From 70e9de24441e0715df1332af53b0d78989130af0 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Mon, 2 Mar 2020 06:07:00 +0900 Subject: [PATCH] Auto Update 2020/03/02 06:07:00 --- 2014/CVE-2014-3566.json | 8 +- 2014/CVE-2014-4210.json | 8 +- 2015/CVE-2015-1701.json | 8 +- 2016/CVE-2016-0638.json | 8 +- 2016/CVE-2016-10033.json | 4 +- 2017/CVE-2017-3248.json | 8 +- 2017/CVE-2017-7494.json | 4 +- 2018/CVE-2018-10933.json | 4 +- 2018/CVE-2018-13379.json | 8 +- 2018/CVE-2018-13382.json | 8 +- 2018/CVE-2018-2628.json | 8 +- 2018/CVE-2018-4407.json | 8 +- 2018/CVE-2018-8581.json | 8 +- 2019/CVE-2019-0192.json | 23 - 2019/CVE-2019-0193.json | 23 - 2019/CVE-2019-0232.json | 46 - 2019/CVE-2019-0604.json | 46 - 2019/CVE-2019-0708.json | 1633 ------------------------------------ 2019/CVE-2019-1003000.json | 69 -- 2019/CVE-2019-10149.json | 23 - 2019/CVE-2019-12735.json | 23 - 2019/CVE-2019-1388.json | 4 +- 2019/CVE-2019-19781.json | 8 +- 2019/CVE-2019-19844.json | 8 +- 2019/CVE-2019-2618.json | 54 +- 2019/CVE-2019-2725.json | 184 ---- 2019/CVE-2019-3396.json | 161 ---- 2019/CVE-2019-5418.json | 115 --- 2019/CVE-2019-5736.json | 322 ------- 2019/CVE-2019-6207.json | 23 - 2019/CVE-2019-6225.json | 46 - 2019/CVE-2019-6453.json | 23 - 2019/CVE-2019-6690.json | 23 - 2019/CVE-2019-7238.json | 23 - 2019/CVE-2019-9787.json | 23 - 2019/CVE-2019-9810.json | 23 - 2020/CVE-2020-0688.json | 28 +- 2020/CVE-2020-1938.json | 28 +- 2020/CVE-2020-2551.json | 12 +- 2020/CVE-2020-7471.json | 8 +- README.md | 126 --- 41 files changed, 98 insertions(+), 3122 deletions(-) diff --git a/2014/CVE-2014-3566.json b/2014/CVE-2014-3566.json index 40cdbd0d60..1123065fe9 100644 --- a/2014/CVE-2014-3566.json +++ b/2014/CVE-2014-3566.json @@ -82,13 +82,13 @@ "description": ":poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:", "fork": false, "created_at": "2015-02-03T20:28:27Z", - "updated_at": "2020-01-25T22:41:23Z", + "updated_at": "2020-03-01T17:15:36Z", "pushed_at": "2019-01-31T22:56:17Z", - "stargazers_count": 175, - "watchers_count": 175, + "stargazers_count": 174, + "watchers_count": 174, "forks_count": 52, "forks": 52, - "watchers": 175, + "watchers": 174, "score": 0 } ] \ No newline at end of file diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index c545db3f6a..d98c14a742 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -36,13 +36,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-03-01T11:20:22Z", + "updated_at": "2020-03-01T18:40:13Z", "pushed_at": "2020-02-15T14:24:04Z", - "stargazers_count": 240, - "watchers_count": 240, + "stargazers_count": 241, + "watchers_count": 241, "forks_count": 42, "forks": 42, - "watchers": 240, + "watchers": 241, "score": 0 } ] \ No newline at end of file diff --git a/2015/CVE-2015-1701.json b/2015/CVE-2015-1701.json index d3313e9112..8f17dd1fc7 100644 --- a/2015/CVE-2015-1701.json +++ b/2015/CVE-2015-1701.json @@ -13,13 +13,13 @@ "description": "Win32k LPE vulnerability used in APT attack", "fork": false, "created_at": "2015-05-12T18:04:48Z", - "updated_at": "2020-02-18T06:50:14Z", + "updated_at": "2020-03-01T17:15:36Z", "pushed_at": "2017-12-18T14:11:29Z", - "stargazers_count": 261, - "watchers_count": 261, + "stargazers_count": 260, + "watchers_count": 260, "forks_count": 178, "forks": 178, - "watchers": 261, + "watchers": 260, "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 5a43f8ce0d..9a2a59119d 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,13 +13,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-03-01T11:20:22Z", + "updated_at": "2020-03-01T18:40:13Z", "pushed_at": "2020-02-15T14:24:04Z", - "stargazers_count": 