Auto Update 2021/06/10 18:11:35

This commit is contained in:
motikan2010-bot 2021-06-10 18:11:35 +09:00
parent 19805d0f68
commit 5146435c08
31 changed files with 154 additions and 130 deletions

View file

@ -36,13 +36,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-06-09T09:40:21Z",
"updated_at": "2021-06-10T06:12:31Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1057,
"watchers_count": 1057,
"stargazers_count": 1059,
"watchers_count": 1059,
"forks_count": 236,
"forks": 236,
"watchers": 1057,
"watchers": 1059,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-06-09T09:40:21Z",
"updated_at": "2021-06-10T06:12:31Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1057,
"watchers_count": 1057,
"stargazers_count": 1059,
"watchers_count": 1059,
"forks_count": 236,
"forks": 236,
"watchers": 1057,
"watchers": 1059,
"score": 0
},
{

View file

@ -174,13 +174,13 @@
"description": "PoC for Dirty COW (CVE-2016-5195)",
"fork": false,
"created_at": "2016-10-22T15:25:34Z",
"updated_at": "2021-04-20T07:07:58Z",
"updated_at": "2021-06-10T08:53:44Z",
"pushed_at": "2017-02-27T18:56:12Z",
"stargazers_count": 371,
"watchers_count": 371,
"stargazers_count": 372,
"watchers_count": 372,
"forks_count": 135,
"forks": 135,
"watchers": 371,
"watchers": 372,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "frp bypass without account overwrite",
"fork": false,
"created_at": "2017-10-08T12:26:23Z",
"updated_at": "2021-05-12T17:10:44Z",
"updated_at": "2021-06-10T07:28:10Z",
"pushed_at": "2017-10-08T12:26:24Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 3,
"forks": 3,
"watchers": 8,
"watchers": 9,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-06-09T09:40:21Z",
"updated_at": "2021-06-10T06:12:31Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1057,
"watchers_count": 1057,
"stargazers_count": 1059,
"watchers_count": 1059,
"forks_count": 236,
"forks": 236,
"watchers": 1057,
"watchers": 1059,
"score": 0
}
]

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 425,
"watchers_count": 425,
"forks_count": 403,
"forks": 403,
"forks_count": 404,
"forks": 404,
"watchers": 425,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": "OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).",
"fork": false,
"created_at": "2018-08-17T23:48:15Z",
"updated_at": "2021-06-03T01:24:17Z",
"updated_at": "2021-06-10T08:50:43Z",
"pushed_at": "2019-11-15T08:12:32Z",
"stargazers_count": 125,
"watchers_count": 125,
"stargazers_count": 126,
"watchers_count": 126,
"forks_count": 29,
"forks": 29,
"watchers": 125,
"watchers": 126,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Linux 内核VMA-UAF 提权漏洞CVE-2018-17182,0day",
"fork": false,
"created_at": "2018-09-29T15:58:55Z",
"updated_at": "2021-02-18T02:36:02Z",
"updated_at": "2021-06-10T06:04:06Z",
"pushed_at": "2018-10-02T09:03:37Z",
"stargazers_count": 119,
"watchers_count": 119,
"stargazers_count": 120,
"watchers_count": 120,
"forks_count": 49,
"forks": 49,
"watchers": 119,
"watchers": 120,
"score": 0
},
{

View file

@ -450,13 +450,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-06-09T09:40:21Z",
"updated_at": "2021-06-10T06:12:31Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1057,
"watchers_count": 1057,
"stargazers_count": 1059,
"watchers_count": 1059,
"forks_count": 236,
"forks": 236,
"watchers": 1057,
"watchers": 1059,
"score": 0
},
{

View file

@ -40,8 +40,8 @@
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 430,
"watchers_count": 430,
"forks_count": 100,
"forks": 100,
"forks_count": 101,
"forks": 101,
"watchers": 430,
"score": 0
}

View file

@ -454,8 +454,8 @@
"pushed_at": "2020-08-31T14:52:37Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 4,
"forks": 4,
"forks_count": 3,
"forks": 3,
"watchers": 4,
"score": 0
},

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-06-10T02:20:47Z",
"updated_at": "2021-06-10T08:19:17Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2617,
"watchers_count": 2617,
"stargazers_count": 2619,
"watchers_count": 2619,
"forks_count": 764,
"forks": 764,
"watchers": 2617,
"watchers": 2619,
"score": 0
},
{

View file

@ -151,13 +151,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-06-09T09:40:21Z",
"updated_at": "2021-06-10T06:12:31Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1057,
"watchers_count": 1057,
"stargazers_count": 1059,
"watchers_count": 1059,
"forks_count": 236,
"forks": 236,
"watchers": 1057,
"watchers": 1059,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "PoC for CVE-2019-5736",
"fork": false,
"created_at": "2019-02-13T05:26:32Z",
"updated_at": "2021-06-02T20:09:33Z",
"updated_at": "2021-06-10T07:07:21Z",
"pushed_at": "2019-02-19T11:45:13Z",
"stargazers_count": 511,
"watchers_count": 511,
"forks_count": 131,
"forks": 131,
"watchers": 511,
"stargazers_count": 512,
"watchers_count": 512,
"forks_count": 132,
"forks": 132,
"watchers": 512,
"score": 0
},
{

