Auto Update 2021/05/23 00:11:27

This commit is contained in:
motikan2010-bot 2021-05-23 00:11:27 +09:00
parent 62857f34a1
commit 5e8eec4ef4
17 changed files with 49 additions and 73 deletions

View file

@ -63,8 +63,8 @@
"pushed_at": "2019-10-04T19:03:50Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 9,
"forks": 9,
"forks_count": 8,
"forks": 8,
"watchers": 6,
"score": 0
}

View file

@ -450,13 +450,13 @@
"description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
"fork": false,
"created_at": "2017-01-20T05:28:04Z",
"updated_at": "2021-05-04T08:06:10Z",
"updated_at": "2021-05-22T14:56:20Z",
"pushed_at": "2017-01-27T10:04:07Z",
"stargazers_count": 254,
"watchers_count": 254,
"stargazers_count": 253,
"watchers_count": 253,
"forks_count": 105,
"forks": 105,
"watchers": 254,
"watchers": 253,
"score": 0
},
{

View file

@ -1416,13 +1416,13 @@
"description": "Proof of concept for CVE-2019-0708",
"fork": false,
"created_at": "2019-05-29T16:53:54Z",
"updated_at": "2021-05-16T13:29:49Z",
"updated_at": "2021-05-22T13:33:28Z",
"pushed_at": "2019-09-03T20:50:28Z",
"stargazers_count": 1071,
"watchers_count": 1071,
"stargazers_count": 1072,
"watchers_count": 1072,
"forks_count": 357,
"forks": 357,
"watchers": 1071,
"watchers": 1072,
"score": 0
},
{

View file

@ -40,8 +40,8 @@
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2584,
"watchers_count": 2584,
"forks_count": 755,
"forks": 755,
"forks_count": 756,
"forks": 756,
"watchers": 2584,
"score": 0
},

View file

@ -36,13 +36,13 @@
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
"fork": false,
"created_at": "2019-12-12T07:58:11Z",
"updated_at": "2021-05-13T08:49:28Z",
"updated_at": "2021-05-22T14:45:19Z",
"pushed_at": "2021-01-25T13:42:41Z",
"stargazers_count": 193,
"watchers_count": 193,
"stargazers_count": 194,
"watchers_count": 194,
"forks_count": 56,
"forks": 56,
"watchers": 193,
"watchers": 194,
"score": 0
},
{

View file

@ -59,13 +59,13 @@
"description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215",
"fork": false,
"created_at": "2019-10-14T17:27:37Z",
"updated_at": "2021-05-13T13:30:44Z",
"updated_at": "2021-05-22T11:07:22Z",
"pushed_at": "2019-10-15T01:04:08Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 45,
"forks": 45,
"watchers": 67,
"watchers": 68,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Automated Root Script for MediaTek armv8 devices using MediaTek-SU\/mtk-su (CVE-2020-0069).",
"fork": false,
"created_at": "2019-09-06T12:12:48Z",
"updated_at": "2021-05-21T00:58:15Z",
"updated_at": "2021-05-22T11:11:04Z",
"pushed_at": "2021-03-27T16:07:14Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"forks_count": 11,
"forks": 11,
"watchers": 56,
"watchers": 57,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2584,
"watchers_count": 2584,
"forks_count": 755,
"forks": 755,
"forks_count": 756,
"forks": 756,
"watchers": 2584,
"score": 0
},

View file

@ -312,13 +312,13 @@
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
"fork": false,
"created_at": "2020-02-22T16:16:20Z",
"updated_at": "2021-05-16T20:41:30Z",
"updated_at": "2021-05-22T09:54:20Z",
"pushed_at": "2020-03-09T14:51:43Z",
"stargazers_count": 191,
"watchers_count": 191,
"stargazers_count": 192,
"watchers_count": 192,
"forks_count": 71,
"forks": 71,
"watchers": 191,
"watchers": 192,
"score": 0
},
{

View file

@ -21,28 +21,5 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 361457294,
"name": "CVE-2020-3161",
"full_name": "urRomulou\/CVE-2020-3161",
"owner": {
"login": "urRomulou",
"id": 83171871,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83171871?v=4",
"html_url": "https:\/\/github.com\/urRomulou"
},
"html_url": "https:\/\/github.com\/urRomulou\/CVE-2020-3161",
"description": null,
"fork": false,
"created_at": "2021-04-25T14:54:33Z",
"updated_at": "2021-04-25T14:55:34Z",
"pushed_at": "2021-04-25T14:55:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -339,8 +339,8 @@
"pushed_at": "2020-07-09T09:24:55Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 5,
"forks": 5,
"forks_count": 6,
"forks": 6,
"watchers": 9,
"score": 0
},

View file

@ -36,13 +36,13 @@
"description": "来源于jackson-CVE-2020-8840需要开autotype",
"fork": false,
"created_at": "2020-02-23T03:51:40Z",
"updated_at": "2021-03-04T14:57:32Z",
"updated_at": "2021-05-22T15:12:30Z",
"pushed_at": "2020-06-15T22:01:49Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 5,
"forks": 5,
"watchers": 12,
"watchers": 13,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Python exploit for the CVE-2021-22204 vulnerability in Exiftool",
"fork": false,
"created_at": "2021-05-11T18:45:07Z",
"updated_at": "2021-05-21T19:36:58Z",
"updated_at": "2021-05-22T13:14:14Z",
"pushed_at": "2021-05-20T21:42:43Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2",
"fork": false,
"created_at": "2021-05-16T01:40:47Z",
"updated_at": "2021-05-21T16:27:11Z",
"updated_at": "2021-05-22T11:02:49Z",
"pushed_at": "2021-05-16T05:54:07Z",
"stargazers_count": 39,
"watchers_count": 39,

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-03-31T19:36:29Z",
"updated_at": "2021-03-31T19:36:29Z",
"updated_at": "2021-05-22T11:00:46Z",
"pushed_at": "2021-03-31T19:36:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2021-05-22T09:17:18Z",
"updated_at": "2021-05-22T14:18:16Z",
"pushed_at": "2021-05-21T23:58:50Z",
"stargazers_count": 640,
"watchers_count": 640,
"stargazers_count": 645,
"watchers_count": 645,
"forks_count": 100,
"forks": 100,
"watchers": 640,
"watchers": 645,
"score": 0
},
{

View file

@ -1967,7 +1967,6 @@ A vulnerability in the web server for Cisco IP Phones could allow an unauthentic
</code>
- [abood05972/CVE-2020-3161](https://github.com/abood05972/CVE-2020-3161)
- [urRomulou/CVE-2020-3161](https://github.com/urRomulou/CVE-2020-3161)
### CVE-2020-3187 (2020-05-06)