mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/06/11 00:13:02
This commit is contained in:
parent
5146435c08
commit
4edca0008b
32 changed files with 119 additions and 119 deletions
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2017-11-29T16:13:23Z",
|
||||
"stargazers_count": 482,
|
||||
"watchers_count": 482,
|
||||
"forks_count": 197,
|
||||
"forks": 197,
|
||||
"forks_count": 198,
|
||||
"forks": 198,
|
||||
"watchers": 482,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "Proof of consept for CVE-2018-17431",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-08T07:47:41Z",
|
||||
"updated_at": "2020-09-23T05:29:28Z",
|
||||
"pushed_at": "2020-09-23T05:29:26Z",
|
||||
"updated_at": "2021-06-10T12:36:33Z",
|
||||
"pushed_at": "2021-06-10T12:36:31Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -369,20 +369,20 @@
|
|||
},
|
||||
{
|
||||
"id": 374551249,
|
||||
"name": "CVE-2018-9995-P2",
|
||||
"full_name": "kienquoc102\/CVE-2018-9995-P2",
|
||||
"name": "CVE-2018-9995-2",
|
||||
"full_name": "kienquoc102\/CVE-2018-9995-2",
|
||||
"owner": {
|
||||
"login": "kienquoc102",
|
||||
"id": 84182708,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84182708?v=4",
|
||||
"html_url": "https:\/\/github.com\/kienquoc102"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kienquoc102\/CVE-2018-9995-P2",
|
||||
"html_url": "https:\/\/github.com\/kienquoc102\/CVE-2018-9995-2",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-07T05:57:43Z",
|
||||
"updated_at": "2021-06-08T02:45:45Z",
|
||||
"pushed_at": "2021-06-08T02:45:42Z",
|
||||
"updated_at": "2021-06-10T11:42:34Z",
|
||||
"pushed_at": "2021-06-10T11:42:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -2409,8 +2409,8 @@
|
|||
"pushed_at": "2020-01-21T03:15:41Z",
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"forks_count": 52,
|
||||
"forks": 52,
|
||||
"forks_count": 53,
|
||||
"forks": 53,
|
||||
"watchers": 204,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-03-21T16:21:58Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-06-10T08:19:17Z",
|
||||
"updated_at": "2021-06-10T12:05:42Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2619,
|
||||
"watchers_count": 2619,
|
||||
"stargazers_count": 2620,
|
||||
"watchers_count": 2620,
|
||||
"forks_count": 764,
|
||||
"forks": 764,
|
||||
"watchers": 2619,
|
||||
"watchers": 2620,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2019-2107",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-08T14:18:33Z",
|
||||
"updated_at": "2021-05-13T20:58:50Z",
|
||||
"updated_at": "2021-06-10T14:12:51Z",
|
||||
"pushed_at": "2020-11-02T06:43:15Z",
|
||||
"stargazers_count": 310,
|
||||
"watchers_count": 310,
|
||||
"stargazers_count": 309,
|
||||
"watchers_count": 309,
|
||||
"forks_count": 96,
|
||||
"forks": 96,
|
||||
"watchers": 310,
|
||||
"watchers": 309,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2019-11-06T07:26:43Z",
|
||||
"updated_at": "2019-11-06T07:27:36Z",
|
||||
"pushed_at": "2021-05-25T19:33:06Z",
|
||||
"pushed_at": "2021-06-10T14:14:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-09T22:30:42Z",
|
||||
"updated_at": "2021-06-02T09:39:28Z",
|
||||
"updated_at": "2021-06-10T09:48:40Z",
|
||||
"pushed_at": "2019-01-22T21:00:36Z",
|
||||
"stargazers_count": 599,
|
||||
"watchers_count": 599,
|
||||
"stargazers_count": 600,
|
||||
"watchers_count": 600,
|
||||
"forks_count": 131,
|
||||
"forks": 131,
|
||||
"watchers": 599,
|
||||
"watchers": 600,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "QNAP pre-auth root RCE Exploit (CVE-2019-7192 ~ CVE-2019-7195)",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-24T15:44:29Z",
|
||||
"updated_at": "2021-06-04T12:10:02Z",
|
||||
"updated_at": "2021-06-10T10:57:30Z",
|
||||
"pushed_at": "2020-05-24T16:28:46Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 50,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "POC to run system component in an untrusted-app process",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-06T18:51:19Z",
