diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 8b47ac1cb7..548e486041 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -36,13 +36,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-02-25T16:17:54Z", + "updated_at": "2020-02-26T07:32:14Z", "pushed_at": "2020-02-15T14:24:04Z", - "stargazers_count": 231, - "watchers_count": 231, - "forks_count": 39, - "forks": 39, - "watchers": 231, + "stargazers_count": 232, + "watchers_count": 232, + "forks_count": 40, + "forks": 40, + "watchers": 232, "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index d3c8394e91..2dd05189f4 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,13 +13,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-02-25T16:17:54Z", + "updated_at": "2020-02-26T07:32:14Z", "pushed_at": "2020-02-15T14:24:04Z", - "stargazers_count": 231, - "watchers_count": 231, - "forks_count": 39, - "forks": 39, - "watchers": 231, + "stargazers_count": 232, + "watchers_count": 232, + "forks_count": 40, + "forks": 40, + "watchers": 232, "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 5b9436e3b2..bc42b7a944 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -174,13 +174,13 @@ "description": "PoC for Dirty COW (CVE-2016-5195)", "fork": false, "created_at": "2016-10-22T15:25:34Z", - "updated_at": "2020-02-17T09:06:23Z", + "updated_at": "2020-02-26T06:41:28Z", "pushed_at": "2017-02-27T18:56:12Z", - "stargazers_count": 320, - "watchers_count": 320, + "stargazers_count": 319, + "watchers_count": 319, "forks_count": 110, "forks": 110, - "watchers": 320, + "watchers": 319, "score": 0 }, { diff --git a/2017/CVE-2017-0144.json b/2017/CVE-2017-0144.json index 2ea251b062..beebfb9238 100644 --- a/2017/CVE-2017-0144.json +++ b/2017/CVE-2017-0144.json @@ -17,8 +17,8 @@ "pushed_at": "2019-07-23T19:24:01Z", "stargazers_count": 259, "watchers_count": 259, - "forks_count": 98, - "forks": 98, + "forks_count": 99, + "forks": 99, "watchers": 259, "score": 0 }, diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json index dd097e46b7..67ea23ccdd 100644 --- a/2017/CVE-2017-12615.json +++ b/2017/CVE-2017-12615.json @@ -82,13 +82,13 @@ "description": "Tomcat 远程代码执行漏洞 Exploit", "fork": false, "created_at": "2017-10-16T19:44:04Z", - "updated_at": "2020-01-15T03:02:11Z", + "updated_at": "2020-02-26T04:12:06Z", "pushed_at": "2017-10-18T13:15:07Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 34, + "watchers_count": 34, "forks_count": 18, "forks": 18, - "watchers": 33, + "watchers": 34, "score": 0 }, { diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index b92e1f446b..1403117f5d 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -36,13 +36,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-02-25T16:17:54Z", + "updated_at": "2020-02-26T07:32:14Z", "pushed_at": "2020-02-15T14:24:04Z", - "stargazers_count": 231, - "watchers_count": 231, - "forks_count": 39, - "forks": 39, - "watchers": 231, + "stargazers_count": 232, + "watchers_count": 232, + "forks_count": 40, + "forks": 40, + "watchers": 232, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-5754.json b/2017/CVE-2017-5754.json index 9da8f63bfd..4c7583d850 100644 --- a/2017/CVE-2017-5754.json +++ b/2017/CVE-2017-5754.json @@ -13,13 +13,13 @@ "description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)", "fork": false, "created_at": "2018-01-04T04:32:26Z", - "updated_at": "2020-02-22T22:58:14Z", + "updated_at": "2020-02-26T06:03:57Z", "pushed_at": "2019-11-19T03:36:46Z", - "stargazers_count": 534, - "watchers_count": 534, - "forks_count": 88, - "forks": 88, - "watchers": 534, + "stargazers_count": 535, + "watchers_count": 535, + "forks_count": 89, + "forks": 89, + "watchers": 535, "score": 0 }, { diff --git a/2017/CVE-2017-7494.json b/2017/CVE-2017-7494.json index 5ab868157c..bd625eece5 