diff --git a/2010/CVE-2010-1240.json b/2010/CVE-2010-1240.json index 0e43e97027..23ad568b9e 100644 --- a/2010/CVE-2010-1240.json +++ b/2010/CVE-2010-1240.json @@ -13,10 +13,10 @@ "description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ", "fork": false, "created_at": "2021-06-05T18:59:28Z", - "updated_at": "2024-02-02T02:00:54Z", + "updated_at": "2024-02-11T09:53:02Z", "pushed_at": "2021-06-06T09:41:51Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 37, + "watchers": 38, "score": 0, "subscribers_count": 3 }, diff --git a/2012/CVE-2012-2982.json b/2012/CVE-2012-2982.json index 03dce30158..398d036c9d 100644 --- a/2012/CVE-2012-2982.json +++ b/2012/CVE-2012-2982.json @@ -277,36 +277,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 679476726, - "name": "CVE-2012-2982", - "full_name": "Dawnn3619\/CVE-2012-2982", - "owner": { - "login": "Dawnn3619", - "id": 103837282, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103837282?v=4", - "html_url": "https:\/\/github.com\/Dawnn3619" - }, - "html_url": "https:\/\/github.com\/Dawnn3619\/CVE-2012-2982", - "description": "Python Code For CVE-2012-2982", - "fork": false, - "created_at": "2023-08-16T23:58:49Z", - "updated_at": "2023-08-17T00:21:28Z", - "pushed_at": "2023-08-17T00:58:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 755549993, "name": "CVE-2012-2982", diff --git a/2014/CVE-2014-6271.json b/2014/CVE-2014-6271.json index 5d2578accf..0199bd5751 100644 --- a/2014/CVE-2014-6271.json +++ b/2014/CVE-2014-6271.json @@ -1158,10 +1158,10 @@ "description": "Shellshock exploit + vulnerable environment", "fork": false, "created_at": "2016-12-07T23:38:50Z", - "updated_at": "2024-02-10T06:26:13Z", + "updated_at": "2024-02-11T09:29:17Z", "pushed_at": "2023-05-11T02:12:25Z", - "stargazers_count": 182, - "watchers_count": 182, + "stargazers_count": 183, + "watchers_count": 183, "has_discussions": false, "forks_count": 57, "allow_forking": true, @@ -1177,7 +1177,7 @@ ], "visibility": "public", "forks": 57, - "watchers": 182, + "watchers": 183, "score": 0, "subscribers_count": 5 }, @@ -2228,5 +2228,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 755853805, + "name": "shellshock", + "full_name": "hackintoanetwork\/shellshock", + "owner": { + "login": "hackintoanetwork", + "id": 83481196, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83481196?v=4", + "html_url": "https:\/\/github.com\/hackintoanetwork" + }, + "html_url": "https:\/\/github.com\/hackintoanetwork\/shellshock", + "description": "Python3 Shellshock (CVE-2014-6271) Scanner", + "fork": false, + "created_at": "2024-02-11T09:29:02Z", + "updated_at": "2024-02-11T09:29:02Z", + "pushed_at": "2024-02-11T09:29:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 744061c997..f49470f0c1 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -447,10 +447,10 @@ "description": "Dirty Cow exploit - CVE-2016-5195", "fork": false, "created_at": "2016-11-25T21:08:01Z", - "updated_at": "2024-02-07T11:22:49Z", + "updated_at": "2024-02-11T08:34:31Z", "pushed_at": "2021-04-08T11:35:12Z", - "stargazers_count": 801, - "watchers_count": 801, + "stargazers_count": 800, + "watchers_count": 800, "has_discussions": false, "forks_count": 438, "allow_forking": true, @@ -463,7 +463,7 @@ ], "visibility": "public", "forks": 438, - "watchers": 801, + "watchers": 800, "score": 0, "subscribers_count": 11 }, diff --git a/2017/CVE-2017-5753.json b/2017/CVE-2017-5753.json index ee247a0b95..7dca0463b7 100644 --- a/2017/CVE-2017-5753.json +++ b/2017/CVE-2017-5753.json @@ -13,10 +13,10 @@ "description": "Example of using revealed \"Spectre\" exploit (CVE-2017-5753 and CVE-2017-5715)", "fork": false, "created_at": "2018-01-04T00:28:50Z", - "updated_at": "2024-02-02T23:57:26Z", + "updated_at": "2024-02-11T08:32:31Z", "pushed_at": "2018-01-10T01:14:44Z", - "stargazers_count": 734, - "watchers_count": 734, + "stargazers_count": 733, + "watchers_count": 733, "has_discussions": false, "forks_count": 182, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 182, - "watchers": 