diff --git a/2014/CVE-2014-0130.json b/2014/CVE-2014-0130.json index 2459a4ae48..ff8e65021f 100644 --- a/2014/CVE-2014-0130.json +++ b/2014/CVE-2014-0130.json @@ -13,13 +13,13 @@ "description": "cve-2014-0130 rails directory traversal vuln", "fork": false, "created_at": "2014-05-08T14:40:36Z", - "updated_at": "2021-01-02T15:57:31Z", + "updated_at": "2021-04-04T15:13:53Z", "pushed_at": "2017-05-15T08:31:52Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 1, - "forks": 1, - "watchers": 18, + "stargazers_count": 19, + "watchers_count": 19, + "forks_count": 2, + "forks": 2, + "watchers": 19, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-14322.json b/2017/CVE-2017-14322.json index 450c11fea4..6f33f9028d 100644 --- a/2017/CVE-2017-14322.json +++ b/2017/CVE-2017-14322.json @@ -17,8 +17,8 @@ "pushed_at": "2018-03-27T13:42:16Z", "stargazers_count": 5, "watchers_count": 5, - "forks_count": 2, - "forks": 2, + "forks_count": 1, + "forks": 1, "watchers": 5, "score": 0 } diff --git a/2017/CVE-2017-5638.json b/2017/CVE-2017-5638.json index 5e80ff8a5d..b5640086e8 100644 --- a/2017/CVE-2017-5638.json +++ b/2017/CVE-2017-5638.json @@ -1393,13 +1393,13 @@ "description": null, "fork": false, "created_at": "2021-03-09T12:56:08Z", - "updated_at": "2021-04-03T14:42:11Z", + "updated_at": "2021-04-04T16:57:46Z", "pushed_at": "2021-04-03T14:42:10Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-0101.json b/2018/CVE-2018-0101.json index 6d8a6ea911..24f384693a 100644 --- a/2018/CVE-2018-0101.json +++ b/2018/CVE-2018-0101.json @@ -1,27 +1,4 @@ [ - { - "id": 120640426, - "name": "CVE-2018-0101-DOS-POC", - "full_name": "1337g\/CVE-2018-0101-DOS-POC", - "owner": { - "login": "1337g", - "id": 32504404, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32504404?v=4", - "html_url": "https:\/\/github.com\/1337g" - }, - "html_url": "https:\/\/github.com\/1337g\/CVE-2018-0101-DOS-POC", - "description": null, - "fork": false, - "created_at": "2018-02-07T16:25:59Z", - "updated_at": "2020-04-06T12:17:46Z", - "pushed_at": "2018-02-07T16:43:08Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 7, - "forks": 7, - "watchers": 14, - "score": 0 - }, { "id": 120782386, "name": "ciscoasa_honeypot", diff --git a/2018/CVE-2018-0802.json b/2018/CVE-2018-0802.json index 8b566b422e..d969e3f4c0 100644 --- a/2018/CVE-2018-0802.json +++ b/2018/CVE-2018-0802.json @@ -1,96 +1,4 @@ [ - { - "id": 117077311, - "name": "CVE-2018-0802_POC", - "full_name": "zldww2011\/CVE-2018-0802_POC", - "owner": { - "login": "zldww2011", - "id": 17902585, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17902585?v=4", - "html_url": "https:\/\/github.com\/zldww2011" - }, - "html_url": "https:\/\/github.com\/zldww2011\/CVE-2018-0802_POC", - "description": "Exploit the vulnerability to execute the calculator", - "fork": false, - "created_at": "2018-01-11T09:16:32Z", - "updated_at": "2021-03-11T00:53:56Z", - "pushed_at": "2018-01-11T09:23:05Z", - "stargazers_count": 69, - "watchers_count": 69, - "forks_count": 35, - "forks": 35, - "watchers": 69, - "score": 0 - }, - { - "id": 117080574, - "name": "CVE-2018-0802", - "full_name": "rxwx\/CVE-2018-0802", - "owner": { - "login": "rxwx", - "id": 2202542, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2202542?v=4", - "html_url": "https:\/\/github.com\/rxwx" - }, - "html_url": "https:\/\/github.com\/rxwx\/CVE-2018-0802", - "description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)", - "fork": false, - "created_at": "2018-01-11T09:43:46Z", - "updated_at": "2021-03-30T10:12:35Z", - "pushed_at": "2018-02-28T12:32:54Z", - "stargazers_count": 266, - "watchers_count": 266, - "forks_count": 135, - "forks": 135, - "watchers": 266, - "score": 0 - }, - { - "id": 117234193, - "name": "RTF_11882_0802", - "full_name": "Ridter\/RTF_11882_0802", - "owner": { - "login": "Ridter", - "id": 6007471, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6007471?v=4", - "html_url": "https:\/\/github.com\/Ridter" - }, - "html_url": "https:\/\/github.com\/Ridter\/RTF_11882_0802", - "description": "PoC for CVE-2018-0802 And CVE-2017-11882", - "fork": false, - "created_at": "2018-01-12T11:38:33Z", - "updated_at": "2021-03-11T01:08:36Z", - "pushed_at": "2018-01-12T11:42:29Z", - "stargazers_count": 157, - "watchers_count": 157, - "forks_count": 64, - "forks": 64, - "watchers": 157, - "score": 0 - }, - { - "id": 117637270, - "name": "CVE-2018-0802_CVE-2017-11882", - "full_name": "likescam\/CVE-2018-0802_CVE-2017-11882", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/CVE-2018-0802_CVE-2017-11882", - "description": null, - "fork": false, - "created_at": "2018-01-16T05:49:01Z", - "updated_at": "2021-03-11T01:10:37Z", - "pushed_at": "2018-01-16T05:49:10Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 4, - "forks": 4, - "watchers": 9, - "score": 0 - }, { "id": 313441734, "name": "rtfkit", diff --git a/2018/CVE-2018-1000001.json b/2018/CVE-2018-1000001.json deleted file mode 100644 index 7a0e498b73..0000000000 --- a/2018/CVE-2018-1000001.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 120648393, - "name": "CVE-2018-1000001", - "full_name": "0x00-0x00\/CVE-2018-1000001", - "owner": { - "login": "0x00-0x00", - "id": 23364530, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4", - "html_url": "https:\/\/github.com\/0x00-0x00" - }, - "html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-1000001", - "description": "glibc getcwd() local privilege escalation compiled binaries", - "fork": false, - "created_at": "2018-02-07T17:34:24Z", - "updated_at": "2020-12-02T07:21:01Z", - "pushed_at": "2018-02-09T22:35:06Z", - "stargazers_count": 31, - "watchers_count": 31, - "forks_count": 7, - "forks": 7, - "watchers": 31, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1000006.json b/2018/CVE-2018-1000006.json deleted file mode 100644 index 396eadfc74..0000000000 --- a/2018/CVE-2018-1000006.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 118851943, - "name": "CVE-2018-1000006-DEMO", - "full_name": "CHYbeta\/CVE-2018-1000006-DEMO", - "owner": { - "login": "CHYbeta", - "id": 18642224, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18642224?v=4", - "html_url": "https:\/\/github.com\/CHYbeta" - }, - "html_url": "https:\/\/github.com\/CHYbeta\/CVE-2018-1000006-DEMO", - "description": "The Demo for CVE-2018-1000006", - "fork": false, - "created_at": "2018-01-25T02:38:44Z", - "updated_at": "2020-07-13T15:22:09Z", - "pushed_at": "2018-01-25T03:29:30Z", - "stargazers_count": 40, - "watchers_count": 40, - "forks_count": 8, - "forks": 8, - "watchers": 40, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1010.json b/2018/CVE-2018-1010.json deleted file mode 100644 index d1caa96d20..0000000000 --- a/2018/CVE-2018-1010.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 130343381, - "name": "Detecting-the-patch-of-CVE-2018-1010", - "full_name": "ymgh96\/Detecting-the-patch-of-CVE-2018-1010", - "owner": { - "login": "ymgh96", - "id": 29282323, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29282323?v=4", - "html_url": "https:\/\/github.com\/ymgh96" - }, - "html_url": "https:\/\/github.com\/ymgh96\/Detecting-the-patch-of-CVE-2018-1010", - "description": null, - "fork": false, - "created_at": "2018-04-20T09:50:40Z", - "updated_at": "2018-04-20T11:01:36Z", - "pushed_at": "2018-04-20T11:01:35Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1270.json b/2018/CVE-2018-1270.json index d15787e9e0..c6b2f3b3ae 100644 --- a/2018/CVE-2018-1270.json +++ b/2018/CVE-2018-1270.json @@ -1,50 +1,4 @@ [ - { - "id": 128482458, - "name": "CVE-2018-1270", - "full_name": "CaledoniaProject\/CVE-2018-1270", - "owner": { - "login": "CaledoniaProject", - "id": 1357701, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1357701?v=4", - "html_url": "https:\/\/github.com\/CaledoniaProject" - }, - "html_url": "https:\/\/github.com\/CaledoniaProject\/CVE-2018-1270", - "description": "Spring messaging STOMP protocol RCE", - "fork": false, - "created_at": "2018-04-07T00:14:33Z", - "updated_at": "2021-02-21T18:09:31Z", - "pushed_at": "2018-04-12T05:48:24Z", - "stargazers_count": 111, - "watchers_count": 111, - "forks_count": 25, - "forks": 25, - "watchers": 111, - "score": 0 - }, - { - "id": 129230393, - "name": "CVE-2018-1270_EXP", - "full_name": "genxor\/CVE-2018-1270_EXP", - "owner": { - "login": "genxor", - "id": 3094713, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3094713?v=4", - "html_url": "https:\/\/github.com\/genxor" - }, - "html_url": "https:\/\/github.com\/genxor\/CVE-2018-1270_EXP", - "description": null, - "fork": false, - "created_at": "2018-04-12T09:54:34Z", - "updated_at": "2019-10-11T19:04:29Z", - "pushed_at": "2018-04-12T10:00:45Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 6, - "forks": 6, - "watchers": 19, - "score": 0 - }, { "id": 158213121, "name": "CVE-2018-1270", diff --git a/2018/CVE-2018-12895.json b/2018/CVE-2018-12895.json deleted file mode 100644 index 4cbe26e3c5..0000000000 --- a/2018/CVE-2018-12895.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 139890292, - "name": "cve-2018-12895-hotfix", - "full_name": "bloom-ux\/cve-2018-12895-hotfix", - "owner": { - "login": "bloom-ux", - "id": 22582007, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22582007?v=4", - "html_url": "https:\/\/github.com\/bloom-ux" - }, - "html_url": "https:\/\/github.com\/bloom-ux\/cve-2018-12895-hotfix", - "description": "Hotfix for file deletion to to code execution vulnerability in WordPress", - "fork": false, - "created_at": "2018-07-05T19:09:17Z", - "updated_at": "2018-07-05T19:48:44Z", - "pushed_at": "2018-07-05T19:48:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1304.json b/2018/CVE-2018-1304.json deleted file mode 100644 index cfe029fc54..0000000000 --- a/2018/CVE-2018-1304.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 122712148, - "name": "CVE-2018-1304", - "full_name": "knqyf263\/CVE-2018-1304", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-1304", - "description": null, - "fork": false, - "created_at": "2018-02-24T06:45:21Z", - "updated_at": "2018-05-07T09:36:43Z", - "pushed_at": "2018-02-25T12:29:40Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - }, - { - "id": 124373835, - "name": "tomcat_CVE-2018-1304_testing", - "full_name": "thariyarox\/tomcat_CVE-2018-1304_testing", - "owner": { - "login": "thariyarox", - "id": 8102507, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8102507?v=4", - "html_url": "https:\/\/github.com\/thariyarox" - }, - "html_url": "https:\/\/github.com\/thariyarox\/tomcat_CVE-2018-1304_testing", - "description": null, - "fork": false, - "created_at": "2018-03-08T10:12:22Z", - "updated_at": "2018-03-08T10:24:11Z", - "pushed_at": "2018-03-08T10:30:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-1305.json b/2018/CVE-2018-1305.json deleted file mode 100644 index cadcbb51d5..0000000000 --- a/2018/CVE-2018-1305.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 129016985, - "name": "CVE-2018-1305", - "full_name": "Pa55w0rd\/CVE-2018-1305", - "owner": { - "login": "Pa55w0rd", - "id": 16274549, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16274549?v=4", - "html_url": "https:\/\/github.com\/Pa55w0rd" - }, - "html_url": "https:\/\/github.com\/Pa55w0rd\/CVE-2018-1305", - "description": "Apache Tomcat 安全绕过漏洞 Poc", - "fork": false, - "created_at": "2018-04-11T01:37:58Z", - "updated_at": "2020-12-14T07:06:56Z", - "pushed_at": "2018-03-12T18:05:03Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 8, - "forks": 8, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-2380.json b/2018/CVE-2018-2380.json deleted file mode 100644 index 34046faabf..0000000000 --- a/2018/CVE-2018-2380.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 125186745, - "name": "CVE-2018-2380", - "full_name": "erpscanteam\/CVE-2018-2380", - "owner": { - "login": "erpscanteam", - "id": 35491827, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35491827?v=4", - "html_url": "https:\/\/github.com\/erpscanteam" - }, - "html_url": "https:\/\/github.com\/erpscanteam\/CVE-2018-2380", - "description": "PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM", - "fork": false, - "created_at": "2018-03-14T09:20:21Z", - "updated_at": "2021-03-04T05:52:00Z", - "pushed_at": "2018-03-14T12:13:43Z", - "stargazers_count": 47, - "watchers_count": 47, - "forks_count": 15, - "forks": 15, - "watchers": 47, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 8d05616117..96de53944e 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -1,27 +1,4 @@ [ - { - "id": 129995161, - "name": "CVE-2018-2628", - "full_name": "forlin\/CVE-2018-2628", - "owner": { - "login": "forlin", - "id": 3012554, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3012554?v=4", - "html_url": "https:\/\/github.com\/forlin" - }, - "html_url": "https:\/\/github.com\/forlin\/CVE-2018-2628", - "description": "CVE-2018-2628", - "fork": false, - "created_at": "2018-04-18T02:56:39Z", - "updated_at": "2020-05-16T15:11:58Z", - "pushed_at": "2018-04-18T02:48:58Z", - "stargazers_count": 17, - "watchers_count": 17, - "forks_count": 42, - "forks": 42, - "watchers": 17, - "score": 0 - }, { "id": 130009588, "name": "CVE-2018-2628", @@ -45,190 +22,6 @@ "watchers": 76, "score": 0 }, - { - "id": 130047996, - "name": "CVE-2018-2628", - "full_name": "skydarker\/CVE-2018-2628", - "owner": { - "login": "skydarker", - "id": 25345671, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25345671?v=4", - "html_url": "https:\/\/github.com\/skydarker" - }, - "html_url": "https:\/\/github.com\/skydarker\/CVE-2018-2628", - "description": "CVE-2018-2628", - "fork": false, - "created_at": "2018-04-18T10:50:09Z", - "updated_at": "2018-04-18T11:23:19Z", - "pushed_at": "2018-04-18T11:23:18Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 130088305, - "name": "weblogic-cve-2018-2628", - "full_name": "jiansiting\/weblogic-cve-2018-2628", - "owner": { - "login": "jiansiting", - "id": 28823754, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28823754?v=4", - "html_url": "https:\/\/github.com\/jiansiting" - }, - "html_url": "https:\/\/github.com\/jiansiting\/weblogic-cve-2018-2628", - "description": null, - "fork": false, - "created_at": "2018-04-18T16:04:17Z", - "updated_at": "2019-11-01T06:57:08Z", - "pushed_at": "2018-04-18T16:04:26Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 10, - "forks": 10, - "watchers": 13, - "score": 0 - }, - { - "id": 130098527, - "name": "CVE-2018-2628-detect", - "full_name": "zjxzjx\/CVE-2018-2628-detect", - "owner": { - "login": "zjxzjx", - "id": 8297291, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8297291?v=4", - "html_url": "https:\/\/github.com\/zjxzjx" - }, - "html_url": "https:\/\/github.com\/zjxzjx\/CVE-2018-2628-detect", - "description": null, - "fork": false, - "created_at": "2018-04-18T17:28:44Z", - "updated_at": "2018-11-14T06:35:35Z", - "pushed_at": "2018-04-20T03:47:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 45, - "forks": 45, - "watchers": 0, - "score": 0 - }, - { - "id": 130101048, - "name": "CVE-2018-2628-MultiThreading", - "full_name": "aedoo\/CVE-2018-2628-MultiThreading", - "owner": { - "login": "aedoo", - "id": 19517413, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19517413?v=4", - "html_url": "https:\/\/github.com\/aedoo" - }, - "html_url": "https:\/\/github.com\/aedoo\/CVE-2018-2628-MultiThreading", - "description": "WebLogic WLS核心组件反序列化漏洞多线程批量检测脚本 CVE-2018-2628-MultiThreading", - "fork": false, - "created_at": "2018-04-18T17:50:29Z", - "updated_at": "2020-05-08T14:01:45Z", - "pushed_at": "2018-04-19T06:56:29Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 18, - "forks": 18, - "watchers": 15, - "score": 0 - }, - { - "id": 130153239, - "name": "CVE-2018-2628", - "full_name": "hawk-520\/CVE-2018-2628", - "owner": { - "login": "hawk-520", - "id": 37926610, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37926610?v=4", - "html_url": "https:\/\/github.com\/hawk-520" - }, - "html_url": "https:\/\/github.com\/hawk-520\/CVE-2018-2628", - "description": "CVE-2018-2628", - "fork": false, - "created_at": "2018-04-19T03:19:15Z", - "updated_at": "2020-10-20T18:58:02Z", - "pushed_at": "2018-04-18T18:28:10Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 9, - "forks": 9, - "watchers": 2, - "score": 0 - }, - { - "id": 130239892, - "name": "CVE-2018-2628", - "full_name": "9uest\/CVE-2018-2628", - "owner": { - "login": "9uest", - "id": 11766504, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11766504?v=4", - "html_url": "https:\/\/github.com\/9uest" - }, - "html_url": "https:\/\/github.com\/9uest\/CVE-2018-2628", - "description": null, - "fork": false, - "created_at": "2018-04-19T15:56:49Z", - "updated_at": "2018-06-22T05:38:30Z", - "pushed_at": "2018-04-19T16:05:14Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 130291417, - "name": "CVE-2018-2628all", - "full_name": "Shadowshusky\/CVE-2018-2628all", - "owner": { - "login": "Shadowshusky", - "id": 31649758, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31649758?v=4", - "html_url": "https:\/\/github.com\/Shadowshusky" - }, - "html_url": "https:\/\/github.com\/Shadowshusky\/CVE-2018-2628all", - "description": null, - "fork": false, - "created_at": "2018-04-20T01:24:17Z", - "updated_at": "2019-06-12T09:17:11Z", - "pushed_at": "2018-04-20T01:24:32Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, - { - "id": 130296227, - "name": "CVE-2018-2628", - "full_name": "shaoshore\/CVE-2018-2628", - "owner": { - "login": "shaoshore", - "id": 36906351, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36906351?v=4", - "html_url": "https:\/\/github.com\/shaoshore" - }, - "html_url": "https:\/\/github.com\/shaoshore\/CVE-2018-2628", - "description": null, - "fork": false, - "created_at": "2018-04-20T02:14:21Z", - "updated_at": "2018-04-20T02:14:21Z", - "pushed_at": "2018-04-20T02:14:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 131935440, "name": "ysoserial-cve-2018-2628", @@ -344,29 +137,6 @@ "watchers": 0, "score": 0 }, - { - "id": 139417715, - "name": "CVE-2018-2628", - "full_name": "likescam\/CVE-2018-2628", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/CVE-2018-2628", - "description": null, - "fork": false, - "created_at": "2018-07-02T09:00:34Z", - "updated_at": "2019-05-26T06:58:12Z", - "pushed_at": "2018-07-02T09:00:52Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, { "id": 147341225, "name": "WebLogic-RCE-exploit", diff --git a/2018/CVE-2018-2636.json b/2018/CVE-2018-2636.json index e835ecb855..03095b78b1 100644 --- a/2018/CVE-2018-2636.json +++ b/2018/CVE-2018-2636.json @@ -1,27 +1,4 @@ [ - { - "id": 119399468, - "name": "CVE-2018-2636", - "full_name": "erpscanteam\/CVE-2018-2636", - "owner": { - "login": "erpscanteam", - "id": 35491827, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35491827?v=4", - "html_url": "https:\/\/github.com\/erpscanteam" - }, - "html_url": "https:\/\/github.com\/erpscanteam\/CVE-2018-2636", - "description": "ERPScan Public POC for CVE-2018-2636", - "fork": false, - "created_at": "2018-01-29T15:16:02Z", - "updated_at": "2020-07-17T11:18:33Z", - "pushed_at": "2018-02-01T15:36:19Z", - "stargazers_count": 23, - "watchers_count": 23, - "forks_count": 20, - "forks": 20, - "watchers": 23, - "score": 0 - }, { "id": 120569870, "name": "micros_honeypot", diff --git a/2018/CVE-2018-3608.json b/2018/CVE-2018-3608.json deleted file mode 100644 index e157b5844a..0000000000 --- a/2018/CVE-2018-3608.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 120301126, - "name": "Trend_Micro_POC", - "full_name": "ZhiyuanWang-Chengdu-Qihoo360\/Trend_Micro_POC", - "owner": { - "login": "ZhiyuanWang-Chengdu-Qihoo360", - "id": 35134599, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35134599?v=4", - "html_url": "https:\/\/github.com\/ZhiyuanWang-Chengdu-Qihoo360" - }, - "html_url": "https:\/\/github.com\/ZhiyuanWang-Chengdu-Qihoo360\/Trend_Micro_POC", - "description": "CVE-2018-3608 Trend_Micro_CVE", - "fork": false, - "created_at": "2018-02-05T12:22:28Z", - "updated_at": "2019-09-27T17:09:24Z", - "pushed_at": "2018-02-05T12:55:36Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-3810.json b/2018/CVE-2018-3810.json index 34d765b329..83e106dee0 100644 --- a/2018/CVE-2018-3810.json +++ b/2018/CVE-2018-3810.json @@ -1,27 +1,4 @@ [ - { - "id": 127300096, - "name": "CVE-2018-3810", - "full_name": "lucad93\/CVE-2018-3810", - "owner": { - "login": "lucad93", - "id": 11524244, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11524244?v=4", - "html_url": "https:\/\/github.com\/lucad93" - }, - "html_url": "https:\/\/github.com\/lucad93\/CVE-2018-3810", - "description": null, - "fork": false, - "created_at": "2018-03-29T14:04:11Z", - "updated_at": "2018-03-29T14:06:18Z", - "pushed_at": "2018-04-04T13:42:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 168879431, "name": "cve-2018-3810", diff --git a/2018/CVE-2018-4087.json b/2018/CVE-2018-4087.json index 9cae5f4ba2..82d4ebe45f 100644 --- a/2018/CVE-2018-4087.json +++ b/2018/CVE-2018-4087.json @@ -44,28 +44,5 @@ "forks": 24, "watchers": 79, "score": 0 - }, - { - "id": 124429247, - "name": "Exploit11.2", - "full_name": "joedaguy\/Exploit11.2", - "owner": { - "login": "joedaguy", - "id": 37167590, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37167590?v=4", - "html_url": "https:\/\/github.com\/joedaguy" - }, - "html_url": "https:\/\/github.com\/joedaguy\/Exploit11.2", - "description": "Exploit iOS 11.2.x by ZIMPERIUM and semi-completed by me. Sandbox escapes on CVE-2018-4087. ", - "fork": false, - "created_at": "2018-03-08T18:04:31Z", - "updated_at": "2020-04-06T19:47:42Z", - "pushed_at": "2018-03-08T15:41:18Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 28, - "forks": 28, - "watchers": 1, - "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-4110.json b/2018/CVE-2018-4110.json deleted file mode 100644 index 34ee119bae..0000000000 --- a/2018/CVE-2018-4110.