View file

@ -13,8 +13,8 @@
"description": "Checker for QNAP pre-auth root RCE (CVE-2019-7192 ~ CVE-2019-7195)",
"fork": false,
"created_at": "2020-05-21T09:14:28Z",
"updated_at": "2020-12-09T01:50:45Z",
"pushed_at": "2020-09-16T18:54:15Z",
"updated_at": "2021-06-10T07:24:57Z",
"pushed_at": "2021-06-10T07:24:54Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 5,

View file

@ -1324,13 +1324,13 @@
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
"fork": false,
"created_at": "2020-06-10T16:44:39Z",
"updated_at": "2021-06-04T05:37:08Z",
"updated_at": "2021-06-10T07:23:21Z",
"pushed_at": "2021-01-15T19:21:25Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 118,
"watchers_count": 118,
"forks_count": 35,
"forks": 35,
"watchers": 117,
"watchers": 118,
"score": 0
},
{
@ -1393,13 +1393,13 @@
"description": "SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner",
"fork": false,
"created_at": "2020-07-06T14:45:07Z",
"updated_at": "2021-04-30T06:44:02Z",
"updated_at": "2021-06-10T06:36:26Z",
"pushed_at": "2020-07-06T19:00:06Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 11,
"forks": 11,
"watchers": 30,
"watchers": 31,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-05-18T07:57:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"forks_count": 2,
"forks": 2,
"watchers": 0,
"score": 0
}

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-06-10T02:20:47Z",
"updated_at": "2021-06-10T08:19:17Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2617,
"watchers_count": 2617,
"stargazers_count": 2619,
"watchers_count": 2619,
"forks_count": 764,
"forks": 764,
"watchers": 2617,
"watchers": 2619,
"score": 0
},
{

View file

@ -105,7 +105,7 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-06-09T12:43:46Z",
"updated_at": "2021-06-10T07:12:33Z",
"pushed_at": "2021-04-26T02:30:11Z",
"stargazers_count": 781,
"watchers_count": 781,

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-06-09T09:40:21Z",
"updated_at": "2021-06-10T06:12:31Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1057,
"watchers_count": 1057,
"stargazers_count": 1059,
"watchers_count": 1059,
"forks_count": 236,
"forks": 236,
"watchers": 1057,
"watchers": 1059,
"score": 0
},
{

View file

@ -366,5 +366,28 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 375576943,
"name": "CVE-2020-3452",
"full_name": "sujaygr8\/CVE-2020-3452",
"owner": {
"login": "sujaygr8",
"id": 39243813,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39243813?v=4",
"html_url": "https:\/\/github.com\/sujaygr8"
},
"html_url": "https:\/\/github.com\/sujaygr8\/CVE-2020-3452",
"description": null,
"fork": false,
"created_at": "2021-06-10T05:09:52Z",
"updated_at": "2021-06-10T05:44:21Z",
"pushed_at": "2021-06-10T05:44:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Exploit to SYSTEM for CVE-2021-21551",
"fork": false,
"created_at": "2021-05-13T13:23:38Z",
"updated_at": "2021-06-10T00:40:09Z",
"updated_at": "2021-06-10T06:51:39Z",
"pushed_at": "2021-05-20T20:33:09Z",
"stargazers_count": 200,
"watchers_count": 200,
"stargazers_count": 201,
"watchers_count": 201,
"forks_count": 34,
"forks": 34,
"watchers": 200,
"watchers": 201,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": null,
"fork": false,
"created_at": "2021-02-24T09:56:21Z",
"updated_at": "2021-06-09T08:50:14Z",
"updated_at": "2021-06-10T05:14:31Z",
"pushed_at": "2021-03-01T02:10:44Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 99,
"watchers_count": 99,
"forks_count": 59,
"forks": 59,
"watchers": 98,
"watchers": 99,
"score": 0
},
{
@ -59,13 +59,13 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2021-06-09T08:29:52Z",
"updated_at": "2021-06-10T05:47:49Z",
"pushed_at": "2021-03-10T05:01:22Z",
"stargazers_count": 263,
"watchers_count": 263,
"stargazers_count": 264,
"watchers_count": 264,
"forks_count": 99,
"forks": 99,
"watchers": 263,
"watchers": 264,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": null,
"fork": false,
"created_at": "2021-05-29T13:07:14Z",
"updated_at": "2021-06-10T02:34:56Z",
"updated_at": "2021-06-10T05:08:19Z",
"pushed_at": "2021-06-03T21:29:39Z",
"stargazers_count": 135,
"watchers_count": 135,
"forks_count": 33,
"forks": 33,
"watchers": 135,
"stargazers_count": 136,
"watchers_count": 136,
"forks_count": 34,
"forks": 34,
"watchers": 136,
"score": 0
},
{
@ -56,10 +56,10 @@
"html_url": "https:\/\/github.com\/onSec-fr"
},
"html_url": "https:\/\/github.com\/onSec-fr\/CVE-2021-21985-Checker",
"description": "CVE-2021-21985 Checker (credits to alt3kx).",
"description": "CVE-2021-21985 Checker.",
"fork": false,
"created_at": "2021-06-01T08:31:05Z",
"updated_at": "2021-06-01T08:32:27Z",
"updated_at": "2021-06-10T07:16:02Z",
"pushed_at": "2021-06-01T08:32:25Z",
"stargazers_count": 0,
"watchers_count": 0,
@ -105,13 +105,13 @@
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
"fork": false,
"created_at": "2021-06-03T09:59:21Z",
"updated_at": "2021-06-10T03:14:25Z",
"updated_at": "2021-06-10T08:23:02Z",
"pushed_at": "2021-06-09T10:13:56Z",
"stargazers_count": 187,
"watchers_count": 187,
"forks_count": 29,
"forks": 29,
"watchers": 187,
"stargazers_count": 193,
"watchers_count": 193,
"forks_count": 30,
"forks": 30,
"watchers": 193,
"score": 0
},
{
@ -174,13 +174,13 @@
"description": null,
"fork": false,
"created_at": "2021-06-05T11:03:13Z",
"updated_at": "2021-06-08T02:35:21Z",
"updated_at": "2021-06-10T03:57:06Z",
"pushed_at": "2021-06-07T04:00:06Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 2,
"forks": 2,
"watchers": 7,
"watchers": 8,
"score": 0
}
]