734, + "watchers": 733, "score": 0, "subscribers_count": 41 }, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 75189704ad..17cd428ec8 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -43,10 +43,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2024-02-10T05:52:19Z", + "updated_at": "2024-02-11T08:32:50Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3988, - "watchers_count": 3988, + "stargazers_count": 3987, + "watchers_count": 3987, "has_discussions": false, "forks_count": 1093, "allow_forking": true, @@ -75,7 +75,7 @@ ], "visibility": "public", "forks": 1093, - "watchers": 3988, + "watchers": 3987, "score": 0, "subscribers_count": 154 }, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index b6e14974e6..b323fe85d5 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,10 +13,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2024-02-10T05:52:19Z", + "updated_at": "2024-02-11T08:32:50Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3988, - "watchers_count": 3988, + "stargazers_count": 3987, + "watchers_count": 3987, "has_discussions": false, "forks_count": 1093, "allow_forking": true, @@ -45,7 +45,7 @@ ], "visibility": "public", "forks": 1093, - "watchers": 3988, + "watchers": 3987, "score": 0, "subscribers_count": 154 }, diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index f710983b6b..081d67f505 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -403,10 +403,10 @@ "description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ", "fork": false, "created_at": "2020-02-22T16:16:20Z", - "updated_at": "2024-02-07T11:17:27Z", + "updated_at": "2024-02-11T08:32:25Z", "pushed_at": "2020-03-09T14:51:43Z", - "stargazers_count": 332, - "watchers_count": 332, + "stargazers_count": 331, + "watchers_count": 331, "has_discussions": false, "forks_count": 113, "allow_forking": true, @@ -421,7 +421,7 @@ ], "visibility": "public", "forks": 113, - "watchers": 332, + "watchers": 331, "score": 0, "subscribers_count": 4 }, diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index b581651897..6db5cf12b0 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -306,13 +306,13 @@ "stargazers_count": 961, "watchers_count": 961, "has_discussions": false, - "forks_count": 229, + "forks_count": 228, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 229, + "forks": 228, "watchers": 961, "score": 0, "subscribers_count": 26 diff --git a/2021/CVE-2021-3490.json b/2021/CVE-2021-3490.json index f4a5362aee..05d9baa119 100644 --- a/2021/CVE-2021-3490.json +++ b/2021/CVE-2021-3490.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-06-24T18:50:17Z", - "updated_at": "2024-01-22T15:18:15Z", + "updated_at": "2024-02-11T11:19:58Z", "pushed_at": "2023-07-10T16:41:49Z", - "stargazers_count": 281, - "watchers_count": 281, + "stargazers_count": 282, + "watchers_count": 282, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 281, + "watchers": 282, "score": 0, "subscribers_count": 8 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index d87f3ba6f6..64ca2519f0 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -169,10 +169,10 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2024-02-08T07:47:28Z", + "updated_at": "2024-02-11T06:42:16Z", "pushed_at": "2023-05-04T19:24:39Z", - "stargazers_count": 1005, - "watchers_count": 1005, + "stargazers_count": 1006, + "watchers_count": 1006, "has_discussions": false, "forks_count": 314, "allow_forking": true, @@ -185,7 +185,7 @@ ], "visibility": "public", "forks": 314, - "watchers": 1005, + "watchers": 1006, "score": 0, "subscribers_count": 16 }, diff --git a/2021/CVE-2021-41073.json b/2021/CVE-2021-41073.json index 43d4831fb3..bf03fc653f 100644 --- a/2021/CVE-2021-41073.json +++ b/2021/CVE-2021-41073.