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 105685717, - "name": "ios11-cookie-set-expire-issue", - "full_name": "bencompton\/ios11-cookie-set-expire-issue", - "owner": { - "login": "bencompton", - "id": 3343482, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3343482?v=4", - "html_url": "https:\/\/github.com\/bencompton" - }, - "html_url": "https:\/\/github.com\/bencompton\/ios11-cookie-set-expire-issue", - "description": "Reproduction of iOS 11 bug CVE-2018-4110", - "fork": false, - "created_at": "2017-10-03T18:09:30Z", - "updated_at": "2021-03-23T12:27:43Z", - "pushed_at": "2017-10-16T15:07:13Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 2, - "forks": 2, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4121.json b/2018/CVE-2018-4121.json index 6a91b72aa0..dbf59ef551 100644 --- a/2018/CVE-2018-4121.json +++ b/2018/CVE-2018-4121.json @@ -1,27 +1,4 @@ [ - { - "id": 130184573, - "name": "CVE-2018-4121", - "full_name": "FSecureLABS\/CVE-2018-4121", - "owner": { - "login": "FSecureLABS", - "id": 1469843, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1469843?v=4", - "html_url": "https:\/\/github.com\/FSecureLABS" - }, - "html_url": "https:\/\/github.com\/FSecureLABS\/CVE-2018-4121", - "description": "macOS 10.13.3 (17D47) Safari Wasm Exploit ", - "fork": false, - "created_at": "2018-04-19T08:33:12Z", - "updated_at": "2020-04-16T03:34:01Z", - "pushed_at": "2018-04-19T11:20:41Z", - "stargazers_count": 114, - "watchers_count": 114, - "forks_count": 34, - "forks": 34, - "watchers": 114, - "score": 0 - }, { "id": 141314432, "name": "CVE-2018-4121", diff --git a/2018/CVE-2018-4185.json b/2018/CVE-2018-4185.json deleted file mode 100644 index 739a6530b4..0000000000 --- a/2018/CVE-2018-4185.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 123051746, - "name": "x18-leak", - "full_name": "bazad\/x18-leak", - "owner": { - "login": "bazad", - "id": 3111637, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3111637?v=4", - "html_url": "https:\/\/github.com\/bazad" - }, - "html_url": "https:\/\/github.com\/bazad\/x18-leak", - "description": "CVE-2018-4185: iOS 11.2-11.2.6 kernel pointer disclosure introduced by Apple's Meltdown mitigation.", - "fork": false, - "created_at": "2018-02-27T00:58:39Z", - "updated_at": "2020-09-07T11:40:43Z", - "pushed_at": "2018-03-07T08:07:29Z", - "stargazers_count": 76, - "watchers_count": 76, - "forks_count": 12, - "forks": 12, - "watchers": 76, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4331.json b/2018/CVE-2018-4331.json deleted file mode 100644 index de1b139aab..0000000000 --- a/2018/CVE-2018-4331.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 114446755, - "name": "gsscred-race", - "full_name": "bazad\/gsscred-race", - "owner": { - "login": "bazad", - "id": 3111637, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3111637?v=4", - "html_url": "https:\/\/github.com\/bazad" - }, - "html_url": "https:\/\/github.com\/bazad\/gsscred-race", - "description": "CVE-2018-4331: Exploit for a race condition in the GSSCred system service on iOS 11.2.", - "fork": false, - "created_at": "2017-12-16T08:48:08Z", - "updated_at": "2020-04-14T17:58:29Z", - "pushed_at": "2018-01-09T07:23:15Z", - "stargazers_count": 20, - "watchers_count": 20, - "forks_count": 5, - "forks": 5, - "watchers": 20, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4343.json b/2018/CVE-2018-4343.json deleted file mode 100644 index cfe368478e..0000000000 --- a/2018/CVE-2018-4343.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 113555592, - "name": "gsscred-move-uaf", - "full_name": "bazad\/gsscred-move-uaf", - "owner": { - "login": "bazad", - "id": 3111637, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3111637?v=4", - "html_url": "https:\/\/github.com\/bazad" - }, - "html_url": "https:\/\/github.com\/bazad\/gsscred-move-uaf", - "description": "CVE-2018-4343: Proof-of-concept for a use-after-free in the GSSCred daemon on macOS and iOS.", - "fork": false, - "created_at": "2017-12-08T09:15:37Z", - "updated_at": "2020-10-10T06:38:29Z", - "pushed_at": "2017-12-09T23:23:47Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 1, - "forks": 1, - "watchers": 6, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4878.json b/2018/CVE-2018-4878.json index 04a94d347d..6b3484e1cf 100644 --- a/2018/CVE-2018-4878.json +++ b/2018/CVE-2018-4878.json @@ -22,98 +22,6 @@ "watchers": 1, "score": 0 }, - { - "id": 120909146, - "name": "CVE-2018-4878", - "full_name": "mdsecactivebreach\/CVE-2018-4878", - "owner": { - "login": "mdsecactivebreach", - "id": 29373540, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29373540?v=4", - "html_url": "https:\/\/github.com\/mdsecactivebreach" - }, - "html_url": "https:\/\/github.com\/mdsecactivebreach\/CVE-2018-4878", - "description": null, - "fork": false, - "created_at": "2018-02-09T13:30:46Z", - "updated_at": "2020-03-26T07:15:42Z", - "pushed_at": "2018-02-09T14:38:27Z", - "stargazers_count": 21, - "watchers_count": 21, - "forks_count": 17, - "forks": 17, - "watchers": 21, - "score": 0 - }, - { - "id": 120962228, - "name": "CVE-2018-4878", - "full_name": "hybridious\/CVE-2018-4878", - "owner": { - "login": "hybridious", - "id": 26754785, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26754785?v=4", - "html_url": "https:\/\/github.com\/hybridious" - }, - "html_url": "https:\/\/github.com\/hybridious\/CVE-2018-4878", - "description": "Aggressor Script to just launch IE driveby for CVE-2018-4878", - "fork": false, - "created_at": "2018-02-09T22:25:03Z", - "updated_at": "2018-02-10T09:26:14Z", - "pushed_at": "2018-02-09T22:09:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 5, - "forks": 5, - "watchers": 0, - "score": 0 - }, - { - "id": 121002284, - "name": "CVE-2018-4878", - "full_name": "vysecurity\/CVE-2018-4878", - "owner": { - "login": "vysecurity", - "id": 3596242, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3596242?v=4", - "html_url": "https:\/\/github.com\/vysecurity" - }, - "html_url": "https:\/\/github.com\/vysecurity\/CVE-2018-4878", - "description": "Aggressor Script to launch IE driveby for CVE-2018-4878", - "fork": false, - "created_at": "2018-02-10T09:30:18Z", - "updated_at": "2021-02-07T07:18:41Z", - "pushed_at": "2018-02-10T19:39:10Z", - "stargazers_count": 80, - "watchers_count": 80, - "forks_count": 32, - "forks": 32, - "watchers": 80, - "score": 0 - }, - { - "id": 122663508, - "name": "CVE-2018-4878", - "full_name": "KathodeN\/CVE-2018-4878", - "owner": { - "login": "KathodeN", - "id": 29355827, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29355827?v=4", - "html_url": "https:\/\/github.com\/KathodeN" - }, - "html_url": "https:\/\/github.com\/KathodeN\/CVE-2018-4878", - "description": "CVE-2018-4878 样本", - "fork": false, - "created_at": "2018-02-23T19:24:40Z", - "updated_at": "2020-12-10T06:55:01Z", - "pushed_at": "2018-02-22T07:10:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 53, - "forks": 53, - "watchers": 0, - "score": 0 - }, { "id": 128007297, "name": "CVE-2018-4878", diff --git a/2018/CVE-2018-4879.json b/2018/CVE-2018-4879.json deleted file mode 100644 index 594750907f..0000000000 --- a/2018/CVE-2018-4879.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 125461828, - "name": "CVE-2018-4879", - "full_name": "H3llozy\/CVE-2018-4879", - "owner": { - "login": "H3llozy", - "id": 15612861, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15612861?v=4", - "html_url": "https:\/\/github.com\/H3llozy" - }, - "html_url": "https:\/\/github.com\/H3llozy\/CVE-2018-4879", - "description": null, - "fork": false, - "created_at": "2018-03-16T04:04:55Z", - "updated_at": "2021-01-13T15:13:50Z", - "pushed_at": "2018-03-15T16:02:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-4901.json b/2018/CVE-2018-4901.json deleted file mode 100644 index 69a8a6abec..0000000000 --- a/2018/CVE-2018-4901.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 125818046, - "name": "CVE-2018-4901", - "full_name": "bigric3\/CVE-2018-4901", - "owner": { - "login": "bigric3", - "id": 22165361, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22165361?v=4", - "html_url": "https:\/\/github.com\/bigric3" - }, - "html_url": "https:\/\/github.com\/bigric3\/CVE-2018-4901", - "description": "crash poc & Leak info PoC", - "fork": false, - "created_at": "2018-03-19T07:27:53Z", - "updated_at": "2018-11-16T12:24:04Z", - "pushed_at": "2018-03-19T07:29:42Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 5, - "forks": 5, - "watchers": 18, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-5711.json b/2018/CVE-2018-5711.json deleted file mode 100644 index d308960c71..0000000000 --- a/2018/CVE-2018-5711.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 119782218, - "name": "Test-7-2-0-PHP-CVE-2018-5711", - "full_name": "huzhenghui\/Test-7-2-0-PHP-CVE-2018-5711", - "owner": { - "login": "huzhenghui", - "id": 4843755, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4843755?v=4", - "html_url": "https:\/\/github.com\/huzhenghui" - }, - "html_url": "https:\/\/github.com\/huzhenghui\/Test-7-2-0-PHP-CVE-2018-5711", - "description": null, - "fork": false, - "created_at": "2018-02-01T04:21:13Z", - "updated_at": "2018-02-02T07:40:36Z", - "pushed_at": "2018-02-01T06:24:20Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, - { - "id": 119790221, - "name": "Test-7-2-1-PHP-CVE-2018-5711", - "full_name": "huzhenghui\/Test-7-2-1-PHP-CVE-2018-5711", - "owner": { - "login": "huzhenghui", - "id": 4843755, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4843755?v=4", - "html_url": "https:\/\/github.com\/huzhenghui" - }, - "html_url": "https:\/\/github.com\/huzhenghui\/Test-7-2-1-PHP-CVE-2018-5711", - "description": null, - "fork": false, - "created_at": "2018-02-01T06:00:14Z", - "updated_at": "2018-02-02T04:30:18Z", - "pushed_at": "2018-02-01T06:23:04Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-5951.json b/2018/CVE-2018-5951.json deleted file mode 100644 index 0a530e74ad..0000000000 --- a/2018/CVE-2018-5951.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 118846181, - "name": "CVE-2018-5951", - "full_name": "Nat-Lab\/CVE-2018-5951", - "owner": { - "login": "Nat-Lab", - "id": 18462539, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18462539?v=4", - "html_url": "https:\/\/github.com\/Nat-Lab" - }, - "html_url": "https:\/\/github.com\/Nat-Lab\/CVE-2018-5951", - "description": "MikroTik RouterOS Denial of Service Vulnerability", - "fork": false, - "created_at": "2018-01-25T01:40:02Z", - "updated_at": "2021-03-08T16:00:44Z", - "pushed_at": "2018-02-11T06:51:29Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 7, - "forks": 7, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6376.json b/2018/CVE-2018-6376.json deleted file mode 100644 index 90e32fecff..0000000000 --- a/2018/CVE-2018-6376.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 121202213, - "name": "CVE-2018-6376", - "full_name": "knqyf263\/CVE-2018-6376", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-6376", - "description": "Joomla!, Second Order SQL Injection", - "fork": false, - "created_at": "2018-02-12T05:02:52Z", - "updated_at": "2018-10-04T17:23:42Z", - "pushed_at": "2018-02-12T12:14:40Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6389.json b/2018/CVE-2018-6389.json index b4f2e46ecc..58625935a2 100644 --- a/2018/CVE-2018-6389.json +++ b/2018/CVE-2018-6389.json @@ -1,211 +1,4 @@ [ - { - "id": 120386140, - "name": "wordpress-fix-cve-2018-6389", - "full_name": "yolabingo\/wordpress-fix-cve-2018-6389", - "owner": { - "login": "yolabingo", - "id": 628954, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/628954?v=4", - "html_url": "https:\/\/github.com\/yolabingo" - }, - "html_url": "https:\/\/github.com\/yolabingo\/wordpress-fix-cve-2018-6389", - "description": "Apache RewriteRule to mitigate potential DoS attack via Wordpress wp-admin\/load-scripts.php file", - "fork": false, - "created_at": "2018-02-06T01:43:33Z", - "updated_at": "2018-02-08T01:19:57Z", - "pushed_at": "2018-02-06T01:46:23Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 120477120, - "name": "CVE-2018-6389", - "full_name": "WazeHell\/CVE-2018-6389", - "owner": { - "login": "WazeHell", - "id": 20618414, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20618414?v=4", - "html_url": "https:\/\/github.com\/WazeHell" - }, - "html_url": "https:\/\/github.com\/WazeHell\/CVE-2018-6389", - "description": "CVE-2018-6389 Exploit In WordPress DoS ", - "fork": false, - "created_at": "2018-02-06T15:16:03Z", - "updated_at": "2020-07-04T11:10:46Z", - "pushed_at": "2018-02-06T15:36:29Z", - "stargazers_count": 76, - "watchers_count": 76, - "forks_count": 37, - "forks": 37, - "watchers": 76, - "score": 0 - }, - { - "id": 120533146, - "name": "modsecurity-cve-2018-6389", - "full_name": "rastating\/modsecurity-cve-2018-6389", - "owner": { - "login": "rastating", - "id": 2500434, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2500434?v=4", - "html_url": "https:\/\/github.com\/rastating" - }, - "html_url": "https:\/\/github.com\/rastating\/modsecurity-cve-2018-6389", - "description": "A ModSecurity ruleset for detecting potential attacks using CVE-2018-6389", - "fork": false, - "created_at": "2018-02-06T22:51:21Z", - "updated_at": "2020-10-21T21:49:25Z", - "pushed_at": "2018-02-07T01:05:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 120540306, - "name": "CVE-2018-6389", - "full_name": "knqyf263\/CVE-2018-6389", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-6389", - "description": "WordPress DoS (CVE-2018-6389)", - "fork": false, - "created_at": "2018-02-07T00:20:57Z", - "updated_at": "2020-01-17T20:42:25Z", - "pushed_at": "2018-02-07T00:43:23Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 2, - "forks": 2, - "watchers": 10, - "score": 0 - }, - { - "id": 120617956, - "name": "cve-2018-6389-php-patcher", - "full_name": "JulienGadanho\/cve-2018-6389-php-patcher", - "owner": { - "login": "JulienGadanho", - "id": 18120161, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18120161?v=4", - "html_url": "https:\/\/github.com\/JulienGadanho" - }, - "html_url": "https:\/\/github.com\/JulienGadanho\/cve-2018-6389-php-patcher", - "description": "Patch Wordpress DOS breach (CVE-2018-6389) in PHP", - "fork": false, - "created_at": "2018-02-07T13:22:31Z", - "updated_at": "2018-12-02T15:55:12Z", - "pushed_at": "2018-02-13T08:19:53Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 3, - "forks": 3, - "watchers": 1, - "score": 0 - }, - { - "id": 120916403, - "name": "wordpress-CVE-2018-6389", - "full_name": "dsfau\/wordpress-CVE-2018-6389", - "owner": { - "login": "dsfau", - "id": 26786936, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26786936?v=4", - "html_url": "https:\/\/github.com\/dsfau" - }, - "html_url": "https:\/\/github.com\/dsfau\/wordpress-CVE-2018-6389", - "description": "Metasploit module for WordPress DOS load-scripts.php CVE-2018-638", - "fork": false, - "created_at": "2018-02-09T14:37:44Z", - "updated_at": "2018-12-11T09:20:38Z", - "pushed_at": "2018-02-09T19:40:28Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, - { - "id": 121636079, - "name": "CVE-2018-6389-FIX", - "full_name": "Jetserver\/CVE-2018-6389-FIX", - "owner": { - "login": "Jetserver", - "id": 16237996, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16237996?v=4", - "html_url": "https:\/\/github.com\/Jetserver" - }, - "html_url": "https:\/\/github.com\/Jetserver\/CVE-2018-6389-FIX", - "description": "Global Fix for Wordpress CVE-2018-6389", - "fork": false, - "created_at": "2018-02-15T14:00:14Z", - "updated_at": "2018-02-15T14:02:54Z", - "pushed_at": "2018-02-18T11:40:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 122881954, - "name": "PoC---CVE-2018-6389", - "full_name": "thechrono13\/PoC---CVE-2018-6389", - "owner": { - "login": "thechrono13", - "id": 23078415, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23078415?v=4", - "html_url": "https:\/\/github.com\/thechrono13" - }, - "html_url": "https:\/\/github.com\/thechrono13\/PoC---CVE-2018-6389", - "description": "Proof of Concept of vunerability CVE-2018-6389 on Wordpress 4.9.2", - "fork": false, - "created_at": "2018-02-25T22:06:05Z", - "updated_at": "2018-02-25T22:07:50Z", - "pushed_at": "2018-02-26T10:13:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 122955721, - "name": "cve-2018-6389", - "full_name": "BlackRouter\/cve-2018-6389", - "owner": { - "login": "BlackRouter", - "id": 15177510, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15177510?v=4", - "html_url": "https:\/\/github.com\/BlackRouter" - }, - "html_url": "https:\/\/github.com\/BlackRouter\/cve-2018-6389", - "description": null, - "fork": false, - "created_at": "2018-02-26T10:45:27Z", - "updated_at": "2018-02-26T10:45:27Z", - "pushed_at": "2018-02-26T10:47:38Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 123245165, "name": "PoC---CVE-2018-6389", @@ -229,52 +22,6 @@ "watchers": 0, "score": 0 }, - { - "id": 123487751, - "name": "wordpress-cve-2018-6389", - "full_name": "JavierOlmedo\/wordpress-cve-2018-6389", - "owner": { - "login": "JavierOlmedo", - "id": 15904748, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15904748?v=4", - "html_url": "https:\/\/github.com\/JavierOlmedo" - }, - "html_url": "https:\/\/github.com\/JavierOlmedo\/wordpress-cve-2018-6389", - "description": "CVE-2018-6389 WordPress Core - 'load-scripts.php' Denial of Service <= 4.9.4", - "fork": false, - "created_at": "2018-03-01T20:19:14Z", - "updated_at": "2018-03-19T20:05:40Z", - "pushed_at": "2018-03-07T20:11:54Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 123791550, - "name": "wordpress_cve-2018-6389", - "full_name": "m3ssap0\/wordpress_cve-2018-6389", - "owner": { - "login": "m3ssap0", - "id": 705120, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/705120?v=4", - "html_url": "https:\/\/github.com\/m3ssap0" - }, - "html_url": "https:\/\/github.com\/m3ssap0\/wordpress_cve-2018-6389", - "description": "Tries to exploit a WordPress vulnerability (CVE-2018-6389) which can be used to cause a Denial of Service.", - "fork": false, - "created_at": "2018-03-04T13:33:15Z", - "updated_at": "2018-09-18T13:02:37Z", - "pushed_at": "2018-03-10T11:57:29Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 123796262, "name": "Shiva", @@ -298,29 +45,6 @@ "watchers": 83, "score": 0 }, - { - "id": 130395597, - "name": "Wordpress-Hack-CVE-2018-6389", - "full_name": "mudhappy\/Wordpress-Hack-CVE-2018-6389", - "owner": { - "login": "mudhappy", - "id": 7614944, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7614944?v=4", - "html_url": "https:\/\/github.com\/mudhappy" - }, - "html_url": "https:\/\/github.com\/mudhappy\/Wordpress-Hack-CVE-2018-6389", - "description": null, - "fork": false, - "created_at": "2018-04-20T17:45:38Z", - "updated_at": "2018-04-20T17:48:12Z", - "pushed_at": "2018-04-20T17:48:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 132090592, "name": "WP-DOS-Exploit-CVE-2018-6389", @@ -458,28 +182,5 @@ "forks": 1, "watchers": 2, "score": 0 - }, - { - "id": 305114825, - "name": "CVE-2018-6389", - "full_name": "Elsfa7-110\/CVE-2018-6389", - "owner": { - "login": "Elsfa7-110", - "id": 26175351, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26175351?v=4", - "html_url": "https:\/\/github.com\/Elsfa7-110" - }, - "html_url": "https:\/\/github.com\/Elsfa7-110\/CVE-2018-6389", - "description": null, - "fork": false, - "created_at": "2020-10-18T14:01:59Z", - "updated_at": "2021-04-04T03:39:18Z", - "pushed_at": "2021-04-04T03:38:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-6396.json b/2018/CVE-2018-6396.json deleted file mode 100644 index 5904aff93e..0000000000 --- a/2018/CVE-2018-6396.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 123634317, - "name": "joomla-cve-2018-6396", - "full_name": "JavierOlmedo\/joomla-cve-2018-6396", - "owner": { - "login": "JavierOlmedo", - "id": 15904748, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15904748?v=4", - "html_url": "https:\/\/github.com\/JavierOlmedo" - }, - "html_url": "https:\/\/github.com\/JavierOlmedo\/joomla-cve-2018-6396", - "description": "Joomla - Component Google Map Landkarten <= 4.2.3 - SQL Injection", - "fork": false, - "created_at": "2018-03-02T21:46:28Z", - "updated_at": "2019-09-20T10:02:47Z", - "pushed_at": "2018-03-07T20:13:21Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 3, - "forks": 3, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6407.json b/2018/CVE-2018-6407.json deleted file mode 100644 index 5c6f9678d3..0000000000 --- a/2018/CVE-2018-6407.