240, - "watchers_count": 240, + "stargazers_count": 241, + "watchers_count": 241, "forks_count": 42, "forks": 42, - "watchers": 240, + "watchers": 241, "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-10033.json b/2016/CVE-2016-10033.json index a0be040c23..99be35456b 100644 --- a/2016/CVE-2016-10033.json +++ b/2016/CVE-2016-10033.json @@ -17,8 +17,8 @@ "pushed_at": "2019-10-13T12:23:02Z", "stargazers_count": 340, "watchers_count": 340, - "forks_count": 127, - "forks": 127, + "forks_count": 128, + "forks": 128, "watchers": 340, "score": 0 }, diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index 9241dec073..efdc410775 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -36,13 +36,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-03-01T11:20:22Z", + "updated_at": "2020-03-01T18:40:13Z", "pushed_at": "2020-02-15T14:24:04Z", - "stargazers_count": 240, - "watchers_count": 240, + "stargazers_count": 241, + "watchers_count": 241, "forks_count": 42, "forks": 42, - "watchers": 240, + "watchers": 241, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-7494.json b/2017/CVE-2017-7494.json index bd625eece5..bbb3337ca2 100644 --- a/2017/CVE-2017-7494.json +++ b/2017/CVE-2017-7494.json @@ -63,8 +63,8 @@ "pushed_at": "2017-10-31T16:20:29Z", "stargazers_count": 228, "watchers_count": 228, - "forks_count": 82, - "forks": 82, + "forks_count": 83, + "forks": 83, "watchers": 228, "score": 0 }, diff --git a/2018/CVE-2018-10933.json b/2018/CVE-2018-10933.json index 30e048c46d..2e2641361b 100644 --- a/2018/CVE-2018-10933.json +++ b/2018/CVE-2018-10933.json @@ -40,8 +40,8 @@ "pushed_at": "2020-01-29T10:28:44Z", "stargazers_count": 463, "watchers_count": 463, - "forks_count": 117, - "forks": 117, + "forks_count": 118, + "forks": 118, "watchers": 463, "score": 0 }, diff --git a/2018/CVE-2018-13379.json b/2018/CVE-2018-13379.json index cb0ee54734..390e21090a 100644 --- a/2018/CVE-2018-13379.json +++ b/2018/CVE-2018-13379.json @@ -13,13 +13,13 @@ "description": "CVE-2018-13379", "fork": false, "created_at": "2019-08-11T09:44:37Z", - "updated_at": "2020-02-17T16:35:15Z", + "updated_at": "2020-03-01T19:41:41Z", "pushed_at": "2019-08-14T08:40:25Z", - "stargazers_count": 194, - "watchers_count": 194, + "stargazers_count": 195, + "watchers_count": 195, "forks_count": 60, "forks": 60, - "watchers": 194, + "watchers": 195, "score": 0 }, { diff --git a/2018/CVE-2018-13382.json b/2018/CVE-2018-13382.json index 7f8f895693..9cc476a636 100644 --- a/2018/CVE-2018-13382.json +++ b/2018/CVE-2018-13382.json @@ -13,13 +13,13 @@ "description": "CVE-2018-13382", "fork": false, "created_at": "2019-08-11T11:13:44Z", - "updated_at": "2020-01-27T09:00:38Z", + "updated_at": "2020-03-01T19:41:52Z", "pushed_at": "2019-08-13T15:06:28Z", - "stargazers_count": 102, - "watchers_count": 102, + "stargazers_count": 103, + "watchers_count": 103, "forks_count": 38, "forks": 38, - "watchers": 102, + "watchers": 103, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index f085efdba9..1fe1aeb0f6 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -450,13 +450,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-03-01T11:20:22Z", + "updated_at": "2020-03-01T18:40:13Z", "pushed_at": "2020-02-15T14:24:04Z", - "stargazers_count": 240, - "watchers_count": 240, + "stargazers_count": 241, + "watchers_count": 241, "forks_count": 42, "forks": 42, - "watchers": 240, + "watchers": 241, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-4407.json b/2018/CVE-2018-4407.json index b9fe628747..846e15e1fb 100644 --- a/2018/CVE-2018-4407.json +++ b/2018/CVE-2018-4407.json @@ -82,13 +82,13 @@ "description": "Messing