20Z", + "updated_at": "2023-09-16T21:53:44Z", "pushed_at": "2022-07-25T06:33:54Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-31294.json b/2022/CVE-2022-31294.json index 735b96e5e6..60f610375f 100644 --- a/2022/CVE-2022-31294.json +++ b/2022/CVE-2022-31294.json @@ -13,10 +13,10 @@ "description": "Online Discussion Forum Site 1.0 - Account Takeover", "fork": false, "created_at": "2022-06-13T19:03:04Z", - "updated_at": "2022-10-19T23:06:40Z", + "updated_at": "2023-09-16T21:54:23Z", "pushed_at": "2022-06-13T19:10:51Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-31295.json b/2022/CVE-2022-31295.json index 16e21a58d4..5d9d1fc55b 100644 --- a/2022/CVE-2022-31295.json +++ b/2022/CVE-2022-31295.json @@ -13,10 +13,10 @@ "description": "Online Discussion Forum Site 1.0 - IDOR \/ Delete any post", "fork": false, "created_at": "2022-06-13T19:16:13Z", - "updated_at": "2022-10-19T23:06:35Z", + "updated_at": "2023-09-16T21:54:23Z", "pushed_at": "2022-06-13T19:19:29Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-31296.json b/2022/CVE-2022-31296.json index a6f320adb8..25d597b4bf 100644 --- a/2022/CVE-2022-31296.json +++ b/2022/CVE-2022-31296.json @@ -13,10 +13,10 @@ "description": "Online Discussion Forum Site 1.0 - Blind SQL Injection", "fork": false, "created_at": "2022-06-13T19:21:04Z", - "updated_at": "2022-10-19T23:06:22Z", + "updated_at": "2023-09-16T21:54:23Z", "pushed_at": "2022-06-13T19:23:12Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-31297.json b/2022/CVE-2022-31297.json index c2cefc1713..b6b0a9941c 100644 --- a/2022/CVE-2022-31297.json +++ b/2022/CVE-2022-31297.json @@ -13,10 +13,10 @@ "description": "Haraj Script 3.7 - Reflected XSS", "fork": false, "created_at": "2022-06-13T19:25:41Z", - "updated_at": "2022-10-19T23:06:12Z", + "updated_at": "2023-09-16T21:54:23Z", "pushed_at": "2022-06-13T19:26:21Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-31298.json b/2022/CVE-2022-31298.json index 96f0117173..35ab1da0da 100644 --- a/2022/CVE-2022-31298.json +++ b/2022/CVE-2022-31298.json @@ -13,10 +13,10 @@ "description": "Haraj Script 3.7 - Authenticated Stored XSS", "fork": false, "created_at": "2022-06-13T19:30:12Z", - "updated_at": "2022-10-19T23:06:06Z", + "updated_at": "2023-09-16T21:54:23Z", "pushed_at": "2022-06-13T19:30:29Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-31299.json b/2022/CVE-2022-31299.json index 5053eeceaf..eb593a490c 100644 --- a/2022/CVE-2022-31299.json +++ b/2022/CVE-2022-31299.json @@ -13,10 +13,10 @@ "description": "Haraj Script 3.7 - Reflected XSS", "fork": false, "created_at": "2022-06-13T19:32:23Z", - "updated_at": "2022-10-19T23:06:01Z", + "updated_at": "2023-09-16T21:54:23Z", "pushed_at": "2022-06-13T19:32:34Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-31300.json b/2022/CVE-2022-31300.json index 57a68b7f86..9f9a28b05f 100644 --- a/2022/CVE-2022-31300.json +++ b/2022/CVE-2022-31300.json @@ -13,10 +13,10 @@ "description": "Haraj Script 3.7 - DM Section Authenticated Stored XSS", "fork": false, "created_at": "2022-06-13T19:42:37Z", - "updated_at": "2022-10-19T23:05:55Z", + "updated_at": "2023-09-16T21:54:23Z", "pushed_at": "2022-06-13T19:43:16Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-31301.json b/2022/CVE-2022-31301.json index 350d9fb155..d5b5d32acd 100644 --- a/2022/CVE-2022-31301.json +++ b/2022/CVE-2022-31301.json @@ -13,10 +13,10 @@ "description": "Haraj Script 3.7 - Post Ads Authenticated Stored XSS", "fork": false, "created_at": "2022-06-13T19:47:04Z", - "updated_at": "2022-10-19T23:05:49Z", + "updated_at": "2023-09-16T21:54:23Z", "pushed_at": "2022-06-13T19:47:15Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-31692.json b/2022/CVE-2022-31692.json index 3962d57ac6..b53c06a131 100644 --- a/2022/CVE-2022-31692.json +++ b/2022/CVE-2022-31692.json @@ -13,10 +13,10 @@ "description": "A project demonstrating an app that is vulnerable to Spring Security authorization bypass CVE-2022-31692", "fork": false, "created_at": "2022-11-03T08:35:20Z", - "updated_at": "2023-05-24T12:34:00Z", + "updated_at": "2023-09-16T21:57:37Z", "pushed_at": "2022-11-07T11:00:43Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-31705.json b/2022/CVE-2022-31705.json index 5a8ee34b51..ba0483bed2 100644 --- a/2022/CVE-2022-31705.json +++ b/2022/CVE-2022-31705.json @@ -13,10 +13,10 @@ "description": "CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC ", "fork": false, "created_at": "2023-01-09T04:27:15Z", - "updated_at": "2023-09-05T11:07:03Z", + "updated_at": "2023-09-16T21:58:19Z", "pushed_at": "2023-01-09T08:19:27Z", - "stargazers_count": 114, - "watchers_count": 114, + "stargazers_count": 113, + "watchers_count": 113, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 114, + "watchers": 113, "score": 0, "subscribers_count": 4 } diff --git a/2022/CVE-2022-31749.json b/2022/CVE-2022-31749.json index 40a551ffb3..7359d1dbac 100644 --- a/2022/CVE-2022-31749.json +++ b/2022/CVE-2022-31749.json @@ -13,10 +13,10 @@ "description": "Proof of Concept for WatchGuard Authenticated Arbitrary File Read (CVE-2022-31749)", "fork": false, "created_at": "2022-06-16T19:51:28Z", - "updated_at": "2022-08-17T07:52:46Z", + "updated_at": "2023-09-16T21:54:28Z", "pushed_at": "2022-06-16T20:32:52Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-32119.json b/2022/CVE-2022-32119.json index e1e99d2a66..6e82fd056d 100644 --- a/2022/CVE-2022-32119.json +++ b/2022/CVE-2022-32119.json @@ -13,10 +13,10 @@ "description": "CVE-2022-32119 - Arox-Unrestricted-File-Upload", "fork": false, "created_at": "2022-04-06T04:33:47Z", - "updated_at": "2023-04-14T16:51:34Z", + "updated_at": "2023-09-16T21:52:40Z", "pushed_at": "2022-07-15T02:34:02Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-32250.json b/2022/CVE-2022-32250.json index 45cd0bb8cf..05131576ea 100644 --- a/2022/CVE-2022-32250.json +++ b/2022/CVE-2022-32250.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-08-24T06:00:47Z", - "updated_at": "2023-09-11T16:59:43Z", + "updated_at": "2023-09-16T21:56:26Z", "pushed_at": "2023-06-18T14:43:52Z", - "stargazers_count": 151, - "watchers_count": 151, + "stargazers_count": 150, + "watchers_count": 150, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 151, + "watchers": 150, "score": 0, "subscribers_count": 7 }, diff --git a/2022/CVE-2022-32532.json b/2022/CVE-2022-32532.json index 660d84142f..d13d5b571d 100644 --- a/2022/CVE-2022-32532.json +++ b/2022/CVE-2022-32532.json @@ -13,10 +13,10 @@ "description": "Apache Shiro CVE-2022-32532", "fork": false, "created_at": "2022-06-29T01:05:33Z", - "updated_at": "2023-05-30T09:11:40Z", + "updated_at": "2023-09-16T21:54:49Z", "pushed_at": "2022-06-28T22:46:43Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 0 } diff --git a/2022/CVE-2022-32832.json b/2022/CVE-2022-32832.json index 5f75115880..5469f9f16b 100644 --- a/2022/CVE-2022-32832.json +++ b/2022/CVE-2022-32832.json @@ -13,10 +13,10 @@ "description": "Proof-of-concept and write-up for the CVE-2022-32832 vulnerability patched in iOS 15.6", "fork": false, "created_at": "2022-07-21T13:09:50Z", - "updated_at": "2023-08-15T01:03:48Z", + "updated_at": "2023-09-16T21:55:26Z", "pushed_at": "2022-07-21T13:44:32Z", - "stargazers_count": 97, - "watchers_count": 97, + "stargazers_count": 96, + "watchers_count": 96, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 97, + "watchers": 96, "score": 0, "subscribers_count": 5 }, diff --git a/2022/CVE-2022-33679.json b/2022/CVE-2022-33679.json index ab6877c58a..ab358d8164 100644 --- a/2022/CVE-2022-33679.json +++ b/2022/CVE-2022-33679.json @@ -13,10 +13,10 @@ "description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html", "fork": false, "created_at": "2022-11-02T18:38:01Z", - "updated_at": "2023-09-12T21:36:27Z", + "updated_at": "2023-09-16T21:57:37Z", "pushed_at": "2022-12-13T15:26:57Z", - "stargazers_count": 384, - "watchers_count": 384, + "stargazers_count": 383, + "watchers_count": 383, "has_discussions": false, "forks_count": 71, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 71, - "watchers": 384, + "watchers": 383, "score": 0, "subscribers_count": 8 }, diff --git a/2022/CVE-2022-3368.json b/2022/CVE-2022-3368.json index 7532aeb972..92627edb32 100644 --- a/2022/CVE-2022-3368.json +++ b/2022/CVE-2022-3368.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-10-18T09:16:04Z", - "updated_at": "2023-08-15T10:19:10Z", + "updated_at": "2023-09-16T21:57:26Z", "pushed_at": "2022-10-18T09:30:55Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 31, + "watchers": 30, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-33891.json b/2022/CVE-2022-33891.json index 32497a9e2d..baee6f579f 100644 --- a/2022/CVE-2022-33891.json +++ b/2022/CVE-2022-33891.json @@ -13,10 +13,10 @@ "description": "cve-2022-33891-poc", "fork": false, "created_at": "2022-07-18T16:16:51Z", - "updated_at": "2023-08-04T05:23:29Z", + "updated_at": "2023-09-16T21:55:21Z", "pushed_at": "2022-07-20T08:00:18Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 50, + "watchers": 49, "score": 0, "subscribers_count": 4 }, @@ -45,10 +45,10 @@ "description": "Apache Spark Shell Command Injection Vulnerability", "fork": false, "created_at": "2022-07-19T18:52:12Z", - "updated_at": "2023-09-08T03:37:56Z", + "updated_at": "2023-09-16T21:55:23Z", "pushed_at": "2022-09-07T18:12:27Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 80, + "watchers_count": 80, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 81, + "watchers": 80, "score": 0, "subscribers_count": 4 }, @@ -75,10 +75,10 @@ "description": "Apache Spark Command Injection PoC Exploit for CVE-2022-33891", "fork": false, "created_at": "2022-07-19T23:16:27Z", - "updated_at": "2023-07-18T07:41:25Z", + "updated_at": "2023-09-16T21:55:23Z", "pushed_at": "2022-07-21T08:32:08Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -95,7 +95,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 24, + "watchers": 23, "score": 0, "subscribers_count": 2 }, @@ -143,10 +143,10 @@ "description": "Apache Spark RCE", "fork": false, "created_at": "2022-07-24T07:45:46Z", - "updated_at": "2022-10-06T19:54:29Z", + "updated_at": "2023-09-16T21:55:31Z", "pushed_at": "2022-07-24T07:48:41Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -157,7 +157,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 2 }, @@ -175,10 +175,10 @@ "description": "「💥」CVE-2022-33891 - Apache Spark Command Injection", "fork": false, "created_at": "2022-07-30T23:02:16Z", - "updated_at": "2023-09-09T05:36:37Z", + "updated_at": "2023-09-16T21:55:46Z", "pushed_at": "2022-08-01T21:30:09Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -206,7 +206,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-33980.json b/2022/CVE-2022-33980.json index fd14e27966..0441ea0c13 100644 --- a/2022/CVE-2022-33980.json +++ b/2022/CVE-2022-33980.json @@ -13,10 +13,10 @@ "description": "CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞", "fork": false, "created_at": "2022-07-08T09:25:42Z", - "updated_at": "2023-08-22T21:55:09Z", + "updated_at": "2023-09-16T21:55:02Z", "pushed_at": "2022-07-08T09:27:48Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 41, + "watchers": 40, "score": 0, "subscribers_count": 3 }, @@ -43,10 +43,10 @@ "description": "CVE", "fork": false, "created_at": "2022-08-10T03:21:19Z", - "updated_at": "2023-09-12T01:55:46Z", + "updated_at": "2023-09-16T21:56:05Z", "pushed_at": "2022-10-20T09:00:26Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -58,7 +58,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 33, + "watchers": 32, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-34265.json b/2022/CVE-2022-34265.json index 5b83f6b77f..cf3d21f409 100644 --- a/2022/CVE-2022-34265.json +++ b/2022/CVE-2022-34265.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-34265 (Django)", "fork": false, "created_at": "2022-07-07T07:45:28Z", - "updated_at": "2023-09-12T21:05:12Z", + "updated_at": "2023-09-16T21:55:00Z", "pushed_at": "2022-07-30T07:53:43Z", - "stargazers_count": 120, - "watchers_count": 120, + "stargazers_count": 119, + "watchers_count": 119, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 120, + "watchers": 119, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-34729.json b/2022/CVE-2022-34729.json index 8b5b5c06e2..596ab15783 100644 --- a/2022/CVE-2022-34729.json +++ b/2022/CVE-2022-34729.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-34729", "fork": false, "created_at": "2022-09-16T06:07:04Z", - "updated_at": "2022-12-28T06:19:05Z", + "updated_at": "2023-09-16T21:56:54Z", "pushed_at": "2022-09-24T04:44:30Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-34918.json b/2022/CVE-2022-34918.json index a6c5197ada..84bb918dbb 100644 --- a/2022/CVE-2022-34918.json +++ b/2022/CVE-2022-34918.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-07-19T12:46:45Z", - "updated_at": "2023-09-09T05:35:14Z", + "updated_at": "2023-09-16T21:55:22Z", "pushed_at": "2022-09-06T14:05:22Z", - "stargazers_count": 240, - "watchers_count": 240, + "stargazers_count": 239, + "watchers_count": 239, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 240, + "watchers": 239, "score": 0, "subscribers_count": 12 }, @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2022-07-24T14:47:40Z", - "updated_at": "2022-08-21T18:17:56Z", + "updated_at": "2023-09-16T21:55:32Z", "pushed_at": "2022-07-24T14:47:49Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -133,10 +133,10 @@ "description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC", "fork": false, "created_at": "2022-08-02T09:52:02Z", - "updated_at": "2023-09-12T21:36:11Z", + "updated_at": "2023-09-16T21:55:51Z", "pushed_at": "2022-09-15T03:19:28Z", - "stargazers_count": 216, - "watchers_count": 216, + "stargazers_count": 215, + "watchers_count": 215, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 216, + "watchers": 215, "score": 0, "subscribers_count": 8 } diff --git a/2022/CVE-2022-34961.json b/2022/CVE-2022-34961.json index d4269e2862..7ce8b6ce87 100644 --- a/2022/CVE-2022-34961.json +++ b/2022/CVE-2022-34961.json @@ -13,10 +13,10 @@ "description": "OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Users Timeline module.", "fork": false, "created_at": "2022-06-28T13:08:40Z", - "updated_at": "2022-09-02T09:37:14Z", + "updated_at": "2023-09-16T21:54:48Z", "pushed_at": "2022-07-08T04:49:03Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-35405.json b/2022/CVE-2022-35405.json index 9e116e1d2a..4f2bc3e395 100644 --- a/2022/CVE-2022-35405.json +++ b/2022/CVE-2022-35405.json @@ -13,10 +13,10 @@ "description": "ManageEngine PAM360, Password Manager Pro, and Access Manager Plus unauthenticated remote code execution vulnerability PoC-exploit", "fork": false, "created_at": "2022-07-18T20:52:01Z", - "updated_at": "2023-09-03T05:46:37Z", + "updated_at": "2023-09-16T21:55:21Z", "pushed_at": "2022-09-27T14:52:32Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 29, + "watchers": 28, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-35914.json b/2022/CVE-2022-35914.json index 357d20de84..69428c5bfc 100644 --- a/2022/CVE-2022-35914.json +++ b/2022/CVE-2022-35914.