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 119438300, - "name": "ConceptronicIPCam_MultipleVulnerabilities", - "full_name": "dreadlocked\/ConceptronicIPCam_MultipleVulnerabilities", - "owner": { - "login": "dreadlocked", - "id": 7407033, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7407033?v=4", - "html_url": "https:\/\/github.com\/dreadlocked" - }, - "html_url": "https:\/\/github.com\/dreadlocked\/ConceptronicIPCam_MultipleVulnerabilities", - "description": "[CVE-2018-6407 & CVE-2018-6408] Conceptronic IPCam Administration panel CSRF and Denial of Service", - "fork": false, - "created_at": "2018-01-29T20:36:54Z", - "updated_at": "2020-04-01T13:33:57Z", - "pushed_at": "2018-01-31T00:13:31Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 6, - "forks": 6, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6479.json b/2018/CVE-2018-6479.json deleted file mode 100644 index 511093bee4..0000000000 --- a/2018/CVE-2018-6479.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 119714188, - "name": "netwave-dosvulnerability", - "full_name": "dreadlocked\/netwave-dosvulnerability", - "owner": { - "login": "dreadlocked", - "id": 7407033, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7407033?v=4", - "html_url": "https:\/\/github.com\/dreadlocked" - }, - "html_url": "https:\/\/github.com\/dreadlocked\/netwave-dosvulnerability", - "description": "[CVE-2018-6479] Netwave IP Camera server vulnerable to Denial of Service via one single huge POST request.", - "fork": false, - "created_at": "2018-01-31T16:38:48Z", - "updated_at": "2020-04-06T19:50:52Z", - "pushed_at": "2018-02-01T20:08:01Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 5, - "forks": 5, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6518.json b/2018/CVE-2018-6518.json deleted file mode 100644 index 5a7b68fc1b..0000000000 --- a/2018/CVE-2018-6518.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 131035487, - "name": "Composr-CMS-10.0.13-Cross-Site-Scripting-XSS", - "full_name": "faizzaidi\/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS", - "owner": { - "login": "faizzaidi", - "id": 12153050, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12153050?v=4", - "html_url": "https:\/\/github.com\/faizzaidi" - }, - "html_url": "https:\/\/github.com\/faizzaidi\/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS", - "description": "Composr CMS 10.0.13 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6518", - "fork": false, - "created_at": "2018-04-25T16:35:41Z", - "updated_at": "2020-07-17T05:22:18Z", - "pushed_at": "2018-04-25T16:37:57Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6546.json b/2018/CVE-2018-6546.json index f0b91e0906..e5c4c0f211 100644 --- a/2018/CVE-2018-6546.json +++ b/2018/CVE-2018-6546.json @@ -1,27 +1,4 @@ [ - { - "id": 129653418, - "name": "CVE-2018-6546-Exploit", - "full_name": "securifera\/CVE-2018-6546-Exploit", - "owner": { - "login": "securifera", - "id": 12126525, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12126525?v=4", - "html_url": "https:\/\/github.com\/securifera" - }, - "html_url": "https:\/\/github.com\/securifera\/CVE-2018-6546-Exploit", - "description": "CVE-2018-6546-Exploit", - "fork": false, - "created_at": "2018-04-15T21:42:20Z", - "updated_at": "2021-03-17T03:42:13Z", - "pushed_at": "2018-04-15T21:59:34Z", - "stargazers_count": 42, - "watchers_count": 42, - "forks_count": 10, - "forks": 10, - "watchers": 42, - "score": 0 - }, { "id": 142284375, "name": "CVE-2018-6546", diff --git a/2018/CVE-2018-6574.json b/2018/CVE-2018-6574.json index eb242cf725..8e484ea9b7 100644 --- a/2018/CVE-2018-6574.json +++ b/2018/CVE-2018-6574.json @@ -1,50 +1,4 @@ [ - { - "id": 127698499, - "name": "cve-2018-6574", - "full_name": "acole76\/cve-2018-6574", - "owner": { - "login": "acole76", - "id": 1920278, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1920278?v=4", - "html_url": "https:\/\/github.com\/acole76" - }, - "html_url": "https:\/\/github.com\/acole76\/cve-2018-6574", - "description": null, - "fork": false, - "created_at": "2018-04-02T03:34:29Z", - "updated_at": "2018-04-02T03:44:17Z", - "pushed_at": "2018-04-02T03:44:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 130792609, - "name": "CVE-2018-6574-POC", - "full_name": "neargle\/CVE-2018-6574-POC", - "owner": { - "login": "neargle", - "id": 7868679, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7868679?v=4", - "html_url": "https:\/\/github.com\/neargle" - }, - "html_url": "https:\/\/github.com\/neargle\/CVE-2018-6574-POC", - "description": "CVE-2018-6574 POC : golang 'go get' remote command execution during source code build", - "fork": false, - "created_at": "2018-04-24T03:44:20Z", - "updated_at": "2021-02-23T14:56:16Z", - "pushed_at": "2018-04-24T16:32:22Z", - "stargazers_count": 21, - "watchers_count": 21, - "forks_count": 12, - "forks": 12, - "watchers": 21, - "score": 0 - }, { "id": 133783468, "name": "go-get-rce", diff --git a/2018/CVE-2018-6791.json b/2018/CVE-2018-6791.json deleted file mode 100644 index f485277905..0000000000 --- a/2018/CVE-2018-6791.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 121303569, - "name": "KDE_Vuln", - "full_name": "rarar0\/KDE_Vuln", - "owner": { - "login": "rarar0", - "id": 14985119, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14985119?v=4", - "html_url": "https:\/\/github.com\/rarar0" - }, - "html_url": "https:\/\/github.com\/rarar0\/KDE_Vuln", - "description": "CVE-2018-6791 Troubleshooting", - "fork": false, - "created_at": "2018-02-12T21:21:29Z", - "updated_at": "2019-01-03T01:14:32Z", - "pushed_at": "2018-02-13T21:14:32Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6890.json b/2018/CVE-2018-6890.json deleted file mode 100644 index b1ee228e85..0000000000 --- a/2018/CVE-2018-6890.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 121122391, - "name": "WolfCMS-XSS-POC", - "full_name": "pradeepjairamani\/WolfCMS-XSS-POC", - "owner": { - "login": "pradeepjairamani", - "id": 24669027, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24669027?v=4", - "html_url": "https:\/\/github.com\/pradeepjairamani" - }, - "html_url": "https:\/\/github.com\/pradeepjairamani\/WolfCMS-XSS-POC", - "description": "WolfCMS-v0.8.3.1 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6890", - "fork": false, - "created_at": "2018-02-11T12:43:41Z", - "updated_at": "2018-04-15T22:32:05Z", - "pushed_at": "2018-04-08T07:41:41Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-6905.json b/2018/CVE-2018-6905.json deleted file mode 100644 index dace564a8b..0000000000 --- a/2018/CVE-2018-6905.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 128607175, - "name": "TYPO3-XSS-POC", - "full_name": "pradeepjairamani\/TYPO3-XSS-POC", - "owner": { - "login": "pradeepjairamani", - "id": 24669027, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24669027?v=4", - "html_url": "https:\/\/github.com\/pradeepjairamani" - }, - "html_url": "https:\/\/github.com\/pradeepjairamani\/TYPO3-XSS-POC", - "description": "Typo3 -v9.1.0 Persistent Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6905", - "fork": false, - "created_at": "2018-04-08T06:34:34Z", - "updated_at": "2019-01-18T12:19:17Z", - "pushed_at": "2018-04-08T07:42:12Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-7197.json b/2018/CVE-2018-7197.json deleted file mode 100644 index b7a689f628..0000000000 --- a/2018/CVE-2018-7197.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 122677679, - "name": "CVE-2018-7197", - "full_name": "Alyssa-o-Herrera\/CVE-2018-7197", - "owner": { - "login": "Alyssa-o-Herrera", - "id": 27867026, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27867026?v=4", - "html_url": "https:\/\/github.com\/Alyssa-o-Herrera" - }, - "html_url": "https:\/\/github.com\/Alyssa-o-Herrera\/CVE-2018-7197", - "description": "CVE-2018-7197 Write up", - "fork": false, - "created_at": "2018-02-23T22:06:51Z", - "updated_at": "2018-10-04T17:25:29Z", - "pushed_at": "2018-02-23T22:07:30Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-7211.json b/2018/CVE-2018-7211.json deleted file mode 100644 index c20bfdabc3..0000000000 --- a/2018/CVE-2018-7211.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 121942694, - "name": "CVE-2018-7211-PoC", - "full_name": "c3r34lk1ll3r\/CVE-2018-7211-PoC", - "owner": { - "login": "c3r34lk1ll3r", - "id": 12492834, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12492834?v=4", - "html_url": "https:\/\/github.com\/c3r34lk1ll3r" - }, - "html_url": "https:\/\/github.com\/c3r34lk1ll3r\/CVE-2018-7211-PoC", - "description": "This is the original PoC of CVE-2018-7211", - "fork": false, - "created_at": "2018-02-18T10:47:00Z", - "updated_at": "2018-02-18T10:48:45Z", - "pushed_at": "2018-02-18T10:53:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-7249.json b/2018/CVE-2018-7249.json deleted file mode 100644 index 80d74dff56..0000000000 --- a/2018/CVE-2018-7249.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 122389904, - "name": "NotSecDrv", - "full_name": "Elvin9\/NotSecDrv", - "owner": { - "login": "Elvin9", - "id": 10520535, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10520535?v=4", - "html_url": "https:\/\/github.com\/Elvin9" - }, - "html_url": "https:\/\/github.com\/Elvin9\/NotSecDrv", - "description": "A PoC for CVE-2018-7249", - "fork": false, - "created_at": "2018-02-21T20:31:09Z", - "updated_at": "2020-10-21T22:15:43Z", - "pushed_at": "2018-03-01T19:06:50Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 8, - "forks": 8, - "watchers": 13, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-7250.json b/2018/CVE-2018-7250.json deleted file mode 100644 index f0328ed393..0000000000 --- a/2018/CVE-2018-7250.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 122391619, - "name": "SecDrvPoolLeak", - "full_name": "Elvin9\/SecDrvPoolLeak", - "owner": { - "login": "Elvin9", - "id": 10520535, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10520535?v=4", - "html_url": "https:\/\/github.com\/Elvin9" - }, - "html_url": "https:\/\/github.com\/Elvin9\/SecDrvPoolLeak", - "description": "A PoC for CVE-2018-7250", - "fork": false, - "created_at": "2018-02-21T20:47:39Z", - "updated_at": "2020-10-21T22:15:43Z", - "pushed_at": "2018-02-27T11:10:01Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 4, - "forks": 4, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-7600.json b/2018/CVE-2018-7600.json index f5c614f9fe..e0e1ccfc95 100644 --- a/2018/CVE-2018-7600.json +++ b/2018/CVE-2018-7600.json @@ -1,27 +1,4 @@ [ - { - "id": 127405676, - "name": "CVE-2018-7600-Drupal-RCE", - "full_name": "g0rx\/CVE-2018-7600-Drupal-RCE", - "owner": { - "login": "g0rx", - "id": 10961397, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10961397?v=4", - "html_url": "https:\/\/github.com\/g0rx" - }, - "html_url": "https:\/\/github.com\/g0rx\/CVE-2018-7600-Drupal-RCE", - "description": "CVE-2018-7600 Drupal RCE", - "fork": false, - "created_at": "2018-03-30T08:52:54Z", - "updated_at": "2020-11-25T13:33:13Z", - "pushed_at": "2018-04-18T06:58:39Z", - "stargazers_count": 110, - "watchers_count": 110, - "forks_count": 49, - "forks": 49, - "watchers": 110, - "score": 0 - }, { "id": 127436541, "name": "CVE-2018-7600", @@ -91,75 +68,6 @@ "watchers": 3, "score": 0 }, - { - "id": 129500604, - "name": "CVE-2018-7600-Drupal-0day-RCE", - "full_name": "dr-iman\/CVE-2018-7600-Drupal-0day-RCE", - "owner": { - "login": "dr-iman", - "id": 25507113, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25507113?v=4", - "html_url": "https:\/\/github.com\/dr-iman" - }, - "html_url": "https:\/\/github.com\/dr-iman\/CVE-2018-7600-Drupal-0day-RCE", - "description": "Drupal 0day Remote PHP Code Execution (Perl)", - "fork": false, - "created_at": "2018-04-14T09:02:54Z", - "updated_at": "2020-04-06T19:37:49Z", - "pushed_at": "2018-04-14T09:06:44Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 7, - "forks": 7, - "watchers": 7, - "score": 0 - }, - { - "id": 129514721, - "name": "drupalgeddon2", - "full_name": "jirojo2\/drupalgeddon2", - "owner": { - "login": "jirojo2", - "id": 3594710, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3594710?v=4", - "html_url": "https:\/\/github.com\/jirojo2" - }, - "html_url": "https:\/\/github.com\/jirojo2\/drupalgeddon2", - "description": "MSF exploit module for Drupalgeddon 2 (CVE-2018-7600 \/ SA-CORE-2018-002)", - "fork": false, - "created_at": "2018-04-14T12:26:10Z", - "updated_at": "2018-04-26T08:15:06Z", - "pushed_at": "2018-04-14T23:48:33Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 1, - "forks": 1, - "watchers": 5, - "score": 0 - }, - { - "id": 129543577, - "name": "CVE-2018-7600", - "full_name": "dwisiswant0\/CVE-2018-7600", - "owner": { - "login": "dwisiswant0", - "id": 25837540, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25837540?v=4", - "html_url": "https:\/\/github.com\/dwisiswant0" - }, - "html_url": "https:\/\/github.com\/dwisiswant0\/CVE-2018-7600", - "description": "PoC for CVE-2018-7600 Drupal SA-CORE-2018-002 (Drupalgeddon 2).", - "fork": false, - "created_at": "2018-04-14T18:26:26Z", - "updated_at": "2021-03-16T07:08:41Z", - "pushed_at": "2018-04-14T20:52:03Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 3, - "forks": 3, - "watchers": 3, - "score": 0 - }, { "id": 129569913, "name": "CVE-2018-7600", @@ -183,75 +91,6 @@ "watchers": 6, "score": 0 }, - { - "id": 129605925, - "name": "CVE-2018-7600", - "full_name": "sl4cky\/CVE-2018-7600", - "owner": { - "login": "sl4cky", - "id": 13188087, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13188087?v=4", - "html_url": "https:\/\/github.com\/sl4cky" - }, - "html_url": "https:\/\/github.com\/sl4cky\/CVE-2018-7600", - "description": "Testing and exploitation tool for Drupalgeddon 2 (CVE-2018-7600)", - "fork": false, - "created_at": "2018-04-15T12:01:41Z", - "updated_at": "2020-07-09T18:52:40Z", - "pushed_at": "2018-04-15T12:31:03Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 5, - "forks": 5, - "watchers": 6, - "score": 0 - }, - { - "id": 129620689, - "name": "CVE-2018-7600-Masschecker", - "full_name": "sl4cky\/CVE-2018-7600-Masschecker", - "owner": { - "login": "sl4cky", - "id": 13188087, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13188087?v=4", - "html_url": "https:\/\/github.com\/sl4cky" - }, - "html_url": "https:\/\/github.com\/sl4cky\/CVE-2018-7600-Masschecker", - "description": "Tool to check for CVE-2018-7600 vulnerability on several URLS", - "fork": false, - "created_at": "2018-04-15T14:56:35Z", - "updated_at": "2020-07-09T18:52:40Z", - "pushed_at": "2018-04-15T14:58:52Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - }, - { - "id": 129800155, - "name": "CVE-2018-7600", - "full_name": "FireFart\/CVE-2018-7600", - "owner": { - "login": "FireFart", - "id": 105281, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105281?v=4", - "html_url": "https:\/\/github.com\/FireFart" - }, - "html_url": "https:\/\/github.com\/FireFart\/CVE-2018-7600", - "description": "CVE-2018-7600 - Drupal 7.x RCE", - "fork": false, - "created_at": "2018-04-16T20:16:21Z", - "updated_at": "2021-03-26T21:46:01Z", - "pushed_at": "2018-04-18T20:34:19Z", - "stargazers_count": 67, - "watchers_count": 67, - "forks_count": 36, - "forks": 36, - "watchers": 67, - "score": 0 - }, { "id": 129927277, "name": "CVE-2018-7600", @@ -275,29 +114,6 @@ "watchers": 84, "score": 0 }, - { - "id": 130154422, - "name": "drupalgeddon2", - "full_name": "lorddemon\/drupalgeddon2", - "owner": { - "login": "lorddemon", - "id": 6675738, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6675738?v=4", - "html_url": "https:\/\/github.com\/lorddemon" - }, - "html_url": "https:\/\/github.com\/lorddemon\/drupalgeddon2", - "description": "Exploit for CVE-2018-7600.. called drupalgeddon2, ", - "fork": false, - "created_at": "2018-04-19T03:31:47Z", - "updated_at": "2020-06-18T08:10:33Z", - "pushed_at": "2018-04-19T03:38:24Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 8, - "forks": 8, - "watchers": 4, - "score": 0 - }, { "id": 130868059, "name": "drupal-check", @@ -390,29 +206,6 @@ "watchers": 0, "score": 0 }, - { - "id": 140643631, - "name": "CVE-2018-7600", - "full_name": "happynote3966\/CVE-2018-7600", - "owner": { - "login": "happynote3966", - "id": 19719330, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19719330?v=4", - "html_url": "https:\/\/github.com\/happynote3966" - }, - "html_url": "https:\/\/github.com\/happynote3966\/CVE-2018-7600", - "description": null, - "fork": false, - "created_at": "2018-07-12T01:12:44Z", - "updated_at": "2018-07-17T03:24:11Z", - "pushed_at": "2018-07-17T03:24:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 151199861, "name": "CVE-2018-7600-Drupal-RCE", diff --git a/2018/CVE-2018-7602.json b/2018/CVE-2018-7602.json index a25e194e0e..bbfa4801d5 100644 --- a/2018/CVE-2018-7602.json +++ b/2018/CVE-2018-7602.json @@ -22,29 +22,6 @@ "watchers": 5, "score": 0 }, - { - "id": 140663638, - "name": "CVE-2018-7602", - "full_name": "happynote3966\/CVE-2018-7602", - "owner": { - "login": "happynote3966", - "id": 19719330, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19719330?v=4", - "html_url": "https:\/\/github.com\/happynote3966" - }, - "html_url": "https:\/\/github.com\/happynote3966\/CVE-2018-7602", - "description": null, - "fork": false, - "created_at": "2018-07-12T05:08:14Z", - "updated_at": "2018-07-17T02:57:18Z", - "pushed_at": "2018-07-17T02:57:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 155205612, "name": "CVE-2018-7602", diff --git a/2018/CVE-2018-7747.json b/2018/CVE-2018-7747.json deleted file mode 100644 index 62c96c854a..0000000000 --- a/2018/CVE-2018-7747.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 130383133, - "name": "CVE-2018-7747", - "full_name": "mindpr00f\/CVE-2018-7747", - "owner": { - "login": "mindpr00f", - "id": 38467006, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38467006?v=4", - "html_url": "https:\/\/github.com\/mindpr00f" - }, - "html_url": "https:\/\/github.com\/mindpr00f\/CVE-2018-7747", - "description": "CalderaForms 1.5.9.1 XSS (WordPress plugin) - tutorial", - "fork": false, - "created_at": "2018-04-20T15:49:23Z", - "updated_at": "2018-04-21T13:40:18Z", - "pushed_at": "2018-04-21T13:40:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8078.json b/2018/CVE-2018-8078.json deleted file mode 100644 index c3259a0634..0000000000 --- a/2018/CVE-2018-8078.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 124507539, - "name": "YZMCMSxss", - "full_name": "AlwaysHereFight\/YZMCMSxss", - "owner": { - "login": "AlwaysHereFight", - "id": 21152658, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21152658?v=4", - "html_url": "https:\/\/github.com\/AlwaysHereFight" - }, - "html_url": "https:\/\/github.com\/AlwaysHereFight\/YZMCMSxss", - "description": "YZMCMS v3.7最新版xss漏洞 CVE-2018-8078", - "fork": false, - "created_at": "2018-03-09T07:56:56Z", - "updated_at": "2020-01-30T09:51:26Z", - "pushed_at": "2018-03-13T02:44:27Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 2, - "forks": 2, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8108.json b/2018/CVE-2018-8108.json deleted file mode 100644 index 473f58b432..0000000000 --- a/2018/CVE-2018-8108.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 125155388, - "name": "BUI-select-xss", - "full_name": "zlgxzswjy\/BUI-select-xss", - "owner": { - "login": "zlgxzswjy", - "id": 12388719, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12388719?v=4", - "html_url": "https:\/\/github.com\/zlgxzswjy" - }, - "html_url": "https:\/\/github.com\/zlgxzswjy\/BUI-select-xss", - "description": "cve-2018-8108", - "fork": false, - "created_at": "2018-03-14T04:32:01Z", - "updated_at": "2018-03-14T04:54:50Z", - "pushed_at": "2018-03-14T04:54:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8174.json b/2018/CVE-2018-8174.json index fa9bf84e29..d031a25ed3 100644 --- a/2018/CVE-2018-8174.json +++ b/2018/CVE-2018-8174.json @@ -91,29 +91,6 @@ "watchers": 1, "score": 0 }, - { - "id": 140478620, - "name": "cve-2018-8174_analysis", - "full_name": "piotrflorczyk\/cve-2018-8174_analysis", - "owner": { - "login": "piotrflorczyk", - "id": 7830144, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7830144?v=4", - "html_url": "https:\/\/github.com\/piotrflorczyk" - }, - "html_url": "https:\/\/github.com\/piotrflorczyk\/cve-2018-8174_analysis", - "description": "Analysis of VBS exploit CVE-2018-8174", - "fork": false, - "created_at": "2018-07-10T19:31:25Z", - "updated_at": "2021-03-09T02:04:07Z", - "pushed_at": "2018-07-12T08:35:13Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 16, - "forks": 16, - "watchers": 15, - "score": 0 - }, { "id": 147615569, "name": "CVE-2018-8174-msf", diff --git a/2018/CVE-2018-8208.json b/2018/CVE-2018-8208.json deleted file mode 100644 index 433d699d8b..0000000000 --- a/2018/CVE-2018-8208.