Apple devices on the network with CVE-2018-4407 (heap overflow in bad packet handling)", "fork": false, "created_at": "2018-11-02T08:29:29Z", - "updated_at": "2019-12-20T08:10:24Z", + "updated_at": "2020-03-01T18:04:23Z", "pushed_at": "2018-12-04T08:21:43Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "forks_count": 6, "forks": 6, - "watchers": 24, + "watchers": 23, "score": 0 }, { diff --git a/2018/CVE-2018-8581.json b/2018/CVE-2018-8581.json index b1ed7c5428..07bfe2bb80 100644 --- a/2018/CVE-2018-8581.json +++ b/2018/CVE-2018-8581.json @@ -59,13 +59,13 @@ "description": "CVE-2018-8581", "fork": false, "created_at": "2019-01-24T06:08:23Z", - "updated_at": "2020-02-13T14:33:58Z", + "updated_at": "2020-03-01T20:57:12Z", "pushed_at": "2019-06-21T11:29:41Z", - "stargazers_count": 292, - "watchers_count": 292, + "stargazers_count": 293, + "watchers_count": 293, "forks_count": 59, "forks": 59, - "watchers": 292, + "watchers": 293, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-0192.json b/2019/CVE-2019-0192.json index 817275a759..eb4446571d 100644 --- a/2019/CVE-2019-0192.json +++ b/2019/CVE-2019-0192.json @@ -1,27 +1,4 @@ [ - { - "id": 174814901, - "name": "CVE-2019-0192", - "full_name": "mpgn\/CVE-2019-0192", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-0192", - "description": "RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl", - "fork": false, - "created_at": "2019-03-10T11:35:26Z", - "updated_at": "2020-01-06T06:30:06Z", - "pushed_at": "2019-03-10T18:33:43Z", - "stargazers_count": 197, - "watchers_count": 197, - "forks_count": 56, - "forks": 56, - "watchers": 197, - "score": 0 - }, { "id": 218993619, "name": "Solr-RCE-CVE-2019-0192", diff --git a/2019/CVE-2019-0193.json b/2019/CVE-2019-0193.json index 9f8bb1c55c..63cd0e0744 100644 --- a/2019/CVE-2019-0193.json +++ b/2019/CVE-2019-0193.json @@ -1,27 +1,4 @@ [ - { - "id": 176290079, - "name": "CVE-2019-0193", - "full_name": "xConsoIe\/CVE-2019-0193", - "owner": { - "login": "xConsoIe", - "id": 48456709, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/48456709?v=4", - "html_url": "https:\/\/github.com\/xConsoIe" - }, - "html_url": "https:\/\/github.com\/xConsoIe\/CVE-2019-0193", - "description": null, - "fork": false, - "created_at": "2019-03-18T13:18:01Z", - "updated_at": "2019-09-04T03:22:35Z", - "pushed_at": "2019-03-18T13:22:48Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 5, - "forks": 5, - "watchers": 5, - "score": 0 - }, { "id": 201405406, "name": "CVE-2019-0193", diff --git a/2019/CVE-2019-0232.json b/2019/CVE-2019-0232.json index c07c659755..79d098394d 100644 --- a/2019/CVE-2019-0232.json +++ b/2019/CVE-2019-0232.json @@ -22,52 +22,6 @@ "watchers": 165, "score": 0 }, - { - "id": 181706868, - "name": "CVE-2019-0232", - "full_name": "jas502n\/CVE-2019-0232", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-0232", - "description": "Apache Tomcat Remote Code Execution on Windows - CGI-BIN", - "fork": false, - "created_at": "2019-04-16T14:32:03Z", - "updated_at": "2020-01-08T09:48:20Z", - "pushed_at": "2019-04-17T02:42:03Z", - "stargazers_count": 50, - "watchers_count": 50, - "forks_count": 20, - "forks": 20, - "watchers": 50, - "score": 0 - }, - { - "id": 188168912, - "name": "CVE-2019-0232-EXP", - "full_name": "CherishHair\/CVE-2019-0232-EXP", - "owner": { - "login": "CherishHair", - "id": 16273668, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/16273668?v=4", - "html_url": "https:\/\/github.com\/CherishHair" - }, - "html_url": "https:\/\/github.com\/CherishHair\/CVE-2019-0232-EXP", - "description": null, - "fork": false, - "created_at": "2019-05-23T05:44:29Z", - "updated_at": "2019-11-27T11:05:38Z", - "pushed_at": "2019-05-23T13:13:02Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, { "id": 