100644 --- a/2017/CVE-2017-7494.json +++ b/2017/CVE-2017-7494.json @@ -128,13 +128,13 @@ "description": "Remote root exploit for the SAMBA CVE-2017-7494 vulnerability", "fork": false, "created_at": "2017-06-05T16:25:57Z", - "updated_at": "2020-02-07T21:26:58Z", + "updated_at": "2020-02-26T07:55:40Z", "pushed_at": "2017-11-27T16:28:14Z", - "stargazers_count": 185, - "watchers_count": 185, + "stargazers_count": 186, + "watchers_count": 186, "forks_count": 64, "forks": 64, - "watchers": 185, + "watchers": 186, "score": 0 }, { diff --git a/2018/CVE-2018-14667.json b/2018/CVE-2018-14667.json index 2e1a75310a..c25791d214 100644 --- a/2018/CVE-2018-14667.json +++ b/2018/CVE-2018-14667.json @@ -82,13 +82,13 @@ "description": "All about CVE-2018-14667; From what it is to how to successfully exploit it.", "fork": false, "created_at": "2018-11-30T04:06:08Z", - "updated_at": "2020-02-07T07:04:01Z", + "updated_at": "2020-02-26T06:41:55Z", "pushed_at": "2018-11-30T07:10:44Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 38, + "watchers_count": 38, "forks_count": 9, "forks": 9, - "watchers": 36, + "watchers": 38, "score": 0 }, { diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index a96697da85..b388f2781d 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -450,13 +450,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-02-25T16:17:54Z", + "updated_at": "2020-02-26T07:32:14Z", "pushed_at": "2020-02-15T14:24:04Z", - "stargazers_count": 231, - "watchers_count": 231, - "forks_count": 39, - "forks": 39, - "watchers": 231, + "stargazers_count": 232, + "watchers_count": 232, + "forks_count": 40, + "forks": 40, + "watchers": 232, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-3260.json b/2018/CVE-2018-3260.json index d66796bd0d..15d5864e53 100644 --- a/2018/CVE-2018-3260.json +++ b/2018/CVE-2018-3260.json @@ -13,13 +13,13 @@ "description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)", "fork": false, "created_at": "2018-01-04T04:32:26Z", - "updated_at": "2020-02-22T22:58:14Z", + "updated_at": "2020-02-26T06:03:57Z", "pushed_at": "2019-11-19T03:36:46Z", - "stargazers_count": 534, - "watchers_count": 534, - "forks_count": 88, - "forks": 88, - "watchers": 534, + "stargazers_count": 535, + "watchers_count": 535, + "forks_count": 89, + "forks": 89, + "watchers": 535, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-8174.json b/2018/CVE-2018-8174.json index aaee3c9a3e..29bc9f3609 100644 --- a/2018/CVE-2018-8174.json +++ b/2018/CVE-2018-8174.json @@ -40,8 +40,8 @@ "pushed_at": "2018-05-30T03:33:14Z", "stargazers_count": 120, "watchers_count": 120, - "forks_count": 49, - "forks": 49, + "forks_count": 50, + "forks": 50, "watchers": 120, "score": 0 }, diff --git a/2018/CVE-2018-8453.json b/2018/CVE-2018-8453.json index 7bd8b662ac..6b9d968f81 100644 --- a/2018/CVE-2018-8453.json +++ b/2018/CVE-2018-8453.json @@ -13,13 +13,13 @@ "description": "cve-2018-8453 exp", "fork": false, "created_at": "2019-01-18T05:24:22Z", - "updated_at": "2020-02-22T18:27:39Z", + "updated_at": "2020-02-26T06:25:56Z", "pushed_at": "2019-01-18T05:23:54Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 9, "forks": 9, - "watchers": 0, + "watchers": 1, "score": 0 }, { @@ -36,13 +36,13 @@ "description": "cve-2018-8453 exp", "fork": false, "created_at": "2019-01-18T10:40:03Z", - "updated_at": "2020-02-25T17:28:09Z", + "updated_at": "2020-02-26T07:45:30Z", "pushed_at": "2019-12-13T02:24:39Z", - "stargazers_count": 104, - "watchers_count": 104, + "stargazers_count": 105, + "watchers_count": 105, "forks_count": 51, "forks": 51, - "watchers": 104, + "watchers": 105, "score": 0 }, { diff --git a/2019/CVE-2019-0232.json b/2019/CVE-2019-0232.json index cfb93f090c..c07c659755 100644 --- a/2019/CVE-2019-0232.json +++ b/2019/CVE-2019-0232.json @@ -13,7 +13,7 @@ "description": "Apache Tomcat Remote Code Execution on Windows", "fork": false, "created_at": "2019-04-15T07:54:25Z", - "updated_at": "2020-02-10T10:03:51Z", + "updated_at": "2020-02-26T05:08:35Z", "pushed_at": "2019-11-27T07:39:40Z", "stargazers_count": 165, "watchers_count": 165, diff --git a/2019/CVE-2019-11932.json b/2019/CVE-2019-11932.json index e1a7dfa02e..fd7d69f178 100644 --- a/2019/CVE-2019-11932.json +++ b/2019/CVE-2019-11932.json @@ -59,13 +59,13 @@ "description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif", "fork": false, "created_at": "2019-10-04T14:43:57Z", - "updated_at": "2020-02-18T18:45:01Z", + "updated_at": "2020-02-26T07:46:59Z", "pushed_at": "2019-11-30T10:28:01Z", - "stargazers_count": 107, - "watchers_count": 107, - "forks_count": 50, - "forks": 50, - "watchers": 107, + "stargazers_count": 108, + "watchers_count": 108, + "forks_count": 51, + "forks": 51, + "watchers": 108, "score": 0 }, { diff --git a/2019/CVE-2019-13272.json b/2019/CVE-2019-13272.json index e67db13c43..161421d5a3 100644 --- a/2019/CVE-2019-13272.json +++ b/2019/CVE-2019-13272.json @@ -13,13 +13,13 @@ "description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root", "fork": false, "created_at": "2019-07-31T04:51:43Z", - "updated_at": "2020-02-24T12:11:58Z", + "updated_at": "2020-02-26T06:10:07Z", "pushed_at": "2019-08-01T16:02:59Z", - "stargazers_count": 217, - "watchers_count": 217, + "stargazers_count": 218, + "watchers_count": 218, "forks_count": 75, "forks": 75, - "watchers": 217, + "watchers": 218, "score": 0 }, { diff --git a/2019/CVE-2019-17564.json b/2019/CVE-2019-17564.json index 3f9cafc567..7ba91e708b 100644 --- a/2019/CVE-2019-17564.json +++ b/2019/CVE-2019-17564.json @@ -105,13 +105,13 @@ "description": "Basic code for creating the Alibaba FastJson + Spring gadget chain, as used to exploit Apache Dubbo in CVE-2019-17564 - more information available at https:\/\/www.checkmarx.com\/blog\/apache-dubbo-unauthenticated-remote-code-execution-vulnerability", "fork": false, "created_at": "2020-02-20T08:28:55Z", - "updated_at": "2020-02-26T02:06:12Z", + "updated_at": "2020-02-26T04:57:27Z", "pushed_at": "2020-02-20T11:49:35Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "forks_count": 0, "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0 }, { diff --git a/2019/CVE-2019-19781.json b/2019/CVE-2019-19781.json index d3f8b98558..ab038a3d00 100644 --- a/2019/CVE-2019-19781.json +++ b/2019/CVE-2019-19781.json @@ -730,8 +730,8 @@ "pushed_at": "2020-02-13T16:54:50Z", "stargazers_count": 57, "watchers_count": 57, - "forks_count": 11, - "forks": 11, + "forks_count": 12, + "forks": 12, "watchers": 57, "score": 0 }, diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 78d0a3bd40..b2eebd6fb5 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -151,13 +151,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-02-25T16:17:54Z", + "updated_at": "2020-02-26T07:32:14Z", "pushed_at": "2020-02-15T14:24:04Z", - "stargazers_count": 231, - "watchers_count": 231, - "forks_count": 39, - "forks": 39, - "watchers": 231, + "stargazers_count": 232, + "watchers_count": 232, + "forks_count": 40, + "forks": 40, + "watchers": 232, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-3396.json b/2019/CVE-2019-3396.json index 5df1e48724..1f84c659bf 100644 --- a/2019/CVE-2019-3396.json +++ b/2019/CVE-2019-3396.json @@ -82,13 +82,13 @@ "description": "CVE-2019-3396 confluence SSTI RCE", "fork": false, "created_at": "2019-04-10T02:15:47Z", - "updated_at": "2020-02-24T18:23:10Z", + "updated_at": "2020-02-26T09:07:15Z", "pushed_at": "2019-04-12T01:46:33Z", - "stargazers_count": 139, - "watchers_count": 139, + "stargazers_count": 140, + "watchers_count": 140, "forks_count": 