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 144541015, - "name": "CVE-2018-8208", - "full_name": "kaisaryousuf\/CVE-2018-8208", - "owner": { - "login": "kaisaryousuf", - "id": 27071719, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27071719?v=4", - "html_url": "https:\/\/github.com\/kaisaryousuf" - }, - "html_url": "https:\/\/github.com\/kaisaryousuf\/CVE-2018-8208", - "description": null, - "fork": false, - "created_at": "2018-08-13T06:56:11Z", - "updated_at": "2018-11-12T16:22:38Z", - "pushed_at": "2018-06-21T15:06:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8820.json b/2018/CVE-2018-8820.json deleted file mode 100644 index eb89ab64b7..0000000000 --- a/2018/CVE-2018-8820.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 127013387, - "name": "frevvomapexec", - "full_name": "hateshape\/frevvomapexec", - "owner": { - "login": "hateshape", - "id": 31131951, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31131951?v=4", - "html_url": "https:\/\/github.com\/hateshape" - }, - "html_url": "https:\/\/github.com\/hateshape\/frevvomapexec", - "description": " PoC Exploit for CVE-2018-8820", - "fork": false, - "created_at": "2018-03-27T16:09:46Z", - "updated_at": "2019-01-29T17:35:37Z", - "pushed_at": "2018-03-27T17:00:14Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8941.json b/2018/CVE-2018-8941.json deleted file mode 100644 index 2fed54940c..0000000000 --- a/2018/CVE-2018-8941.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 127970329, - "name": "CVE-2018-8941", - "full_name": "SECFORCE\/CVE-2018-8941", - "owner": { - "login": "SECFORCE", - "id": 8157384, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8157384?v=4", - "html_url": "https:\/\/github.com\/SECFORCE" - }, - "html_url": "https:\/\/github.com\/SECFORCE\/CVE-2018-8941", - "description": "D-Link DSL-3782 Code Execution (Proof of Concept)", - "fork": false, - "created_at": "2018-04-03T21:22:34Z", - "updated_at": "2020-05-18T10:42:30Z", - "pushed_at": "2018-04-03T21:59:31Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 9, - "forks": 9, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8970.json b/2018/CVE-2018-8970.json deleted file mode 100644 index 6acf9583ac..0000000000 --- a/2018/CVE-2018-8970.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 126690207, - "name": "CVE-2018-8970", - "full_name": "tiran\/CVE-2018-8970", - "owner": { - "login": "tiran", - "id": 444071, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/444071?v=4", - "html_url": "https:\/\/github.com\/tiran" - }, - "html_url": "https:\/\/github.com\/tiran\/CVE-2018-8970", - "description": "Demo for https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2018-8970", - "fork": false, - "created_at": "2018-03-25T11:22:47Z", - "updated_at": "2018-04-10T15:41:19Z", - "pushed_at": "2018-03-25T11:23:47Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-17195.json b/2019/CVE-2019-17195.json index 741e81f2d6..b19682a34a 100644 --- a/2019/CVE-2019-17195.json +++ b/2019/CVE-2019-17195.json @@ -13,13 +13,13 @@ "description": "CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2019-17195、CVE-2020-14756、CVE-2021-2109", "fork": false, "created_at": "2021-02-04T07:03:56Z", - "updated_at": "2021-03-15T09:36:06Z", + "updated_at": "2021-04-04T17:57:20Z", "pushed_at": "2021-02-04T07:12:29Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 0, "forks": 0, - "watchers": 5, + "watchers": 6, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 80e466714a..e98b7e250e 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -36,13 +36,13 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2021-04-04T14:34:22Z", + "updated_at": "2021-04-04T15:47:53Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 2456, - "watchers_count": 2456, + "stargazers_count": 2457, + "watchers_count": 2457, "forks_count": 709, "forks": 709, - "watchers": 2456, + "watchers": 2457, "score": 0 }, { diff --git a/2019/CVE-2019-2215.json b/2019/CVE-2019-2215.json index feb89ab7ea..87a061347b 100644 --- a/2019/CVE-2019-2215.json +++ b/2019/CVE-2019-2215.json @@ -128,13 +128,13 @@ "description": "Android privilege escalation via an use-after-free in binder.c", "fork": false, "created_at": "2020-02-17T11:53:54Z", - "updated_at": "2021-02-13T06:13:02Z", + "updated_at": "2021-04-04T19:48:22Z", "pushed_at": "2020-04-14T07:04:15Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "forks_count": 15, "forks": 15, - "watchers": 29, + "watchers": 30, "score": 0 }, { diff --git a/2020/CVE-2020-0096.json b/2020/CVE-2020-0096.json index b78148d630..ee882b8b1a 100644 --- a/2020/CVE-2020-0096.json +++ b/2020/CVE-2020-0096.json @@ -1,50 +1,4 @@ [ - { - "id": 269572904, - "name": "CVE-2020-0096", - "full_name": "wyu0hop\/CVE-2020-0096", - "owner": { - "login": "wyu0hop", - "id": 15089908, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15089908?v=4", - "html_url": "https:\/\/github.com\/wyu0hop" - }, - "html_url": "https:\/\/github.com\/wyu0hop\/CVE-2020-0096", - "description": null, - "fork": false, - "created_at": "2020-06-05T08:26:27Z", - "updated_at": "2020-06-05T08:26:27Z", - "pushed_at": "2020-06-05T08:26:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 274319216, - "name": "StrandHogg2", - "full_name": "liuyun201990\/StrandHogg2", - "owner": { - "login": "liuyun201990", - "id": 40453145, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40453145?v=4", - "html_url": "https:\/\/github.com\/liuyun201990" - }, - "html_url": "https:\/\/github.com\/liuyun201990\/StrandHogg2", - "description": "PoC of StrandHogg2 (CVE-2020-0096)", - "fork": false, - "created_at": "2020-06-23T05:43:15Z", - "updated_at": "2021-03-20T12:12:22Z", - "pushed_at": "2020-06-18T09:05:58Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 293495207, "name": "CVE-2020-0096-StrandHogg2", diff --git a/2020/CVE-2020-0121.json b/2020/CVE-2020-0121.json deleted file mode 100644 index 56a5f4ce17..0000000000 --- a/2020/CVE-2020-0121.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 275476383, - "name": "CVE-2020-0121", - "full_name": "mooneee\/CVE-2020-0121", - "owner": { - "login": "mooneee", - "id": 58715815, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58715815?v=4", - "html_url": "https:\/\/github.com\/mooneee" - }, - "html_url": "https:\/\/github.com\/mooneee\/CVE-2020-0121", - "description": null, - "fork": false, - "created_at": "2020-06-28T00:26:58Z", - "updated_at": "2020-06-28T15:22:04Z", - "pushed_at": "2020-06-28T00:30:29Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-0609.json b/2020/CVE-2020-0609.json deleted file mode 100644 index e6bab2a2d4..0000000000 --- a/2020/CVE-2020-0609.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 235446025, - "name": "rdg_scanner_cve-2020-0609", - "full_name": "2d4d\/rdg_scanner_cve-2020-0609", - "owner": { - "login": "2d4d", - "id": 46819580, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46819580?v=4", - "html_url": "https:\/\/github.com\/2d4d" - }, - "html_url": "https:\/\/github.com\/2d4d\/rdg_scanner_cve-2020-0609", - "description": "Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)", - "fork": false, - "created_at": "2020-01-21T21:33:17Z", - "updated_at": "2021-03-19T03:03:06Z", - "pushed_at": "2020-07-05T17:27:24Z", - "stargazers_count": 37, - "watchers_count": 37, - "forks_count": 7, - "forks": 7, - "watchers": 37, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json index 4538a850c5..5cfabbe80a 100644 --- a/2020/CVE-2020-0688.json +++ b/2020/CVE-2020-0688.json @@ -1,27 +1,4 @@ [ - { - "id": 243416592, - "name": "cve-2020-0688", - "full_name": "Ridter\/cve-2020-0688", - "owner": { - "login": "Ridter", - "id": 6007471, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6007471?v=4", - "html_url": "https:\/\/github.com\/Ridter" - }, - "html_url": "https:\/\/github.com\/Ridter\/cve-2020-0688", - "description": "cve-2020-0688", - "fork": false, - "created_at": "2020-02-27T02:54:27Z", - "updated_at": "2021-03-10T04:08:31Z", - "pushed_at": "2020-06-19T09:28:15Z", - "stargazers_count": 266, - "watchers_count": 266, - "forks_count": 89, - "forks": 89, - "watchers": 266, - "score": 0 - }, { "id": 243640997, "name": "CVE-2020-0688", diff --git a/2020/CVE-2020-0708.json b/2020/CVE-2020-0708.json deleted file mode 100644 index 5333cfd7c3..0000000000 --- a/2020/CVE-2020-0708.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 268988783, - "name": "CVE-2020-0708", - "full_name": "asc0t6e\/CVE-2020-0708", - "owner": { - "login": "asc0t6e", - "id": 55970156, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55970156?v=4", - "html_url": "https:\/\/github.com\/asc0t6e" - }, - "html_url": "https:\/\/github.com\/asc0t6e\/CVE-2020-0708", - "description": null, - "fork": false, - "created_at": "2020-06-03T04:26:24Z", - "updated_at": "2020-06-03T04:26:24Z", - "pushed_at": "2020-06-03T04:26:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 2d6594dd4b..987173f833 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -151,59 +151,13 @@ "description": "Cobalt Strike AggressorScripts CVE-2020-0796", "fork": false, "created_at": "2020-04-06T15:16:10Z", - "updated_at": "2021-03-12T06:46:29Z", + "updated_at": "2021-04-04T18:38:51Z", "pushed_at": "2020-09-09T09:42:22Z", - "stargazers_count": 67, - "watchers_count": 67, + "stargazers_count": 68, + "watchers_count": 68, "forks_count": 17, "forks": 17, - "watchers": 67, - "score": 0 - }, - { - "id": 257308744, - "name": "CVE-2020-0796-RCE-POC", - "full_name": "ZecOps\/CVE-2020-0796-RCE-POC", - "owner": { - "login": "ZecOps", - "id": 31035096, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31035096?v=4", - "html_url": "https:\/\/github.com\/ZecOps" - }, - "html_url": "https:\/\/github.com\/ZecOps\/CVE-2020-0796-RCE-POC", - "description": "CVE-2020-0796 Remote Code Execution POC", - "fork": false, - "created_at": "2020-04-20T14:35:48Z", - "updated_at": "2021-04-04T04:08:38Z", - "pushed_at": "2020-06-09T20:46:45Z", - "stargazers_count": 375, - "watchers_count": 375, - "forks_count": 121, - "forks": 121, - "watchers": 375, - "score": 0 - }, - { - "id": 257849182, - "name": "CVE-2020-0796", - "full_name": "thelostworldFree\/CVE-2020-0796", - "owner": { - "login": "thelostworldFree", - "id": 24971604, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24971604?v=4", - "html_url": "https:\/\/github.com\/thelostworldFree" - }, - "html_url": "https:\/\/github.com\/thelostworldFree\/CVE-2020-0796", - "description": "PoC RCE Reverse Shell for CVE-2020-0796 (SMBGhost)", - "fork": false, - "created_at": "2020-04-22T09:09:02Z", - "updated_at": "2021-01-21T19:16:38Z", - "pushed_at": "2020-06-05T16:21:55Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 14, - "forks": 14, - "watchers": 9, + "watchers": 68, "score": 0 }, { @@ -252,29 +206,6 @@ "watchers": 0, "score": 0 }, - { - "id": 270919583, - "name": "CVE-2020-0796", - "full_name": "exp-sky\/CVE-2020-0796", - "owner": { - "login": "exp-sky", - "id": 5362303, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5362303?v=4", - "html_url": "https:\/\/github.com\/exp-sky" - }, - "html_url": "https:\/\/github.com\/exp-sky\/CVE-2020-0796", - "description": "SMBv3 Ghost (CVE-2020-0796) Vulnerability", - "fork": false, - "created_at": "2020-06-09T06:18:54Z", - "updated_at": "2020-06-10T12:36:18Z", - "pushed_at": "2020-06-09T07:25:28Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - }, { "id": 271332683, "name": "SMBGhost_AutomateExploitation", @@ -298,29 +229,6 @@ "watchers": 94, "score": 0 }, - { - "id": 273582266, - "name": "SMBGhost-LPE-Metasploit-Module", - "full_name": "Almorabea\/SMBGhost-LPE-Metasploit-Module", - "owner": { - "login": "Almorabea", - "id": 13198863, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13198863?v=4", - "html_url": "https:\/\/github.com\/Almorabea" - }, - "html_url": "https:\/\/github.com\/Almorabea\/SMBGhost-LPE-Metasploit-Module", - "description": "This is an implementation of the CVE-2020-0796 aka SMBGhost vulnerability, compatible with the Metasploit Framework", - "fork": false, - "created_at": "2020-06-19T20:38:11Z", - "updated_at": "2021-02-22T07:03:49Z", - "pushed_at": "2020-06-19T20:58:36Z", - "stargazers_count": 20, - "watchers_count": 20, - "forks_count": 6, - "forks": 6, - "watchers": 20, - "score": 0 - }, { "id": 277568818, "name": "SMBGhost-SMBleed-scanner", diff --git a/2020/CVE-2020-0976.json b/2020/CVE-2020-0976.json deleted file mode 100644 index 0a055cafc1..0000000000 --- a/2020/CVE-2020-0976.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 247235721, - "name": "GUI-Check-CVE-2020-0976", - "full_name": "ericzhong2010\/GUI-Check-CVE-2020-0976", - "owner": { - "login": "ericzhong2010", - "id": 21117794, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21117794?v=4", - "html_url": "https:\/\/github.com\/ericzhong2010" - }, - "html_url": "https:\/\/github.com\/ericzhong2010\/GUI-Check-CVE-2020-0976", - "description": null, - "fork": false, - "created_at": "2020-03-14T07:59:28Z", - "updated_at": "2020-06-04T12:22:26Z", - "pushed_at": "2020-06-04T12:22:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10135.json b/2020/CVE-2020-10135.json deleted file mode 100644 index 266038e1f1..0000000000 --- a/2020/CVE-2020-10135.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 268455511, - "name": "CVE-2020-10135-BIAS", - "full_name": "marcinguy\/CVE-2020-10135-BIAS", - "owner": { - "login": "marcinguy", - "id": 20355405, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20355405?v=4", - "html_url": "https:\/\/github.com\/marcinguy" - }, - "html_url": "https:\/\/github.com\/marcinguy\/CVE-2020-10135-BIAS", - "description": "CVE 2020-10135 a.k.a BIAS (Bluetooth Impersonation Attack)", - "fork": false, - "created_at": "2020-06-01T07:36:37Z", - "updated_at": "2021-01-26T18:00:48Z", - "pushed_at": "2020-06-07T08:59:47Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 6, - "forks": 6, - "watchers": 19, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-1048.json b/2020/CVE-2020-1048.json index 0508194c58..59adc5aa6d 100644 --- a/2020/CVE-2020-1048.json +++ b/2020/CVE-2020-1048.json @@ -1,27 +1,4 @@ [ - { - "id": 274483148, - "name": "CVE-2020-1048", - "full_name": "shubham0d\/CVE-2020-1048", - "owner": { - "login": "shubham0d", - "id": 12750163, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12750163?v=4", - "html_url": "https:\/\/github.com\/shubham0d" - }, - "html_url": "https:\/\/github.com\/shubham0d\/CVE-2020-1048", - "description": "POC exploit code for CVE-2020-1048(PrintDemon)", - "fork": false, - "created_at": "2020-06-23T18:45:24Z", - "updated_at": "2021-01-15T05:51:16Z", - "pushed_at": "2020-06-25T12:22:06Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 3, - "forks": 3, - "watchers": 10, - "score": 0 - }, { "id": 297202950, "name": "CVE-2020-1048", diff --git a/2020/CVE-2020-1054.json b/2020/CVE-2020-1054.json index 471bb407ff..5ef770922a 100644 --- a/2020/CVE-2020-1054.json +++ b/2020/CVE-2020-1054.json @@ -1,27 +1,4 @@ [ - { - "id": 272832083, - "name": "cve-2020-1054", - "full_name": "0xeb-bp\/cve-2020-1054", - "owner": { - "login": "0xeb-bp", - "id": 53204152, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53204152?v=4", - "html_url": "https:\/\/github.com\/0xeb-bp" - }, - "html_url": "https:\/\/github.com\/0xeb-bp\/cve-2020-1054", - "description": "LPE for CVE-2020-1054 targeting Windows 7 x64", - "fork": false, - "created_at": "2020-06-16T23:22:15Z", - "updated_at": "2021-03-19T14:14:51Z", - "pushed_at": "2020-06-17T18:10:30Z", - "stargazers_count": 78, - "watchers_count": 78, - "forks_count": 27, - "forks": 27, - "watchers": 78, - "score": 0 - }, { "id": 280822745, "name": "CVE-2020-1054", diff --git a/2020/CVE-2020-1066.json b/2020/CVE-2020-1066.json index 82b0301154..cf60bb6762 100644 --- a/2020/CVE-2020-1066.json +++ b/2020/CVE-2020-1066.json @@ -1,27 +1,4 @@ [ - { - "id": 268427056, - "name": "CVE-2020-1066-EXP", - "full_name": "cbwang505\/CVE-2020-1066-EXP", - "owner": { - "login": "cbwang505", - "id": 4487329, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4487329?v=4", - "html_url": "https:\/\/github.com\/cbwang505" - }, - "html_url": "https:\/\/github.com\/cbwang505\/CVE-2020-1066-EXP", - "description": "CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统", - "fork": false, - "created_at": "2020-06-01T04:44:05Z", - "updated_at": "2021-04-02T02:52:11Z", - "pushed_at": "2020-06-17T00:56:08Z", - "stargazers_count": 161, - "watchers_count": 161, - "forks_count": 42, - "forks": 42, - "watchers": 161, - "score": 0 - }, { "id": 345279364, "name": "cve-2020-1066", diff --git a/2020/CVE-2020-10665.json b/2020/CVE-2020-10665.json deleted file mode 100644 index aab749e5ed..0000000000 --- a/2020/CVE-2020-10665.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 274855858, - "name": "CVE-2020-10665", - "full_name": "spaceraccoon\/CVE-2020-10665", - "owner": { - "login": "spaceraccoon", - "id": 18413849, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18413849?v=4", - "html_url": "https:\/\/github.com\/spaceraccoon" - }, - "html_url": "https:\/\/github.com\/spaceraccoon\/CVE-2020-10665", - "description": "POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation", - "fork": false, - "created_at": "2020-06-25T07:35:29Z", - "updated_at": "2021-01-07T09:56:38Z", - "pushed_at": "2020-06-25T07:49:34Z", - "stargazers_count": 51, - "watchers_count": 51, - "forks_count": 16, - "forks": 16, - "watchers": 51, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10749.json b/2020/CVE-2020-10749.json deleted file mode 100644 index 5772e0d313..0000000000 --- a/2020/CVE-2020-10749.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 271585011, - "name": "CVE-2020-10749", - "full_name": "knqyf263\/CVE-2020-10749", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2020-10749", - "description": "CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)", - "fork": false, - "created_at": "2020-06-11T15:42:18Z", - "updated_at": "2021-01-11T14:07:52Z", - "pushed_at": "2020-06-11T16:21:01Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 8, - "forks": 8, - "watchers": 18, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-10759.json b/2020/CVE-2020-10759.json deleted file mode 100644 index 66598cca79..0000000000 --- a/2020/CVE-2020-10759.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 269869760, - "name": "CVE-2020-10759-poc", - "full_name": "justinsteven\/CVE-2020-10759-poc", - "owner": { - "login": "justinsteven", - "id": 1893909, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1893909?v=4", - "html_url": "https:\/\/github.com\/justinsteven" - }, - "html_url": "https:\/\/github.com\/justinsteven\/CVE-2020-10759-poc", - "description": "Proof of Concept for CVE-2020-10759 (fwupd signature validation bypass)", - "fork": false, - "created_at": "2020-06-06T04:44:38Z", - "updated_at": "2020-06-08T22:09:09Z", - "pushed_at": "2020-06-08T22:09:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-11492.json b/2020/CVE-2020-11492.json deleted file mode 100644 index 89ecbea1de..0000000000 --- a/2020/CVE-2020-11492.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 267392741, - "name": "CVE-2020-11492", - "full_name": "joshfinley\/CVE-2020-11492", - "owner": { - "login": "joshfinley", - "id": 13423441, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13423441?v=4", - "html_url": "https:\/\/github.com\/joshfinley" - }, - "html_url": "https:\/\/github.com\/joshfinley\/CVE-2020-11492", - "description": null, - "fork": false, - "created_at": "2020-05-27T18:11:18Z", - "updated_at": "2020-10-08T18:53:13Z", - "pushed_at": "2020-06-14T16:42:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-11651.json b/2020/CVE-2020-11651.json index 7c1753329b..c8f906a689 100644 --- a/2020/CVE-2020-11651.json +++ b/2020/CVE-2020-11651.json @@ -1,27 +1,4 @@ [ - { - "id": 261161731, - "name": "CVE-2020-11651-poc", - "full_name": "jasperla\/CVE-2020-11651-poc", - "owner": { - "login": "jasperla", - "id": 637504, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/637504?v=4", - "html_url": "https:\/\/github.com\/jasperla" - }, - "html_url": "https:\/\/github.com\/jasperla\/CVE-2020-11651-poc", - "description": "PoC exploit of CVE-2020-11651 and CVE-2020-11652", - "fork": false, - "created_at": "2020-05-04T11:52:28Z", - "updated_at": "2021-03-24T07:03:34Z", - "pushed_at": "2020-07-10T09:30:47Z", - "stargazers_count": 91, - "watchers_count": 91, - "forks_count": 38, - "forks": 38, - "watchers": 91, - "score": 0 - }, { "id": 262004654, "name": "CVE-2020-11651-CVE-2020-11652-EXP", diff --git a/2020/CVE-2020-1206.json b/2020/CVE-2020-1206.json index af6c754de3..0549b0b706 100644 --- a/2020/CVE-2020-1206.json +++ b/2020/CVE-2020-1206.json @@ -1,27 +1,4 @@ [ - { - "id": 253272337, - "name": "CVE-2020-1206-POC", - "full_name": "ZecOps\/CVE-2020-1206-POC", - "owner": { - "login": "ZecOps", - "id": 31035096, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31035096?v=4", - "html_url": "https:\/\/github.com\/ZecOps" - }, - "html_url": "https:\/\/github.com\/ZecOps\/CVE-2020-1206-POC", - "description": "CVE-2020-1206 Uninitialized Kernel Memory Read POC", - "fork": false, - "created_at": "2020-04-05T15:52:43Z", - "updated_at": "2021-02-27T00:13:23Z", - "pushed_at": "2020-06-09T20:41:32Z", - "stargazers_count": 133, - "watchers_count": 133, - "forks_count": 43, - "forks": 43, - "watchers": 133, - "score": 0 - }, { "id": 277048370, "name": "CVE-2020-1206-Exploit", diff --git a/2020/CVE-2020-12695.json b/2020/CVE-2020-12695.json index 7a0a13b46d..3c1aa73cc5 100644 --- a/2020/CVE-2020-12695.json +++ b/2020/CVE-2020-12695.json @@ -1,27 +1,4 @@ [ - { - "id": 270575324, - "name": "CallStranger", - "full_name": "yunuscadirci\/CallStranger", - "owner": { - "login": "yunuscadirci", - "id": 7267858, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7267858?v=4", - "html_url": "https:\/\/github.com\/yunuscadirci" - }, - "html_url": "https:\/\/github.com\/yunuscadirci\/CallStranger", - "description": "Vulnerability checker for Callstranger (CVE-2020-12695)", - "fork": false, - "created_at": "2020-06-08T07:37:49Z", - "updated_at": "2021-03-27T07:42:23Z", - "pushed_at": "2020-06-17T13:41:23Z", - "stargazers_count": 359, - "watchers_count": 359, - "forks_count": 63, - "forks": 63, - "watchers": 359, - "score": 0 - }, { "id": 271296526, "name": "callstranger-detector", diff --git a/2020/CVE-2020-12712.json b/2020/CVE-2020-12712.json deleted file mode 100644 index a9c2360348..0000000000 --- a/2020/CVE-2020-12712.