223192188, "name": "CVE-2019-0232", diff --git a/2019/CVE-2019-0604.json b/2019/CVE-2019-0604.json index 39113cf45e..46e8642111 100644 --- a/2019/CVE-2019-0604.json +++ b/2019/CVE-2019-0604.json @@ -1,50 +1,4 @@ [ - { - "id": 177246255, - "name": "CVE-2019-0604", - "full_name": "linhlhq\/CVE-2019-0604", - "owner": { - "login": "linhlhq", - "id": 28854132, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/28854132?v=4", - "html_url": "https:\/\/github.com\/linhlhq" - }, - "html_url": "https:\/\/github.com\/linhlhq\/CVE-2019-0604", - "description": "CVE-2019-0604", - "fork": false, - "created_at": "2019-03-23T05:01:54Z", - "updated_at": "2020-01-07T03:13:13Z", - "pushed_at": "2019-03-22T05:45:44Z", - "stargazers_count": 120, - "watchers_count": 120, - "forks_count": 68, - "forks": 68, - "watchers": 120, - "score": 0 - }, - { - "id": 179413290, - "name": "CVE-2019-0604_sharepoint_CVE", - "full_name": "denmilu\/CVE-2019-0604_sharepoint_CVE", - "owner": { - "login": "denmilu", - "id": 2469038, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/denmilu" - }, - "html_url": "https:\/\/github.com\/denmilu\/CVE-2019-0604_sharepoint_CVE", - "description": null, - "fork": false, - "created_at": "2019-04-04T03:17:30Z", - "updated_at": "2019-04-04T03:17:59Z", - "pushed_at": "2019-04-04T03:17:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 3, - "forks": 3, - "watchers": 0, - "score": 0 - }, { "id": 193926769, "name": "CVE-2019-0604", diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index e53947c934..38e1b142de 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1,418 +1,4 @@ [ - { - "id": 186699764, - "name": "CVE-2019-0708-poc", - "full_name": "hook-s3c\/CVE-2019-0708-poc", - "owner": { - "login": "hook-s3c", - "id": 31825993, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/31825993?v=4", - "html_url": "https:\/\/github.com\/hook-s3c" - }, - "html_url": "https:\/\/github.com\/hook-s3c\/CVE-2019-0708-poc", - "description": "proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability", - "fork": false, - "created_at": "2019-05-14T21:00:50Z", - "updated_at": "2019-11-27T19:50:44Z", - "pushed_at": "2019-05-15T14:23:11Z", - "stargazers_count": 41, - "watchers_count": 41, - "forks_count": 9, - "forks": 9, - "watchers": 41, - "score": 0 - }, - { - "id": 186705259, - "name": "CVE-2019-0708", - "full_name": "SherlockSec\/CVE-2019-0708", - "owner": { - "login": "SherlockSec", - "id": 37545173, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/37545173?v=4", - "html_url": "https:\/\/github.com\/SherlockSec" - }, - "html_url": "https:\/\/github.com\/SherlockSec\/CVE-2019-0708", - "description": "A Win7 RDP exploit", - "fork": false, - "created_at": "2019-05-14T21:47:33Z", - "updated_at": "2019-12-12T01:46:35Z", - "pushed_at": "2019-05-14T21:51:14Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 45, - "forks": 45, - "watchers": 11, - "score": 0 - }, - { - "id": 186731659, - "name": "CVE-2019-0708-PoC", - "full_name": "yetiddbb\/CVE-2019-0708-PoC", - "owner": { - "login": "yetiddbb", - "id": 12067282, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12067282?v=4", - "html_url": "https:\/\/github.com\/yetiddbb" - }, - "html_url": "https:\/\/github.com\/yetiddbb\/CVE-2019-0708-PoC", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T02:03:50Z", - "updated_at": "2019-05-15T02:06:00Z", - "pushed_at": "2019-05-15T02:03:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186734186, - "name": "CVE-2019-0708-exploit", - "full_name": "p0p0p0\/CVE-2019-0708-exploit", - "owner": { - "login": "p0p0p0", - "id": 