59, "forks": 59, - "watchers": 139, + "watchers": 140, "score": 0 }, { diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index 62ba8e11de..6684480394 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -13,13 +13,13 @@ "description": "Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)", "fork": false, "created_at": "2019-02-12T22:07:47Z", - "updated_at": "2020-02-22T15:10:33Z", + "updated_at": "2020-02-26T07:57:38Z", "pushed_at": "2019-02-20T15:35:34Z", - "stargazers_count": 176, - "watchers_count": 176, + "stargazers_count": 175, + "watchers_count": 175, "forks_count": 59, "forks": 59, - "watchers": 176, + "watchers": 175, "score": 0 }, { @@ -36,13 +36,13 @@ "description": "PoC for CVE-2019-5736", "fork": false, "created_at": "2019-02-13T05:26:32Z", - "updated_at": "2020-02-18T16:32:41Z", + "updated_at": "2020-02-26T07:57:41Z", "pushed_at": "2019-02-19T11:45:13Z", - "stargazers_count": 380, - "watchers_count": 380, + "stargazers_count": 378, + "watchers_count": 378, "forks_count": 89, "forks": 89, - "watchers": 380, + "watchers": 378, "score": 0 }, { diff --git a/2020/CVE-2020-0601.json b/2020/CVE-2020-0601.json index e13ab56d10..d6011ca8cd 100644 --- a/2020/CVE-2020-0601.json +++ b/2020/CVE-2020-0601.json @@ -128,13 +128,13 @@ "description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)", "fork": false, "created_at": "2020-01-15T23:07:41Z", - "updated_at": "2020-02-25T18:16:24Z", + "updated_at": "2020-02-26T08:04:05Z", "pushed_at": "2020-01-20T23:33:19Z", - "stargazers_count": 781, - "watchers_count": 781, + "stargazers_count": 780, + "watchers_count": 780, "forks_count": 192, "forks": 192, - "watchers": 781, + "watchers": 780, "score": 0 }, { diff --git a/2020/CVE-2020-0618.json b/2020/CVE-2020-0618.json index 6b461ef71d..9f5a38a421 100644 --- a/2020/CVE-2020-0618.json +++ b/2020/CVE-2020-0618.json @@ -17,8 +17,8 @@ "pushed_at": "2020-02-15T06:41:54Z", "stargazers_count": 133, "watchers_count": 133, - "forks_count": 19, - "forks": 19, + "forks_count": 20, + "forks": 20, "watchers": 133, "score": 0 }, diff --git a/2020/CVE-2020-0668.json b/2020/CVE-2020-0668.json index fbe6ebb8fa..685512fbe9 100644 --- a/2020/CVE-2020-0668.json +++ b/2020/CVE-2020-0668.json @@ -13,36 +13,13 @@ "description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.", "fork": false, "created_at": "2020-02-20T06:22:40Z", - "updated_at": "2020-02-25T18:47:42Z", + "updated_at": "2020-02-26T08:27:30Z", "pushed_at": "2020-02-20T11:03:18Z", - "stargazers_count": 100, - "watchers_count": 100, + "stargazers_count": 108, + "watchers_count": 108, "forks_count": 17, "forks": 17, - "watchers": 100, - "score": 0 - }, - { - "id": 243003945, - "name": "CVE-2020-0668", - "full_name": "Nan3r\/CVE-2020-0668", - "owner": { - "login": "Nan3r", - "id": 16438104, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16438104?v=4", - "html_url": "https:\/\/github.com\/Nan3r" - }, - "html_url": "https:\/\/github.com\/Nan3r\/CVE-2020-0668", - "description": null, - "fork": false, - "created_at": "2020-02-25T13:17:03Z", - "updated_at": "2020-02-25T13:22:36Z", - "pushed_at": "2020-02-25T13:22:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, + "watchers": 108, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json index 6d67c65f86..cf63e4abbe 100644 --- a/2020/CVE-2020-0688.json +++ b/2020/CVE-2020-0688.json @@ -13,13 +13,13 @@ "description": "cve-2020-0688", "fork": false, "created_at": "2020-02-25T23:44:16Z", - "updated_at": "2020-02-26T01:07:32Z", + "updated_at": "2020-02-26T09:03:14Z", "pushed_at": "2020-02-26T00:58:39Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, + "stargazers_count": 27, + "watchers_count": 27, + "forks_count": 9, + "forks": 9, + "watchers": 27, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 