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-03-02T19:07:37Z", - "updated_at": "2024-02-10T04:55:09Z", + "updated_at": "2024-02-11T11:20:08Z", "pushed_at": "2022-03-08T15:37:34Z", - "stargazers_count": 95, - "watchers_count": 95, + "stargazers_count": 96, + "watchers_count": 96, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 95, + "watchers": 96, "score": 0, "subscribers_count": 5 } diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 59dec45dd9..2a0ee777cb 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -907,10 +907,10 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2024-02-11T04:59:17Z", + "updated_at": "2024-02-11T11:52:19Z", "pushed_at": "2023-11-08T21:02:16Z", - "stargazers_count": 1688, - "watchers_count": 1688, + "stargazers_count": 1691, + "watchers_count": 1691, "has_discussions": false, "forks_count": 501, "allow_forking": true, @@ -924,7 +924,7 @@ ], "visibility": "public", "forks": 501, - "watchers": 1688, + "watchers": 1691, "score": 0, "subscribers_count": 27 }, diff --git a/2022/CVE-2022-22629.json b/2022/CVE-2022-22629.json index e7765b0979..9e543a34fd 100644 --- a/2022/CVE-2022-22629.json +++ b/2022/CVE-2022-22629.json @@ -13,10 +13,10 @@ "description": "CVE-2022-22629 Proof of Concept", "fork": false, "created_at": "2022-09-09T17:21:27Z", - "updated_at": "2024-02-07T23:46:11Z", + "updated_at": "2024-02-11T06:36:55Z", "pushed_at": "2022-09-09T21:23:08Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 48, + "watchers": 49, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-40684.json b/2022/CVE-2022-40684.json index 49a9af8bc1..c86d15ce57 100644 --- a/2022/CVE-2022-40684.json +++ b/2022/CVE-2022-40684.json @@ -18,13 +18,13 @@ "stargazers_count": 324, "watchers_count": 324, "has_discussions": false, - "forks_count": 99, + "forks_count": 100, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 99, + "forks": 100, "watchers": 324, "score": 0, "subscribers_count": 7 diff --git a/2022/CVE-2022-4262.json b/2022/CVE-2022-4262.json index 9ed5c78b44..715d8be4b0 100644 --- a/2022/CVE-2022-4262.json +++ b/2022/CVE-2022-4262.json @@ -13,19 +13,19 @@ "description": "Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.", "fork": false, "created_at": "2023-07-13T13:17:20Z", - "updated_at": "2024-02-11T06:07:05Z", + "updated_at": "2024-02-11T11:17:32Z", "pushed_at": "2024-02-11T03:01:51Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, - "watchers": 33, + "forks": 6, + "watchers": 36, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index fdc4b9b481..b9e0cd42b4 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -13,10 +13,10 @@ "description": "LPE exploit for CVE-2023-21768", "fork": false, "created_at": "2023-03-07T23:00:27Z", - "updated_at": "2024-02-05T15:02:59Z", + "updated_at": "2024-02-11T11:19:56Z", "pushed_at": "2023-07-10T16:35:49Z", - "stargazers_count": 464, - "watchers_count": 464, + "stargazers_count": 465, + "watchers_count": 465, "has_discussions": false, "forks_count": 163, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 163, - "watchers": 464, + "watchers": 465, "score": 0, "subscribers_count": 10 }, diff --git a/2023/CVE-2023-36802.json b/2023/CVE-2023-36802.json index a48832d050..2d95cdf000 100644 --- a/2023/CVE-2023-36802.json +++ b/2023/CVE-2023-36802.json @@ -13,10 +13,10 @@ "description": "LPE exploit for CVE-2023-36802", "fork": false, "created_at": "2023-10-09T17:32:15Z", - "updated_at": "2024-02-02T09:12:29Z", + "updated_at": "2024-02-11T11:19:50Z", "pushed_at": "2023-10-10T17:44:17Z", - "stargazers_count": 144, - "watchers_count": 144, + "stargazers_count": 145, + "watchers_count": 145, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 144, + "watchers": 145, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json index 1c4459ada0..df1cd545ff 100644 --- a/2023/CVE-2023-44487.json +++ b/2023/CVE-2023-44487.json @@ -141,7 +141,7 @@ "description": "Tool for testing mitigations and exposure to Rapid Reset DDoS (CVE-2023-44487)", "fork": false, "created_at": "2023-10-13T23:55:32Z", - "updated_at": "2024-01-12T21:13:24Z", + "updated_at": "2024-02-11T09:23:26Z", "pushed_at": "2023-10-30T20:22:37Z", "stargazers_count": 35, "watchers_count": 35, diff --git a/2023/CVE-2023-44976.json b/2023/CVE-2023-44976.json index 900e408e10..ceb59266f8 100644 --- a/2023/CVE-2023-44976.json +++ b/2023/CVE-2023-44976.json @@ -13,10 +13,10 @@ "description": "A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976).", "fork": false, "created_at": "2023-10-01T18:24:38Z", - "updated_at": "2024-02-04T16:44:05Z", + "updated_at": "2024-02-11T10:14:18Z", "pushed_at": "2024-01-27T01:35:24Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 43, + "watchers": 44, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-51385.json b/2023/CVE-2023-51385.json index 6409e1247e..8043d9e50b 100644 --- a/2023/CVE-2023-51385.json +++ b/2023/CVE-2023-51385.json @@ -108,13 +108,13 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 6, "watchers": 4, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-21887.json b/2024/CVE-2024-21887.json index d797df7e80..ba5ac9ced2 100644 --- a/2024/CVE-2024-21887.json +++ b/2024/CVE-2024-21887.json @@ -103,10 +103,10 @@ "description": "A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.", "fork": false, "created_at": "2024-01-16T20:59:38Z", - "updated_at": "2024-02-08T22:40:10Z", + "updated_at": "2024-02-11T08:58:13Z", "pushed_at": "2024-01-17T00:38:28Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 34, + "watchers": 35, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-21893.json b/2024/CVE-2024-21893.json index 893311ca89..cb5a3c4401 100644 --- a/2024/CVE-2024-21893.json +++ b/2024/CVE-2024-21893.json @@ -13,10 +13,10 @@ "description": "CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure", "fork": false, "created_at": "2024-02-02T22:59:21Z", - "updated_at": "2024-02-11T03:19:38Z", + "updated_at": "2024-02-11T11:38:17Z", "pushed_at": "2024-02-02T23:27:10Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 57, + "watchers": 58, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-22024.json b/2024/CVE-2024-22024.json index 7c15a128de..38203d0ad3 100644 --- a/2024/CVE-2024-22024.json +++ b/2024/CVE-2024-22024.json @@ -13,19 +13,19 @@ "description": "Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure", "fork": false, "created_at": "2024-02-09T14:31:56Z", - "updated_at": "2024-02-11T02:57:51Z", + "updated_at": "2024-02-11T11:10:59Z", "pushed_at": "2024-02-09T15:14:03Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 13, + "forks": 5, + "watchers": 16, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-24397.json b/2024/CVE-2024-24397.json index dda92fff61..10c82bcbb9 100644 --- a/2024/CVE-2024-24397.json +++ b/2024/CVE-2024-24397.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2024-02-05T09:08:34Z", - "updated_at": "2024-02-05T09:08:35Z", + "updated_at": "2024-02-11T09:13:35Z", "pushed_at": "2024-02-05T09:20:33Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-24488.json b/2024/CVE-2024-24488.json index aa93e88783..ea097caf0d 100644 --- a/2024/CVE-2024-24488.json +++ b/2024/CVE-2024-24488.json @@ -13,10 +13,10 @@ "description": "An issue in Shenzen Tenda Technology CP3V2.0 V11.10.00.2311090948 allows a local attacker to obtain sensitive information via the password component.", "fork": false, "created_at": "2024-02-01T02:29:19Z", - "updated_at": "2024-02-01T02:41:23Z", + "updated_at": "2024-02-11T09:07:24Z", "pushed_at": "2024-02-07T21:22:27Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/README.md b/README.md index d6f15fc5c8..43af584d6e 100644 --- a/README.md +++ b/README.md @@ -37693,6 +37693,7 @@ - [0xN7y/CVE-2014-6271](https://github.com/0xN7y/CVE-2014-6271) - [MY7H404/CVE-2014-6271-Shellshock](https://github.com/MY7H404/CVE-2014-6271-Shellshock) - [AlissoftCodes/Shellshock](https://github.com/AlissoftCodes/Shellshock) +- [hackintoanetwork/shellshock](https://github.com/hackintoanetwork/shellshock) ### CVE-2014-6287 (2014-10-07) @@ -38479,7 +38480,6 @@ - [blu3ming/CVE-2012-2982](https://github.com/blu3ming/CVE-2012-2982) - [0xF331-D3AD/CVE-2012-2982](https://github.com/0xF331-D3AD/CVE-2012-2982) - [0xTas/CVE-2012-2982](https://github.com/0xTas/CVE-2012-2982) -- [Dawnn3619/CVE-2012-2982](https://github.com/Dawnn3619/CVE-2012-2982) - [LeDucKhiem/CVE-2012-2982](https://github.com/LeDucKhiem/CVE-2012-2982) ### CVE-2012-3137 (2012-09-21)