38487045, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/38487045?v=4", - "html_url": "https:\/\/github.com\/p0p0p0" - }, - "html_url": "https:\/\/github.com\/p0p0p0\/CVE-2019-0708-exploit", - "description": "CVE-2019-0708-exploit", - "fork": false, - "created_at": "2019-05-15T02:24:21Z", - "updated_at": "2020-02-25T16:16:56Z", - "pushed_at": "2019-05-15T02:26:46Z", - "stargazers_count": 106, - "watchers_count": 106, - "forks_count": 23, - "forks": 23, - "watchers": 106, - "score": 0 - }, - { - "id": 186738633, - "name": "CVE-2019-0708-Exploit", - "full_name": "rockmelodies\/CVE-2019-0708-Exploit", - "owner": { - "login": "rockmelodies", - "id": 24653177, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/24653177?v=4", - "html_url": "https:\/\/github.com\/rockmelodies" - }, - "html_url": "https:\/\/github.com\/rockmelodies\/CVE-2019-0708-Exploit", - "description": "Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System", - "fork": false, - "created_at": "2019-05-15T02:58:04Z", - "updated_at": "2019-10-15T14:09:51Z", - "pushed_at": "2019-05-15T02:51:24Z", - "stargazers_count": 29, - "watchers_count": 29, - "forks_count": 33, - "forks": 33, - "watchers": 29, - "score": 0 - }, - { - "id": 186746847, - "name": "CVE-2019-0708", - "full_name": "matengfei000\/CVE-2019-0708", - "owner": { - "login": "matengfei000", - "id": 5724472, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/5724472?v=4", - "html_url": "https:\/\/github.com\/matengfei000" - }, - "html_url": "https:\/\/github.com\/matengfei000\/CVE-2019-0708", - "description": "CVE-2019-0708 exp", - "fork": false, - "created_at": "2019-05-15T04:05:07Z", - "updated_at": "2019-07-09T21:55:13Z", - "pushed_at": "2019-05-15T08:29:38Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 1, - "forks": 1, - "watchers": 8, - "score": 0 - }, - { - "id": 186769422, - "name": "Dark-Network-CVE-2019-0708", - "full_name": "xiyangzuishuai\/Dark-Network-CVE-2019-0708", - "owner": { - "login": "xiyangzuishuai", - "id": 50652254, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/50652254?v=4", - "html_url": "https:\/\/github.com\/xiyangzuishuai" - }, - "html_url": "https:\/\/github.com\/xiyangzuishuai\/Dark-Network-CVE-2019-0708", - "description": "Dark Net Sunset New Release CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T07:09:24Z", - "updated_at": "2019-05-15T07:09:24Z", - "pushed_at": "2019-05-15T07:09:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186771926, - "name": "CVE-2019-0708", - "full_name": "temp-user-2014\/CVE-2019-0708", - "owner": { - "login": "temp-user-2014", - "id": 20980272, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20980272?v=4", - "html_url": "https:\/\/github.com\/temp-user-2014" - }, - "html_url": "https:\/\/github.com\/temp-user-2014\/CVE-2019-0708", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T07:24:34Z", - "updated_at": "2019-05-15T07:32:17Z", - "pushed_at": "2019-05-15T07:32:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186793386, - "name": "CVE-2019-0708", - "full_name": "areusecure\/CVE-2019-0708", - "owner": { - "login": "areusecure", - "id": 6128864, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6128864?v=4", - "html_url": "https:\/\/github.com\/areusecure" - }, - "html_url": "https:\/\/github.com\/areusecure\/CVE-2019-0708", - "description": "Proof of concept exploit for CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T09:25:04Z", - "updated_at": "2019-07-02T14:34:05Z", - "pushed_at": "2019-05-15T09:25:43Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - }, - { - "id": 