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-09-30T16:43:28Z", - "updated_at": "2023-02-28T02:20:13Z", + "updated_at": "2023-09-16T21:57:11Z", "pushed_at": "2022-10-01T09:43:20Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-3602.json b/2022/CVE-2022-3602.json index 1f71ec8c6f..3e68036c8c 100644 --- a/2022/CVE-2022-3602.json +++ b/2022/CVE-2022-3602.json @@ -13,10 +13,10 @@ "description": "Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3", "fork": false, "created_at": "2022-10-28T09:51:41Z", - "updated_at": "2023-08-20T08:45:29Z", + "updated_at": "2023-09-16T21:57:33Z", "pushed_at": "2022-11-18T15:47:17Z", - "stargazers_count": 537, - "watchers_count": 537, + "stargazers_count": 536, + "watchers_count": 536, "has_discussions": false, "forks_count": 115, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 115, - "watchers": 537, + "watchers": 536, "score": 0, "subscribers_count": 48 }, @@ -48,10 +48,10 @@ "description": null, "fork": false, "created_at": "2022-10-30T23:32:56Z", - "updated_at": "2023-07-16T13:40:35Z", + "updated_at": "2023-09-16T21:57:34Z", "pushed_at": "2022-11-01T19:56:40Z", - "stargazers_count": 167, - "watchers_count": 167, + "stargazers_count": 166, + "watchers_count": 166, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -60,7 +60,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 167, + "watchers": 166, "score": 0, "subscribers_count": 4 }, @@ -78,10 +78,10 @@ "description": null, "fork": false, "created_at": "2022-10-31T18:52:24Z", - "updated_at": "2023-08-07T14:09:14Z", + "updated_at": "2023-09-16T21:57:35Z", "pushed_at": "2022-11-01T17:24:35Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -90,7 +90,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -138,10 +138,10 @@ "description": "SpookySSL CVE-2022-3602 SSLv3 Scanner for Windows, Linux, macOS", "fork": false, "created_at": "2022-11-02T09:29:04Z", - "updated_at": "2022-12-16T11:40:51Z", + "updated_at": "2023-09-16T21:57:36Z", "pushed_at": "2022-11-02T14:39:28Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -156,7 +156,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-36067.json b/2022/CVE-2022-36067.json index 5fb3376b09..4d84079b9b 100644 --- a/2022/CVE-2022-36067.json +++ b/2022/CVE-2022-36067.json @@ -43,10 +43,10 @@ "description": "This repo contains payload for the CVE-2022-36067", "fork": false, "created_at": "2022-11-05T13:28:27Z", - "updated_at": "2023-02-23T14:50:19Z", + "updated_at": "2023-09-16T21:57:39Z", "pushed_at": "2022-12-28T15:55:24Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-36200.json b/2022/CVE-2022-36200.json index f4e705cbc0..5c226042c5 100644 --- a/2022/CVE-2022-36200.json +++ b/2022/CVE-2022-36200.json @@ -13,10 +13,10 @@ "description": "CVE-2022-36200 PoC", "fork": false, "created_at": "2022-08-29T11:03:09Z", - "updated_at": "2022-08-30T19:09:16Z", + "updated_at": "2023-09-16T21:56:33Z", "pushed_at": "2022-08-29T11:09:24Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-36271.json b/2022/CVE-2022-36271.json index 2f6dfa17d0..119ee4e001 100644 --- a/2022/CVE-2022-36271.json +++ b/2022/CVE-2022-36271.json @@ -13,10 +13,10 @@ "description": "This is working POC of CVE-2022-36271 ", "fork": false, "created_at": "2022-08-16T19:48:36Z", - "updated_at": "2023-06-11T22:36:48Z", + "updated_at": "2023-09-16T21:56:17Z", "pushed_at": "2022-09-01T16:43:49Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-36446.json b/2022/CVE-2022-36446.json index de90927c91..a733543ac9 100644 --- a/2022/CVE-2022-36446.json +++ b/2022/CVE-2022-36446.json @@ -13,10 +13,10 @@ "description": "A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.", "fork": false, "created_at": "2022-08-11T11:47:17Z", - "updated_at": "2023-08-15T01:01:35Z", + "updated_at": "2023-09-16T21:56:08Z", "pushed_at": "2022-08-23T15:57:41Z", - "stargazers_count": 106, - "watchers_count": 106, + "stargazers_count": 105, + "watchers_count": 105, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 35, - "watchers": 106, + "watchers": 105, "score": 0, "subscribers_count": 3 }, @@ -51,10 +51,10 @@ "description": "CVE-2022-36446 - Webmin 1.996 Remote Code Execution", "fork": false, "created_at": "2022-09-09T10:34:53Z", - "updated_at": "2023-08-14T23:31:59Z", + "updated_at": "2023-09-16T21:56:47Z", "pushed_at": "2022-09-09T10:35:09Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -63,7 +63,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-36537.json b/2022/CVE-2022-36537.json index a3576bbdde..131a59d6a8 100644 --- a/2022/CVE-2022-36537.json +++ b/2022/CVE-2022-36537.json @@ -47,10 +47,10 @@ "description": "POC of CVE-2022-36537", "fork": false, "created_at": "2022-12-09T14:15:52Z", - "updated_at": "2023-09-02T22:20:29Z", + "updated_at": "2023-09-16T21:58:03Z", "pushed_at": "2023-06-05T15:50:26Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -67,7 +67,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 32, + "watchers": 31, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-3656.json b/2022/CVE-2022-3656.json index b327cf97fc..3110ef4a68 100644 --- a/2022/CVE-2022-3656.json +++ b/2022/CVE-2022-3656.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-01-13T03:26:14Z", - "updated_at": "2023-05-26T23:13:22Z", + "updated_at": "2023-09-16T21:58:21Z", "pushed_at": "2023-01-13T03:35:05Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-36804.json b/2022/CVE-2022-36804.json index 9a9ea9c732..d3910ef55c 100644 --- a/2022/CVE-2022-36804.json +++ b/2022/CVE-2022-36804.json @@ -13,10 +13,10 @@ "description": "A real exploit for BitBucket RCE CVE-2022-36804", "fork": false, "created_at": "2022-09-07T09:35:49Z", - "updated_at": "2023-01-09T12:32:42Z", + "updated_at": "2023-09-16T21:56:43Z", "pushed_at": "2022-09-07T12:09:19Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 33, + "watchers": 32, "score": 0, "subscribers_count": 1 }, @@ -163,10 +163,10 @@ "description": "Bitbucket CVE-2022-36804 unauthenticated remote command execution", "fork": false, "created_at": "2022-09-21T10:36:50Z", - "updated_at": "2023-03-14T23:18:53Z", + "updated_at": "2023-09-16T21:56:59Z", "pushed_at": "2023-01-21T02:14:15Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -190,7 +190,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 2 }, @@ -268,10 +268,10 @@ "description": "A simple PoC for Atlassian Bitbucket RCE [CVE-2022-36804]", "fork": false, "created_at": "2022-09-25T13:16:57Z", - "updated_at": "2023-08-09T14:22:13Z", + "updated_at": "2023-09-16T21:57:05Z", "pushed_at": "2022-09-25T13:18:20Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -285,7 +285,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-36946.json b/2022/CVE-2022-36946.json index b229472768..da940c20e6 100644 --- a/2022/CVE-2022-36946.json +++ b/2022/CVE-2022-36946.json @@ -13,10 +13,10 @@ "description": "CVE-2022-36946 linux kernel panic in netfilter_queue", "fork": false, "created_at": "2022-07-28T11:22:13Z", - "updated_at": "2023-09-08T18:13:19Z", + "updated_at": "2023-09-16T21:55:39Z", "pushed_at": "2023-09-08T20:50:43Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 15, + "watchers": 14, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-3699.json b/2022/CVE-2022-3699.json index 52e1252083..2fbad3c1ae 100644 --- a/2022/CVE-2022-3699.json +++ b/2022/CVE-2022-3699.json @@ -13,10 +13,10 @@ "description": "Lenovo Diagnostics Driver EoP - Arbitrary R\/W", "fork": false, "created_at": "2022-11-09T14:15:30Z", - "updated_at": "2023-09-12T21:36:28Z", + "updated_at": "2023-09-16T21:57:42Z", "pushed_at": "2022-12-05T23:36:42Z", - "stargazers_count": 162, - "watchers_count": 162, + "stargazers_count": 161, + "watchers_count": 161, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 162, + "watchers": 161, "score": 0, "subscribers_count": 4 }, @@ -43,10 +43,10 @@ "description": "CVE-2022-3699 with arbitrary kernel code execution capability", "fork": false, "created_at": "2022-12-25T04:34:26Z", - "updated_at": "2023-09-12T21:36:31Z", + "updated_at": "2023-09-16T21:58:12Z", "pushed_at": "2022-12-27T21:30:08Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 68, + "watchers": 67, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-37042.json b/2022/CVE-2022-37042.json index ffe4563612..8fb7c72b01 100644 --- a/2022/CVE-2022-37042.json +++ b/2022/CVE-2022-37042.json @@ -43,10 +43,10 @@ "description": "Zimbra CVE-2022-37042 Nuclei weaponized template", "fork": false, "created_at": "2022-08-25T10:43:13Z", - "updated_at": "2023-08-10T01:30:52Z", + "updated_at": "2023-09-16T21:56:27Z", "pushed_at": "2022-08-29T16:56:10Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 2 }, @@ -73,10 +73,10 @@ "description": "CVE-2022-37042 Zimbra Auth Bypass leads to RCE", "fork": false, "created_at": "2022-10-24T10:10:45Z", - "updated_at": "2023-08-15T02:10:20Z", + "updated_at": "2023-09-16T21:57:30Z", "pushed_at": "2022-12-09T02:45:14Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-37153.json b/2022/CVE-2022-37153.json deleted file mode 100644 index 8f31321a6b..0000000000 --- a/2022/CVE-2022-37153.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 528760414, - "name": "CVE-2022-37153", - "full_name": "5l1v3r1\/CVE-2022-37153", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2022-37153", - "description": "There is a XSS vulnerability in Artica Proxy 4.30.000000", - "fork": false, - "created_at": "2022-08-25T08:27:51Z", - "updated_at": "2022-08-26T06:14:36Z", - "pushed_at": "2022-08-24T02:34:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-37706.json b/2022/CVE-2022-37706.json index 95d2988e0c..9bc86376fb 100644 --- a/2022/CVE-2022-37706.json +++ b/2022/CVE-2022-37706.json @@ -13,10 +13,10 @@ "description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)", "fork": false, "created_at": "2022-09-12T19:22:44Z", - "updated_at": "2023-09-09T09:09:01Z", + "updated_at": "2023-09-16T21:56:51Z", "pushed_at": "2022-09-19T19:41:34Z", - "stargazers_count": 219, - "watchers_count": 219, + "stargazers_count": 218, + "watchers_count": 218, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 219, + "watchers": 218, "score": 0, "subscribers_count": 5 }, diff --git a/2022/CVE-2022-37969.json b/2022/CVE-2022-37969.json index ea52e2abe7..2158f50ebf 100644 --- a/2022/CVE-2022-37969.json +++ b/2022/CVE-2022-37969.json @@ -13,10 +13,10 @@ "description": "Windows LPE exploit for CVE-2022-37969", "fork": false, "created_at": "2023-03-09T21:17:44Z", - "updated_at": "2023-09-12T21:36:36Z", + "updated_at": "2023-09-16T21:58:51Z", "pushed_at": "2023-07-11T16:50:28Z", - "stargazers_count": 109, - "watchers_count": 109, + "stargazers_count": 108, + "watchers_count": 108, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 109, + "watchers": 108, "score": 0, "subscribers_count": 4 } diff --git a/2022/CVE-2022-39066.json b/2022/CVE-2022-39066.json index 20e33d8c0c..ab020a6a8e 100644 --- a/2022/CVE-2022-39066.json +++ b/2022/CVE-2022-39066.json @@ -13,10 +13,10 @@ "description": "Proof of concept of the SQL injection vulnerability affecting the ZTE MF286R router.", "fork": false, "created_at": "2022-12-12T13:45:21Z", - "updated_at": "2023-08-17T01:36:23Z", + "updated_at": "2023-09-16T21:58:05Z", "pushed_at": "2022-12-12T19:18:59Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -37,7 +37,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json index e166c838a2..62dfe5241a 100644 --- a/2022/CVE-2022-39197.json +++ b/2022/CVE-2022-39197.json @@ -73,10 +73,10 @@ "description": "cve-2022-39197 poc", "fork": false, "created_at": "2022-09-22T14:39:02Z", - "updated_at": "2023-08-04T05:23:40Z", + "updated_at": "2023-09-16T21:57:02Z", "pushed_at": "2022-09-22T15:03:24Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 72, + "watchers_count": 72, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 73, + "watchers": 72, "score": 0, "subscribers_count": 2 }, @@ -103,10 +103,10 @@ "description": "CVE-2022-39197(CobaltStrike XSS <=4.7) POC", "fork": false, "created_at": "2022-09-23T08:20:07Z", - "updated_at": "2023-08-30T12:19:53Z", + "updated_at": "2023-09-16T21:57:03Z", "pushed_at": "2022-09-30T06:31:11Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 48, + "watchers": 47, "score": 0, "subscribers_count": 2 }, @@ -227,10 +227,10 @@ "description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ", "fork": false, "created_at": "2022-09-26T08:58:21Z", - "updated_at": "2023-09-12T06:50:27Z", + "updated_at": "2023-09-16T21:57:06Z", "pushed_at": "2022-09-26T13:20:38Z", - "stargazers_count": 286, - "watchers_count": 286, + "stargazers_count": 285, + "watchers_count": 285, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -243,7 +243,7 @@ ], "visibility": "public", "forks": 49, - "watchers": 286, + "watchers": 285, "score": 0, "subscribers_count": 4 }, @@ -321,10 +321,10 @@ "description": "CobaltStrike <= 4.7.1 RCE", "fork": false, "created_at": "2022-10-14T11:46:01Z", - "updated_at": "2023-09-13T04:01:03Z", + "updated_at": "2023-09-16T21:57:23Z", "pushed_at": "2022-10-25T05:32:54Z", - "stargazers_count": 353, - "watchers_count": 353, + "stargazers_count": 352, + "watchers_count": 352, "has_discussions": false, "forks_count": 83, "allow_forking": true, @@ -333,7 +333,7 @@ "topics": [], "visibility": "public", "forks": 83, - "watchers": 353, + "watchers": 352, "score": 0, "subscribers_count": 7 }, diff --git a/2022/CVE-2022-39952.json b/2022/CVE-2022-39952.json index 87376f27e7..0904e8b20e 100644 --- a/2022/CVE-2022-39952.json +++ b/2022/CVE-2022-39952.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2022-39952", "fork": false, "created_at": "2023-02-20T15:12:33Z", - "updated_at": "2023-08-02T03:55:09Z", + "updated_at": "2023-09-16T21:58:43Z", "pushed_at": "2023-02-25T08:52:03Z", - "stargazers_count": 267, - "watchers_count": 267, + "stargazers_count": 266, + "watchers_count": 266, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 267, + "watchers": 266, "score": 0, "subscribers_count": 9 }, diff --git a/2022/CVE-2022-40140.json b/2022/CVE-2022-40140.json index ffe79f9480..d749cc66db 100644 --- a/2022/CVE-2022-40140.json +++ b/2022/CVE-2022-40140.json @@ -13,10 +13,10 @@ "description": "Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082", "fork": false, "created_at": "2022-10-02T08:14:03Z", - "updated_at": "2023-09-12T12:05:09Z", + "updated_at": "2023-09-16T21:57:12Z", "pushed_at": "2022-10-02T12:16:47Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 27, + "watchers": 26, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "Python implementation for NotProxyShell aka CVE-2022-40140 & CVE-2022-41082", "fork": false, "created_at": "2022-10-07T08:10:00Z", - "updated_at": "2023-04-04T14:45:53Z", + "updated_at": "2023-09-16T21:57:17Z", "pushed_at": "2023-05-23T11:30:56Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 2 }, @@ -73,10 +73,10 @@ "description": "A Shodan hunter for CVE-2022-40140 ", "fork": false, "created_at": "2022-11-11T16:25:29Z", - "updated_at": "2023-03-14T23:19:00Z", + "updated_at": "2023-09-16T21:57:43Z", "pushed_at": "2022-11-13T23:27:02Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-40146.json b/2022/CVE-2022-40146.json index 4f844e016e..975b8eca5d 100644 --- a/2022/CVE-2022-40146.json +++ b/2022/CVE-2022-40146.