|
||||
"updated_at": "2021-05-17T08:10:42Z",
|
||||
"updated_at": "2021-06-10T10:24:17Z",
|
||||
"pushed_at": "2021-05-17T08:10:40Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2021-06-07T08:26:36Z",
|
||||
"updated_at": "2021-06-10T11:07:14Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 536,
|
||||
"watchers_count": 536,
|
||||
"stargazers_count": 535,
|
||||
"watchers_count": 535,
|
||||
"forks_count": 133,
|
||||
"forks": 133,
|
||||
"watchers": 536,
|
||||
"watchers": 535,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1117,13 +1117,13 @@
|
|||
"description": "CVE-2020-0796 Remote Code Execution POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-20T14:35:48Z",
|
||||
"updated_at": "2021-05-27T12:28:43Z",
|
||||
"updated_at": "2021-06-10T12:09:27Z",
|
||||
"pushed_at": "2020-06-09T20:46:45Z",
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"stargazers_count": 390,
|
||||
"watchers_count": 390,
|
||||
"forks_count": 128,
|
||||
"forks": 128,
|
||||
"watchers": 391,
|
||||
"watchers": 390,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "CVE-2020-10199 Nexus <= 3.21.1 远程代码执行脚本(有回显)",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-16T09:40:15Z",
|
||||
"updated_at": "2021-05-24T07:34:25Z",
|
||||
"updated_at": "2021-06-10T12:12:30Z",
|
||||
"pushed_at": "2020-05-26T10:23:34Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 36,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -105,13 +105,13 @@
|
|||
"description": "CVE-2020-10199 回显版本",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-15T06:12:51Z",
|
||||
"updated_at": "2021-01-08T13:05:06Z",
|
||||
"updated_at": "2021-06-10T11:33:03Z",
|
||||
"pushed_at": "2020-05-15T06:18:18Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 31,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-05-18T07:53:26Z",
|
||||
"updated_at": "2021-06-09T08:03:07Z",
|
||||
"updated_at": "2021-06-10T12:42:19Z",
|
||||
"pushed_at": "2021-05-18T07:57:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -109,8 +109,8 @@
|
|||
"pushed_at": "2020-07-10T09:30:47Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 93,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-06-10T08:19:17Z",
|
||||
"updated_at": "2021-06-10T12:05:42Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2619,
|
||||
"watchers_count": 2619,
|
||||
"stargazers_count": 2620,
|
||||
"watchers_count": 2620,
|
||||
"forks_count": 764,
|
||||
"forks": 764,
|
||||
"watchers": 2619,
|
||||
"watchers": 2620,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exchange2010 authorized RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-09T10:30:16Z",
|
||||
"updated_at": "2021-05-31T15:19:53Z",
|
||||
"updated_at": "2021-06-10T10:47:06Z",
|
||||
"pushed_at": "2020-12-24T08:11:51Z",
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 139,
|
||||
"watchers": 140,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-02T15:54:46Z",
|
||||
"updated_at": "2021-04-20T02:36:37Z",
|
||||
"updated_at": "2021-06-10T12:39:16Z",
|
||||
"pushed_at": "2020-06-10T10:49:38Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 130,
|
||||
"watchers": 129,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -151,13 +151,13 @@
|
|||
"description": "Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-16T03:01:32Z",
|
||||
"updated_at": "2021-06-02T02:33:57Z",
|
||||
"updated_at": "2021-06-10T12:29:18Z",
|
||||
"pushed_at": "2020-05-17T12:07:01Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 58,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2020-2555",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-07T12:02:26Z",
|
||||
"updated_at": "2020-11-16T09:04:39Z",
|
||||
"updated_at": "2021-06-10T12:39:04Z",
|
||||
"pushed_at": "2020-04-19T04:49:05Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 28,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Weblogic coherence.jar RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-10T09:04:43Z",
|
||||