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 272383953, - "name": "CVE-2020-12712", - "full_name": "SanderUbink\/CVE-2020-12712", - "owner": { - "login": "SanderUbink", - "id": 14817544, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14817544?v=4", - "html_url": "https:\/\/github.com\/SanderUbink" - }, - "html_url": "https:\/\/github.com\/SanderUbink\/CVE-2020-12712", - "description": "Description and public exploit for CVE-2020-12712", - "fork": false, - "created_at": "2020-06-15T08:32:08Z", - "updated_at": "2020-06-15T08:40:02Z", - "pushed_at": "2020-06-15T08:40:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-12800.json b/2020/CVE-2020-12800.json deleted file mode 100644 index fd53124d01..0000000000 --- a/2020/CVE-2020-12800.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 264069708, - "name": "CVE-2020-12800", - "full_name": "amartinsec\/CVE-2020-12800", - "owner": { - "login": "amartinsec", - "id": 65378624, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65378624?v=4", - "html_url": "https:\/\/github.com\/amartinsec" - }, - "html_url": "https:\/\/github.com\/amartinsec\/CVE-2020-12800", - "description": "POC Script for CVE-2020-12800: RCE through Unrestricted File Type Upload ", - "fork": false, - "created_at": "2020-05-15T01:50:36Z", - "updated_at": "2021-02-15T19:06:09Z", - "pushed_at": "2020-06-16T19:47:29Z", - "stargazers_count": 16, - "watchers_count": 16, - "forks_count": 6, - "forks": 6, - "watchers": 16, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-12828.json b/2020/CVE-2020-12828.json deleted file mode 100644 index f93afad0cb..0000000000 --- a/2020/CVE-2020-12828.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 276136205, - "name": "ZombieVPN", - "full_name": "0xsha\/ZombieVPN", - "owner": { - "login": "0xsha", - "id": 54356171, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54356171?v=4", - "html_url": "https:\/\/github.com\/0xsha" - }, - "html_url": "https:\/\/github.com\/0xsha\/ZombieVPN", - "description": "CVE-2020-12828 PoC and Analysis. ", - "fork": false, - "created_at": "2020-06-30T15:18:58Z", - "updated_at": "2020-10-13T19:02:49Z", - "pushed_at": "2020-06-30T16:03:35Z", - "stargazers_count": 27, - "watchers_count": 27, - "forks_count": 10, - "forks": 10, - "watchers": 27, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-1283.json b/2020/CVE-2020-1283.json deleted file mode 100644 index 33f59f31d9..0000000000 --- a/2020/CVE-2020-1283.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 256458153, - "name": "CVE-2020-1283_Windows-Denial-of-Service-Vulnerability", - "full_name": "RedyOpsResearchLabs\/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability", - "owner": { - "login": "RedyOpsResearchLabs", - "id": 63094523, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63094523?v=4", - "html_url": "https:\/\/github.com\/RedyOpsResearchLabs" - }, - "html_url": "https:\/\/github.com\/RedyOpsResearchLabs\/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability", - "description": "Exploit Code for CVE-2020-1283 - Windows-Denial-of-Service-Vulnerability", - "fork": false, - "created_at": "2020-04-17T09:21:36Z", - "updated_at": "2020-10-28T23:26:24Z", - "pushed_at": "2020-06-16T08:08:46Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 4, - "forks": 4, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-12832.json b/2020/CVE-2020-12832.json deleted file mode 100644 index ca5423bc94..0000000000 --- a/2020/CVE-2020-12832.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 270467011, - "name": "simplefilelist1.7", - "full_name": "0x05010705\/simplefilelist1.7", - "owner": { - "login": "0x05010705", - "id": 47504230, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47504230?v=4", - "html_url": "https:\/\/github.com\/0x05010705" - }, - "html_url": "https:\/\/github.com\/0x05010705\/simplefilelist1.7", - "description": "Manually Reverted SimpleFileList 1.7 plugin for Wordpress to explore CVE-2020-12832", - "fork": false, - "created_at": "2020-06-07T23:57:08Z", - "updated_at": "2020-06-08T01:26:58Z", - "pushed_at": "2020-06-08T01:26:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-12856.json b/2020/CVE-2020-12856.json deleted file mode 100644 index 6711146b7c..0000000000 --- a/2020/CVE-2020-12856.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 264055213, - "name": "COVIDSafe-CVE-2020-12856", - "full_name": "alwentiu\/COVIDSafe-CVE-2020-12856", - "owner": { - "login": "alwentiu", - "id": 39551518, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39551518?v=4", - "html_url": "https:\/\/github.com\/alwentiu" - }, - "html_url": "https:\/\/github.com\/alwentiu\/COVIDSafe-CVE-2020-12856", - "description": "A bluetooth-related vulnerability in some contact tracing apps", - "fork": false, - "created_at": "2020-05-15T00:18:03Z", - "updated_at": "2020-10-21T22:17:37Z", - "pushed_at": "2020-06-26T03:41:19Z", - "stargazers_count": 26, - "watchers_count": 26, - "forks_count": 6, - "forks": 6, - "watchers": 26, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-1301.json b/2020/CVE-2020-1301.json deleted file mode 100644 index ba693b9756..0000000000 --- a/2020/CVE-2020-1301.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 271220467, - "name": "CVE-2020-1301", - "full_name": "P1kAju\/CVE-2020-1301", - "owner": { - "login": "P1kAju", - "id": 25498052, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25498052?v=4", - "html_url": "https:\/\/github.com\/P1kAju" - }, - "html_url": "https:\/\/github.com\/P1kAju\/CVE-2020-1301", - "description": null, - "fork": false, - "created_at": "2020-06-10T08:21:53Z", - "updated_at": "2020-08-12T00:39:20Z", - "pushed_at": "2020-06-10T08:22:20Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 0, - "forks": 0, - "watchers": 4, - "score": 0 - }, - { - "id": 272063943, - "name": "CVE-2020-1301", - "full_name": "shubham0d\/CVE-2020-1301", - "owner": { - "login": "shubham0d", - "id": 12750163, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12750163?v=4", - "html_url": "https:\/\/github.com\/shubham0d" - }, - "html_url": "https:\/\/github.com\/shubham0d\/CVE-2020-1301", - "description": "POC exploit for SMBLost vulnerability (CVE-2020-1301)", - "fork": false, - "created_at": "2020-06-13T18:24:26Z", - "updated_at": "2021-01-29T10:35:29Z", - "pushed_at": "2020-06-13T18:55:03Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 9, - "forks": 9, - "watchers": 15, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13158.json b/2020/CVE-2020-13158.json deleted file mode 100644 index 144a4bfdb2..0000000000 --- a/2020/CVE-2020-13158.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 273527147, - "name": "CVE-2020-13158", - "full_name": "InfoSec4Fun\/CVE-2020-13158", - "owner": { - "login": "InfoSec4Fun", - "id": 59775675, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59775675?v=4", - "html_url": "https:\/\/github.com\/InfoSec4Fun" - }, - "html_url": "https:\/\/github.com\/InfoSec4Fun\/CVE-2020-13158", - "description": "CVE-2020-13158 - Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal ", - "fork": false, - "created_at": "2020-06-19T15:28:54Z", - "updated_at": "2020-06-29T16:35:31Z", - "pushed_at": "2020-06-23T10:57:04Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13159.json b/2020/CVE-2020-13159.json deleted file mode 100644 index e1d2d0b380..0000000000 --- a/2020/CVE-2020-13159.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 273530213, - "name": "CVE-2020-13159", - "full_name": "InfoSec4Fun\/CVE-2020-13159", - "owner": { - "login": "InfoSec4Fun", - "id": 59775675, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59775675?v=4", - "html_url": "https:\/\/github.com\/InfoSec4Fun" - }, - "html_url": "https:\/\/github.com\/InfoSec4Fun\/CVE-2020-13159", - "description": "CVE-2020-13159 - Artica Proxy before 4.30.000000 Community Edition allows OS command injection.", - "fork": false, - "created_at": "2020-06-19T15:43:19Z", - "updated_at": "2020-07-27T15:19:58Z", - "pushed_at": "2020-06-23T10:57:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13254.json b/2020/CVE-2020-13254.json deleted file mode 100644 index 780dedf47c..0000000000 --- a/2020/CVE-2020-13254.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 270368383, - "name": "django-cve-2020-13254", - "full_name": "danpalmer\/django-cve-2020-13254", - "owner": { - "login": "danpalmer", - "id": 202400, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/202400?v=4", - "html_url": "https:\/\/github.com\/danpalmer" - }, - "html_url": "https:\/\/github.com\/danpalmer\/django-cve-2020-13254", - "description": "Vulnerability demonstration for Django CVE-2020-13254", - "fork": false, - "created_at": "2020-06-07T16:42:33Z", - "updated_at": "2020-06-09T14:01:43Z", - "pushed_at": "2020-06-07T18:07:46Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13777.json b/2020/CVE-2020-13777.json deleted file mode 100644 index aa8e781aa5..0000000000 --- a/2020/CVE-2020-13777.json +++ /dev/null @@ -1,71 +0,0 @@ -[ - { - "id": 270871313, - "name": "cve-2020-13777", - "full_name": "0xxon\/cve-2020-13777", - "owner": { - "login": "0xxon", - "id": 1538460, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1538460?v=4", - "html_url": "https:\/\/github.com\/0xxon" - }, - "html_url": "https:\/\/github.com\/0xxon\/cve-2020-13777", - "description": "Zeek script to detect servers vulnerable to CVE-2020-13777", - "fork": false, - "created_at": "2020-06-09T01:11:10Z", - "updated_at": "2020-07-07T15:54:12Z", - "pushed_at": "2020-06-10T02:05:53Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 2, - "forks": 2, - "watchers": 5, - "score": 0 - }, - { - "id": 271798069, - "name": "challenge_CVE-2020-13777", - "full_name": "shigeki\/challenge_CVE-2020-13777", - "owner": { - "login": "shigeki", - "id": 782880, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/782880?v=4", - "html_url": "https:\/\/github.com\/shigeki" - }, - "html_url": "https:\/\/github.com\/shigeki\/challenge_CVE-2020-13777", - "description": "Challange CVE-2020-13777 ", - "fork": false, - "created_at": "2020-06-12T12:54:00Z", - "updated_at": "2020-06-13T12:31:59Z", - "pushed_at": "2020-06-13T01:49:51Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, - { - "id": 273894733, - "name": "PoC_TLS1_3_CVE-2020-13777", - "full_name": "prprhyt\/PoC_TLS1_3_CVE-2020-13777", - "owner": { - "login": "prprhyt", - "id": 12488638, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12488638?v=4", - "html_url": "https:\/\/github.com\/prprhyt" - }, - "html_url": "https:\/\/github.com\/prprhyt\/PoC_TLS1_3_CVE-2020-13777", - "description": null, - "fork": false, - "created_at": "2020-06-21T11:55:40Z", - "updated_at": "2020-07-05T09:13:58Z", - "pushed_at": "2020-10-27T22:42:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13884.json b/2020/CVE-2020-13884.json deleted file mode 100644 index 930ec06b7f..0000000000 --- a/2020/CVE-2020-13884.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 270340077, - "name": "CVE-2020-13884", - "full_name": "hessandrew\/CVE-2020-13884", - "owner": { - "login": "hessandrew", - "id": 45692132, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45692132?v=4", - "html_url": "https:\/\/github.com\/hessandrew" - }, - "html_url": "https:\/\/github.com\/hessandrew\/CVE-2020-13884", - "description": "Citrix Workspace app before 1912 for Windows - Privilege Escalation #2", - "fork": false, - "created_at": "2020-06-07T15:00:03Z", - "updated_at": "2020-09-15T22:08:06Z", - "pushed_at": "2020-06-13T18:32:56Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13885.json b/2020/CVE-2020-13885.json deleted file mode 100644 index b1b6a9a361..0000000000 --- a/2020/CVE-2020-13885.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 270336964, - "name": "CVE-2020-13885", - "full_name": "hessandrew\/CVE-2020-13885", - "owner": { - "login": "hessandrew", - "id": 45692132, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45692132?v=4", - "html_url": "https:\/\/github.com\/hessandrew" - }, - "html_url": "https:\/\/github.com\/hessandrew\/CVE-2020-13885", - "description": "Citrix Workspace app before 1912 for Windows - Privilege Escalation #1", - "fork": false, - "created_at": "2020-06-07T14:49:46Z", - "updated_at": "2020-06-18T09:20:17Z", - "pushed_at": "2020-06-13T18:32:23Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-13889.json b/2020/CVE-2020-13889.json deleted file mode 100644 index e16ca99f86..0000000000 --- a/2020/CVE-2020-13889.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 269470325, - "name": "CVE-2020-13889", - "full_name": "gh0st56\/CVE-2020-13889", - "owner": { - "login": "gh0st56", - "id": 40955428, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40955428?v=4", - "html_url": "https:\/\/github.com\/gh0st56" - }, - "html_url": "https:\/\/github.com\/gh0st56\/CVE-2020-13889", - "description": "CVE-2020-13889. The admin page of bludit have an XSS in the showAlert() function that dont sanitize user input leading them to execute an malicious code.", - "fork": false, - "created_at": "2020-06-04T21:35:22Z", - "updated_at": "2020-06-09T16:20:23Z", - "pushed_at": "2020-06-09T16:20:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-14321.json b/2020/CVE-2020-14321.json index fe62915a52..d60480b91e 100644 --- a/2020/CVE-2020-14321.json +++ b/2020/CVE-2020-14321.json @@ -17,8 +17,8 @@ "pushed_at": "2020-07-26T01:36:14Z", "stargazers_count": 1, "watchers_count": 1, - "forks_count": 0, - "forks": 0, + "forks_count": 1, + "forks": 1, "watchers": 1, "score": 0 } diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 72546fe1d6..b38b7f5310 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -86,8 +86,8 @@ "pushed_at": "2020-11-03T09:45:24Z", "stargazers_count": 775, "watchers_count": 775, - "forks_count": 226, - "forks": 226, + "forks_count": 227, + "forks": 227, "watchers": 775, "score": 0 }, @@ -132,8 +132,8 @@ "pushed_at": "2020-10-15T18:31:15Z", "stargazers_count": 296, "watchers_count": 296, - "forks_count": 97, - "forks": 97, + "forks_count": 98, + "forks": 98, "watchers": 296, "score": 0 }, diff --git a/2020/CVE-2020-14756.json b/2020/CVE-2020-14756.json index 2e52296bf3..d408c68817 100644 --- a/2020/CVE-2020-14756.json +++ b/2020/CVE-2020-14756.json @@ -36,13 +36,13 @@ "description": "CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2019-17195、CVE-2020-14756、CVE-2021-2109", "fork": false, "created_at": "2021-02-04T07:03:56Z", - "updated_at": "2021-03-15T09:36:06Z", + "updated_at": "2021-04-04T17:57:20Z", "pushed_at": "2021-02-04T07:12:29Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 0, "forks": 0, - "watchers": 5, + "watchers": 6, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 1ab9dbb1d7..f3c687255a 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,13 +13,13 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2021-04-04T14:34:22Z", + "updated_at": "2021-04-04T15:47:53Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 2456, - "watchers_count": 2456, + "stargazers_count": 2457, + "watchers_count": 2457, "forks_count": 709, "forks": 709, - "watchers": 2456, + "watchers": 2457, "score": 0 }, { diff --git a/2020/CVE-2020-1948.json b/2020/CVE-2020-1948.json index 9b44586b14..b58c6d3b1c 100644 --- a/2020/CVE-2020-1948.json +++ b/2020/CVE-2020-1948.json @@ -1,27 +1,4 @@ [ - { - "id": 275351795, - "name": "CVE-2020-1948", - "full_name": "ctlyz123\/CVE-2020-1948", - "owner": { - "login": "ctlyz123", - "id": 50359597, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50359597?v=4", - "html_url": "https:\/\/github.com\/ctlyz123" - }, - "html_url": "https:\/\/github.com\/ctlyz123\/CVE-2020-1948", - "description": null, - "fork": false, - "created_at": "2020-06-27T10:47:22Z", - "updated_at": "2020-09-16T21:09:29Z", - "pushed_at": "2020-06-27T10:48:20Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 7, - "forks": 7, - "watchers": 11, - "score": 0 - }, { "id": 277021315, "name": "Dubbo-CVE-2020-1948", diff --git a/2020/CVE-2020-2546.json b/2020/CVE-2020-2546.json deleted file mode 100644 index 7e0bd3fc5d..0000000000 --- a/2020/CVE-2020-2546.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 244411621, - "name": "CVE_2020_2546", - "full_name": "hktalent\/CVE_2020_2546", - "owner": { - "login": "hktalent", - "id": 18223385, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18223385?v=4", - "html_url": "https:\/\/github.com\/hktalent" - }, - "html_url": "https:\/\/github.com\/hktalent\/CVE_2020_2546", - "description": "CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,", - "fork": false, - "created_at": "2020-03-02T15:54:46Z", - "updated_at": "2021-01-28T21:10:16Z", - "pushed_at": "2020-06-10T10:49:38Z", - "stargazers_count": 129, - "watchers_count": 129, - "forks_count": 27, - "forks": 27, - "watchers": 129, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 341d5bde07..0418e688ac 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -21,28 +21,5 @@ "forks": 228, "watchers": 983, "score": 0 - }, - { - "id": 242630691, - "name": "CVE-2020-2551", - "full_name": "0nise\/CVE-2020-2551", - "owner": { - "login": "0nise", - "id": 18393907, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18393907?v=4", - "html_url": "https:\/\/github.com\/0nise" - }, - "html_url": "https:\/\/github.com\/0nise\/CVE-2020-2551", - "description": "CVE-2020-2551", - "fork": false, - "created_at": "2020-02-24T02:36:46Z", - "updated_at": "2021-01-25T14:53:37Z", - "pushed_at": "2020-06-30T12:54:47Z", - "stargazers_count": 35, - "watchers_count": 35, - "forks_count": 4, - "forks": 4, - "watchers": 35, - "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-2883.json b/2020/CVE-2020-2883.json index 419ddc0533..424b2d0f0d 100644 --- a/2020/CVE-2020-2883.json +++ b/2020/CVE-2020-2883.json @@ -1,27 +1,4 @@ [ - { - "id": 270910365, - "name": "CVE-2020-2883", - "full_name": "ZZZWD\/CVE-2020-2883", - "owner": { - "login": "ZZZWD", - "id": 30427031, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30427031?v=4", - "html_url": "https:\/\/github.com\/ZZZWD" - }, - "html_url": "https:\/\/github.com\/ZZZWD\/CVE-2020-2883", - "description": "适配12.2.1.3和12.2.1.4版本", - "fork": false, - "created_at": "2020-06-09T05:23:11Z", - "updated_at": "2020-06-09T05:23:27Z", - "pushed_at": "2020-06-09T05:23:12Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 288624943, "name": "WebLogic-Shiro-shell", diff --git a/2020/CVE-2020-5410.json b/2020/CVE-2020-5410.json index f38a8e6ced..18e7a45bcf 100644 --- a/2020/CVE-2020-5410.json +++ b/2020/CVE-2020-5410.json @@ -1,27 +1,4 @@ [ - { - "id": 272803463, - "name": "CVE-2020-5410-POC", - "full_name": "osamahamad\/CVE-2020-5410-POC", - "owner": { - "login": "osamahamad", - "id": 59566963, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59566963?v=4", - "html_url": "https:\/\/github.com\/osamahamad" - }, - "html_url": "https:\/\/github.com\/osamahamad\/CVE-2020-5410-POC", - "description": "CVE-2020-5410 Spring Cloud Config directory traversal vulnerability", - "fork": false, - "created_at": "2020-06-16T20:15:58Z", - "updated_at": "2021-02-22T06:56:16Z", - "pushed_at": "2020-06-16T20:38:41Z", - "stargazers_count": 26, - "watchers_count": 26, - "forks_count": 10, - "forks": 10, - "watchers": 26, - "score": 0 - }, { "id": 297145964, "name": "ki-vuln-cve-2020-5410", diff --git a/2020/CVE-2020-6418.json b/2020/CVE-2020-6418.json deleted file mode 100644 index abdc7fc05b..0000000000 --- a/2020/CVE-2020-6418.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 271962450, - "name": "CVE-2020-6418-PoC", - "full_name": "Goyotan\/CVE-2020-6418-PoC", - "owner": { - "login": "Goyotan", - "id": 19492175, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19492175?v=4", - "html_url": "https:\/\/github.com\/Goyotan" - }, - "html_url": "https:\/\/github.com\/Goyotan\/CVE-2020-6418-PoC", - "description": "for 供養", - "fork": false, - "created_at": "2020-06-13T07:32:24Z", - "updated_at": "2020-12-22T13:54:21Z", - "pushed_at": "2020-06-13T07:41:56Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-8103.json b/2020/CVE-2020-8103.json deleted file mode 100644 index 03dd7a9c01..0000000000 --- a/2020/CVE-2020-8103.