View file

@ -105,7 +105,7 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-06-09T12:43:46Z",
"updated_at": "2021-06-10T07:12:33Z",
"pushed_at": "2021-04-26T02:30:11Z",
"stargazers_count": 781,
"watchers_count": 781,

View file

@ -358,13 +358,13 @@
"description": null,
"fork": false,
"created_at": "2021-03-10T05:21:19Z",
"updated_at": "2021-06-04T18:59:32Z",
"updated_at": "2021-06-10T05:08:45Z",
"pushed_at": "2021-03-12T16:19:50Z",
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 27,
"forks": 27,
"watchers": 46,
"stargazers_count": 47,
"watchers_count": 47,
"forks_count": 28,
"forks": 28,
"watchers": 47,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-03-01T16:45:42Z",
"updated_at": "2021-05-21T16:21:31Z",
"updated_at": "2021-06-10T05:50:39Z",
"pushed_at": "2021-03-02T07:45:20Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 2,
"forks": 2,
"watchers": 23,
"watchers": 24,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2021-06-09T07:48:03Z",
"updated_at": "2021-06-10T08:58:48Z",
"pushed_at": "2021-05-21T23:58:50Z",
"stargazers_count": 730,
"watchers_count": 730,
"forks_count": 120,
"forks": 120,
"watchers": 730,
"stargazers_count": 731,
"watchers_count": 731,
"forks_count": 119,
"forks": 119,
"watchers": 731,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exploit for CVE-2021-3129",
"fork": false,
"created_at": "2021-01-13T12:52:20Z",
"updated_at": "2021-06-03T05:24:04Z",
"updated_at": "2021-06-10T06:35:10Z",
"pushed_at": "2021-01-29T13:59:07Z",
"stargazers_count": 114,
"watchers_count": 114,
"stargazers_count": 115,
"watchers_count": 115,
"forks_count": 27,
"forks": 27,
"watchers": 114,
"watchers": 115,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-06-09T06:55:52Z",
"updated_at": "2021-06-10T02:47:11Z",
"updated_at": "2021-06-10T09:07:31Z",
"pushed_at": "2021-06-09T06:58:20Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 10,
"forks": 10,
"watchers": 10,
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 12,
"forks": 12,
"watchers": 24,
"score": 0
}
]

View file

@ -2219,6 +2219,7 @@ A vulnerability in the web services interface of Cisco Adaptive Security Applian
- [darklotuskdb/CISCO-CVE-2020-3452-Scanner-Exploiter](https://github.com/darklotuskdb/CISCO-CVE-2020-3452-Scanner-Exploiter)
- [fuzzlove/Cisco-ASA-FTD-Web-Services-Traversal](https://github.com/fuzzlove/Cisco-ASA-FTD-Web-Services-Traversal)
- [faisalfs10x/Cisco-CVE-2020-3452-shodan-scanner](https://github.com/faisalfs10x/Cisco-CVE-2020-3452-shodan-scanner)
- [sujaygr8/CVE-2020-3452](https://github.com/sujaygr8/CVE-2020-3452)
### CVE-2020-3766 (2020-03-25)