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-11-01T03:41:36Z", - "updated_at": "2023-09-03T01:14:43Z", + "updated_at": "2023-09-16T21:57:35Z", "pushed_at": "2022-11-01T05:25:52Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-40494.json b/2022/CVE-2022-40494.json index 3c3ecd0626..4d22bc3141 100644 --- a/2022/CVE-2022-40494.json +++ b/2022/CVE-2022-40494.json @@ -13,10 +13,10 @@ "description": "nps认证绕过利用工具,CVE-2022-40494,使用此工具可在浏览器访问web控制端后台页面,或者批量获取socks5和http代理", "fork": false, "created_at": "2022-08-04T08:22:41Z", - "updated_at": "2023-09-14T12:45:17Z", + "updated_at": "2023-09-16T21:55:55Z", "pushed_at": "2022-08-19T09:04:09Z", - "stargazers_count": 252, - "watchers_count": 252, + "stargazers_count": 251, + "watchers_count": 251, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 33, - "watchers": 252, + "watchers": 251, "score": 0, "subscribers_count": 6 } diff --git a/2022/CVE-2022-4060.json b/2022/CVE-2022-4060.json index bfcb42c5ec..da6461ffdb 100644 --- a/2022/CVE-2022-4060.json +++ b/2022/CVE-2022-4060.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2023-09-15T21:38:47Z", "updated_at": "2023-09-16T14:46:39Z", - "pushed_at": "2023-09-15T21:57:14Z", + "pushed_at": "2023-09-16T21:55:56Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2022/CVE-2022-40684.json b/2022/CVE-2022-40684.json index a9b97d4c18..f724848534 100644 --- a/2022/CVE-2022-40684.json +++ b/2022/CVE-2022-40684.json @@ -13,10 +13,10 @@ "description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager", "fork": false, "created_at": "2022-10-13T14:24:12Z", - "updated_at": "2023-09-14T06:58:10Z", + "updated_at": "2023-09-16T21:57:22Z", "pushed_at": "2022-10-13T15:25:00Z", - "stargazers_count": 326, - "watchers_count": 326, + "stargazers_count": 325, + "watchers_count": 325, "has_discussions": false, "forks_count": 97, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 97, - "watchers": 326, + "watchers": 325, "score": 0, "subscribers_count": 8 }, @@ -43,10 +43,10 @@ "description": "PoC for CVE-2022-40684 - Authentication bypass lead to Full device takeover (Read-only)", "fork": false, "created_at": "2022-10-13T18:13:59Z", - "updated_at": "2023-07-28T09:02:50Z", + "updated_at": "2023-09-16T21:57:22Z", "pushed_at": "2022-10-13T20:13:44Z", - "stargazers_count": 88, - "watchers_count": 88, + "stargazers_count": 87, + "watchers_count": 87, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 88, + "watchers": 87, "score": 0, "subscribers_count": 3 }, @@ -143,10 +143,10 @@ "description": null, "fork": false, "created_at": "2022-10-14T01:07:01Z", - "updated_at": "2022-11-09T18:16:19Z", + "updated_at": "2023-09-16T21:57:23Z", "pushed_at": "2022-10-14T13:28:24Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -155,7 +155,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 0 }, @@ -233,10 +233,10 @@ "description": "exploit for CVE-2022-40684 Fortinet", "fork": false, "created_at": "2022-10-15T11:34:17Z", - "updated_at": "2022-10-21T19:29:27Z", + "updated_at": "2023-09-16T21:57:24Z", "pushed_at": "2022-10-15T11:36:12Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -245,7 +245,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-41040.json b/2022/CVE-2022-41040.json index b8463bb420..56a24fc049 100644 --- a/2022/CVE-2022-41040.json +++ b/2022/CVE-2022-41040.json @@ -133,10 +133,10 @@ "description": "CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server", "fork": false, "created_at": "2022-10-09T15:27:40Z", - "updated_at": "2023-09-12T21:36:22Z", + "updated_at": "2023-09-16T21:57:19Z", "pushed_at": "2023-01-21T01:57:59Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 80, + "watchers_count": 80, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -157,7 +157,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 81, + "watchers": 80, "score": 0, "subscribers_count": 2 }, @@ -235,10 +235,10 @@ "description": "the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An authenticated attacker can use the vulnerability to elevate privileges.", "fork": false, "created_at": "2022-10-20T03:11:03Z", - "updated_at": "2023-08-28T16:38:17Z", + "updated_at": "2023-09-16T21:57:28Z", "pushed_at": "2022-10-20T06:36:42Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -247,7 +247,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 35, + "watchers": 34, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-41076.json b/2022/CVE-2022-41076.json deleted file mode 100644 index 301bdad6f9..0000000000 --- a/2022/CVE-2022-41076.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 595651423, - "name": "CVE-2022-41076", - "full_name": "5l1v3r1\/CVE-2022-41076", - "owner": { - "login": "5l1v3r1", - "id": 34143537, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4", - "html_url": "https:\/\/github.com\/5l1v3r1" - }, - "html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2022-41076", - "description": "PowerShell Remote Code Execution Vulnerability. CVE project by @Sn0wAlice", - "fork": false, - "created_at": "2023-01-31T14:32:39Z", - "updated_at": "2023-02-20T12:06:24Z", - "pushed_at": "2022-12-27T16:03:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-41082.json b/2022/CVE-2022-41082.json index dbf834b102..35535b94f2 100644 --- a/2022/CVE-2022-41082.json +++ b/2022/CVE-2022-41082.json @@ -103,10 +103,10 @@ "description": "PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers", "fork": false, "created_at": "2022-12-22T09:35:26Z", - "updated_at": "2023-09-05T02:57:02Z", + "updated_at": "2023-09-16T21:58:10Z", "pushed_at": "2023-01-10T08:09:36Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -123,7 +123,7 @@ ], "visibility": "public", "forks": 32, - "watchers": 76, + "watchers": 75, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-41218.json b/2022/CVE-2022-41218.json index d61db9021c..304d0b95a4 100644 --- a/2022/CVE-2022-41218.json +++ b/2022/CVE-2022-41218.json @@ -13,10 +13,10 @@ "description": "Vulnerability Details for CVE-2022-41218", "fork": false, "created_at": "2022-09-30T07:12:23Z", - "updated_at": "2023-06-28T04:03:32Z", + "updated_at": "2023-09-16T21:57:10Z", "pushed_at": "2022-10-09T05:26:03Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 35, + "watchers": 34, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-41352.json b/2022/CVE-2022-41352.json index a8e11aee23..53e9e01f18 100644 --- a/2022/CVE-2022-41352.json +++ b/2022/CVE-2022-41352.json @@ -43,10 +43,10 @@ "description": "Zimbra <9.0.0.p27 RCE", "fork": false, "created_at": "2022-11-11T20:58:08Z", - "updated_at": "2023-08-17T03:30:33Z", + "updated_at": "2023-09-16T21:57:43Z", "pushed_at": "2022-11-24T14:59:35Z", - "stargazers_count": 100, - "watchers_count": 100, + "stargazers_count": 99, + "watchers_count": 99, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -62,7 +62,7 @@ ], "visibility": "public", "forks": 25, - "watchers": 100, + "watchers": 99, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-41544.json b/2022/CVE-2022-41544.json index d7e698e4ab..d8c4a99f90 100644 --- a/2022/CVE-2022-41544.json +++ b/2022/CVE-2022-41544.json @@ -13,10 +13,10 @@ "description": "Exploit script for CVE-2022-41544 - RCE in get-simple CMS", "fork": false, "created_at": "2023-05-15T15:24:55Z", - "updated_at": "2023-08-09T01:28:25Z", + "updated_at": "2023-09-16T21:17:07Z", "pushed_at": "2023-05-15T21:19:06Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-41852.json b/2022/CVE-2022-41852.json index 19df992c2d..f711f93a0d 100644 --- a/2022/CVE-2022-41852.json +++ b/2022/CVE-2022-41852.json @@ -13,10 +13,10 @@ "description": "CVE-2022-41852 Proof of Concept (unofficial)", "fork": false, "created_at": "2022-10-14T12:09:19Z", - "updated_at": "2023-09-07T18:23:53Z", + "updated_at": "2023-09-16T21:57:23Z", "pushed_at": "2022-10-20T08:01:38Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -37,7 +37,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 69, + "watchers": 68, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-42475.json b/2022/CVE-2022-42475.json index 424fd349ac..a89a5a7d2c 100644 --- a/2022/CVE-2022-42475.json +++ b/2022/CVE-2022-42475.json @@ -47,10 +47,10 @@ "description": "POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon", "fork": false, "created_at": "2023-02-23T10:04:58Z", - "updated_at": "2023-08-24T12:50:16Z", + "updated_at": "2023-09-16T21:58:44Z", "pushed_at": "2023-03-14T08:41:51Z", - "stargazers_count": 100, - "watchers_count": 100, + "stargazers_count": 99, + "watchers_count": 99, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -59,7 +59,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 100, + "watchers": 99, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-42864.json b/2022/CVE-2022-42864.json index 54590635a4..54dcb26817 100644 --- a/2022/CVE-2022-42864.json +++ b/2022/CVE-2022-42864.json @@ -13,10 +13,10 @@ "description": "Proof-of-concept for the CVE-2022-42864 IOHIDFamily race condition", "fork": false, "created_at": "2023-01-19T20:36:49Z", - "updated_at": "2023-09-02T22:10:22Z", + "updated_at": "2023-09-16T21:58:25Z", "pushed_at": "2023-01-20T17:58:39Z", - "stargazers_count": 61, - "watchers_count": 61, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 61, + "watchers": 60, "score": 0, "subscribers_count": 5 } diff --git a/2022/CVE-2022-42889.json b/2022/CVE-2022-42889.json index eb247a4fcd..9244ac7fc7 100644 --- a/2022/CVE-2022-42889.json +++ b/2022/CVE-2022-42889.json @@ -50,10 +50,10 @@ "description": "Proof of Concept for the Apache commons-text vulnerability CVE-2022-42889.", "fork": false, "created_at": "2022-10-17T18:50:36Z", - "updated_at": "2023-07-19T02:53:57Z", + "updated_at": "2023-09-16T21:57:26Z", "pushed_at": "2022-10-20T11:56:13Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": true, "forks_count": 16, "allow_forking": true, @@ -67,7 +67,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 33, + "watchers": 32, "score": 0, "subscribers_count": 3 }, @@ -145,10 +145,10 @@ "description": "Dockerized POC for CVE-2022-42889 Text4Shell", "fork": false, "created_at": "2022-10-18T09:58:00Z", - "updated_at": "2023-06-16T08:08:48Z", + "updated_at": "2023-09-16T21:57:26Z", "pushed_at": "2022-11-14T17:12:41Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -165,7 +165,7 @@ ], "visibility": "public", "forks": 26, - "watchers": 72, + "watchers": 71, "score": 0, "subscribers_count": 1 }, @@ -183,10 +183,10 @@ "description": "cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text version 1.10. ", "fork": false, "created_at": "2022-10-18T13:53:55Z", - "updated_at": "2023-08-21T03:10:46Z", + "updated_at": "2023-09-16T21:57:26Z", "pushed_at": "2022-10-18T14:10:07Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -195,7 +195,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 38, + "watchers": 37, "score": 0, "subscribers_count": 1 }, @@ -322,10 +322,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889", "fork": false, "created_at": "2022-10-19T20:14:22Z", - "updated_at": "2023-05-02T08:42:32Z", + "updated_at": "2023-09-16T21:57:27Z", "pushed_at": "2022-10-20T12:51:08Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -334,7 +334,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 48, + "watchers": 47, "score": 0, "subscribers_count": 3 }, @@ -418,10 +418,10 @@ "description": "Proof of Concept Appliction for testing CVE-2022-42889", "fork": false, "created_at": "2022-10-20T18:07:25Z", - "updated_at": "2022-12-16T11:39:00Z", + "updated_at": "2023-09-16T21:57:28Z", "pushed_at": "2022-10-31T16:03:56Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -430,7 +430,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -894,10 +894,10 @@ "description": "Script to handle CVE 2022-42889", "fork": false, "created_at": "2022-11-05T14:08:18Z", - "updated_at": "2023-03-14T23:18:59Z", + "updated_at": "2023-09-16T21:57:39Z", "pushed_at": "2022-11-05T15:27:52Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -909,7 +909,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 }, @@ -995,10 +995,10 @@ "description": "CVE-2022-42889 - Text4Shell exploit", "fork": false, "created_at": "2022-12-07T17:58:59Z", - "updated_at": "2023-01-31T12:19:49Z", + "updated_at": "2023-09-16T21:58:01Z", "pushed_at": "2023-03-12T17:06:11Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -1012,7 +1012,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-43144.json b/2022/CVE-2022-43144.json index 476bff5f56..1a2e6218d9 100644 --- a/2022/CVE-2022-43144.json +++ b/2022/CVE-2022-43144.json @@ -13,10 +13,10 @@ "description": "PoC to exploit CVE-2022-43144", "fork": false, "created_at": "2022-11-05T19:30:41Z", - "updated_at": "2022-11-11T06:21:36Z", + "updated_at": "2023-09-16T21:57:39Z", "pushed_at": "2022-11-06T00:55:32Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-44268.json b/2022/CVE-2022-44268.json index 7d00497095..5039048581 100644 --- a/2022/CVE-2022-44268.json +++ b/2022/CVE-2022-44268.json @@ -196,10 +196,10 @@ "description": "A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read", "fork": false, "created_at": "2023-02-05T18:42:27Z", - "updated_at": "2023-09-14T18:28:57Z", + "updated_at": "2023-09-16T21:58:34Z", "pushed_at": "2023-02-05T19:35:03Z", - "stargazers_count": 188, - "watchers_count": 188, + "stargazers_count": 187, + "watchers_count": 187, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -208,7 +208,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 188, + "watchers": 187, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-44666.json b/2022/CVE-2022-44666.json index 5ea1e316aa..84e91beef8 100644 --- a/2022/CVE-2022-44666.json +++ b/2022/CVE-2022-44666.json @@ -13,10 +13,10 @@ "description": "Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF\/Contact\/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022.", "fork": false, "created_at": "2023-02-15T18:12:04Z", - "updated_at": "2023-08-04T05:23:53Z", + "updated_at": "2023-09-16T21:58:42Z", "pushed_at": "2023-06-18T21:10:39Z", - "stargazers_count": 151, - "watchers_count": 151, + "stargazers_count": 150, + "watchers_count": 150, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 151, + "watchers": 150, "score": 0, "subscribers_count": 6 } diff --git a/2022/CVE-2022-45025.json b/2022/CVE-2022-45025.json index 8ae64542db..6707fcf6d7 100644 --- a/2022/CVE-2022-45025.json +++ b/2022/CVE-2022-45025.json @@ -13,10 +13,10 @@ "description": "[PoC] Command injection via PDF import in Markdown Preview Enhanced (VSCode, Atom)", "fork": false, "created_at": "2022-12-09T22:48:38Z", - "updated_at": "2023-09-08T18:39:42Z", + "updated_at": "2023-09-16T21:58:03Z", "pushed_at": "2022-12-11T13:37:22Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 18, - "watchers": 89, + "watchers": 88, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-45771.json b/2022/CVE-2022-45771.json index fc440e3415..8641b0a163 100644 --- a/2022/CVE-2022-45771.json +++ b/2022/CVE-2022-45771.json @@ -13,10 +13,10 @@ "description": "Pwndoc local file inclusion to remote code execution of Node.js code on the server", "fork": false, "created_at": "2022-12-13T10:03:14Z", - "updated_at": "2023-08-02T23:28:20Z", + "updated_at": "2023-09-16T21:58:06Z", "pushed_at": "2023-09-14T20:19:41Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 40, + "watchers": 39, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-46169.json b/2022/CVE-2022-46169.json index bbf4727e50..8f3cfa71cd 100644 --- a/2022/CVE-2022-46169.json +++ b/2022/CVE-2022-46169.json @@ -43,10 +43,10 @@ "description": "CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.", "fork": false, "created_at": "2022-12-08T01:52:13Z", - "updated_at": "2023-07-02T14:54:06Z", + "updated_at": "2023-09-16T21:58:01Z", "pushed_at": "2022-12-08T02:50:46Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 48, + "watchers": 47, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index fafad453fa..9f967d53db 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -13,10 +13,10 @@ "description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.", "fork": false, "created_at": "2022-12-17T16:45:24Z", - "updated_at": "2023-09-16T11:33:23Z", + "updated_at": "2023-09-16T21:58:08Z", "pushed_at": "2022-12-21T17:53:19Z", - "stargazers_count": 364, - "watchers_count": 364, + "stargazers_count": 363, + "watchers_count": 363, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 364, + "watchers": 363, "score": 0, "subscribers_count": 11 }, @@ -73,10 +73,10 @@ "description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.", "fork": false, "created_at": "2022-12-26T06:56:35Z", - "updated_at": "2023-09-13T09:47:20Z", + "updated_at": "2023-09-16T21:58:12Z", "pushed_at": "2023-08-02T09:35:14Z", - "stargazers_count": 835, - "watchers_count": 835, + "stargazers_count": 834, + "watchers_count": 834, "has_discussions": false, "forks_count": 72, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 72, - "watchers": 835, + "watchers": 834, "score": 0, "subscribers_count": 25 }, diff --git a/2022/CVE-2022-47615.json b/2022/CVE-2022-47615.json index 94c2fbcfe5..bb52a3ed3b 100644 --- a/2022/CVE-2022-47615.json +++ b/2022/CVE-2022-47615.json @@ -13,10 +13,10 @@ "description": "LearnPress Plugin < 4.2.0 - Unauthenticated LFI Description ", "fork": false, "created_at": "2023-08-18T15:04:36Z", - "updated_at": "2023-08-28T03:07:41Z", + "updated_at": "2023-09-16T21:59:41Z", "pushed_at": "2023-08-18T15:14:22Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-47966.json b/2022/CVE-2022-47966.json index 39931963aa..29a344bc3a 100644 --- a/2022/CVE-2022-47966.json +++ b/2022/CVE-2022-47966.