066a2865e0..25bca7520f 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -17,8 +17,8 @@ "pushed_at": "2020-02-25T02:04:16Z", "stargazers_count": 101, "watchers_count": 101, - "forks_count": 53, - "forks": 53, + "forks_count": 54, + "forks": 54, "watchers": 101, "score": 0 }, @@ -59,13 +59,13 @@ "description": "CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc", "fork": false, "created_at": "2020-02-20T17:57:54Z", - "updated_at": "2020-02-25T18:52:15Z", + "updated_at": "2020-02-26T03:18:11Z", "pushed_at": "2020-02-23T17:06:06Z", - "stargazers_count": 22, - "watchers_count": 22, - "forks_count": 11, - "forks": 11, - "watchers": 22, + "stargazers_count": 23, + "watchers_count": 23, + "forks_count": 12, + "forks": 12, + "watchers": 23, "score": 0 }, { @@ -82,13 +82,13 @@ "description": "CNVD-2020-10487\/CVE-2020-1938,批量扫描工具", "fork": false, "created_at": "2020-02-20T21:00:15Z", - "updated_at": "2020-02-25T09:13:45Z", + "updated_at": "2020-02-26T09:04:03Z", "pushed_at": "2020-02-24T12:06:08Z", - "stargazers_count": 123, - "watchers_count": 123, + "stargazers_count": 127, + "watchers_count": 127, "forks_count": 51, "forks": 51, - "watchers": 123, + "watchers": 127, "score": 0 }, { diff --git a/2020/CVE-2020-5398.json b/2020/CVE-2020-5398.json index e7a3ee818d..f1e18dde02 100644 --- a/2020/CVE-2020-5398.json +++ b/2020/CVE-2020-5398.json @@ -13,13 +13,13 @@ "description": "CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC", "fork": false, "created_at": "2020-01-17T05:35:01Z", - "updated_at": "2020-02-26T02:08:26Z", + "updated_at": "2020-02-26T06:41:54Z", "pushed_at": "2020-01-22T04:58:59Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 54, + "watchers_count": 54, "forks_count": 11, "forks": 11, - "watchers": 50, + "watchers": 54, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-7247.json b/2020/CVE-2020-7247.json index 077a34eee0..43638985d9 100644 --- a/2020/CVE-2020-7247.json +++ b/2020/CVE-2020-7247.json @@ -17,8 +17,8 @@ "pushed_at": "2020-02-19T10:55:15Z", "stargazers_count": 8, "watchers_count": 8, - "forks_count": 4, - "forks": 4, + "forks_count": 5, + "forks": 5, "watchers": 8, "score": 0 }, diff --git a/2020/CVE-2020-8813.json b/2020/CVE-2020-8813.json index c896a5fd1a..e73e9cc122 100644 --- a/2020/CVE-2020-8813.json +++ b/2020/CVE-2020-8813.json @@ -13,13 +13,13 @@ "description": "The official exploit for Cacti v1.2.8 Remote Code Execution CVE-2020-8813", "fork": false, "created_at": "2020-02-22T16:27:41Z", - "updated_at": "2020-02-25T08:14:56Z", + "updated_at": "2020-02-26T07:06:52Z", "pushed_at": "2020-02-22T16:33:31Z", - "stargazers_count": 49, - "watchers_count": 49, + "stargazers_count": 50, + "watchers_count": 50, "forks_count": 10, "forks": 10, - "watchers": 49, + "watchers": 50, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-8840.json b/2020/CVE-2020-8840.json index 296aaa065f..55510aaa54 100644 --- a/2020/CVE-2020-8840.json +++ b/2020/CVE-2020-8840.json @@ -13,13 +13,13 @@ "description": "FasterXML\/jackson-databind 远程代码执行漏洞", "fork": false, "created_at": "2020-02-21T15:58:25Z", - "updated_at": "2020-02-26T02:13:46Z", + "updated_at": "2020-02-26T05:18:03Z", "pushed_at": "2020-02-21T16:03:28Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 54, + "watchers_count": 54, "forks_count": 10, "forks": 10, - "watchers": 53, + "watchers": 54, "score": 0 }, { diff --git a/README.md b/README.md index 1a60bb2473..e29dc773b6 100644 --- a/README.md +++ b/README.md @@ -75,7 +75,6 @@ An elevation of privilege vulnerability exists in the way that the Windows Kerne - [RedCursorSecurityConsulting/CVE-2020-0668](https://github.com/RedCursorSecurityConsulting/CVE-2020-0668) -- [Nan3r/CVE-2020-0668](https://github.com/Nan3r/CVE-2020-0668) ### CVE-2020-0674