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 252667819, - "name": "-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP", - "full_name": "RedyOpsResearchLabs\/-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP", - "owner": { - "login": "RedyOpsResearchLabs", - "id": 63094523, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63094523?v=4", - "html_url": "https:\/\/github.com\/RedyOpsResearchLabs" - }, - "html_url": "https:\/\/github.com\/RedyOpsResearchLabs\/-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP", - "description": "CVE-2020-8103 Link Resolution Privilege Escalation Vulnerability in Bitdefender Antivirus Free", - "fork": false, - "created_at": "2020-04-03T07:57:53Z", - "updated_at": "2020-09-28T13:42:18Z", - "pushed_at": "2020-06-08T20:23:53Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 4, - "forks": 4, - "watchers": 12, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-8816.json b/2020/CVE-2020-8816.json index da00170656..901dae763b 100644 --- a/2020/CVE-2020-8816.json +++ b/2020/CVE-2020-8816.json @@ -1,27 +1,4 @@ [ - { - "id": 272513732, - "name": "CVE-2020-8816", - "full_name": "MartinSohn\/CVE-2020-8816", - "owner": { - "login": "MartinSohn", - "id": 2473497, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2473497?v=4", - "html_url": "https:\/\/github.com\/MartinSohn" - }, - "html_url": "https:\/\/github.com\/MartinSohn\/CVE-2020-8816", - "description": "A PoC for CVE-2020-8816 that does not use $PATH but $PWD and globbing", - "fork": false, - "created_at": "2020-06-15T18:24:19Z", - "updated_at": "2020-11-23T08:26:12Z", - "pushed_at": "2020-06-15T19:07:01Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, { "id": 284946538, "name": "CVE-2020-8816", diff --git a/2020/CVE-2020-8840.json b/2020/CVE-2020-8840.json index 9e21c96ebe..1b201dd3f8 100644 --- a/2020/CVE-2020-8840.json +++ b/2020/CVE-2020-8840.json @@ -1,50 +1,4 @@ [ - { - "id": 242452403, - "name": "FastJson1.2.62-RCE", - "full_name": "Wfzsec\/FastJson1.2.62-RCE", - "owner": { - "login": "Wfzsec", - "id": 24896161, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24896161?v=4", - "html_url": "https:\/\/github.com\/Wfzsec" - }, - "html_url": "https:\/\/github.com\/Wfzsec\/FastJson1.2.62-RCE", - "description": "来源于jackson-CVE-2020-8840,需要开autotype", - "fork": false, - "created_at": "2020-02-23T03:51:40Z", - "updated_at": "2021-03-04T14:57:32Z", - "pushed_at": "2020-06-15T22:01:49Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 5, - "forks": 5, - "watchers": 12, - "score": 0 - }, - { - "id": 269508362, - "name": "CVE-2020-8840", - "full_name": "Blyth0He\/CVE-2020-8840", - "owner": { - "login": "Blyth0He", - "id": 12743647, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12743647?v=4", - "html_url": "https:\/\/github.com\/Blyth0He" - }, - "html_url": "https:\/\/github.com\/Blyth0He\/CVE-2020-8840", - "description": "jackson jndi injection", - "fork": false, - "created_at": "2020-06-05T02:05:15Z", - "updated_at": "2020-06-05T02:24:24Z", - "pushed_at": "2020-06-05T02:23:55Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 311900305, "name": "CVE-2020-8840", diff --git a/2020/CVE-2020-8888.json b/2020/CVE-2020-8888.json deleted file mode 100644 index 96fc0793b2..0000000000 --- a/2020/CVE-2020-8888.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 271691839, - "name": "CVE-2020-8888", - "full_name": "SnipJoe\/CVE-2020-8888", - "owner": { - "login": "SnipJoe", - "id": 48639239, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48639239?v=4", - "html_url": "https:\/\/github.com\/SnipJoe" - }, - "html_url": "https:\/\/github.com\/SnipJoe\/CVE-2020-8888", - "description": "test", - "fork": false, - "created_at": "2020-06-12T02:37:26Z", - "updated_at": "2020-06-12T02:37:30Z", - "pushed_at": "2020-06-12T02:37:28Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-9283.json b/2020/CVE-2020-9283.json deleted file mode 100644 index bb44decf43..0000000000 --- a/2020/CVE-2020-9283.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 268776123, - "name": "CVE-2020-9283", - "full_name": "brompwnie\/CVE-2020-9283", - "owner": { - "login": "brompwnie", - "id": 8638589, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8638589?v=4", - "html_url": "https:\/\/github.com\/brompwnie" - }, - "html_url": "https:\/\/github.com\/brompwnie\/CVE-2020-9283", - "description": "Exploit for CVE-2020-9283 based on Go ", - "fork": false, - "created_at": "2020-06-02T10:55:37Z", - "updated_at": "2020-11-25T09:57:16Z", - "pushed_at": "2020-06-08T13:16:06Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-9332.json b/2020/CVE-2020-9332.json deleted file mode 100644 index a43d5fad35..0000000000 --- a/2020/CVE-2020-9332.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 261396094, - "name": "CVE-2020-9332", - "full_name": "Sentinel-One\/CVE-2020-9332", - "owner": { - "login": "Sentinel-One", - "id": 8438799, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8438799?v=4", - "html_url": "https:\/\/github.com\/Sentinel-One" - }, - "html_url": "https:\/\/github.com\/Sentinel-One\/CVE-2020-9332", - "description": null, - "fork": false, - "created_at": "2020-05-05T08:06:05Z", - "updated_at": "2020-06-22T19:36:05Z", - "pushed_at": "2020-06-17T16:23:26Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-9484.json b/2020/CVE-2020-9484.json index 3a7788ac62..259ed018f5 100644 --- a/2020/CVE-2020-9484.json +++ b/2020/CVE-2020-9484.json @@ -1,73 +1,4 @@ [ - { - "id": 269379345, - "name": "CVE-2020-9484", - "full_name": "qerogram\/CVE-2020-9484", - "owner": { - "login": "qerogram", - "id": 29586629, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29586629?v=4", - "html_url": "https:\/\/github.com\/qerogram" - }, - "html_url": "https:\/\/github.com\/qerogram\/CVE-2020-9484", - "description": "for Ubuntu 18.04, improve functions.", - "fork": false, - "created_at": "2020-06-04T14:19:12Z", - "updated_at": "2021-01-06T08:40:21Z", - "pushed_at": "2020-06-04T18:12:18Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 269770630, - "name": "CVE-2020-9484-Mass-Scan", - "full_name": "osamahamad\/CVE-2020-9484-Mass-Scan", - "owner": { - "login": "osamahamad", - "id": 59566963, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59566963?v=4", - "html_url": "https:\/\/github.com\/osamahamad" - }, - "html_url": "https:\/\/github.com\/osamahamad\/CVE-2020-9484-Mass-Scan", - "description": "CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE ", - "fork": false, - "created_at": "2020-06-05T20:40:28Z", - "updated_at": "2021-03-16T19:14:43Z", - "pushed_at": "2020-06-05T21:04:43Z", - "stargazers_count": 30, - "watchers_count": 30, - "forks_count": 13, - "forks": 13, - "watchers": 30, - "score": 0 - }, - { - "id": 270900495, - "name": "CVE-2020-9484-Scanner", - "full_name": "DeviantSec\/CVE-2020-9484-Scanner", - "owner": { - "login": "DeviantSec", - "id": 48874057, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48874057?v=4", - "html_url": "https:\/\/github.com\/DeviantSec" - }, - "html_url": "https:\/\/github.com\/DeviantSec\/CVE-2020-9484-Scanner", - "description": "A smol bash script I threw together pretty quickly to scan for vulnerable versions of the Apache Tomcat RCE. I'll give it some love when I have the time. ", - "fork": false, - "created_at": "2020-06-09T04:13:51Z", - "updated_at": "2020-06-10T07:08:19Z", - "pushed_at": "2020-06-10T07:08:17Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, { "id": 293086175, "name": "CVE-2020-9484-exploit", diff --git a/2021/CVE-2021-1994.json b/2021/CVE-2021-1994.json index 741e81f2d6..b19682a34a 100644 --- a/2021/CVE-2021-1994.json +++ b/2021/CVE-2021-1994.json @@ -13,13 +13,13 @@ "description": "CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2019-17195、CVE-2020-14756、CVE-2021-2109", "fork": false, "created_at": "2021-02-04T07:03:56Z", - "updated_at": "2021-03-15T09:36:06Z", + "updated_at": "2021-04-04T17:57:20Z", "pushed_at": "2021-02-04T07:12:29Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 0, "forks": 0, - "watchers": 5, + "watchers": 6, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21975.json b/2021/CVE-2021-21975.json index 2e764484aa..4921be2dcd 100644 --- a/2021/CVE-2021-21975.json +++ b/2021/CVE-2021-21975.json @@ -59,13 +59,13 @@ "description": "Nmap script to check vulnerability CVE-2021-21975", "fork": false, "created_at": "2021-04-01T21:59:05Z", - "updated_at": "2021-04-04T00:15:45Z", + "updated_at": "2021-04-04T19:05:37Z", "pushed_at": "2021-04-02T00:32:15Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 1, - "forks": 1, - "watchers": 7, + "stargazers_count": 9, + "watchers_count": 9, + "forks_count": 2, + "forks": 2, + "watchers": 9, "score": 0 }, { diff --git a/2021/CVE-2021-22986.json b/2021/CVE-2021-22986.json index ef6347ad91..174333cc61 100644 --- a/2021/CVE-2021-22986.json +++ b/2021/CVE-2021-22986.json @@ -128,13 +128,13 @@ "description": "CVE-2021-22986 & F5 BIG-IP RCE", "fork": false, "created_at": "2021-03-22T07:13:50Z", - "updated_at": "2021-04-03T12:56:38Z", + "updated_at": "2021-04-04T17:29:51Z", "pushed_at": "2021-04-03T12:56:37Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 38, + "watchers_count": 38, "forks_count": 8, "forks": 8, - "watchers": 37, + "watchers": 38, "score": 0 }, { diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 4b82819b85..4476c0d2e8 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -381,13 +381,13 @@ "description": null, "fork": false, "created_at": "2021-01-30T20:39:58Z", - "updated_at": "2021-04-03T08:29:44Z", + "updated_at": "2021-04-04T20:13:10Z", "pushed_at": "2021-02-02T17:07:09Z", - "stargazers_count": 665, - "watchers_count": 665, + "stargazers_count": 666, + "watchers_count": 666, "forks_count": 189, "forks": 189, - "watchers": 665, + "watchers": 666, "score": 0 }, { @@ -864,8 +864,8 @@ "description": null, "fork": false, "created_at": "2021-03-09T18:53:14Z", - "updated_at": "2021-03-09T19:37:19Z", - "pushed_at": "2021-03-09T18:59:07Z", + "updated_at": "2021-04-04T15:15:32Z", + "pushed_at": "2021-04-04T15:15:31Z", "stargazers_count": 2, "watchers_count": 2, "forks_count": 0, diff --git a/2021/CVE-2021-3449.json b/2021/CVE-2021-3449.json index e16ee3050c..25ce0c5278 100644 --- a/2021/CVE-2021-3449.json +++ b/2021/CVE-2021-3449.json @@ -13,13 +13,13 @@ "description": "CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻", "fork": false, "created_at": "2021-03-26T01:09:25Z", - "updated_at": "2021-04-04T03:58:34Z", + "updated_at": "2021-04-04T20:02:24Z", "pushed_at": "2021-03-31T12:00:09Z", - "stargazers_count": 166, - "watchers_count": 166, + "stargazers_count": 167, + "watchers_count": 167, "forks_count": 28, "forks": 28, - "watchers": 166, + "watchers": 167, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 6990069b81..b0e1c4af12 100644 --- a/README.md +++ b/README.md @@ -746,8 +746,6 @@ In ExternalVibration of ExternalVibration.java, there is a possible activation o In startActivities of ActivityStartController.java, there is a possible escalation of privilege due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9Android ID: A-145669109 -- [wyu0hop/CVE-2020-0096](https://github.com/wyu0hop/CVE-2020-0096) -- [liuyun201990/StrandHogg2](https://github.com/liuyun201990/StrandHogg2) - [tea9/CVE-2020-0096-StrandHogg2](https://github.com/tea9/CVE-2020-0096-StrandHogg2) ### CVE-2020-0108 (2020-08-11) @@ -774,14 +772,6 @@ In onCreateSliceProvider of KeyguardSliceProvider.java, there is a possible conf - [tea9/CVE-2020-0114-systemui](https://github.com/tea9/CVE-2020-0114-systemui) -### CVE-2020-0121 (2020-06-10) - - -In updateUidProcState of AppOpsService.java, there is a possible permission bypass due to a logic error. This could lead to local information disclosure of location data with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-148180766 - - -- [mooneee/CVE-2020-0121](https://github.com/mooneee/CVE-2020-0121) - ### CVE-2020-0601 (2020-01-14) @@ -791,14 +781,6 @@ A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) valid - [exploitblizzard/CVE-2020-0601-spoofkey](https://github.com/exploitblizzard/CVE-2020-0601-spoofkey) - [okanulkr/CurveBall-CVE-2020-0601-PoC](https://github.com/okanulkr/CurveBall-CVE-2020-0601-PoC) -### CVE-2020-0609 (2020-01-14) - - -A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0610. - - -- [2d4d/rdg_scanner_cve-2020-0609](https://github.com/2d4d/rdg_scanner_cve-2020-0609) - ### CVE-2020-0674 (2020-02-11) @@ -813,7 +795,6 @@ A remote code execution vulnerability exists in the way that the scripting engin A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'. -- [Ridter/cve-2020-0688](https://github.com/Ridter/cve-2020-0688) - [righter83/CVE-2020-0688](https://github.com/righter83/CVE-2020-0688) - [onSec-fr/CVE-2020-0688-Scanner](https://github.com/onSec-fr/CVE-2020-0688-Scanner) - [w4fz5uck5/cve-2020-0688-webshell-upload-technique](https://github.com/w4fz5uck5/cve-2020-0688-webshell-upload-technique) @@ -822,14 +803,6 @@ A remote code execution vulnerability exists in Microsoft Exchange software when - [SLSteff/CVE-2020-0688-Scanner](https://github.com/SLSteff/CVE-2020-0688-Scanner) - [MrTiz9/CVE-2020-0688](https://github.com/MrTiz9/CVE-2020-0688) -### CVE-2020-0708 (2020-02-11) - - -A remote code execution vulnerability exists when the Windows Imaging Library improperly handles memory.To exploit this vulnerability, an attacker would first have to coerce a victim to open a specially crafted file.The security update addresses the vulnerability by correcting how the Windows Imaging Library handles memory., aka 'Windows Imaging Library Remote Code Execution Vulnerability'. - - -- [asc0t6e/CVE-2020-0708](https://github.com/asc0t6e/CVE-2020-0708) - ### CVE-2020-0787 (2020-03-12) @@ -853,13 +826,9 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve - [danigargu/CVE-2020-0796](https://github.com/danigargu/CVE-2020-0796) - [eastmountyxz/CVE-2020-0796-SMB](https://github.com/eastmountyxz/CVE-2020-0796-SMB) - [Rvn0xsy/CVE_2020_0796_CNA](https://github.com/Rvn0xsy/CVE_2020_0796_CNA) -- [ZecOps/CVE-2020-0796-RCE-POC](https://github.com/ZecOps/CVE-2020-0796-RCE-POC) -- [thelostworldFree/CVE-2020-0796](https://github.com/thelostworldFree/CVE-2020-0796) - [DreamoneOnly/CVE-2020-0796-LPE](https://github.com/DreamoneOnly/CVE-2020-0796-LPE) - [ysyyrps123/CVE-2020-0796-exp](https://github.com/ysyyrps123/CVE-2020-0796-exp) -- [exp-sky/CVE-2020-0796](https://github.com/exp-sky/CVE-2020-0796) - [Barriuso/SMBGhost_AutomateExploitation](https://github.com/Barriuso/SMBGhost_AutomateExploitation) -- [Almorabea/SMBGhost-LPE-Metasploit-Module](https://github.com/Almorabea/SMBGhost-LPE-Metasploit-Module) - [ZecOps/SMBGhost-SMBleed-scanner](https://github.com/ZecOps/SMBGhost-SMBleed-scanner) - [5l1v3r1/smbghost-5](https://github.com/5l1v3r1/smbghost-5) - [rsmudge/CVE-2020-0796-BOF](https://github.com/rsmudge/CVE-2020-0796-BOF) @@ -886,14 +855,6 @@ A denial of service vulnerability exists when Microsoft Hyper-V on a host server - [gerhart01/hyperv_local_dos_poc](https://github.com/gerhart01/hyperv_local_dos_poc) -### CVE-2020-0976 (2020-04-15) - - -A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2020-0972, CVE-2020-0975, CVE-2020-0977. - - -- [ericzhong2010/GUI-Check-CVE-2020-0976](https://github.com/ericzhong2010/GUI-Check-CVE-2020-0976) - ### CVE-2020-1 - [full-disclosure/FDEU-CVE-2020-1FC5](https://github.com/full-disclosure/FDEU-CVE-2020-1FC5) @@ -911,7 +872,6 @@ An elevation of privilege vulnerability exists in the way that the Windows Kerne An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1070. -- [shubham0d/CVE-2020-1048](https://github.com/shubham0d/CVE-2020-1048) - [Ken-Abruzzi/CVE-2020-1048](https://github.com/Ken-Abruzzi/CVE-2020-1048) ### CVE-2020-1054 (2020-05-21) @@ -920,7 +880,6 @@ An elevation of privilege vulnerability exists when the Windows Print Spooler se An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1143. -- [0xeb-bp/cve-2020-1054](https://github.com/0xeb-bp/cve-2020-1054) - [Iamgublin/CVE-2020-1054](https://github.com/Iamgublin/CVE-2020-1054) - [KaLendsi/CVE-2020-1054](https://github.com/KaLendsi/CVE-2020-1054) - [Graham382/CVE-2020-1054](https://github.com/Graham382/CVE-2020-1054) @@ -931,7 +890,6 @@ An elevation of privilege vulnerability exists in Windows when the Windows kerne An elevation of privilege vulnerability exists in .NET Framework which could allow an attacker to elevate their privilege level.To exploit the vulnerability, an attacker would first have to access the local machine, and then run a malicious program.The update addresses the vulnerability by correcting how .NET Framework activates COM objects., aka '.NET Framework Elevation of Privilege Vulnerability'. -- [cbwang505/CVE-2020-1066-EXP](https://github.com/cbwang505/CVE-2020-1066-EXP) - [xyddnljydd/cve-2020-1066](https://github.com/xyddnljydd/cve-2020-1066) ### CVE-2020-1206 (2020-06-09) @@ -940,27 +898,9 @@ An elevation of privilege vulnerability exists in .NET Framework which could all An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Information Disclosure Vulnerability'. -- [ZecOps/CVE-2020-1206-POC](https://github.com/ZecOps/CVE-2020-1206-POC) - [Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit) - [Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit) -### CVE-2020-1283 (2020-06-09) - - -A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'. - - -- [RedyOpsResearchLabs/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability](https://github.com/RedyOpsResearchLabs/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability) - -### CVE-2020-1301 (2020-06-09) - - -A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'. - - -- [P1kAju/CVE-2020-1301](https://github.com/P1kAju/CVE-2020-1301) -- [shubham0d/CVE-2020-1301](https://github.com/shubham0d/CVE-2020-1301) - ### CVE-2020-1313 (2020-06-09) @@ -1115,7 +1055,6 @@ When using the Apache JServ Protocol (AJP), care must be taken when trusting inc This vulnerability can affect all Dubbo users stay on version 2.7.6 or lower. An attacker can send RPC requests with unrecognized service name or method name along with some malicious parameter payloads. When the malicious parameter is deserialized, it will execute some malicious code. More details can be found below. -- [ctlyz123/CVE-2020-1948](https://github.com/ctlyz123/CVE-2020-1948) - [txrw/Dubbo-CVE-2020-1948](https://github.com/txrw/Dubbo-CVE-2020-1948) - [M3g4Byt3/cve-2020-1948-poc](https://github.com/M3g4Byt3/cve-2020-1948-poc) - [L0kiii/Dubbo-deserialization](https://github.com/L0kiii/Dubbo-deserialization) @@ -1136,14 +1075,6 @@ An OS Command Injection vulnerability in the PAN-OS GlobalProtect portal allows - [blackhatethicalhacking/CVE-2020-2034-POC](https://github.com/blackhatethicalhacking/CVE-2020-2034-POC) -### CVE-2020-2546 (2020-01-15) - - -Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Application Container - JavaEE). Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). - - -- [hktalent/CVE_2020_2546](https://github.com/hktalent/CVE_2020_2546) - ### CVE-2020-2551 (2020-01-15) @@ -1151,7 +1082,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware - [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner) -- [0nise/CVE-2020-2551](https://github.com/0nise/CVE-2020-2551) ### CVE-2020-2555 (2020-01-15) @@ -1167,7 +1097,6 @@ Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (compo Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP, T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [ZZZWD/CVE-2020-2883](https://github.com/ZZZWD/CVE-2020-2883) - [Y4er/WebLogic-Shiro-shell](https://github.com/Y4er/WebLogic-Shiro-shell) - [FancyDoesSecurity/CVE-2020-2883](https://github.com/FancyDoesSecurity/CVE-2020-2883) - [Al1ex/CVE-2020-2883](https://github.com/Al1ex/CVE-2020-2883) @@ -1275,7 +1204,6 @@ GLPI before before version 9.4.6 has a vulnerability involving a default encrypt Spring Cloud Config, versions 2.2.x prior to 2.2.3, versions 2.1.x prior to 2.1.9, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead to a directory traversal attack. -- [osamahamad/CVE-2020-5410-POC](https://github.com/osamahamad/CVE-2020-5410-POC) - [mugisyahid/ki-vuln-cve-2020-5410](https://github.com/mugisyahid/ki-vuln-cve-2020-5410) - [thelostworldFree/SpringCloud-Config-CVE-2020-5410](https://github.com/thelostworldFree/SpringCloud-Config-CVE-2020-5410) @@ -1398,14 +1326,6 @@ SAP BusinessObjects Business Intelligence Platform (Web Services) versions - 410 - [InitRoot/CVE-2020-6308-PoC](https://github.com/InitRoot/CVE-2020-6308-PoC) - [freeFV/CVE-2020-6308-mass-exploiter](https://github.com/freeFV/CVE-2020-6308-mass-exploiter) -### CVE-2020-6418 (2020-02-27) - - -Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. - - -- [Goyotan/CVE-2020-6418-PoC](https://github.com/Goyotan/CVE-2020-6418-PoC) - ### CVE-2020-6468 (2020-05-20) @@ -1518,14 +1438,6 @@ Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows - [Udyz/CVE-2020-7961-Mass](https://github.com/Udyz/CVE-2020-7961-Mass) - [ShutdownRepo/CVE-2020-7961](https://github.com/ShutdownRepo/CVE-2020-7961) -### CVE-2020-8103 (2020-06-05) - - -A vulnerability in the improper handling of symbolic links in Bitdefender Antivirus Free can allow an unprivileged user to substitute a quarantined file, and restore it to a privileged location. This issue affects Bitdefender Antivirus Free versions prior to 1.0.17.178. - - -- [RedyOpsResearchLabs/-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP](https://github.com/RedyOpsResearchLabs/-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP) - ### CVE-2020-8163 (2020-07-02) @@ -1703,7 +1615,6 @@ A SQL injection vulnerability in TestLink 1.9.20 allows attackers to execute arb Pi-hole Web v4.3.2 (aka AdminLTE) allows Remote Code Execution by privileged dashboard users via a crafted DHCP static lease. -- [MartinSohn/CVE-2020-8816](https://github.com/MartinSohn/CVE-2020-8816) - [cybervaca/CVE-2020-8816](https://github.com/cybervaca/CVE-2020-8816) - [team0se7en/CVE-2020-8816](https://github.com/team0se7en/CVE-2020-8816) @@ -1723,14 +1634,9 @@ In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) di FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter. -- [Wfzsec/FastJson1.2.62-RCE](https://github.com/Wfzsec/FastJson1.2.62-RCE) -- [Blyth0He/CVE-2020-8840](https://github.com/Blyth0He/CVE-2020-8840) - [Veraxy00/CVE-2020-8840](https://github.com/Veraxy00/CVE-2020-8840) - [dpredrag/CVE-2020-8840](https://github.com/dpredrag/CVE-2020-8840) -### CVE-2020-8888 -- [SnipJoe/CVE-2020-8888](https://github.com/SnipJoe/CVE-2020-8888) - ### CVE-2020-8958 (2020-07-15) @@ -1763,22 +1669,6 @@ In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the - [ptef/CVE-2020-9273](https://github.com/ptef/CVE-2020-9273) -### CVE-2020-9283 (2020-02-20) - - -golang.org/x/crypto before v0.0.0-20200220183623-bac4c82f6975 for Go allows a panic during signature verification in the golang.org/x/crypto/ssh package. A client can attack an SSH server that accepts public keys. Also, a server can attack any SSH client. - - -- [brompwnie/CVE-2020-9283](https://github.com/brompwnie/CVE-2020-9283) - -### CVE-2020-9332 (2020-06-17) - - -ftusbbus2.sys in FabulaTech USB for Remote Desktop through 2020-02-19 allows privilege escalation via crafted IoCtl code related to a USB HID device. - - -- [Sentinel-One/CVE-2020-9332](https://github.com/Sentinel-One/CVE-2020-9332) - ### CVE-2020-9376 (2020-07-09) @@ -1825,9 +1715,6 @@ An issue was discovered in Wing FTP Server 6.2.5 before February 2020. Due to in When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed. -- [qerogram/CVE-2020-9484](https://github.com/qerogram/CVE-2020-9484) -- [osamahamad/CVE-2020-9484-Mass-Scan](https://github.com/osamahamad/CVE-2020-9484-Mass-Scan) -- [DeviantSec/CVE-2020-9484-Scanner](https://github.com/DeviantSec/CVE-2020-9484-Scanner) - [anjai94/CVE-2020-9484-exploit](https://github.com/anjai94/CVE-2020-9484-exploit) - [PenTestical/CVE-2020-9484](https://github.com/PenTestical/CVE-2020-9484) - [X-x-X-0/-CVE-2020-9484-](https://github.com/X-x-X-0/-CVE-2020-9484-) @@ -1893,14 +1780,6 @@ This issue was addressed by encrypting communications over the network to device - [c0ntextomy/c0ntextomy](https://github.com/c0ntextomy/c0ntextomy) -### CVE-2020-10135 (2020-05-19) - - -Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key. - - -- [marcinguy/CVE-2020-10135-BIAS](https://github.com/marcinguy/CVE-2020-10135-BIAS) - ### CVE-2020-10148 (2020-12-29) @@ -1946,14 +1825,6 @@ The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 thro - [rails-lts/json_cve_2020_10663](https://github.com/rails-lts/json_cve_2020_10663) -### CVE-2020-10665 (2020-03-18) - - -Docker Desktop allows local privilege escalation to NT AUTHORITY\SYSTEM because it mishandles the collection of diagnostics with Administrator privileges, leading to arbitrary DACL permissions overwrites and arbitrary file writes. This affects Docker Desktop Enterprise before 2.1.0.9, Docker Desktop for Windows Stable before 2.2.0.4, and Docker Desktop for Windows Edge before 2.2.2.0. - - -- [spaceraccoon/CVE-2020-10665](https://github.com/spaceraccoon/CVE-2020-10665) - ### CVE-2020-10673 (2020-03-18) @@ -1970,22 +1841,6 @@ A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 - [eclypsium/BootHole](https://github.com/eclypsium/BootHole) -### CVE-2020-10749 (2020-06-03) - - -A vulnerability was found in all versions of containernetworking/plugins before version 0.8.6, that allows malicious containers in Kubernetes clusters to perform man-in-the-middle (MitM) attacks. A malicious container can exploit this flaw by sending rogue IPv6 router advertisements to the host or other containers, to redirect traffic to the malicious container. - - -- [knqyf263/CVE-2020-10749](https://github.com/knqyf263/CVE-2020-10749) - -### CVE-2020-10759 (2020-09-15) - - -A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity. - - -- [justinsteven/CVE-2020-10759-poc](https://github.com/justinsteven/CVE-2020-10759-poc) - ### CVE-2020-10977 (2020-04-08) @@ -2006,14 +1861,6 @@ FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction betwee - [Al1ex/CVE-2020-11113](https://github.com/Al1ex/CVE-2020-11113) -### CVE-2020-11492 (2020-06-05) - - -An issue was discovered in Docker Desktop through 2.2.0.5 on Windows. If a local attacker sets up their own named pipe prior to starting Docker with the same name, this attacker can intercept a connection attempt from Docker Service (which runs as SYSTEM), and then impersonate their privileges. - - -- [joshfinley/CVE-2020-11492](https://github.com/joshfinley/CVE-2020-11492) - ### CVE-2020-11519 (2020-06-22) @@ -2044,7 +1891,6 @@ An issue was discovered in Chadha PHPKB 9.0 Enterprise Edition. installer/test-c An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication. These methods can be used to retrieve user tokens from the salt master and/or run arbitrary commands on salt minions. -- [jasperla/CVE-2020-11651-poc](https://github.com/jasperla/CVE-2020-11651-poc) - [heikanet/CVE-2020-11651-CVE-2020-11652-EXP](https://github.com/heikanet/CVE-2020-11651-CVE-2020-11652-EXP) - [appcheck-ng/salt-rce-scanner-CVE-2020-11651-CVE-2020-11652](https://github.com/appcheck-ng/salt-rce-scanner-CVE-2020-11651-CVE-2020-11652) @@ -2180,7 +2026,6 @@ The WOPI API integration for Vereign Collabora CODE through 4.2.2 does not prope The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue. -- [yunuscadirci/CallStranger](https://github.com/yunuscadirci/CallStranger) - [corelight/callstranger-detector](https://github.com/corelight/callstranger-detector) ### CVE-2020-12696 (2020-05-07) @@ -2199,14 +2044,6 @@ Weak encryption in the Quick Pairing mode in the eWeLink mobile application (And - [salgio/ESPTouchCatcher](https://github.com/salgio/ESPTouchCatcher) -### CVE-2020-12712 (2020-06-11) - - -A vulnerability based on insecure user/password encryption in the JOE (job editor) component of SOS JobScheduler 1.12 and 1.13 allows attackers to decrypt the user/password that is optionally stored with a user's profile. - - -- [SanderUbink/CVE-2020-12712](https://github.com/SanderUbink/CVE-2020-12712) - ### CVE-2020-12717 (2020-05-14) @@ -2215,38 +2052,6 @@ The COVIDSafe (Australia) app 1.0 and 1.1 for iOS allows a remote attacker to cr - [wabzqem/covidsafe-CVE-2020-12717-exploit](https://github.com/wabzqem/covidsafe-CVE-2020-12717-exploit) -### CVE-2020-12800 (2020-06-08) - - -The drag-and-drop-multiple-file-upload-contact-form-7 plugin before 1.3.3.3 for WordPress allows Unrestricted File Upload and remote code execution by setting supported_type to php% and uploading a .php% file. - - -- [amartinsec/CVE-2020-12800](https://github.com/amartinsec/CVE-2020-12800) - -### CVE-2020-12828 (2020-05-21) - - -An issue was discovered in AnchorFree VPN SDK before 1.3.3.218. The VPN SDK service takes certain executable locations over a socket bound to localhost. Binding to the socket and providing a path where a malicious executable file resides leads to executing the malicious executable file with SYSTEM privileges. - - -- [0xsha/ZombieVPN](https://github.com/0xsha/ZombieVPN) - -### CVE-2020-12832 (2020-05-13) - - -WordPress Plugin Simple File List before 4.2.8 is prone to a vulnerability that lets attackers delete arbitrary files because the application fails to properly verify user-supplied input. - - -- [0x05010705/simplefilelist1.7](https://github.com/0x05010705/simplefilelist1.7) - -### CVE-2020-12856 (2020-05-17) - - -OpenTrace, as used in COVIDSafe through v1.0.17, TraceTogether, ABTraceTogether, and other applications on iOS and Android, allows remote attackers to conduct long-term re-identification attacks and possibly have unspecified other impact, because of how Bluetooth is used. - - -- [alwentiu/COVIDSafe-CVE-2020-12856](https://github.com/alwentiu/COVIDSafe-CVE-2020-12856) - ### CVE-2020-12928 (2020-10-13) @@ -2271,22 +2076,6 @@ Aerospike Community Edition 4.9.0.5 allows for unauthenticated submission and ex - [b4ny4n/CVE-2020-13151](https://github.com/b4ny4n/CVE-2020-13151) -### CVE-2020-13158 (2020-06-22) - - -Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal via the fw.progrss.details.php popup parameter. - - -- [InfoSec4Fun/CVE-2020-13158](https://github.com/InfoSec4Fun/CVE-2020-13158) - -### CVE-2020-13159 (2020-06-22) - - -Artica Proxy before 4.30.000000 Community Edition allows OS command injection via the Netbios name, Server domain name, dhclient_mac, Hostname, or Alias field. NOTE: this may overlap CVE-2020-10818. - - -- [InfoSec4Fun/CVE-2020-13159](https://github.com/InfoSec4Fun/CVE-2020-13159) - ### CVE-2020-13162 (2020-06-16) @@ -2295,14 +2084,6 @@ A time-of-check time-of-use vulnerability in PulseSecureService.exe in Pulse Sec - [redtimmy/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-](https://github.com/redtimmy/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-) -### CVE-2020-13254 (2020-06-03) - - -An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data leakage. - - -- [danpalmer/django-cve-2020-13254](https://github.com/danpalmer/django-cve-2020-13254) - ### CVE-2020-13259 (2020-09-16) @@ -2343,32 +2124,6 @@ A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for Word - [asterite3/CVE-2020-13640](https://github.com/asterite3/CVE-2020-13640) -### CVE-2020-13777 (2020-06-04) - - -GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation, the TLS server always uses wrong data in place of an encryption key derived from an application. - - -- [0xxon/cve-2020-13777](https://github.com/0xxon/cve-2020-13777) -- [shigeki/challenge_CVE-2020-13777](https://github.com/shigeki/challenge_CVE-2020-13777) -- [prprhyt/PoC_TLS1_3_CVE-2020-13777](https://github.com/prprhyt/PoC_TLS1_3_CVE-2020-13777) - -### CVE-2020-13884 (2020-06-08) - - -Citrix Workspace App before 1912 on Windows has Insecure Permissions and an Unquoted Path vulnerability which allows local users to gain privileges during the uninstallation of the application. - - -- [hessandrew/CVE-2020-13884](https://github.com/hessandrew/CVE-2020-13884) - -### CVE-2020-13885 (2020-06-08) - - -Citrix Workspace App before 1912 on Windows has Insecure Permissions which allows local users to gain privileges during the uninstallation of the application. - - -- [hessandrew/CVE-2020-13885](https://github.com/hessandrew/CVE-2020-13885) - ### CVE-2020-13886 (2020-11-26) @@ -2377,14 +2132,6 @@ Intelbras TIP 200 60.61.75.15, TIP 200 LITE 60.61.75.15, and TIP 300 65.61.75.22 - [lucxssouza/CVE-2020-13886](https://github.com/lucxssouza/CVE-2020-13886) -### CVE-2020-13889 (2020-06-06) - - -showAlert() in the administration panel in Bludit 3.12.0 allows XSS. - - -- [gh0st56/CVE-2020-13889](https://github.com/gh0st56/CVE-2020-13889) - ### CVE-2020-13925 (2020-07-14) @@ -7666,7 +7413,6 @@ Misskey before 10.102.4 allows hijacking a user's token. A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a region of memory when the webvpn feature is enabled on the Cisco ASA device. An attacker could exploit this vulnerability by sending multiple, crafted XML packets to a webvpn-configured interface on the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system, or cause a reload of the affected device. This vulnerability affects Cisco ASA Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, ASA 1000V Cloud Firewall, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4110 Security Appliance, Firepower 9300 ASA Security Module, Firepower Threat Defense Software (FTD). Cisco Bug IDs: CSCvg35618. -- [1337g/CVE-2018-0101-DOS-POC](https://github.com/1337g/CVE-2018-0101-DOS-POC) - [Cymmetria/ciscoasa_honeypot](https://github.com/Cymmetria/ciscoasa_honeypot) ### CVE-2018-0114 (2018-01-04) @@ -7722,10 +7468,6 @@ Command injection vulnerability in networking of QNAP Q'center Virtual Appliance Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE is unique from CVE-2018-0797 and CVE-2018-0812. -- [zldww2011/CVE-2018-0802_POC](https://github.com/zldww2011/CVE-2018-0802_POC) -- [rxwx/CVE-2018-0802](https://github.com/rxwx/CVE-2018-0802) -- [Ridter/RTF_11882_0802](https://github.com/Ridter/RTF_11882_0802) -- [likescam/CVE-2018-0802_CVE-2017-11882](https://github.com/likescam/CVE-2018-0802_CVE-2017-11882) - [dcsync/rtfkit](https://github.com/dcsync/rtfkit) - [roninAPT/CVE-2018-0802](https://github.com/roninAPT/CVE-2018-0802) @@ -7756,14 +7498,6 @@ An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Col ### CVE-2018-14 - [lckJack/legacySymfony](https://github.com/lckJack/legacySymfony) -### CVE-2018-1010 (2018-04-11) - - -A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Microsoft Graphics Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1012, CVE-2018-1013, CVE-2018-1015, CVE-2018-1016. - - -- [ymgh96/Detecting-the-patch-of-CVE-2018-1010](https://github.com/ymgh96/Detecting-the-patch-of-CVE-2018-1010) - ### CVE-2018-1026 (2018-04-11) @@ -7837,8 +7571,6 @@ Spring Data Commons, versions 1.13 prior to 1.13.12 and 2.0 prior to 2.0.7, used Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack. -- [CaledoniaProject/CVE-2018-1270](https://github.com/CaledoniaProject/CVE-2018-1270) -- [genxor/CVE-2018-1270_EXP](https://github.com/genxor/CVE-2018-1270_EXP) - [tafamace/CVE-2018-1270](https://github.com/tafamace/CVE-2018-1270) - [Venscor/CVE-2018-1270](https://github.com/Venscor/CVE-2018-1270) - [mprunet/owasp-formation-cve-2018-1270](https://github.com/mprunet/owasp-formation-cve-2018-1270) @@ -7872,23 +7604,6 @@ When using Distributed Test only (RMI based), Apache JMeter 2.x and 3.x uses an - [xDro1d/CVE-2018-1297](https://github.com/xDro1d/CVE-2018-1297) - [Al1ex/CVE-2018-1297](https://github.com/Al1ex/CVE-2018-1297) -### CVE-2018-1304 (2018-02-28) - - -The URL pattern of "" (the empty string) which exactly maps to the context root was not correctly handled in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 when used as part of a security constraint definition. This caused the constraint to be ignored. It was, therefore, possible for unauthorised users to gain access to web application resources that should have been protected. Only security constraints with a URL pattern of the empty string were affected. - - -- [knqyf263/CVE-2018-1304](https://github.com/knqyf263/CVE-2018-1304) -- [thariyarox/tomcat_CVE-2018-1304_testing](https://github.com/thariyarox/tomcat_CVE-2018-1304_testing) - -### CVE-2018-1305 (2018-02-23) - - -Security constraints defined by annotations of Servlets in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 were only applied once a Servlet had been loaded. Because security constraints defined in this way apply to the URL pattern and any URLs below that point, it was possible - depending on the order Servlets were loaded - for some security constraints not to be applied. This could have exposed resources to users who were not authorised to access them. - - -- [Pa55w0rd/CVE-2018-1305](https://github.com/Pa55w0rd/CVE-2018-1305) - ### CVE-2018-1306 (2018-06-27) @@ -7932,14 +7647,6 @@ IBM Security Identity Manager 6.0.0 Virtual Appliance is vulnerable to a XML Ext - [attakercyebr/hack4lx_CVE-2018-2019](https://github.com/attakercyebr/hack4lx_CVE-2018-2019) -### CVE-2018-2380 (2018-03-01) - - -SAP CRM, 7.01, 7.02,7.30, 7.31, 7.33, 7.54, allows an attacker to exploit insufficient validation of path information provided by users, thus characters representing "traverse to parent directory" are passed through to the file APIs. - - -- [erpscanteam/CVE-2018-2380](https://github.com/erpscanteam/CVE-2018-2380) - ### CVE-2018-2392 (2018-02-14) @@ -7954,22 +7661,12 @@ Under certain conditions SAP Internet Graphics Server (IGS) 7.20, 7.20EXT, 7.45, Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [forlin/CVE-2018-2628](https://github.com/forlin/CVE-2018-2628) - [shengqi158/CVE-2018-2628](https://github.com/shengqi158/CVE-2018-2628) -- [skydarker/CVE-2018-2628](https://github.com/skydarker/CVE-2018-2628) -- [jiansiting/weblogic-cve-2018-2628](https://github.com/jiansiting/weblogic-cve-2018-2628) -- [zjxzjx/CVE-2018-2628-detect](https://github.com/zjxzjx/CVE-2018-2628-detect) -- [aedoo/CVE-2018-2628-MultiThreading](https://github.com/aedoo/CVE-2018-2628-MultiThreading) -- [hawk-520/CVE-2018-2628](https://github.com/hawk-520/CVE-2018-2628) -- [9uest/CVE-2018-2628](https://github.com/9uest/CVE-2018-2628) -- [Shadowshusky/CVE-2018-2628all](https://github.com/Shadowshusky/CVE-2018-2628all) -- [shaoshore/CVE-2018-2628](https://github.com/shaoshore/CVE-2018-2628) - [tdy218/ysoserial-cve-2018-2628](https://github.com/tdy218/ysoserial-cve-2018-2628) - [s0wr0b1ndef/CVE-2018-2628](https://github.com/s0wr0b1ndef/CVE-2018-2628) - [wrysunny/cve-2018-2628](https://github.com/wrysunny/cve-2018-2628) - [jas502n/CVE-2018-2628](https://github.com/jas502n/CVE-2018-2628) - [stevenlinfeng/CVE-2018-2628](https://github.com/stevenlinfeng/CVE-2018-2628) -- [likescam/CVE-2018-2628](https://github.com/likescam/CVE-2018-2628) - [Nervous/WebLogic-RCE-exploit](https://github.com/Nervous/WebLogic-RCE-exploit) - [Lighird/CVE-2018-2628](https://github.com/Lighird/CVE-2018-2628) - [0xMJ/CVE-2018-2628](https://github.com/0xMJ/CVE-2018-2628) @@ -7982,7 +7679,6 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (subcomponent: Security). Supported versions that are affected are 2.7, 2.8 and 2.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality Simphony. Successful attacks of this vulnerability can result in takeover of Oracle Hospitality Simphony. CVSS 3.0 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [erpscanteam/CVE-2018-2636](https://github.com/erpscanteam/CVE-2018-2636) - [Cymmetria/micros_honeypot](https://github.com/Cymmetria/micros_honeypot) ### CVE-2018-2844 (2018-04-18) @@ -8073,14 +7769,6 @@ Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (su - [ndureiss/e1000_vulnerability_exploit](https://github.com/ndureiss/e1000_vulnerability_exploit) - [vhok74/cve-2018-3295](https://github.com/vhok74/cve-2018-3295) -### CVE-2018-3608 (2018-07-06) - - -A vulnerability in Trend Micro Maximum Security's (Consumer) 2018 (versions 12.0.1191 and below) User-Mode Hooking (UMH) driver could allow an attacker to create a specially crafted packet that could alter a vulnerable system in such a way that malicious code could be injected into other processes. - - -- [ZhiyuanWang-Chengdu-Qihoo360/Trend_Micro_POC](https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Trend_Micro_POC) - ### CVE-2018-3639 (2018-05-22) @@ -8123,7 +7811,6 @@ A command injection vulnerability in egg-scripts <v2.8.1 allows arbitrary she Authentication Bypass vulnerability in the Oturia Smart Google Code Inserter plugin before 3.5 for WordPress allows unauthenticated attackers to insert arbitrary JavaScript or HTML code (via the sgcgoogleanalytic parameter) that runs on all pages served by WordPress. The saveGoogleCode() function in smartgooglecode.php does not check if the current request is made by an authorized user, thus allowing any unauthenticated user to successfully update the inserted code. -- [lucad93/CVE-2018-3810](https://github.com/lucad93/CVE-2018-3810) - [cved-sources/cve-2018-3810](https://github.com/cved-sources/cve-2018-3810) ### CVE-2018-3811 (2018-01-01) @@ -8151,15 +7838,6 @@ An issue was discovered in certain Apple products. iOS before 11.2.5 is affected - [rani-i/bluetoothdPoC](https://github.com/rani-i/bluetoothdPoC) - [MTJailed/UnjailMe](https://github.com/MTJailed/UnjailMe) -- [joedaguy/Exploit11.2](https://github.com/joedaguy/Exploit11.2) - -### CVE-2018-4110 (2018-04-03) - - -An issue was discovered in certain Apple products. iOS before 11.3 is affected. The issue involves the "Web App" component. It allows remote attackers to bypass intended restrictions on cookie persistence. - - -- [bencompton/ios11-cookie-set-expire-issue](https://github.com/bencompton/ios11-cookie-set-expire-issue) ### CVE-2018-4121 (2018-04-03) @@ -8167,7 +7845,6 @@ An issue was discovered in certain Apple products. iOS before 11.3 is affected. An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. -- [FSecureLABS/CVE-2018-4121](https://github.com/FSecureLABS/CVE-2018-4121) - [likescam/CVE-2018-4121](https://github.com/likescam/CVE-2018-4121) - [jezzus/CVE-2018-4121](https://github.com/jezzus/CVE-2018-4121) @@ -8189,14 +7866,6 @@ An issue was discovered in certain Apple products. iOS before 11.3 is affected. - [RPwnage/LovelySn0w](https://github.com/RPwnage/LovelySn0w) - [littlelailo/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-](https://github.com/littlelailo/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-) -### CVE-2018-4185 (2019-01-11) - - -In iOS before 11.3, tvOS before 11.3, watchOS before 4.3, and macOS before High Sierra 10.13.4, an information disclosure issue existed in the transition of program state. This issue was addressed with improved state handling. - - -- [bazad/x18-leak](https://github.com/bazad/x18-leak) - ### CVE-2018-4193 (2018-06-08) @@ -8271,22 +7940,6 @@ In iOS before 11.4, a memory corruption issue exists and was addressed with impr - [omerporze/toothfairy](https://github.com/omerporze/toothfairy) -### CVE-2018-4331 (2019-04-03) - - -A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5. - - -- [bazad/gsscred-race](https://github.com/bazad/gsscred-race) - -### CVE-2018-4343 (2019-04-03) - - -A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5. - - -- [bazad/gsscred-move-uaf](https://github.com/bazad/gsscred-move-uaf) - ### CVE-2018-4407 (2019-04-03) @@ -8348,32 +8001,12 @@ A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0. - [ydl555/CVE-2018-4878-](https://github.com/ydl555/CVE-2018-4878-) -- [mdsecactivebreach/CVE-2018-4878](https://github.com/mdsecactivebreach/CVE-2018-4878) -- [hybridious/CVE-2018-4878](https://github.com/hybridious/CVE-2018-4878) -- [vysecurity/CVE-2018-4878](https://github.com/vysecurity/CVE-2018-4878) -- [KathodeN/CVE-2018-4878](https://github.com/KathodeN/CVE-2018-4878) - [SyFi/CVE-2018-4878](https://github.com/SyFi/CVE-2018-4878) - [ydl555/CVE-2018-4878](https://github.com/ydl555/CVE-2018-4878) - [B0fH/CVE-2018-4878](https://github.com/B0fH/CVE-2018-4878) - [Yable/CVE-2018-4878](https://github.com/Yable/CVE-2018-4878) - [HuanWoWeiLan/SoftwareSystemSecurity-2019](https://github.com/HuanWoWeiLan/SoftwareSystemSecurity-2019) -### CVE-2018-4879 (2018-02-27) - - -An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the image conversion module that processes Enhanced Metafile Format Plus (EMF+) data. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code. - - -- [H3llozy/CVE-2018-4879](https://github.com/H3llozy/CVE-2018-4879) - -### CVE-2018-4901 (2018-02-27) - - -An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the document identity representation. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code. - - -- [bigric3/CVE-2018-4901](https://github.com/bigric3/CVE-2018-4901) - ### CVE-2018-5234 (2018-04-30) @@ -8398,15 +8031,6 @@ The custom GINA/CP module in ANIXIS Password Reset Client before version 3.22 al - [missing0x00/CVE-2018-5354](https://github.com/missing0x00/CVE-2018-5354) -### CVE-2018-5711 (2018-01-16) - - -gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1, has an integer signedness error that leads to an infinite loop via a crafted GIF file, as demonstrated by a call to the imagecreatefromgif or imagecreatefromstring PHP function. This is related to GetCode_ and gdImageCreateFromGifCtx. - - -- [huzhenghui/Test-7-2-0-PHP-CVE-2018-5711](https://github.com/huzhenghui/Test-7-2-0-PHP-CVE-2018-5711) -- [huzhenghui/Test-7-2-1-PHP-CVE-2018-5711](https://github.com/huzhenghui/Test-7-2-1-PHP-CVE-2018-5711) - ### CVE-2018-5724 (2018-01-16) @@ -8431,14 +8055,6 @@ Cobham Sea Tel 121 build 222701 devices allow remote attackers to obtain potenti - [sischkg/cve-2018-5740](https://github.com/sischkg/cve-2018-5740) -### CVE-2018-5951 (2020-03-02) - - -An issue was discovered in Mikrotik RouterOS. Crafting a packet that has a size of 1 byte and sending it to an IPv6 address of a RouterOS box with IP Protocol 97 will cause RouterOS to reboot imminently. All versions of RouterOS that supports EoIPv6 are vulnerable to this attack. - - -- [Nat-Lab/CVE-2018-5951](https://github.com/Nat-Lab/CVE-2018-5951) - ### CVE-2018-5955 (2018-01-21) @@ -8460,73 +8076,20 @@ Some NVIDIA Tegra mobile processors released prior to 2016 contain a buffer over - [austinhartzheim/fusee-gelee](https://github.com/austinhartzheim/fusee-gelee) - [Kinesys/Kinesys-Nintendo-CVE-2018-6242](https://github.com/Kinesys/Kinesys-Nintendo-CVE-2018-6242) -### CVE-2018-6376 (2018-01-30) - - -In Joomla! before 3.8.4, the lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the Hathor postinstall message. - - -- [knqyf263/CVE-2018-6376](https://github.com/knqyf263/CVE-2018-6376) - ### CVE-2018-6389 (2018-02-06) In WordPress through 4.9.2, unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times. -- [yolabingo/wordpress-fix-cve-2018-6389](https://github.com/yolabingo/wordpress-fix-cve-2018-6389) -- [WazeHell/CVE-2018-6389](https://github.com/WazeHell/CVE-2018-6389) -- [rastating/modsecurity-cve-2018-6389](https://github.com/rastating/modsecurity-cve-2018-6389) -- [knqyf263/CVE-2018-6389](https://github.com/knqyf263/CVE-2018-6389) -- [JulienGadanho/cve-2018-6389-php-patcher](https://github.com/JulienGadanho/cve-2018-6389-php-patcher) -- [dsfau/wordpress-CVE-2018-6389](https://github.com/dsfau/wordpress-CVE-2018-6389) -- [Jetserver/CVE-2018-6389-FIX](https://github.com/Jetserver/CVE-2018-6389-FIX) -- [thechrono13/PoC---CVE-2018-6389](https://github.com/thechrono13/PoC---CVE-2018-6389) -- [BlackRouter/cve-2018-6389](https://github.com/BlackRouter/cve-2018-6389) - [alessiogilardi/PoC---CVE-2018-6389](https://github.com/alessiogilardi/PoC---CVE-2018-6389) -- [JavierOlmedo/wordpress-cve-2018-6389](https://github.com/JavierOlmedo/wordpress-cve-2018-6389) -- [m3ssap0/wordpress_cve-2018-6389](https://github.com/m3ssap0/wordpress_cve-2018-6389) - [s0md3v/Shiva](https://github.com/s0md3v/Shiva) -- [mudhappy/Wordpress-Hack-CVE-2018-6389](https://github.com/mudhappy/Wordpress-Hack-CVE-2018-6389) - [armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389](https://github.com/armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389) - [ItinerisLtd/trellis-cve-2018-6389](https://github.com/ItinerisLtd/trellis-cve-2018-6389) - [Zazzzles/Wordpress-DOS](https://github.com/Zazzzles/Wordpress-DOS) - [fakedob/tvsz](https://github.com/fakedob/tvsz) - [vineetkia/Wordpress-DOS-Attack-CVE-2018-6389](https://github.com/vineetkia/Wordpress-DOS-Attack-CVE-2018-6389) - [ianxtianxt/CVE-2018-6389](https://github.com/ianxtianxt/CVE-2018-6389) -- [Elsfa7-110/CVE-2018-6389](https://github.com/Elsfa7-110/CVE-2018-6389) - -### CVE-2018-6396 (2018-02-17) - - -SQL Injection exists in the Google Map Landkarten through 4.2.3 component for Joomla! via the cid or id parameter in a layout=form_markers action, or the map parameter in a layout=default action. - - -- [JavierOlmedo/joomla-cve-2018-6396](https://github.com/JavierOlmedo/joomla-cve-2018-6396) - -### CVE-2018-6407 (2018-01-30) - - -An issue was discovered on Conceptronic CIPCAMPTIWL V3 0.61.30.21 devices. An unauthenticated attacker can crash a device by sending a POST request with a huge body size to /hy-cgi/devices.cgi?cmd=searchlandevice. The crash completely freezes the device. - - -- [dreadlocked/ConceptronicIPCam_MultipleVulnerabilities](https://github.com/dreadlocked/ConceptronicIPCam_MultipleVulnerabilities) - -### CVE-2018-6479 (2018-01-31) - - -An issue was discovered on Netwave IP Camera devices. An unauthenticated attacker can crash a device by sending a POST request with a huge body size to the / URI. - - -- [dreadlocked/netwave-dosvulnerability](https://github.com/dreadlocked/netwave-dosvulnerability) - -### CVE-2018-6518 (2018-04-26) - - -Composr CMS 10.0.13 has XSS via the site_name parameter in a page=admin-setupwizard&type=step3 request to /adminzone/index.php. - - -- [faizzaidi/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS](https://github.com/faizzaidi/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS) ### CVE-2018-6546 (2018-04-13) @@ -8534,7 +8097,6 @@ Composr CMS 10.0.13 has XSS via the site_name parameter in a page=admin-setupwiz plays_service.exe in the plays.tv service before 1.27.7.0, as distributed in AMD driver-installation packages and Gaming Evolved products, executes code at a user-defined (local or SMB) path as SYSTEM when the execute_installer parameter is used in an HTTP message. This occurs without properly authenticating the user. -- [securifera/CVE-2018-6546-Exploit](https://github.com/securifera/CVE-2018-6546-Exploit) - [YanZiShuang/CVE-2018-6546](https://github.com/YanZiShuang/CVE-2018-6546) ### CVE-2018-6574 (2018-02-07) @@ -8543,8 +8105,6 @@ plays_service.exe in the plays.tv service before 1.27.7.0, as distributed in AMD Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10rc2 allow "go get" remote command execution during source code build, by leveraging the gcc or clang plugin feature, because -fplugin= and -plugin= arguments were not blocked. -- [acole76/cve-2018-6574](https://github.com/acole76/cve-2018-6574) -- [neargle/CVE-2018-6574-POC](https://github.com/neargle/CVE-2018-6574-POC) - [willbo4r/go-get-rce](https://github.com/willbo4r/go-get-rce) - [ahmetmanga/go-get-rce](https://github.com/ahmetmanga/go-get-rce) - [ahmetmanga/cve-2018-6574](https://github.com/ahmetmanga/cve-2018-6574) @@ -8624,22 +8184,6 @@ An issue was discovered in the base64d function in the SMTP listener in Exim bef - [synacktiv/Exim-CVE-2018-6789](https://github.com/synacktiv/Exim-CVE-2018-6789) - [martinclauss/exim-rce-cve-2018-6789](https://github.com/martinclauss/exim-rce-cve-2018-6789) -### CVE-2018-6791 (2018-02-06) - - -An issue was discovered in soliduiserver/deviceserviceaction.cpp in KDE Plasma Workspace before 5.12.0. When a vfat thumbdrive that contains `` or $() in its volume label is plugged in and mounted through the device notifier, it's interpreted as a shell command, leading to a possibility of arbitrary command execution. An example of an offending volume label is "$(touch b)" -- this will create a file called b in the home folder. - - -- [rarar0/KDE_Vuln](https://github.com/rarar0/KDE_Vuln) - -### CVE-2018-6890 (2018-02-22) - - -Cross-site scripting (XSS) vulnerability in Wolf CMS 0.8.3.1 via the page editing feature, as demonstrated by /?/admin/page/edit/3. - - -- [pradeepjairamani/WolfCMS-XSS-POC](https://github.com/pradeepjairamani/WolfCMS-XSS-POC) - ### CVE-2018-6892 (2018-02-11) @@ -8650,14 +8194,6 @@ An issue was discovered in CloudMe before 1.11.0. An unauthenticated remote atta - [manojcode/-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass](https://github.com/manojcode/-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass) - [latortuga71/CVE-2018-6892-Golang](https://github.com/latortuga71/CVE-2018-6892-Golang) -### CVE-2018-6905 (2018-04-08) - - -The page module in TYPO3 before 8.7.11, and 9.1.0, has XSS via $GLOBALS['TYPO3_CONF_VARS']['SYS']['sitename'], as demonstrated by an admin entering a crafted site name during the installation process. - - -- [pradeepjairamani/TYPO3-XSS-POC](https://github.com/pradeepjairamani/TYPO3-XSS-POC) - ### CVE-2018-6961 (2018-06-11) @@ -8683,38 +8219,6 @@ Directory traversal vulnerability in Twonky Server 7.0.11 through 8.5 allows rem - [mechanico/sharingIsCaring](https://github.com/mechanico/sharingIsCaring) -### CVE-2018-7197 (2018-02-17) - - -An issue was discovered in Pluck through 4.7.4. A stored cross-site scripting (XSS) vulnerability allows remote unauthenticated users to inject arbitrary web script or HTML into admin/blog Reaction Comments via a crafted URL. - - -- [Alyssa-o-Herrera/CVE-2018-7197](https://github.com/Alyssa-o-Herrera/CVE-2018-7197) - -### CVE-2018-7211 (2018-02-17) - - -An issue was discovered in iDashboards 9.6b. The SSO implementation is affected by a weak obfuscation library, allowing man-in-the-middle attackers to discover credentials. - - -- [c3r34lk1ll3r/CVE-2018-7211-PoC](https://github.com/c3r34lk1ll3r/CVE-2018-7211-PoC) - -### CVE-2018-7249 (2018-02-26) - - -An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. Two carefully timed calls to IOCTL 0xCA002813 can cause a race condition that leads to a use-after-free. When exploited, an unprivileged attacker can run arbitrary code in the kernel. - - -- [Elvin9/NotSecDrv](https://github.com/Elvin9/NotSecDrv) - -### CVE-2018-7250 (2018-02-26) - - -An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. An uninitialized kernel pool allocation in IOCTL 0xCA002813 allows a local unprivileged attacker to leak 16 bits of uninitialized kernel PagedPool data. - - -- [Elvin9/SecDrvPoolLeak](https://github.com/Elvin9/SecDrvPoolLeak) - ### CVE-2018-7284 (2018-02-21) @@ -8745,24 +8249,15 @@ FasterXML jackson-databind before 2.7.9.3, 2.8.x before 2.8.11.1 and 2.9.x befor Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations. -- [g0rx/CVE-2018-7600-Drupal-RCE](https://github.com/g0rx/CVE-2018-7600-Drupal-RCE) - [a2u/CVE-2018-7600](https://github.com/a2u/CVE-2018-7600) - [dreadlocked/Drupalgeddon2](https://github.com/dreadlocked/Drupalgeddon2) - [knqyf263/CVE-2018-7600](https://github.com/knqyf263/CVE-2018-7600) -- [dr-iman/CVE-2018-7600-Drupal-0day-RCE](https://github.com/dr-iman/CVE-2018-7600-Drupal-0day-RCE) -- [jirojo2/drupalgeddon2](https://github.com/jirojo2/drupalgeddon2) -- [dwisiswant0/CVE-2018-7600](https://github.com/dwisiswant0/CVE-2018-7600) - [thehappydinoa/CVE-2018-7600](https://github.com/thehappydinoa/CVE-2018-7600) -- [sl4cky/CVE-2018-7600](https://github.com/sl4cky/CVE-2018-7600) -- [sl4cky/CVE-2018-7600-Masschecker](https://github.com/sl4cky/CVE-2018-7600-Masschecker) -- [FireFart/CVE-2018-7600](https://github.com/FireFart/CVE-2018-7600) - [pimps/CVE-2018-7600](https://github.com/pimps/CVE-2018-7600) -- [lorddemon/drupalgeddon2](https://github.com/lorddemon/drupalgeddon2) - [Hestat/drupal-check](https://github.com/Hestat/drupal-check) - [fyraiga/CVE-2018-7600-drupalgeddon2-scanner](https://github.com/fyraiga/CVE-2018-7600-drupalgeddon2-scanner) - [Damian972/drupalgeddon-2](https://github.com/Damian972/drupalgeddon-2) - [Jyozi/CVE-2018-7600](https://github.com/Jyozi/CVE-2018-7600) -- [happynote3966/CVE-2018-7600](https://github.com/happynote3966/CVE-2018-7600) - [shellord/CVE-2018-7600-Drupal-RCE](https://github.com/shellord/CVE-2018-7600-Drupal-RCE) - [r3dxpl0it/CVE-2018-7600](https://github.com/r3dxpl0it/CVE-2018-7600) - [cved-sources/cve-2018-7600](https://github.com/cved-sources/cve-2018-7600) @@ -8782,7 +8277,6 @@ A remote code execution vulnerability exists within multiple subsystems of Drupa - [1337g/Drupalgedon3](https://github.com/1337g/Drupalgedon3) -- [happynote3966/CVE-2018-7602](https://github.com/happynote3966/CVE-2018-7602) - [kastellanos/CVE-2018-7602](https://github.com/kastellanos/CVE-2018-7602) - [cyberharsh/DrupalCVE-2018-7602](https://github.com/cyberharsh/DrupalCVE-2018-7602) @@ -8810,14 +8304,6 @@ A potential Remote Unauthorized Access in Micro Focus Fortify Software Security - [alt3kx/CVE-2018-7691](https://github.com/alt3kx/CVE-2018-7691) -### CVE-2018-7747 (2018-04-20) - - -Multiple cross-site scripting (XSS) vulnerabilities in the Caldera Forms plugin before 1.6.0-rc.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a greeting message, (2) the email transaction log, or (3) an imported form. - - -- [mindpr00f/CVE-2018-7747](https://github.com/mindpr00f/CVE-2018-7747) - ### CVE-2018-7750 (2018-03-13) @@ -8893,14 +8379,6 @@ An issue was discovered in the web server in Flexense SyncBreeze Enterprise 10.6 - [EgeBalci/CVE-2018-8065](https://github.com/EgeBalci/CVE-2018-8065) -### CVE-2018-8078 (2018-03-13) - - -YzmCMS 3.7 has Stored XSS via the title parameter to advertisement/adver/edit.html. - - -- [AlwaysHereFight/YZMCMSxss](https://github.com/AlwaysHereFight/YZMCMSxss) - ### CVE-2018-8090 (2018-07-25) @@ -8909,14 +8387,6 @@ Quick Heal Total Security 64 bit 17.00 (QHTS64.exe), (QHTSFT64.exe) - Version 10 - [kernelm0de/CVE-2018-8090](https://github.com/kernelm0de/CVE-2018-8090) -### CVE-2018-8108 (2018-03-14) - - -The select component in bui through 2018-03-13 has XSS because it performs an escape operation on already-escaped text, as demonstrated by workGroupList text. - - -- [zlgxzswjy/BUI-select-xss](https://github.com/zlgxzswjy/BUI-select-xss) - ### CVE-2018-8115 (2018-05-02) @@ -8962,21 +8432,12 @@ A remote code execution vulnerability exists in the way that the VBScript engine - [Yt1g3r/CVE-2018-8174_EXP](https://github.com/Yt1g3r/CVE-2018-8174_EXP) - [SyFi/CVE-2018-8174](https://github.com/SyFi/CVE-2018-8174) - [orf53975/Rig-Exploit-for-CVE-2018-8174](https://github.com/orf53975/Rig-Exploit-for-CVE-2018-8174) -- [piotrflorczyk/cve-2018-8174_analysis](https://github.com/piotrflorczyk/cve-2018-8174_analysis) - [likescam/CVE-2018-8174-msf](https://github.com/likescam/CVE-2018-8174-msf) - [ruthlezs/ie11_vbscript_exploit](https://github.com/ruthlezs/ie11_vbscript_exploit) - [ericisnotrealname/CVE-2018-8174_EXP](https://github.com/ericisnotrealname/CVE-2018-8174_EXP) - [www201001/https-github.com-iBearcat-CVE-2018-8174_EXP](https://github.com/www201001/https-github.com-iBearcat-CVE-2018-8174_EXP) - [www201001/https-github.com-iBearcat-CVE-2018-8174_EXP.git-](https://github.com/www201001/https-github.com-iBearcat-CVE-2018-8174_EXP.git-) -### CVE-2018-8208 (2018-06-14) - - -An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka "Windows Desktop Bridge Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8214. - - -- [kaisaryousuf/CVE-2018-8208](https://github.com/kaisaryousuf/CVE-2018-8208) - ### CVE-2018-8214 (2018-06-14) @@ -9086,14 +8547,6 @@ Authentication bypass vulnerability in the core config manager in Nagios XI 5.2. - [xfer0/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed](https://github.com/xfer0/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed) -### CVE-2018-8820 (2018-03-28) - - -An issue was discovered in Square 9 GlobalForms 6.2.x. A Time Based SQL injection vulnerability in the "match" parameter allows remote authenticated attackers to execute arbitrary SQL commands. It is possible to upgrade access to full server compromise via xp_cmdshell. In some cases, the authentication requirement for the attack can be met by sending the default admin credentials. - - -- [hateshape/frevvomapexec](https://github.com/hateshape/frevvomapexec) - ### CVE-2018-8897 (2018-05-08) @@ -9105,14 +8558,6 @@ A statement in the System Programming Guide of the Intel 64 and IA-32 Architectu - [can1357/CVE-2018-8897](https://github.com/can1357/CVE-2018-8897) - [nmulasmajic/syscall_exploit_CVE-2018-8897](https://github.com/nmulasmajic/syscall_exploit_CVE-2018-8897) -### CVE-2018-8941 (2018-04-03) - - -Diagnostics functionality on D-Link DSL-3782 devices with firmware EU v. 1.01 has a buffer overflow, allowing authenticated remote attackers to execute arbitrary code via a long Addr value to the 'set Diagnostics_Entry' function in an HTTP request, related to /userfs/bin/tcapi. - - -- [SECFORCE/CVE-2018-8941](https://github.com/SECFORCE/CVE-2018-8941) - ### CVE-2018-8943 (2018-03-22) @@ -9121,14 +8566,6 @@ There is a SQL injection in the PHPSHE 1.6 userbank parameter. - [coolboy0816/CVE-2018-8943](https://github.com/coolboy0816/CVE-2018-8943) -### CVE-2018-8970 (2018-03-24) - - -The int_x509_param_set_hosts function in lib/libcrypto/x509/x509_vpm.c in LibreSSL 2.7.0 before 2.7.1 does not support a certain special case of a zero name length, which causes silent omission of hostname verification, and consequently allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. NOTE: the LibreSSL documentation indicates that this special case is supported, but the BoringSSL documentation does not. - - -- [tiran/CVE-2018-8970](https://github.com/tiran/CVE-2018-8970) - ### CVE-2018-9059 (2018-04-20) @@ -9700,14 +9137,6 @@ Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, - [sharmasandeepkr/cve-2018-12798](https://github.com/sharmasandeepkr/cve-2018-12798) -### CVE-2018-12895 (2018-06-26) - - -WordPress through 4.9.6 allows Author users to execute arbitrary code by leveraging directory traversal in the wp-admin/post.php thumb parameter, which is passed to the PHP unlink function and can delete the wp-config.php file. This is related to missing filename validation in the wp-includes/post.php wp_delete_attachment function. The attacker must have capabilities for files and posts that are normally available only to the Author, Editor, and Administrator roles. The attack methodology is to delete wp-config.php and then launch a new installation process to increase the attacker's privileges. - - -- [bloom-ux/cve-2018-12895-hotfix](https://github.com/bloom-ux/cve-2018-12895-hotfix) - ### CVE-2018-13257 (2019-11-18) @@ -10583,22 +10012,6 @@ The woocommerce-jetpack plugin before 3.8.0 for WordPress has XSS in the Product - [parzel/CVE-2018-20966](https://github.com/parzel/CVE-2018-20966) -### CVE-2018-1000001 (2018-01-31) - - -In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution. - - -- [0x00-0x00/CVE-2018-1000001](https://github.com/0x00-0x00/CVE-2018-1000001) - -### CVE-2018-1000006 (2018-01-24) - - -GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL. This has been fixed in versions 1.8.2-beta.4, 1.7.11, and 1.6.16. - - -- [CHYbeta/CVE-2018-1000006-DEMO](https://github.com/CHYbeta/CVE-2018-1000006-DEMO) - ### CVE-2018-1000030 (2018-02-08)