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2022-47966 affecting multiple ManageEngine products", "fork": false, "created_at": "2023-01-17T21:26:28Z", - "updated_at": "2023-09-12T15:26:04Z", + "updated_at": "2023-09-16T21:58:24Z", "pushed_at": "2023-01-19T13:10:07Z", - "stargazers_count": 118, - "watchers_count": 118, + "stargazers_count": 117, + "watchers_count": 117, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 118, + "watchers": 117, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-0297.json b/2023/CVE-2023-0297.json index 229d21a2bb..1d4025826f 100644 --- a/2023/CVE-2023-0297.json +++ b/2023/CVE-2023-0297.json @@ -13,10 +13,10 @@ "description": "CVE-2023-0297: The Story of Finding Pre-auth RCE in pyLoad", "fork": false, "created_at": "2023-01-09T11:44:09Z", - "updated_at": "2023-09-12T13:52:38Z", + "updated_at": "2023-09-16T21:58:19Z", "pushed_at": "2023-01-14T04:40:47Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-0386.json b/2023/CVE-2023-0386.json index d504e1c55b..012b111167 100644 --- a/2023/CVE-2023-0386.json +++ b/2023/CVE-2023-0386.json @@ -73,10 +73,10 @@ "description": "CVE-2023-0386在ubuntu22.04上的提权", "fork": false, "created_at": "2023-05-05T03:02:13Z", - "updated_at": "2023-09-15T11:46:46Z", + "updated_at": "2023-09-16T21:59:17Z", "pushed_at": "2023-06-13T08:58:53Z", - "stargazers_count": 358, - "watchers_count": 358, + "stargazers_count": 357, + "watchers_count": 357, "has_discussions": false, "forks_count": 64, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 64, - "watchers": 358, + "watchers": 357, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-0669.json b/2023/CVE-2023-0669.json index 72ce81a752..42f94f4aad 100644 --- a/2023/CVE-2023-0669.json +++ b/2023/CVE-2023-0669.json @@ -13,10 +13,10 @@ "description": "CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.", "fork": false, "created_at": "2023-02-10T13:02:55Z", - "updated_at": "2023-09-11T05:38:46Z", + "updated_at": "2023-09-16T21:58:39Z", "pushed_at": "2023-02-13T07:15:28Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 92, + "watchers_count": 92, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 93, + "watchers": 92, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": "CVE analysis for CVE-2023-0669", "fork": false, "created_at": "2023-02-26T02:33:54Z", - "updated_at": "2023-09-02T21:58:24Z", + "updated_at": "2023-09-16T21:58:45Z", "pushed_at": "2023-03-12T17:37:44Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-1671.json b/2023/CVE-2023-1671.json index 926a4b48b1..fce1969910 100644 --- a/2023/CVE-2023-1671.json +++ b/2023/CVE-2023-1671.json @@ -43,10 +43,10 @@ "description": "CVE-2023-1671-POC, based on dnslog platform", "fork": false, "created_at": "2023-04-24T15:53:42Z", - "updated_at": "2023-09-13T09:40:54Z", + "updated_at": "2023-09-16T21:59:12Z", "pushed_at": "2023-04-26T02:40:41Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -57,7 +57,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-1698.json b/2023/CVE-2023-1698.json index 7a810102fd..bbeaf43ac2 100644 --- a/2023/CVE-2023-1698.json +++ b/2023/CVE-2023-1698.json @@ -13,7 +13,7 @@ "description": "Mass Exploit - CVE-2023-1698 < Unauthenticated Remote Command Execution", "fork": false, "created_at": "2023-09-10T01:29:48Z", - "updated_at": "2023-09-15T22:02:36Z", + "updated_at": "2023-09-17T00:21:58Z", "pushed_at": "2023-09-10T01:36:35Z", "stargazers_count": 8, "watchers_count": 8, diff --git a/2023/CVE-2023-20178.json b/2023/CVE-2023-20178.json index 8aee65894e..c6c1629814 100644 --- a/2023/CVE-2023-20178.json +++ b/2023/CVE-2023-20178.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-06-18T12:22:57Z", - "updated_at": "2023-09-02T21:01:30Z", + "updated_at": "2023-09-16T23:24:13Z", "pushed_at": "2023-06-18T12:41:52Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 87, + "watchers": 85, "score": 0, "subscribers_count": 6 } diff --git a/2023/CVE-2023-2023.json b/2023/CVE-2023-2023.json index f1e0b69e72..bc923c7d88 100644 --- a/2023/CVE-2023-2023.json +++ b/2023/CVE-2023-2023.json @@ -13,10 +13,10 @@ "description": "CVE-2023-2023", "fork": false, "created_at": "2021-11-22T12:57:22Z", - "updated_at": "2023-09-10T08:49:28Z", + "updated_at": "2023-09-16T21:49:11Z", "pushed_at": "2023-07-25T02:38:31Z", - "stargazers_count": 446, - "watchers_count": 446, + "stargazers_count": 445, + "watchers_count": 445, "has_discussions": false, "forks_count": 170, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 170, - "watchers": 446, + "watchers": 445, "score": 0, "subscribers_count": 17 }, diff --git a/2023/CVE-2023-20562.json b/2023/CVE-2023-20562.json index 1a6d703068..f1d52ec938 100644 --- a/2023/CVE-2023-20562.json +++ b/2023/CVE-2023-20562.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-08-21T00:31:50Z", - "updated_at": "2023-09-15T19:54:09Z", + "updated_at": "2023-09-16T21:59:41Z", "pushed_at": "2023-08-21T00:33:08Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 43, + "watchers": 42, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-20887.json b/2023/CVE-2023-20887.json index a0c6cada47..a8ecc11d69 100644 --- a/2023/CVE-2023-20887.json +++ b/2023/CVE-2023-20887.json @@ -13,10 +13,10 @@ "description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)", "fork": false, "created_at": "2023-06-13T13:17:23Z", - "updated_at": "2023-09-13T12:21:37Z", + "updated_at": "2023-09-16T21:59:27Z", "pushed_at": "2023-06-13T14:39:17Z", - "stargazers_count": 218, - "watchers_count": 218, + "stargazers_count": 217, + "watchers_count": 217, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 45, - "watchers": 218, + "watchers": 217, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-2123.json b/2023/CVE-2023-2123.json index 43f0ca2311..2d4f9892a4 100644 --- a/2023/CVE-2023-2123.json +++ b/2023/CVE-2023-2123.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2023-2123", "fork": false, "created_at": "2023-04-16T00:33:56Z", - "updated_at": "2023-05-10T19:40:34Z", + "updated_at": "2023-09-16T21:47:12Z", "pushed_at": "2023-06-21T14:38:18Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-21608.json b/2023/CVE-2023-21608.json index b2d851538a..bca65f848b 100644 --- a/2023/CVE-2023-21608.json +++ b/2023/CVE-2023-21608.json @@ -13,10 +13,10 @@ "description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit", "fork": false, "created_at": "2023-01-30T12:57:48Z", - "updated_at": "2023-09-15T12:45:33Z", + "updated_at": "2023-09-16T21:58:31Z", "pushed_at": "2023-02-27T04:51:20Z", - "stargazers_count": 247, - "watchers_count": 247, + "stargazers_count": 246, + "watchers_count": 246, "has_discussions": false, "forks_count": 57, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 57, - "watchers": 247, + "watchers": 246, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-21752.json b/2023/CVE-2023-21752.json index 4b7e30ea02..ffaad77fe7 100644 --- a/2023/CVE-2023-21752.json +++ b/2023/CVE-2023-21752.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-01-10T15:59:26Z", - "updated_at": "2023-09-03T08:30:29Z", + "updated_at": "2023-09-16T21:58:20Z", "pushed_at": "2023-01-13T09:01:20Z", - "stargazers_count": 290, - "watchers_count": 290, + "stargazers_count": 289, + "watchers_count": 289, "has_discussions": false, "forks_count": 67, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 67, - "watchers": 290, + "watchers": 289, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index 3f538e2874..8955a3f85d 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -13,10 +13,10 @@ "description": "LPE exploit for CVE-2023-21768", "fork": false, "created_at": "2023-03-07T23:00:27Z", - "updated_at": "2023-09-16T12:20:23Z", + "updated_at": "2023-09-16T21:58:51Z", "pushed_at": "2023-07-10T16:35:49Z", - "stargazers_count": 442, - "watchers_count": 442, + "stargazers_count": 440, + "watchers_count": 440, "has_discussions": false, "forks_count": 162, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 162, - "watchers": 442, + "watchers": 440, "score": 0, "subscribers_count": 10 }, @@ -73,10 +73,10 @@ "description": "Using CVE-2023-21768 to manual map kernel mode driver ", "fork": false, "created_at": "2023-03-10T19:08:28Z", - "updated_at": "2023-09-14T14:12:48Z", + "updated_at": "2023-09-16T21:58:52Z", "pushed_at": "2023-03-10T20:16:53Z", - "stargazers_count": 138, - "watchers_count": 138, + "stargazers_count": 137, + "watchers_count": 137, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -93,7 +93,7 @@ ], "visibility": "public", "forks": 40, - "watchers": 138, + "watchers": 137, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-21839.json b/2023/CVE-2023-21839.json index fea698b64c..02f51b869c 100644 --- a/2023/CVE-2023-21839.json +++ b/2023/CVE-2023-21839.json @@ -13,10 +13,10 @@ "description": "Weblogic CVE-2023-21839 \/ CVE-2023-21931 \/ CVE-2023-21979 一键检测", "fork": false, "created_at": "2023-02-13T03:42:27Z", - "updated_at": "2023-09-16T08:49:44Z", + "updated_at": "2023-09-16T21:58:40Z", "pushed_at": "2023-04-23T17:54:49Z", - "stargazers_count": 614, - "watchers_count": 614, + "stargazers_count": 613, + "watchers_count": 613, "has_discussions": false, "forks_count": 101, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 101, - "watchers": 614, + "watchers": 613, "score": 0, "subscribers_count": 6 }, @@ -48,10 +48,10 @@ "description": null, "fork": false, "created_at": "2023-02-21T16:08:56Z", - "updated_at": "2023-09-08T18:41:18Z", + "updated_at": "2023-09-16T21:58:43Z", "pushed_at": "2023-02-26T06:43:18Z", - "stargazers_count": 202, - "watchers_count": 202, + "stargazers_count": 201, + "watchers_count": 201, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -60,7 +60,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 202, + "watchers": 201, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-21939.json b/2023/CVE-2023-21939.json index b8c734490e..7be4ff30d2 100644 --- a/2023/CVE-2023-21939.json +++ b/2023/CVE-2023-21939.json @@ -13,10 +13,10 @@ "description": "JDK CVE-2023-21939", "fork": false, "created_at": "2023-08-26T06:45:26Z", - "updated_at": "2023-09-15T20:48:19Z", + "updated_at": "2023-09-16T21:59:42Z", "pushed_at": "2023-08-26T06:57:55Z", - "stargazers_count": 91, - "watchers_count": 91, + "stargazers_count": 90, + "watchers_count": 90, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 91, + "watchers": 90, "score": 0, "subscribers_count": 0 } diff --git a/2023/CVE-2023-22960.json b/2023/CVE-2023-22960.json index 5236a8f7bc..021dd1c285 100644 --- a/2023/CVE-2023-22960.json +++ b/2023/CVE-2023-22960.json @@ -13,10 +13,10 @@ "description": "This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.", "fork": false, "created_at": "2023-01-24T08:33:19Z", - "updated_at": "2023-09-11T09:07:16Z", + "updated_at": "2023-09-16T21:58:28Z", "pushed_at": "2023-06-15T14:38:07Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 79, + "watchers_count": 79, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 80, + "watchers": 79, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-23397.json b/2023/CVE-2023-23397.json index c4a755a503..c3007ba4d0 100644 --- a/2023/CVE-2023-23397.json +++ b/2023/CVE-2023-23397.json @@ -13,10 +13,10 @@ "description": "Exploit for the CVE-2023-23397", "fork": false, "created_at": "2023-03-15T17:03:38Z", - "updated_at": "2023-09-14T18:38:01Z", + "updated_at": "2023-09-16T21:58:54Z", "pushed_at": "2023-03-15T17:53:53Z", - "stargazers_count": 155, - "watchers_count": 155, + "stargazers_count": 154, + "watchers_count": 154, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 155, + "watchers": 154, "score": 0, "subscribers_count": 2 }, @@ -173,10 +173,10 @@ "description": null, "fork": false, "created_at": "2023-03-16T19:43:39Z", - "updated_at": "2023-09-15T21:52:04Z", + "updated_at": "2023-09-16T21:58:54Z", "pushed_at": "2023-03-17T07:47:40Z", - "stargazers_count": 339, - "watchers_count": 339, + "stargazers_count": 338, + "watchers_count": 338, "has_discussions": false, "forks_count": 64, "allow_forking": true, @@ -185,7 +185,7 @@ "topics": [], "visibility": "public", "forks": 64, - "watchers": 339, + "watchers": 338, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-23752.json b/2023/CVE-2023-23752.json index 141225c358..87267ab981 100644 --- a/2023/CVE-2023-23752.json +++ b/2023/CVE-2023-23752.json @@ -286,10 +286,10 @@ "description": null, "fork": false, "created_at": "2023-03-07T12:32:17Z", - "updated_at": "2023-06-22T23:08:23Z", + "updated_at": "2023-09-16T21:58:51Z", "pushed_at": "2023-03-07T12:32:47Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -298,7 +298,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -316,10 +316,10 @@ "description": "Mass Checker CVE-2023-23752", "fork": false, "created_at": "2023-03-07T15:59:37Z", - "updated_at": "2023-06-22T23:08:47Z", + "updated_at": "2023-09-16T21:58:51Z", "pushed_at": "2023-04-08T15:03:42Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -328,7 +328,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -635,10 +635,10 @@ "description": "Perform With Mass Exploiter In Joomla 4.2.8.", "fork": false, "created_at": "2023-04-09T13:20:48Z", - "updated_at": "2023-09-16T15:49:00Z", + "updated_at": "2023-09-16T21:59:05Z", "pushed_at": "2023-07-24T22:22:00Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -651,7 +651,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-24055.json b/2023/CVE-2023-24055.json index cd9cd0a3c8..f1111c2815 100644 --- a/2023/CVE-2023-24055.json +++ b/2023/CVE-2023-24055.json @@ -13,10 +13,10 @@ "description": "POC and Scanner for CVE-2023-24055", "fork": false, "created_at": "2023-01-24T19:19:23Z", - "updated_at": "2023-06-02T15:25:05Z", + "updated_at": "2023-09-16T21:58:28Z", "pushed_at": "2023-01-25T00:04:57Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 65, + "watchers": 64, "score": 0, "subscribers_count": 4 }, @@ -43,10 +43,10 @@ "description": "CVE-2023-24055 PoC (KeePass 2.5x)", "fork": false, "created_at": "2023-01-25T03:21:42Z", - "updated_at": "2023-09-04T20:35:20Z", + "updated_at": "2023-09-16T21:58:28Z", "pushed_at": "2023-02-10T08:03:59Z", - "stargazers_count": 250, - "watchers_count": 250, + "stargazers_count": 249, + "watchers_count": 249, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 250, + "watchers": 249, "score": 0, "subscribers_count": 8 }, @@ -107,10 +107,10 @@ "description": "CVE-2023-24055 POC written in PowerShell.", "fork": false, "created_at": "2023-01-30T13:22:22Z", - "updated_at": "2023-08-07T12:51:20Z", + "updated_at": "2023-09-16T21:58:31Z", "pushed_at": "2023-02-04T19:44:43Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -125,7 +125,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-24489.json b/2023/CVE-2023-24489.json index 6d824fc84d..7d7f89b9b4 100644 --- a/2023/CVE-2023-24489.json +++ b/2023/CVE-2023-24489.json @@ -43,10 +43,10 @@ "description": "CVE-2023-24489 PoC & Exploiter", "fork": false, "created_at": "2023-07-26T03:19:20Z", - "updated_at": "2023-09-02T14:32:11Z", + "updated_at": "2023-09-16T21:59:37Z", "pushed_at": "2023-07-26T03:24:22Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -67,7 +67,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-25136.json b/2023/CVE-2023-25136.json index b3d4ac2ddd..95b1396988 100644 --- a/2023/CVE-2023-25136.json +++ b/2023/CVE-2023-25136.