"updated_at": "2021-03-27T07:47:34Z",
|
||||
"updated_at": "2021-06-10T11:34:32Z",
|
||||
"pushed_at": "2020-05-10T09:29:36Z",
|
||||
"stargazers_count": 169,
|
||||
"watchers_count": 169,
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"forks_count": 33,
|
||||
"forks": 33,
|
||||
"watchers": 169,
|
||||
"watchers": 168,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -634,13 +634,13 @@
|
|||
"description": "F5 BIG-IP 任意文件读取+远程命令执行RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-08T04:02:07Z",
|
||||
"updated_at": "2021-03-19T13:45:38Z",
|
||||
"updated_at": "2021-06-10T09:24:50Z",
|
||||
"pushed_at": "2020-07-08T04:10:12Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2021-1732 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T02:11:10Z",
|
||||
"updated_at": "2021-06-09T09:36:47Z",
|
||||
"updated_at": "2021-06-10T11:12:43Z",
|
||||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 294,
|
||||
"watchers_count": 294,
|
||||
"stargazers_count": 295,
|
||||
"watchers_count": 295,
|
||||
"forks_count": 75,
|
||||
"forks": 75,
|
||||
"watchers": 294,
|
||||
"watchers": 295,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-03T09:59:21Z",
|
||||
"updated_at": "2021-06-10T08:23:02Z",
|
||||
"updated_at": "2021-06-10T13:41:28Z",
|
||||
"pushed_at": "2021-06-09T10:13:56Z",
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"forks_count": 30,
|
||||
"forks": 30,
|
||||
"watchers": 193,
|
||||
"watchers": 197,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T15:05:01Z",
|
||||
"updated_at": "2021-06-10T01:04:44Z",
|
||||
"updated_at": "2021-06-10T12:57:22Z",
|
||||
"pushed_at": "2021-06-06T00:30:43Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-15T14:41:25Z",
|
||||
"updated_at": "2021-04-13T09:33:54Z",
|
||||
"updated_at": "2021-06-10T10:54:08Z",
|
||||
"pushed_at": "2021-02-15T15:11:00Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -588,13 +588,13 @@
|
|||
"description": "ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin. We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution.",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-16T07:31:25Z",
|
||||
"updated_at": "2021-05-04T15:17:14Z",
|
||||
"updated_at": "2021-06-10T14:45:43Z",
|
||||
"pushed_at": "2021-05-01T17:20:15Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2021-06-10T08:58:48Z",
|
||||
"updated_at": "2021-06-10T09:56:06Z",
|
||||
"pushed_at": "2021-05-21T23:58:50Z",
|
||||
"stargazers_count": 731,
|
||||
"watchers_count": 731,
|
||||
"stargazers_count": 732,
|
||||
"watchers_count": 732,
|
||||
"forks_count": 119,
|
||||
"forks": 119,
|
||||
"watchers": 731,
|
||||
"watchers": 732,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -381,13 +381,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2021-06-10T00:49:16Z",
|
||||
"updated_at": "2021-06-10T11:50:48Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 724,
|
||||
"watchers_count": 724,
|
||||
"stargazers_count": 725,
|
||||
"watchers_count": 725,
|
||||
"forks_count": 204,
|
||||
"forks": 204,
|
||||
"watchers": 724,
|
||||
"watchers": 725,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-09T06:55:52Z",
|
||||
"updated_at": "2021-06-10T09:07:31Z",
|
||||
"pushed_at": "2021-06-09T06:58:20Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 24,
|
||||
"updated_at": "2021-06-10T14:06:39Z",
|
||||
"pushed_at": "2021-06-10T10:31:30Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -11037,7 +11037,7 @@ TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in
|
|||
- [g5q2/cve-2018-9995](https://github.com/g5q2/cve-2018-9995)
|
||||
- [HACKGM/CVE-2018-9995](https://github.com/HACKGM/CVE-2018-9995)
|
||||
- [kienquoc102/CVE-2018-9995-Exploit](https://github.com/kienquoc102/CVE-2018-9995-Exploit)
|
||||
- [kienquoc102/CVE-2018-9995-P2](https://github.com/kienquoc102/CVE-2018-9995-P2)
|
||||
- [kienquoc102/CVE-2018-9995-2](https://github.com/kienquoc102/CVE-2018-9995-2)
|
||||
|
||||
### CVE-2018-10118 (2018-04-15)
|
||||
|
||||
|
|
Loading…
Reference in a new issue