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-02-07T15:33:41Z", - "updated_at": "2023-09-02T22:05:02Z", + "updated_at": "2023-09-16T21:58:36Z", "pushed_at": "2023-02-09T09:06:15Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 43, + "watchers": 42, "score": 0, "subscribers_count": 4 }, @@ -73,10 +73,10 @@ "description": "OpenSSH 9.1 vulnerability mass scan and exploit", "fork": false, "created_at": "2023-02-22T19:44:08Z", - "updated_at": "2023-09-15T09:07:35Z", + "updated_at": "2023-09-16T21:58:44Z", "pushed_at": "2023-03-07T10:43:36Z", - "stargazers_count": 104, - "watchers_count": 104, + "stargazers_count": 103, + "watchers_count": 103, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 104, + "watchers": 103, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-25194.json b/2023/CVE-2023-25194.json index 02048a6524..11cf7d0c70 100644 --- a/2023/CVE-2023-25194.json +++ b/2023/CVE-2023-25194.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-02-09T10:49:46Z", - "updated_at": "2023-08-23T01:56:25Z", + "updated_at": "2023-09-16T21:58:38Z", "pushed_at": "2023-02-09T11:00:26Z", - "stargazers_count": 91, - "watchers_count": 91, + "stargazers_count": 90, + "watchers_count": 90, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 91, + "watchers": 90, "score": 0, "subscribers_count": 3 } diff --git a/2023/CVE-2023-25690.json b/2023/CVE-2023-25690.json index ac1b582b23..35d0a0c07e 100644 --- a/2023/CVE-2023-25690.json +++ b/2023/CVE-2023-25690.json @@ -47,10 +47,10 @@ "description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.", "fork": false, "created_at": "2023-05-22T03:06:31Z", - "updated_at": "2023-09-15T11:33:07Z", + "updated_at": "2023-09-16T21:59:22Z", "pushed_at": "2023-09-10T10:44:32Z", - "stargazers_count": 199, - "watchers_count": 199, + "stargazers_count": 198, + "watchers_count": 198, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -67,7 +67,7 @@ ], "visibility": "public", "forks": 28, - "watchers": 199, + "watchers": 198, "score": 0, "subscribers_count": 4 } diff --git a/2023/CVE-2023-26256.json b/2023/CVE-2023-26256.json index d22e5c9aa3..9e3c44db72 100644 --- a/2023/CVE-2023-26256.json +++ b/2023/CVE-2023-26256.json @@ -13,10 +13,10 @@ "description": "CVE-2023-26255_POC,CVE-2023-26256_POC", "fork": false, "created_at": "2023-08-24T01:57:00Z", - "updated_at": "2023-09-13T14:16:35Z", + "updated_at": "2023-09-16T21:59:42Z", "pushed_at": "2023-08-24T02:27:52Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 29, + "watchers": 28, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-27163.json b/2023/CVE-2023-27163.json index 88f2d7b99d..741119c441 100644 --- a/2023/CVE-2023-27163.json +++ b/2023/CVE-2023-27163.json @@ -298,10 +298,10 @@ "description": "A tool to perform port scanning using vulnerable Request-Baskets", "fork": false, "created_at": "2023-08-28T16:19:21Z", - "updated_at": "2023-09-15T20:52:03Z", + "updated_at": "2023-09-16T21:59:43Z", "pushed_at": "2023-08-28T17:52:19Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -310,7 +310,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-2732.json b/2023/CVE-2023-2732.json index 9bbfbf580a..364f3dcc7c 100644 --- a/2023/CVE-2023-2732.json +++ b/2023/CVE-2023-2732.json @@ -73,10 +73,10 @@ "description": "Python 2.7", "fork": false, "created_at": "2023-06-06T02:59:22Z", - "updated_at": "2023-06-23T08:59:56Z", + "updated_at": "2023-09-16T21:59:25Z", "pushed_at": "2023-06-13T22:16:02Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": "Perform With Massive Authentication Bypass (Wordpress Mstore-API)", "fork": false, "created_at": "2023-08-05T06:38:53Z", - "updated_at": "2023-09-16T15:46:42Z", + "updated_at": "2023-09-16T21:59:38Z", "pushed_at": "2023-08-05T06:43:33Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -119,7 +119,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-27326.json b/2023/CVE-2023-27326.json index 4e0178603a..055bbd0169 100644 --- a/2023/CVE-2023-27326.json +++ b/2023/CVE-2023-27326.json @@ -13,10 +13,10 @@ "description": "VM Escape for Parallels Desktop <18.1.1", "fork": false, "created_at": "2023-03-20T11:47:54Z", - "updated_at": "2023-09-02T21:31:00Z", + "updated_at": "2023-09-16T21:58:57Z", "pushed_at": "2023-03-20T12:51:29Z", - "stargazers_count": 163, - "watchers_count": 163, + "stargazers_count": 162, + "watchers_count": 162, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 163, + "watchers": 162, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-27350.json b/2023/CVE-2023-27350.json index 1d955596c0..c6287bf6c1 100644 --- a/2023/CVE-2023-27350.json +++ b/2023/CVE-2023-27350.json @@ -133,10 +133,10 @@ "description": "Perfom With Massive Authentication Bypass In PaperCut MF\/NG", "fork": false, "created_at": "2023-05-27T11:32:35Z", - "updated_at": "2023-09-16T15:49:12Z", + "updated_at": "2023-09-16T21:59:23Z", "pushed_at": "2023-07-24T22:21:38Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -149,7 +149,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -167,10 +167,10 @@ "description": "Python 2.7", "fork": false, "created_at": "2023-06-13T22:13:24Z", - "updated_at": "2023-06-23T08:59:44Z", + "updated_at": "2023-09-16T21:59:27Z", "pushed_at": "2023-06-13T22:25:32Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -179,7 +179,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-27372.json b/2023/CVE-2023-27372.json index 0225bca302..795bf92531 100644 --- a/2023/CVE-2023-27372.json +++ b/2023/CVE-2023-27372.json @@ -44,36 +44,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 658454751, - "name": "CVE-2023-27372", - "full_name": "tucommenceapousser\/CVE-2023-27372", - "owner": { - "login": "tucommenceapousser", - "id": 129875733, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129875733?v=4", - "html_url": "https:\/\/github.com\/tucommenceapousser" - }, - "html_url": "https:\/\/github.com\/tucommenceapousser\/CVE-2023-27372", - "description": "SPIP Vulnerability Scanner - CVE-2023-27372 Detector", - "fork": false, - "created_at": "2023-06-25T19:39:37Z", - "updated_at": "2023-06-25T19:39:38Z", - "pushed_at": "2023-06-25T19:31:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, { "id": 662629965, "name": "CVE-2023-27372-PoC", @@ -148,10 +118,10 @@ "description": "Perform With Mass Remote Code Execution In SPIP Version (4.2.1)", "fork": false, "created_at": "2023-07-31T20:32:36Z", - "updated_at": "2023-09-16T15:47:07Z", + "updated_at": "2023-09-16T21:59:38Z", "pushed_at": "2023-07-31T20:54:36Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -164,7 +134,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -197,5 +167,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 692559728, + "name": "CVE-2023-27372b", + "full_name": "tucommenceapousser\/CVE-2023-27372b", + "owner": { + "login": "tucommenceapousser", + "id": 129875733, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129875733?v=4", + "html_url": "https:\/\/github.com\/tucommenceapousser" + }, + "html_url": "https:\/\/github.com\/tucommenceapousser\/CVE-2023-27372b", + "description": null, + "fork": false, + "created_at": "2023-09-16T21:21:12Z", + "updated_at": "2023-09-16T21:28:53Z", + "pushed_at": "2023-09-16T23:12:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-27470.json b/2023/CVE-2023-27470.json index 2994cdf059..c873032b90 100644 --- a/2023/CVE-2023-27470.json +++ b/2023/CVE-2023-27470.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-09-11T08:04:08Z", - "updated_at": "2023-09-16T00:33:29Z", + "updated_at": "2023-09-16T21:59:45Z", "pushed_at": "2023-09-11T09:00:50Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-27524.json b/2023/CVE-2023-27524.json index fe22bdcca3..a650ade2e1 100644 --- a/2023/CVE-2023-27524.json +++ b/2023/CVE-2023-27524.json @@ -133,10 +133,10 @@ "description": "Perform With Apache-SuperSet Leaked Token [CSRF]", "fork": false, "created_at": "2023-05-04T21:43:48Z", - "updated_at": "2023-09-16T15:48:09Z", + "updated_at": "2023-09-16T21:59:17Z", "pushed_at": "2023-07-24T22:23:05Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -149,7 +149,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-27532.json b/2023/CVE-2023-27532.json index 62b717949e..11e44e09ba 100644 --- a/2023/CVE-2023-27532.json +++ b/2023/CVE-2023-27532.json @@ -13,10 +13,10 @@ "description": "POC for Veeam Backup and Replication CVE-2023-27532", "fork": false, "created_at": "2023-03-18T16:20:53Z", - "updated_at": "2023-09-02T21:31:57Z", + "updated_at": "2023-09-16T21:58:55Z", "pushed_at": "2023-03-28T18:21:55Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 43, + "watchers": 42, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-28229.json b/2023/CVE-2023-28229.json index 720e20e85a..78a8fb7632 100644 --- a/2023/CVE-2023-28229.json +++ b/2023/CVE-2023-28229.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-09-04T07:48:13Z", - "updated_at": "2023-09-15T16:21:23Z", + "updated_at": "2023-09-16T21:59:44Z", "pushed_at": "2023-09-04T07:51:58Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 73, + "watchers_count": 73, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 74, + "watchers": 73, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-2825.json b/2023/CVE-2023-2825.json index 5868f28b0d..b02dff809c 100644 --- a/2023/CVE-2023-2825.json +++ b/2023/CVE-2023-2825.json @@ -13,10 +13,10 @@ "description": "GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the \/etc\/passwd file from a system running GitLab 16.0.0.", "fork": false, "created_at": "2023-05-25T13:25:10Z", - "updated_at": "2023-09-15T11:19:17Z", + "updated_at": "2023-09-16T21:59:23Z", "pushed_at": "2023-06-02T12:10:06Z", - "stargazers_count": 143, - "watchers_count": 143, + "stargazers_count": 142, + "watchers_count": 142, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 31, - "watchers": 143, + "watchers": 142, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-28434.json b/2023/CVE-2023-28434.json index 432522409d..c2c26a2ab3 100644 --- a/2023/CVE-2023-28434.json +++ b/2023/CVE-2023-28434.json @@ -13,10 +13,10 @@ "description": "EXP for CVE-2023-28434 MinIO unauthorized to RCE", "fork": false, "created_at": "2023-03-27T08:53:04Z", - "updated_at": "2023-09-15T06:49:32Z", + "updated_at": "2023-09-16T21:59:00Z", "pushed_at": "2023-04-04T05:26:59Z", - "stargazers_count": 260, - "watchers_count": 260, + "stargazers_count": 259, + "watchers_count": 259, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 260, + "watchers": 259, "score": 0, "subscribers_count": 3 } diff --git a/2023/CVE-2023-2877.json b/2023/CVE-2023-2877.json index 76b49958a6..fadbedbe26 100644 --- a/2023/CVE-2023-2877.json +++ b/2023/CVE-2023-2877.json @@ -13,10 +13,10 @@ "description": "Formidable Forms < 6.3.1 - Subscriber+ Remote Code Execution", "fork": false, "created_at": "2023-06-28T10:34:08Z", - "updated_at": "2023-07-04T00:58:52Z", + "updated_at": "2023-09-16T21:59:31Z", "pushed_at": "2023-06-28T11:25:04Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-29007.json b/2023/CVE-2023-29007.json index 957591164c..43701ee07d 100644 --- a/2023/CVE-2023-29007.json +++ b/2023/CVE-2023-29007.json @@ -13,10 +13,10 @@ "description": "PoC repository for CVE-2023-29007", "fork": false, "created_at": "2023-04-26T14:00:11Z", - "updated_at": "2023-08-24T01:39:28Z", + "updated_at": "2023-09-16T21:59:13Z", "pushed_at": "2023-04-26T14:21:51Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 33, + "watchers": 32, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-29409.json b/2023/CVE-2023-29409.json index ea8ae312ba..de7cc30d93 100644 --- a/2023/CVE-2023-29409.json +++ b/2023/CVE-2023-29409.json @@ -13,10 +13,10 @@ "description": " CVE-2023-29409 reproducer", "fork": false, "created_at": "2023-08-21T15:59:26Z", - "updated_at": "2023-09-15T20:36:40Z", + "updated_at": "2023-09-16T21:59:41Z", "pushed_at": "2023-08-21T16:03:02Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-2982.json b/2023/CVE-2023-2982.json index d2dc6b0b10..ecd06d39b9 100644 --- a/2023/CVE-2023-2982.json +++ b/2023/CVE-2023-2982.json @@ -13,10 +13,10 @@ "description": "WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 - Authentication Bypass", "fork": false, "created_at": "2023-06-29T14:21:08Z", - "updated_at": "2023-08-28T05:54:04Z", + "updated_at": "2023-09-16T21:59:32Z", "pushed_at": "2023-07-06T08:14:17Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 70, + "watchers": 69, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-30212.json b/2023/CVE-2023-30212.json index e82e764125..40b3a2b981 100644 --- a/2023/CVE-2023-30212.json +++ b/2023/CVE-2023-30212.json @@ -223,10 +223,10 @@ "description": "Docker environment and exploit the CVE-2023-30212 vulnerabilityVE-2023-30212 is a security vulnerability that affects versions of OURPHP prior to or equal to 7.2.0. This vulnerability allows for Cross-Site Scripting (XSS) attacks", "fork": false, "created_at": "2023-05-27T06:43:44Z", - "updated_at": "2023-09-10T12:47:55Z", + "updated_at": "2023-09-16T21:59:23Z", "pushed_at": "2023-05-27T11:18:39Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -235,7 +235,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-30943.json b/2023/CVE-2023-30943.json index 548c614cbd..44f04c318f 100644 --- a/2023/CVE-2023-30943.json +++ b/2023/CVE-2023-30943.json @@ -13,10 +13,10 @@ "description": "CVE-2023-30943 RCE PoC", "fork": false, "created_at": "2023-08-31T08:18:17Z", - "updated_at": "2023-09-15T16:17:41Z", + "updated_at": "2023-09-16T21:59:43Z", "pushed_at": "2023-08-31T09:39:18Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "A Python-based tool to detect the CVE-2023-30943 vulnerability in Moodle, which allows unauthorized folder creation via specially crafted requests in TinyMCE loaders.", "fork": false, "created_at": "2023-09-07T13:25:55Z", - "updated_at": "2023-09-15T15:55:20Z", + "updated_at": "2023-09-16T21:59:44Z", "pushed_at": "2023-09-07T13:27:09Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-32233.json b/2023/CVE-2023-32233.json index bf280b2d50..9a6a36327c 100644 --- a/2023/CVE-2023-32233.json +++ b/2023/CVE-2023-32233.json @@ -43,10 +43,10 @@ "description": "CVE-2023-32233: Linux内核中的安全漏洞", "fork": false, "created_at": "2023-05-16T03:06:40Z", - "updated_at": "2023-09-16T03:13:04Z", + "updated_at": "2023-09-16T21:59:20Z", "pushed_at": "2023-05-16T04:34:16Z", - "stargazers_count": 329, - "watchers_count": 329, + "stargazers_count": 328, + "watchers_count": 328, "has_discussions": false, "forks_count": 71, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 71, - "watchers": 329, + "watchers": 328, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-32315.json b/2023/CVE-2023-32315.json index 44e165a6d4..544b8a90f0 100644 --- a/2023/CVE-2023-32315.json +++ b/2023/CVE-2023-32315.json @@ -133,10 +133,10 @@ "description": "Perform With Massive Openfire Unauthenticated Users", "fork": false, "created_at": "2023-07-02T20:38:14Z", - "updated_at": "2023-09-16T15:49:36Z", + "updated_at": "2023-09-16T21:59:32Z", "pushed_at": "2023-07-24T22:21:14Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -149,7 +149,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-3244.json b/2023/CVE-2023-3244.json index a334cb87b6..0544f12939 100644 --- a/2023/CVE-2023-3244.json +++ b/2023/CVE-2023-3244.json @@ -13,10 +13,10 @@ "description": "This is a Proof of Concept (PoC) for CVE-2023-3244, a vulnerability in comment-like-dislike. The PoC demonstrates the exploitability of this vulnerability and serves as a reference for security researchers and developers to better understand and mitigate the risk associated with this issue.", "fork": false, "created_at": "2023-09-13T11:52:36Z", - "updated_at": "2023-09-16T17:22:11Z", + "updated_at": "2023-09-16T21:59:45Z", "pushed_at": "2023-09-13T12:20:46Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-3269.json b/2023/CVE-2023-3269.json index 797dec8467..ada71e63cd 100644 --- a/2023/CVE-2023-3269.json +++ b/2023/CVE-2023-3269.json @@ -13,10 +13,10 @@ "description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability", "fork": false, "created_at": "2023-06-28T13:22:26Z", - "updated_at": "2023-09-15T03:00:26Z", + "updated_at": "2023-09-16T21:59:31Z", "pushed_at": "2023-07-28T13:20:45Z", - "stargazers_count": 417, - "watchers_count": 417, + "stargazers_count": 416, + "watchers_count": 416, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 417, + "watchers": 416, "score": 0, "subscribers_count": 16 } diff --git a/2023/CVE-2023-32784.json b/2023/CVE-2023-32784.json index 7a2613daf6..6e72be1298 100644 --- a/2023/CVE-2023-32784.json +++ b/2023/CVE-2023-32784.json @@ -13,10 +13,10 @@ "description": "Original PoC for CVE-2023-32784", "fork": false, "created_at": "2023-05-01T17:08:55Z", - "updated_at": "2023-09-16T14:16:53Z", + "updated_at": "2023-09-16T21:59:15Z", "pushed_at": "2023-08-17T19:26:55Z", - "stargazers_count": 557, - "watchers_count": 557, + "stargazers_count": 556, + "watchers_count": 556, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 46, - "watchers": 557, + "watchers": 556, "score": 0, "subscribers_count": 10 }, diff --git a/2023/CVE-2023-33246.json b/2023/CVE-2023-33246.json index 5460de8a84..03f88b0ed2 100644 --- a/2023/CVE-2023-33246.json +++ b/2023/CVE-2023-33246.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-05-30T02:18:29Z", - "updated_at": "2023-09-10T12:50:58Z", + "updated_at": "2023-09-16T21:59:24Z", "pushed_at": "2023-05-30T02:43:06Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 58, + "watchers": 57, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-33781.json b/2023/CVE-2023-33781.json index 1daeb8cf05..7aa37e6d5d 100644 --- a/2023/CVE-2023-33781.json +++ b/2023/CVE-2023-33781.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-06-03T11:47:02Z", - "updated_at": "2023-09-02T21:03:48Z", + "updated_at": "2023-09-16T21:59:25Z", "pushed_at": "2023-06-03T12:36:42Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-33782.json b/2023/CVE-2023-33782.json index 76ffd72f52..3795c862e4 100644 --- a/2023/CVE-2023-33782.json +++ b/2023/CVE-2023-33782.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-06-03T11:24:29Z", - "updated_at": "2023-09-02T21:04:30Z", + "updated_at": "2023-09-16T21:59:25Z", "pushed_at": "2023-06-03T12:34:53Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-33831.json b/2023/CVE-2023-33831.json index cecac39bd9..7fd3b382af 100644 --- a/2023/CVE-2023-33831.json +++ b/2023/CVE-2023-33831.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-09-03T19:25:15Z", - "updated_at": "2023-09-15T16:08:17Z", + "updated_at": "2023-09-16T21:59:44Z", "pushed_at": "2023-09-03T19:34:57Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-34039.json b/2023/CVE-2023-34039.json index 0a4eca487f..ee4906d025 100644 --- a/2023/CVE-2023-34039.json +++ b/2023/CVE-2023-34039.json @@ -13,10 +13,10 @@ "description": "VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)", "fork": false, "created_at": "2023-09-01T16:17:10Z", - "updated_at": "2023-09-15T11:58:25Z", + "updated_at": "2023-09-16T21:59:44Z", "pushed_at": "2023-09-01T16:21:56Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 80, + "watchers_count": 80, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 81, + "watchers": 80, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": "Here it is, the VMware newest exploit", "fork": false, "created_at": "2023-09-03T10:03:36Z", - "updated_at": "2023-09-15T16:08:33Z", + "updated_at": "2023-09-16T21:59:44Z", "pushed_at": "2023-09-03T10:05:22Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-34040.json b/2023/CVE-2023-34040.json index f4c039b79d..0d8a5543f3 100644 --- a/2023/CVE-2023-34040.json +++ b/2023/CVE-2023-34040.json @@ -13,10 +13,10 @@ "description": "POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040", "fork": false, "created_at": "2023-08-30T12:09:15Z", - "updated_at": "2023-09-15T16:10:30Z", + "updated_at": "2023-09-16T21:59:43Z", "pushed_at": "2023-08-30T12:18:35Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 33, + "watchers": 32, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-34960.json b/2023/CVE-2023-34960.json index 23250ae81c..8004692210 100644 --- a/2023/CVE-2023-34960.json +++ b/2023/CVE-2023-34960.json @@ -103,10 +103,10 @@ "description": "Perform with Massive Command Injection (Chamilo)", "fork": false, "created_at": "2023-07-22T05:27:45Z", - "updated_at": "2023-09-02T14:32:16Z", + "updated_at": "2023-09-16T21:59:37Z", "pushed_at": "2023-07-31T20:39:37Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -119,7 +119,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-35001.json b/2023/CVE-2023-35001.json index dd443eacf0..3cf4420dab 100644 --- a/2023/CVE-2023-35001.json +++ b/2023/CVE-2023-35001.json @@ -13,10 +13,10 @@ "description": "Pwn2Own Vancouver 2023 Ubuntu LPE exploit", "fork": false, "created_at": "2023-09-01T07:41:23Z", - "updated_at": "2023-09-15T16:19:44Z", + "updated_at": "2023-09-16T21:59:44Z", "pushed_at": "2023-09-01T07:48:43Z", - "stargazers_count": 97, - "watchers_count": 97, + "stargazers_count": 96, + "watchers_count": 96, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 97, + "watchers": 96, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-35078.json b/2023/CVE-2023-35078.json index cdfb139d17..69cf2c3e7e 100644 --- a/2023/CVE-2023-35078.json +++ b/2023/CVE-2023-35078.json @@ -13,10 +13,10 @@ "description": "CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC", "fork": false, "created_at": "2023-07-29T05:06:27Z", - "updated_at": "2023-09-11T18:24:23Z", + "updated_at": "2023-09-16T21:59:37Z", "pushed_at": "2023-07-29T16:58:16Z", - "stargazers_count": 103, - "watchers_count": 103, + "stargazers_count": 102, + "watchers_count": 102, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 103, + "watchers": 102, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-3519.json b/2023/CVE-2023-3519.json index b58a76868e..521cef8327 100644 --- a/2023/CVE-2023-3519.json +++ b/2023/CVE-2023-3519.json @@ -172,10 +172,10 @@ "description": "RCE exploit for CVE-2023-3519", "fork": false, "created_at": "2023-07-21T20:17:43Z", - "updated_at": "2023-09-15T02:59:54Z", + "updated_at": "2023-09-16T21:59:36Z", "pushed_at": "2023-08-23T16:27:28Z", - "stargazers_count": 189, - "watchers_count": 189, + "stargazers_count": 188, + "watchers_count": 188, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -184,7 +184,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 189, + "watchers": 188, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-35671.json b/2023/CVE-2023-35671.json index a4d667bd39..4e2c1f359f 100644 --- a/2023/CVE-2023-35671.json +++ b/2023/CVE-2023-35671.json @@ -13,10 +13,10 @@ "description": "Android App Pin Security Issue Allowing Unauthorized Payments via Google Wallet", "fork": false, "created_at": "2023-09-01T20:16:28Z", - "updated_at": "2023-09-16T17:26:25Z", + "updated_at": "2023-09-16T21:59:44Z", "pushed_at": "2023-09-12T07:52:40Z", - "stargazers_count": 49, - "watchers_count": 49, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 49, + "watchers": 48, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-36250.json b/2023/CVE-2023-36250.json index 4f30dc46c9..fef15fef49 100644 --- a/2023/CVE-2023-36250.json +++ b/2023/CVE-2023-36250.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-09-01T23:06:33Z", - "updated_at": "2023-09-15T16:18:43Z", + "updated_at": "2023-09-16T21:59:44Z", "pushed_at": "2023-09-01T23:14:09Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-36664.json b/2023/CVE-2023-36664.json index d3dcd43c7e..2ca4a0a9c0 100644 --- a/2023/CVE-2023-36664.json +++ b/2023/CVE-2023-36664.json @@ -13,10 +13,10 @@ "description": "Ghostscript command injection vulnerability PoC (CVE-2023-36664)", "fork": false, "created_at": "2023-08-12T18:33:57Z", - "updated_at": "2023-09-15T16:24:47Z", + "updated_at": "2023-09-16T21:59:40Z", "pushed_at": "2023-09-07T08:37:04Z", - "stargazers_count": 52, - "watchers_count": 52, + "stargazers_count": 51, + "watchers_count": 51, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 52, + "watchers": 51, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-36812.json b/2023/CVE-2023-36812.json index e52786f43b..7d9011d057 100644 --- a/2023/CVE-2023-36812.json +++ b/2023/CVE-2023-36812.json @@ -13,10 +13,10 @@ "description": "An exploit for OpenTSDB <= 2.4.1 cmd injection (CVE-2023-36812\/CVE-2023-25826) written in Fortran", "fork": false, "created_at": "2023-09-07T13:47:13Z", - "updated_at": "2023-09-14T10:00:59Z", + "updated_at": "2023-09-16T21:59:44Z", "pushed_at": "2023-09-07T16:03:45Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-36844.json b/2023/CVE-2023-36844.json index 803896b714..3c6e9a1553 100644 --- a/2023/CVE-2023-36844.json +++ b/2023/CVE-2023-36844.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-08-25T07:28:06Z", - "updated_at": "2023-09-15T20:40:59Z", + "updated_at": "2023-09-16T21:59:42Z", "pushed_at": "2023-08-25T09:38:05Z", - "stargazers_count": 85, - "watchers_count": 85, + "stargazers_count": 84, + "watchers_count": 84, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 85, + "watchers": 84, "score": 0, "subscribers_count": 3 } diff --git a/2023/CVE-2023-36874.json b/2023/CVE-2023-36874.json index cd95eece0d..e0a56a3644 100644 --- a/2023/CVE-2023-36874.json +++ b/2023/CVE-2023-36874.json @@ -13,10 +13,10 @@ "description": "CVE-2023-36874 PoC", "fork": false, "created_at": "2023-08-20T13:50:42Z", - "updated_at": "2023-09-15T19:54:56Z", + "updated_at": "2023-09-16T21:59:41Z", "pushed_at": "2023-08-20T13:54:15Z", - "stargazers_count": 71, - "watchers_count": 71, + "stargazers_count": 70, + "watchers_count": 70, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 71, + "watchers": 70, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2023-08-23T12:07:40Z", - "updated_at": "2023-09-16T12:04:52Z", + "updated_at": "2023-09-16T21:59:41Z", "pushed_at": "2023-08-23T16:46:53Z", - "stargazers_count": 181, - "watchers_count": 181, + "stargazers_count": 180, + "watchers_count": 180, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 40, - "watchers": 181, + "watchers": 180, "score": 0, "subscribers_count": 4 }, @@ -103,10 +103,10 @@ "description": "Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE", "fork": false, "created_at": "2023-08-24T22:24:34Z", - "updated_at": "2023-09-16T17:49:29Z", + "updated_at": "2023-09-16T21:59:42Z", "pushed_at": "2023-08-25T00:30:01Z", - "stargazers_count": 147, - "watchers_count": 147, + "stargazers_count": 146, + "watchers_count": 146, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 147, + "watchers": 146, "score": 0, "subscribers_count": 3 } diff --git a/2023/CVE-2023-38035.json b/2023/CVE-2023-38035.json index 93202fc513..5187b140cc 100644 --- a/2023/CVE-2023-38035.json +++ b/2023/CVE-2023-38035.json @@ -13,10 +13,10 @@ "description": "Ivanti Sentry CVE-2023-38035", "fork": false, "created_at": "2023-08-23T17:34:36Z", - "updated_at": "2023-09-15T20:36:10Z", + "updated_at": "2023-09-16T21:59:42Z", "pushed_at": "2023-08-23T18:42:37Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-38146.json b/2023/CVE-2023-38146.json index 37efdfdca9..64575cbade 100644 --- a/2023/CVE-2023-38146.json +++ b/2023/CVE-2023-38146.json @@ -13,10 +13,10 @@ "description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")", "fork": false, "created_at": "2023-09-13T04:00:14Z", - "updated_at": "2023-09-16T17:14:24Z", + "updated_at": "2023-09-16T23:43:19Z", "pushed_at": "2023-09-13T04:50:29Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 76, + "watchers": 78, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-38388.json b/2023/CVE-2023-38388.json index d2661cb642..da65b5f04e 100644 --- a/2023/CVE-2023-38388.json +++ b/2023/CVE-2023-38388.json @@ -13,10 +13,10 @@ "description": "Mass Exploit - CVE-2023-38388 < Unauthenticated < Arbitrary File Upload", "fork": false, "created_at": "2023-08-26T05:51:06Z", - "updated_at": "2023-09-15T20:48:07Z", + "updated_at": "2023-09-16T21:59:42Z", "pushed_at": "2023-08-27T00:41:52Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-38389.json b/2023/CVE-2023-38389.json index a748237536..5506e47886 100644 --- a/2023/CVE-2023-38389.json +++ b/2023/CVE-2023-38389.json @@ -13,10 +13,10 @@ "description": "CVE-2023-38389 < Wordpress < JupiterX Core < Unauthenticated Account Takeover", "fork": false, "created_at": "2023-08-27T00:30:16Z", - "updated_at": "2023-09-15T20:49:22Z", + "updated_at": "2023-09-16T21:59:42Z", "pushed_at": "2023-08-27T00:41:40Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-38831.json b/2023/CVE-2023-38831.json index b92ccdea9d..eed65b76cc 100644 --- a/2023/CVE-2023-38831.json +++ b/2023/CVE-2023-38831.json @@ -43,7 +43,7 @@ "description": "CVE-2023-38831 winrar exploit generator", "fork": false, "created_at": "2023-08-25T09:44:08Z", - "updated_at": "2023-09-16T12:25:23Z", + "updated_at": "2023-09-16T23:56:25Z", "pushed_at": "2023-08-30T14:20:43Z", "stargazers_count": 627, "watchers_count": 627, @@ -137,10 +137,10 @@ "description": "An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23", "fork": false, "created_at": "2023-08-27T21:49:37Z", - "updated_at": "2023-09-16T11:52:16Z", + "updated_at": "2023-09-16T21:59:43Z", "pushed_at": "2023-08-27T22:17:56Z", - "stargazers_count": 105, - "watchers_count": 105, + "stargazers_count": 104, + "watchers_count": 104, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -156,7 +156,7 @@ ], "visibility": "public", "forks": 18, - "watchers": 105, + "watchers": 104, "score": 0, "subscribers_count": 2 }, @@ -234,10 +234,10 @@ "description": "Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831) ", "fork": false, "created_at": "2023-08-28T14:48:22Z", - "updated_at": "2023-09-15T20:47:08Z", + "updated_at": "2023-09-16T21:59:43Z", "pushed_at": "2023-08-28T15:33:27Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -246,7 +246,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 36, + "watchers": 35, "score": 0, "subscribers_count": 5 }, @@ -515,7 +515,7 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -529,7 +529,7 @@ "winrar" ], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 4, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-39063.json b/2023/CVE-2023-39063.json index d5d198a539..ecbafd6154 100644 --- a/2023/CVE-2023-39063.json +++ b/2023/CVE-2023-39063.json @@ -13,10 +13,10 @@ "description": "POC of the CVE-2023-39063", "fork": false, "created_at": "2023-08-24T20:57:27Z", - "updated_at": "2023-09-15T20:40:49Z", + "updated_at": "2023-09-16T21:59:42Z", "pushed_at": "2023-08-25T09:39:10Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-40031.json b/2023/CVE-2023-40031.json index 0335b58fe6..cb1dd46dbb 100644 --- a/2023/CVE-2023-40031.json +++ b/2023/CVE-2023-40031.json @@ -13,10 +13,10 @@ "description": "notepad++堆缓冲区溢出漏洞CVE-2023-40031 分析与复现", "fork": false, "created_at": "2023-09-08T05:43:12Z", - "updated_at": "2023-09-15T11:52:46Z", + "updated_at": "2023-09-16T21:59:44Z", "pushed_at": "2023-09-08T05:48:52Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-41080.json b/2023/CVE-2023-41080.json index e176f8b309..6aa6bf85dc 100644 --- a/2023/CVE-2023-41080.json +++ b/2023/CVE-2023-41080.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-08-26T15:11:31Z", - "updated_at": "2023-09-15T20:47:54Z", + "updated_at": "2023-09-16T21:59:42Z", "pushed_at": "2023-08-31T14:44:10Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-41362.json b/2023/CVE-2023-41362.json index b07555939e..06ecccdc68 100644 --- a/2023/CVE-2023-41362.json +++ b/2023/CVE-2023-41362.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-09-11T07:49:38Z", - "updated_at": "2023-09-15T16:18:41Z", + "updated_at": "2023-09-16T21:59:45Z", "pushed_at": "2023-09-11T10:19:29Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-41717.json b/2023/CVE-2023-41717.json index 5eb198bb36..0c13e2c0de 100644 --- a/2023/CVE-2023-41717.json +++ b/2023/CVE-2023-41717.json @@ -13,10 +13,10 @@ "description": "This repository is to provide a write-up and PoC for CVE-2023-41717.", "fork": false, "created_at": "2023-08-31T08:10:22Z", - "updated_at": "2023-09-15T16:17:58Z", + "updated_at": "2023-09-16T21:59:43Z", "pushed_at": "2023-08-31T09:51:35Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-4634.json b/2023/CVE-2023-4634.json index 320d307fdd..87bc2ea560 100644 --- a/2023/CVE-2023-4634.json +++ b/2023/CVE-2023-4634.json @@ -13,10 +13,10 @@ "description": "CVE-2023-4634", "fork": false, "created_at": "2023-09-05T07:44:15Z", - "updated_at": "2023-09-15T16:07:38Z", + "updated_at": "2023-09-16T21:59:44Z", "pushed_at": "2023-09-07T05:36:10Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 31, + "watchers": 30, "score": 0, "subscribers_count": 2 } diff --git a/README.md b/README.md index 61028b906b..1657e804c4 100644 --- a/README.md +++ b/README.md @@ -1484,11 +1484,11 @@ - [nuts7/CVE-2023-27372](https://github.com/nuts7/CVE-2023-27372) -- [tucommenceapousser/CVE-2023-27372](https://github.com/tucommenceapousser/CVE-2023-27372) - [0SPwn/CVE-2023-27372-PoC](https://github.com/0SPwn/CVE-2023-27372-PoC) - [izzz0/CVE-2023-27372-POC](https://github.com/izzz0/CVE-2023-27372-POC) - [Pari-Malam/CVE-2023-27372](https://github.com/Pari-Malam/CVE-2023-27372) - [redboltsec/CVE-2023-27372-PoC](https://github.com/redboltsec/CVE-2023-27372-PoC) +- [tucommenceapousser/CVE-2023-27372b](https://github.com/tucommenceapousser/CVE-2023-27372b) ### CVE-2023-27470 (2023-09-11) @@ -6152,9 +6152,6 @@ - [z92g/CVE-2022-26138](https://github.com/z92g/CVE-2022-26138) - [shavchen/CVE-2022-26138](https://github.com/shavchen/CVE-2022-26138) -### CVE-2022-26141 -- [5l1v3r1/CVE-2022-26141](https://github.com/5l1v3r1/CVE-2022-26141) - ### CVE-2022-26159 (2022-02-27) The auto-completion plugin in Ametys CMS before 4.5.0 allows a remote unauthenticated attacker to read documents such as plugins/web/service/search/auto-completion/<domain>/en.xml (and similar pathnames for other languages), which contain all characters typed by all users, including the content of private pages. For example, a private page may contain usernames, e-mail addresses, and possibly passwords. @@ -6215,13 +6212,6 @@ - [scopion/CVE-2022-26629](https://github.com/scopion/CVE-2022-26629) - [sysenter-eip/CVE-2022-26629](https://github.com/sysenter-eip/CVE-2022-26629) -### CVE-2022-26631 (2022-04-18) - -Automatic Question Paper Generator v1.0 contains a Time-Based Blind SQL injection vulnerability via the id GET parameter. - - -- [5l1v3r1/CVE-2022-26631](https://github.com/5l1v3r1/CVE-2022-26631) - ### CVE-2022-26717 (2022-11-01) A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5, iTunes 12.12.4 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. @@ -6743,7 +6733,6 @@ - [GULL2100/Wordpress_xss-CVE-2022-29455](https://github.com/GULL2100/Wordpress_xss-CVE-2022-29455) - [akhilkoradiya/CVE-2022-29455](https://github.com/akhilkoradiya/CVE-2022-29455) -- [5l1v3r1/CVE-2022-29455](https://github.com/5l1v3r1/CVE-2022-29455) - [yaudahbanh/CVE-2022-29455](https://github.com/yaudahbanh/CVE-2022-29455) - [0xkucing/CVE-2022-29455](https://github.com/0xkucing/CVE-2022-29455) - [tucommenceapousser/CVE-2022-29455](https://github.com/tucommenceapousser/CVE-2022-29455) @@ -8005,13 +7994,6 @@ - [aels/CVE-2022-37042](https://github.com/aels/CVE-2022-37042) - [0xf4n9x/CVE-2022-37042](https://github.com/0xf4n9x/CVE-2022-37042) -### CVE-2022-37153 (2022-08-24) - -An issue was discovered in Artica Proxy 4.30.000000. There is a XSS vulnerability via the password parameter in /fw.login.php. - - -- [5l1v3r1/CVE-2022-37153](https://github.com/5l1v3r1/CVE-2022-37153) - ### CVE-2022-37177 (2022-08-29) ** DISPUTED ** HireVue Hiring Platform V1.0 suffers from Use of a Broken or Risky Cryptographic Algorithm. NOTE: this is disputed by the vendor for multiple reasons, e.g., it is inconsistent with CVE ID assignment rules for cloud services, and no product with version V1.0 exists. Furthermore, the rail-fence cipher has been removed, and TLS 1.2 is now used for encryption. @@ -8516,13 +8498,6 @@ - [NathanScottGithub/CVE-2022-41049-POC](https://github.com/NathanScottGithub/CVE-2022-41049-POC) -### CVE-2022-41076 (2022-12-13) - -PowerShell Remote Code Execution Vulnerability. - - -- [5l1v3r1/CVE-2022-41076](https://github.com/5l1v3r1/CVE-2022-41076) - ### CVE-2022-41080 (2022-11-09) Microsoft Exchange Server Elevation of Privilege Vulnerability @@ -10137,7 +10112,6 @@ - [ly4k/PrintNightmare](https://github.com/ly4k/PrintNightmare) - [Wra7h/SharpPN](https://github.com/Wra7h/SharpPN) - [OppressionBreedsResistance/CVE-2021-1675-PrintNightmare](https://github.com/OppressionBreedsResistance/CVE-2021-1675-PrintNightmare) -- [5l1v3r1/CVE-2021-1675-Mitigation-For-Systems-That-Need-Spooler](https://github.com/5l1v3r1/CVE-2021-1675-Mitigation-For-Systems-That-Need-Spooler) - [eversinc33/NimNightmare](https://github.com/eversinc33/NimNightmare) - [AndrewTrube/CVE-2021-1675](https://github.com/AndrewTrube/CVE-2021-1675) - [TheJoyOfHacking/cube0x0-CVE-2021-1675](https://github.com/TheJoyOfHacking/cube0x0-CVE-2021-1675) @@ -11162,13 +11136,6 @@ - [somatrasss/CVE-2021-21402](https://github.com/somatrasss/CVE-2021-21402) - [givemefivw/CVE-2021-21402](https://github.com/givemefivw/CVE-2021-21402) -### CVE-2021-21403 (2021-03-26) - -In github.com/kongchuanhujiao/server before version 1.3.21 there is an authentication Bypass by Primary Weakness vulnerability. All users are impacted. This is fixed in version 1.3.21. - - -- [5l1v3r1/CVE-2021-21403](https://github.com/5l1v3r1/CVE-2021-21403) - ### CVE-2021-21425 (2021-04-07) Grav Admin Plugin is an HTML user interface that provides a way to configure Grav and create and modify pages. In versions 1.10.7 and earlier, an unauthenticated user can execute some methods of administrator controller without needing any credentials. Particular method execution will result in arbitrary YAML file creation or content change of existing YAML files on the system. Successfully exploitation of that vulnerability results in configuration changes, such as general site information change, custom scheduler job definition, etc. Due to the nature of the vulnerability, an adversary can change some part of the webpage, or hijack an administrator account, or execute operating system command under the context of the web-server user. This vulnerability is fixed in version 1.10.8. Blocking access to the `/admin` path from untrusted sources can be applied as a workaround. @@ -13628,9 +13595,6 @@ - [charlesbickel/CVE-2021-38583](https://github.com/charlesbickel/CVE-2021-38583) -### CVE-2021-38601 -- [5l1v3r1/CVE-2021-38601](https://github.com/5l1v3r1/CVE-2021-38601) - ### CVE-2021-38602 (2021-08-12) PluXML 5.8.7 allows Article Editing stored XSS via Headline or Content. @@ -14478,13 +14442,6 @@ - [Jeromeyoung/CVE-2021-41784](https://github.com/Jeromeyoung/CVE-2021-41784) -### CVE-2021-41801 (2021-10-11) - -The ReplaceText extension through 1.41 for MediaWiki has Incorrect Access Control. When a user is blocked after submitting a replace job, the job is still run, even if it may be run at a later time (due to the job queue backlog) - - -- [5l1v3r1/CVE-2021-41801](https://github.com/5l1v3r1/CVE-2021-41801) - ### CVE-2021-41805 (2021-12-11) HashiCorp Consul Enterprise before 1.8.17, 1.9.x before 1.9.11, and 1.10.x before 1.10.4 has Incorrect Access Control. An ACL token (with the default operator:write permissions) in one namespace can be used for unintended privilege escalation in a different namespace. @@ -15341,7 +15298,6 @@ - [back2root/log4shell-rex](https://github.com/back2root/log4shell-rex) - [alexbakker/log4shell-tools](https://github.com/alexbakker/log4shell-tools) - [perryflynn/find-log4j](https://github.com/perryflynn/find-log4j) -- [5l1v3r1/jndiRep](https://github.com/5l1v3r1/jndiRep) - [alpacamybags118/log4j-cve-2021-44228-sample](https://github.com/alpacamybags118/log4j-cve-2021-44228-sample) - [sandarenu/log4j2-issue-check](https://github.com/sandarenu/log4j2-issue-check) - [roticagas/CVE-2021-44228-Demo](https://github.com/roticagas/CVE-2021-44228-Demo) @@ -15977,7 +15933,6 @@ - [nobodyatall648/CVE-2021-46422](https://github.com/nobodyatall648/CVE-2021-46422) - [twoning/CVE-2021-46422_PoC](https://github.com/twoning/CVE-2021-46422_PoC) -- [5l1v3r1/CVE-2021-46422](https://github.com/5l1v3r1/CVE-2021-46422) - [Awei507/CVE-RCE](https://github.com/Awei507/CVE-RCE) - [yigexioabai/CVE-2021-46422_RCE](https://github.com/yigexioabai/CVE-2021-46422_RCE) - [ZAxyr/CVE-2021-46422](https://github.com/ZAxyr/CVE-2021-46422) @@ -16479,13 +16434,6 @@ - [cimashiro/-Awesome-CVE-2020-0601-](https://github.com/cimashiro/-Awesome-CVE-2020-0601-) - [tyj956413282/curveball-plus](https://github.com/tyj956413282/curveball-plus) -### CVE-2020-0606 (2020-01-14) - -A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0605. - - -- [5l1v3r1/CVE-2020-0606](https://github.com/5l1v3r1/CVE-2020-0606) - ### CVE-2020-0609 (2020-01-14) A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0610. @@ -16529,7 +16477,6 @@ A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767. -- [5l1v3r1/CVE-2020-0674](https://github.com/5l1v3r1/CVE-2020-0674) - [maxpl0it/CVE-2020-0674-Exploit](https://github.com/maxpl0it/CVE-2020-0674-Exploit) - [Ken-Abruzzi/CVE-2020-0674](https://github.com/Ken-Abruzzi/CVE-2020-0674) - [Neko-chanQwQ/CVE-2020-0674-PoC](https://github.com/Neko-chanQwQ/CVE-2020-0674-PoC) @@ -16631,8 +16578,6 @@ - [ran-sama/CVE-2020-0796](https://github.com/ran-sama/CVE-2020-0796) - [sujitawake/smbghost](https://github.com/sujitawake/smbghost) - [julixsalas/CVE-2020-0796](https://github.com/julixsalas/CVE-2020-0796) -- [5l1v3r1/SMBGhost_Crash_Poc](https://github.com/5l1v3r1/SMBGhost_Crash_Poc) -- [5l1v3r1/CVE-2020-0796-PoC-and-Scan](https://github.com/5l1v3r1/CVE-2020-0796-PoC-and-Scan) - [cory-zajicek/CVE-2020-0796-DoS](https://github.com/cory-zajicek/CVE-2020-0796-DoS) - [tripledd/cve-2020-0796-vuln](https://github.com/tripledd/cve-2020-0796-vuln) - [danigargu/CVE-2020-0796](https://github.com/danigargu/CVE-2020-0796) @@ -16658,7 +16603,6 @@ - [1060275195/SMBGhost](https://github.com/1060275195/SMBGhost) - [Almorabea/SMBGhost-LPE-Metasploit-Module](https://github.com/Almorabea/SMBGhost-LPE-Metasploit-Module) - [jamf/SMBGhost-SMBleed-scanner](https://github.com/jamf/SMBGhost-SMBleed-scanner) -- [5l1v3r1/smbghost-5](https://github.com/5l1v3r1/smbghost-5) - [rsmudge/CVE-2020-0796-BOF](https://github.com/rsmudge/CVE-2020-0796-BOF) - [codewithpradhan/SMBGhost-CVE-2020-0796-](https://github.com/codewithpradhan/SMBGhost-CVE-2020-0796-) - [AaronCaiii/CVE-2020-0796-POC](https://github.com/AaronCaiii/CVE-2020-0796-POC) @@ -16671,8 +16615,6 @@ - [Murasame-nc/CVE-2020-0796-LPE-POC](https://github.com/Murasame-nc/CVE-2020-0796-LPE-POC) - [F6JO/CVE-2020-0796-Batch-scanning](https://github.com/F6JO/CVE-2020-0796-Batch-scanning) - [lisinan988/CVE-2020-0796-exp](https://github.com/lisinan988/CVE-2020-0796-exp) -- [5l1v3r1/CVE-2020-0796-PoC-3](https://github.com/5l1v3r1/CVE-2020-0796-PoC-3) -- [5l1v3r1/SMBGhosts](https://github.com/5l1v3r1/SMBGhosts) - [vsai94/ECE9069_SMBGhost_Exploit_CVE-2020-0796-](https://github.com/vsai94/ECE9069_SMBGhost_Exploit_CVE-2020-0796-) - [arzuozkan/CVE-2020-0796](https://github.com/arzuozkan/CVE-2020-0796) - [SEHandler/CVE-2020-0796](https://github.com/SEHandler/CVE-2020-0796) @@ -16682,27 +16624,6 @@ - [heeloo123/CVE-2020-0796](https://github.com/heeloo123/CVE-2020-0796) - [Ajomix/CVE-2020-0796](https://github.com/Ajomix/CVE-2020-0796) -### CVE-2020-0799 (2020-03-12) - -An elevation of privilege vulnerability exists in Microsoft Windows when the Windows kernel fails to properly handle parsing of certain symbolic links, aka 'Windows Kernel Elevation of Privilege Vulnerability'. - - -- [5l1v3r1/CVE-2020-0799](https://github.com/5l1v3r1/CVE-2020-0799) - -### CVE-2020-0801 (2020-03-12) - -A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0807, CVE-2020-0809, CVE-2020-0869. - - -- [5l1v3r1/CVE-2020-0801](https://github.com/5l1v3r1/CVE-2020-0801) - -### CVE-2020-0802 (2020-03-12) - -An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0778, CVE-2020-0803, CVE-2020-0804, CVE-2020-0845. - - -- [5l1v3r1/cve-2020-0802](https://github.com/5l1v3r1/cve-2020-0802) - ### CVE-2020-0887 (2020-03-12) An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0788, CVE-2020-0877. @@ -16859,7 +16780,6 @@ - [CVEmaster/CVE-2020-1350](https://github.com/CVEmaster/CVE-2020-1350) - [gdwnet/cve-2020-1350](https://github.com/gdwnet/cve-2020-1350) - [simeononsecurity/CVE-2020-1350-Fix](https://github.com/simeononsecurity/CVE-2020-1350-Fix) -- [5l1v3r1/CVE-2020-1350-checker.ps1](https://github.com/5l1v3r1/CVE-2020-1350-checker.ps1) ### CVE-2020-1362 (2020-07-14) @@ -17007,7 +16927,6 @@ In Apache ShardingSphere(incubator) 4.0.0-RC3 and 4.0.0, the ShardingSphere's web console uses the SnakeYAML library for parsing YAML inputs to load datasource configuration. SnakeYAML allows to unmarshal data to a Java type By using the YAML tag. Unmarshalling untrusted data can lead to security flaws of RCE. -- [5l1v3r1/CVE-2020-1947](https://github.com/5l1v3r1/CVE-2020-1947) - [jas502n/CVE-2020-1947](https://github.com/jas502n/CVE-2020-1947) - [wsfengfan/CVE-2020-1947](https://github.com/wsfengfan/CVE-2020-1947) - [shadowsock5/ShardingSphere_CVE-2020-1947](https://github.com/shadowsock5/ShardingSphere_CVE-2020-1947) @@ -17111,13 +17030,6 @@ - [LTiDi2000/CVE-2020-2551](https://github.com/LTiDi2000/CVE-2020-2551) - [0xAbbarhSF/CVE-Exploit](https://github.com/0xAbbarhSF/CVE-Exploit) -### CVE-2020-2553 (2020-04-15) - -Vulnerability in the Oracle Knowledge product of Oracle Knowledge (component: Information Manager Console). Supported versions that are affected are 8.6.0-8.6.3. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Knowledge. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Knowledge accessible data as well as unauthorized read access to a subset of Oracle Knowledge accessible data. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N). - - -- [5l1v3r1/CVE-2020-2553](https://github.com/5l1v3r1/CVE-2020-2553) - ### CVE-2020-2555 (2020-01-15) Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). @@ -17130,13 +17042,6 @@ - [Uvemode/CVE-2020-2555](https://github.com/Uvemode/CVE-2020-2555) - [Qynklee/POC_CVE-2020-2555](https://github.com/Qynklee/POC_CVE-2020-2555) -### CVE-2020-2556 (2020-01-15) - -Vulnerability in the Primavera P6 Enterprise Project Portfolio Management product of Oracle Construction and Engineering (component: Core). Supported versions that are affected are 16.2.0.0-16.2.19.0, 17.12.0.0-17.12.16.0, 18.8.0.0-18.8.16.0, 19.12.0.0 and 20.1.0.0. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Primavera P6 Enterprise Project Portfolio Management executes to compromise Primavera P6 Enterprise Project Portfolio Management. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Primavera P6 Enterprise Project Portfolio Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Primavera P6 Enterprise Project Portfolio Management accessible data as well as unauthorized read access to a subset of Primavera P6 Enterprise Project Portfolio Management accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Primavera P6 Enterprise Project Portfolio Management. CVSS 3.0 Base Score 7.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:L). - - -- [5l1v3r1/CVE-2020-2556](https://github.com/5l1v3r1/CVE-2020-2556) - ### CVE-2020-2655 (2020-01-15) Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.5 and 13.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N). @@ -17247,13 +17152,6 @@ - [hessandrew/CVE-2020-3766_APSB20-12](https://github.com/hessandrew/CVE-2020-3766_APSB20-12) -### CVE-2020-3833 (2020-02-27) - -An inconsistent user interface issue was addressed with improved state management. This issue is fixed in Safari 13.0.5. Visiting a malicious website may lead to address bar spoofing. - - -- [5l1v3r1/Safari-Address-Bar-Spoof-CVE-2020-3833-](https://github.com/5l1v3r1/Safari-Address-Bar-Spoof-CVE-2020-3833-) - ### CVE-2020-3952 (2020-04-10) Under certain conditions, vmdir that ships with VMware vCenter Server, as part of an embedded or external Platform Services Controller (PSC), does not correctly implement access controls. @@ -17405,20 +17303,6 @@ - [xMohamed0/CVE-2020-5504-phpMyAdmin](https://github.com/xMohamed0/CVE-2020-5504-phpMyAdmin) -### CVE-2020-5509 (2020-01-14) - -PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an executable file in an upload of a new profile image. - - -- [5l1v3r1/CVE-2020-5509](https://github.com/5l1v3r1/CVE-2020-5509) - -### CVE-2020-5510 (2020-01-08) - -PHPGurukul Hostel Management System v2.0 allows SQL injection via the id parameter in the full-profile.php file. - - -- [5l1v3r1/CVE-2020-5510](https://github.com/5l1v3r1/CVE-2020-5510) - ### CVE-2020-5752 (2020-05-21) Relative path traversal in Druva inSync Windows Client 6.6.3 allows a local, unauthenticated attacker to execute arbitrary operating system commands with SYSTEM privileges. @@ -17504,7 +17388,6 @@ - [freeFV/CVE-2020-5902-fofa-scan](https://github.com/freeFV/CVE-2020-5902-fofa-scan) - [momika233/cve-2020-5902](https://github.com/momika233/cve-2020-5902) - [rockmelodies/CVE-2020-5902-rce-gui](https://github.com/rockmelodies/CVE-2020-5902-rce-gui) -- [5l1v3r1/CVE-2020-5902-Mass](https://github.com/5l1v3r1/CVE-2020-5902-Mass) - [f5devcentral/cve-2020-5902-ioc-bigip-checker](https://github.com/f5devcentral/cve-2020-5902-ioc-bigip-checker) - [corelight/CVE-2020-5902-F5BigIP](https://github.com/corelight/CVE-2020-5902-F5BigIP) - [PushpenderIndia/CVE-2020-5902-Scanner](https://github.com/PushpenderIndia/CVE-2020-5902-Scanner) @@ -18084,13 +17967,6 @@ - [Veraxy00/CVE-2020-8840](https://github.com/Veraxy00/CVE-2020-8840) - [dpredrag/CVE-2020-8840](https://github.com/dpredrag/CVE-2020-8840) -### CVE-2020-8841 (2020-02-10) - -An issue was discovered in TestLink 1.9.19. The relation_type parameter of the lib/requirements/reqSearch.php endpoint is vulnerable to authenticated SQL Injection. - - -- [5l1v3r1/CVE-2020-8841](https://github.com/5l1v3r1/CVE-2020-8841) - ### CVE-2020-8888 - [SnipJoe/CVE-2020-8888](https://github.com/SnipJoe/CVE-2020-8888) @@ -18420,9 +18296,6 @@ - [zhzyker/CVE-2020-10204](https://github.com/zhzyker/CVE-2020-10204) -### CVE-2020-10205 -- [5l1v3r1/CVE-2020-10205](https://github.com/5l1v3r1/CVE-2020-10205) - ### CVE-2020-10238 (2020-03-16) An issue was discovered in Joomla! before 3.9.16. Various actions in com_templates lack the required ACL checks, leading to various potential attack vectors. @@ -19882,13 +19755,6 @@ - [Deepak983/CVE-2020-19587](https://github.com/Deepak983/CVE-2020-19587) -### CVE-2020-21224 (2021-02-22) - -A Remote Code Execution vulnerability has been found in Inspur ClusterEngine V4.0. A remote attacker can send a malicious login packet to the control server - - -- [5l1v3r1/CVE-2020-21224](https://github.com/5l1v3r1/CVE-2020-21224) - ### CVE-2020-21378 (2020-12-21) SQL injection vulnerability in SeaCMS 10.1 (2020.02.08) via the id parameter in an edit action to admin_members_group.php. @@ -21297,7 +21163,6 @@ - [pywc/CVE-2019-0708](https://github.com/pywc/CVE-2019-0708) - [bibo318/kali-CVE-2019-0708-lab](https://github.com/bibo318/kali-CVE-2019-0708-lab) - [lisinan988/CVE-2019-0708-scan](https://github.com/lisinan988/CVE-2019-0708-scan) -- [5l1v3r1/CVE-2019-0708-DOS](https://github.com/5l1v3r1/CVE-2019-0708-DOS) - [offensity/CVE-2019-0708](https://github.com/offensity/CVE-2019-0708) - [CPT-Jack-A-Castle/Haruster-CVE-2019-0708-Exploit](https://github.com/CPT-Jack-A-Castle/Haruster-CVE-2019-0708-Exploit) - [Ravaan21/Bluekeep-Hunter](https://github.com/Ravaan21/Bluekeep-Hunter) @@ -21412,13 +21277,6 @@ - [fox-it/cve-2019-1040-scanner](https://github.com/fox-it/cve-2019-1040-scanner) - [QAX-A-Team/dcpwn](https://github.com/QAX-A-Team/dcpwn) -### CVE-2019-1041 (2019-06-12) - -An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1065. - - -- [5l1v3r1/CVE-2019-1041](https://github.com/5l1v3r1/CVE-2019-1041) - ### CVE-2019-1064 (2019-06-12) An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. @@ -23148,7 +23006,6 @@ - [JasonJerry/WhatsRCE](https://github.com/JasonJerry/WhatsRCE) - [TulungagungCyberLink/CVE-2019-11932](https://github.com/TulungagungCyberLink/CVE-2019-11932) - [infiniteLoopers/CVE-2019-11932](https://github.com/infiniteLoopers/CVE-2019-11932) -- [5l1v3r1/CVE-2019-11932](https://github.com/5l1v3r1/CVE-2019-11932) - [valbrux/CVE-2019-11932-SupportApp](https://github.com/valbrux/CVE-2019-11932-SupportApp) - [fastmo/CVE-2019-11932](https://github.com/fastmo/CVE-2019-11932) - [mRanonyMousTZ/CVE-2019-11932-whatsApp-exploit](https://github.com/mRanonyMousTZ/CVE-2019-11932-whatsApp-exploit) @@ -23599,13 +23456,6 @@ - [FurqanKhan1/CVE-2019-13498](https://github.com/FurqanKhan1/CVE-2019-13498) -### CVE-2019-13504 (2019-07-10) - -There is an out-of-bounds read in Exiv2::MrwImage::readMetadata in mrwimage.cpp in Exiv2 through 0.27.2. - - -- [5l1v3r1/fuzzenv-exiv2](https://github.com/5l1v3r1/fuzzenv-exiv2) - ### CVE-2019-13574 (2019-07-11) In lib/mini_magick/image.rb in MiniMagick before 4.9.4, a fetched remote image filename could cause remote command execution because Image.open input is directly passed to Kernel#open, which accepts a '|' character followed by a command. @@ -23719,7 +23569,6 @@ - [DularaAnushka/Linux-Privilege-Escalation-using-Sudo-Rights](https://github.com/DularaAnushka/Linux-Privilege-Escalation-using-Sudo-Rights) - [crypticdante/CVE-2019-14287](https://github.com/crypticdante/CVE-2019-14287) - [Hasintha-98/Sudo-Vulnerability-Exploit-CVE-2019-14287](https://github.com/Hasintha-98/Sudo-Vulnerability-Exploit-CVE-2019-14287) -- [5l1v3r1/cve-2019-14287sudoexp](https://github.com/5l1v3r1/cve-2019-14287sudoexp) - [MariliaMeira/CVE-2019-14287](https://github.com/MariliaMeira/CVE-2019-14287) - [Ijinleife/CVE-2019-14287](https://github.com/Ijinleife/CVE-2019-14287) @@ -23909,13 +23758,6 @@ - [gozn/detect-CVE-2019-15107-by-pyshark](https://github.com/gozn/detect-CVE-2019-15107-by-pyshark) - [h4ck0rman/CVE-2019-15107](https://github.com/h4ck0rman/CVE-2019-15107) -### CVE-2019-15112 (2019-08-21) - -The wp-slimstat plugin before 4.8.1 for WordPress has XSS. - - -- [5l1v3r1/CVE-2019-15112](https://github.com/5l1v3r1/CVE-2019-15112) - ### CVE-2019-15120 (2019-08-16) The Kunena extension before 5.1.14 for Joomla! allows XSS via BBCode. @@ -23931,7 +23773,6 @@ - [0x13enny/kr00k](https://github.com/0x13enny/kr00k) - [hexway/r00kie-kr00kie](https://github.com/hexway/r00kie-kr00kie) - [akabe1/kr00ker](https://github.com/akabe1/kr00ker) -- [5l1v3r1/kr00k-vulnerability](https://github.com/5l1v3r1/kr00k-vulnerability) ### CVE-2019-15166 (2019-10-03) @@ -24740,7 +24581,6 @@ - [r4ulcl/CVE-2019-19781](https://github.com/r4ulcl/CVE-2019-19781) - [nmanzi/webcvescanner](https://github.com/nmanzi/webcvescanner) - [darren646/CVE-2019-19781POC](https://github.com/darren646/CVE-2019-19781POC) -- [5l1v3r1/Citrix_CVE-2019-19781](https://github.com/5l1v3r1/Citrix_CVE-2019-19781) - [Roshi99/Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201](https://github.com/Roshi99/Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201) - [yukar1z0e/CVE-2019-19781](https://github.com/yukar1z0e/CVE-2019-19781) - [SharpHack/CVE-2019-19781](https://github.com/SharpHack/CVE-2019-19781) @@ -24778,13 +24618,6 @@ - [dpmdpm2/CVE-2019-19905](https://github.com/dpmdpm2/CVE-2019-19905) -### CVE-2019-19943 (2020-02-28) - -The HTTP service in quickweb.exe in Pablo Quick 'n Easy Web Server 3.3.8 allows Remote Unauthenticated Heap Memory Corruption via a large host or domain parameter. It may be possible to achieve remote code execution because of a double free. - - -- [5l1v3r1/CVE-2019-19943](https://github.com/5l1v3r1/CVE-2019-19943) - ### CVE-2019-19945 (2020-03-16) uhttpd in OpenWrt through 18.06.5 and 19.x through 19.07.0-rc2 has an integer signedness error. This leads to out-of-bounds access to a heap buffer and a subsequent crash. It can be triggered with an HTTP POST request to a CGI script, specifying both "Transfer-Encoding: chunked" and a large negative Content-Length value. @@ -24841,6 +24674,7 @@ - [vuongnv3389-sec/CVE-2019-20372](https://github.com/vuongnv3389-sec/CVE-2019-20372) +- [0xleft/CVE-2019-20372](https://github.com/0xleft/CVE-2019-20372) ### CVE-2019-20933 (2020-11-18) @@ -24986,7 +24820,6 @@ - [rxwx/CVE-2018-0802](https://github.com/rxwx/CVE-2018-0802) - [Ridter/RTF_11882_0802](https://github.com/Ridter/RTF_11882_0802) - [likescam/CVE-2018-0802_CVE-2017-11882](https://github.com/likescam/CVE-2018-0802_CVE-2017-11882) -- [5l1v3r1/rtfkit](https://github.com/5l1v3r1/rtfkit) - [roninAPT/CVE-2018-0802](https://github.com/roninAPT/CVE-2018-0802) - [Abdibimantara/Maldoc-Analysis](https://github.com/Abdibimantara/Maldoc-Analysis) @@ -27361,13 +27194,6 @@ - [hdbreaker/CVE-2018-16119](https://github.com/hdbreaker/CVE-2018-16119) -### CVE-2018-16135 (2022-12-26) - -The Opera Mini application 47.1.2249.129326 for Android allows remote attackers to spoof the Location Permission dialog via a crafted web site. - - -- [5l1v3r1/CVE-2018-16135](https://github.com/5l1v3r1/CVE-2018-16135) - ### CVE-2018-16156 (2019-05-17) In PaperStream IP (TWAIN) 1.42.0.5685 (Service Update 7), the FJTWSVIC service running with SYSTEM privilege processes unauthenticated messages received over the FjtwMkic_Fjicube_32 named pipe. One of these message processing functions attempts to dynamically load the UninOldIS.dll library and executes an exported function named ChangeUninstallString. The default install does not contain this library and therefore if any DLL with that name exists in any directory listed in the PATH variable, it can be used to escalate to SYSTEM level privilege. @@ -27864,13 +27690,6 @@ - [WhiteOakSecurity/CVE-2018-19859](https://github.com/WhiteOakSecurity/CVE-2018-19859) -### CVE-2018-19864 (2018-12-05) - -NUUO NVRmini2 Network Video Recorder firmware through 3.9.1 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow), resulting in ability to read camera feeds or reconfigure the device. - - -- [5l1v3r1/CVE-2018-19864](https://github.com/5l1v3r1/CVE-2018-19864) - ### CVE-2018-19911 (2018-12-06) FreeSWITCH through 1.8.2, when mod_xml_rpc is enabled, allows remote attackers to execute arbitrary commands via the api/system or txtapi/system (or api/bg_system or txtapi/bg_system) query string on TCP port 8080, as demonstrated by an api/system?calc URI. This can also be exploited via CSRF. Alternatively, the default password of works for the freeswitch account can sometimes be used. @@ -29724,7 +29543,6 @@ - [littlebin404/CVE-2017-11882](https://github.com/littlebin404/CVE-2017-11882) - [ekgg/Overflow-Demo-CVE-2017-11882](https://github.com/ekgg/Overflow-Demo-CVE-2017-11882) - [HaoJame/CVE-2017-11882](https://github.com/HaoJame/CVE-2017-11882) -- [5l1v3r1/rtfkit](https://github.com/5l1v3r1/rtfkit) - [ActorExpose/CVE-2017-11882](https://github.com/ActorExpose/CVE-2017-11882) - [Retr0-code/SignHere](https://github.com/Retr0-code/SignHere) - [lisinan988/CVE-2017-11882-exp](https://github.com/lisinan988/CVE-2017-11882-exp)