186794712, - "name": "cve-2019-0708-2", - "full_name": "pry0cc\/cve-2019-0708-2", - "owner": { - "login": "pry0cc", - "id": 4334403, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4334403?v=4", - "html_url": "https:\/\/github.com\/pry0cc" - }, - "html_url": "https:\/\/github.com\/pry0cc\/cve-2019-0708-2", - "description": "Testing my new bot out", - "fork": false, - "created_at": "2019-05-15T09:32:28Z", - "updated_at": "2019-05-17T14:35:50Z", - "pushed_at": "2019-05-15T14:55:23Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, - { - "id": 186836054, - "name": "CVE-2019-0708-EXPloit", - "full_name": "sbkcbig\/CVE-2019-0708-EXPloit", - "owner": { - "login": "sbkcbig", - "id": 50097122, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50097122?v=4", - "html_url": "https:\/\/github.com\/sbkcbig" - }, - "html_url": "https:\/\/github.com\/sbkcbig\/CVE-2019-0708-EXPloit", - "description": "POCexp:https:\/\/pan.baidu.com\/s\/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8 ", - "fork": false, - "created_at": "2019-05-15T13:49:09Z", - "updated_at": "2019-05-18T21:22:51Z", - "pushed_at": "2019-05-15T20:15:44Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 186838257, - "name": "CVE-2019-0708-EXPloit-3389", - "full_name": "sbkcbig\/CVE-2019-0708-EXPloit-3389", - "owner": { - "login": "sbkcbig", - "id": 50097122, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50097122?v=4", - "html_url": "https:\/\/github.com\/sbkcbig" - }, - "html_url": "https:\/\/github.com\/sbkcbig\/CVE-2019-0708-EXPloit-3389", - "description": "EXPloit-poc: https:\/\/pan.baidu.com\/s\/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8", - "fork": false, - "created_at": "2019-05-15T14:00:38Z", - "updated_at": "2019-05-16T02:41:17Z", - "pushed_at": "2019-05-15T14:08:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186840820, - "name": "MS_T120", - "full_name": "YSheldon\/MS_T120", - "owner": { - "login": "YSheldon", - "id": 36796460, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/36796460?v=4", - "html_url": "https:\/\/github.com\/YSheldon" - }, - "html_url": "https:\/\/github.com\/YSheldon\/MS_T120", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T14:14:04Z", - "updated_at": "2019-05-22T16:41:18Z", - "pushed_at": "2019-05-15T16:07:35Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 186849775, - "name": "CVE-2019-0708", - "full_name": "k8gege\/CVE-2019-0708", - "owner": { - "login": "k8gege", - "id": 42312878, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/42312878?v=4", - "html_url": "https:\/\/github.com\/k8gege" - }, - "html_url": "https:\/\/github.com\/k8gege\/CVE-2019-0708", - "description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)", - "fork": false, - "created_at": "2019-05-15T15:01:38Z", - "updated_at": "2020-02-28T11:53:04Z", - "pushed_at": "2019-06-13T13:07:03Z", - "stargazers_count": 287, - "watchers_count": 287, - "forks_count": 174, - "forks": 174, - "watchers": 287, - "score": 0 - }, - { - "id": 186851202, - "name": "RDS_CVE-2019-0708", - "full_name": "hotdog777714\/RDS_CVE-2019-0708", - "owner": { - "login": "hotdog777714", - "id": 50670387, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/50670387?v=4", - "html_url": "https:\/\/github.com\/hotdog777714" - }, - "html_url": "https:\/\/github.com\/hotdog777714\/RDS_CVE-2019-0708", - "description": "exploit CVE-2019-0708 RDS", - "fork": false, - "created_at": "2019-05-15T15:09:37Z", - "updated_at": "2019-07-23T12:24:00Z", - "pushed_at": "2019-05-15T08:17:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 186854844, - "name": "CVE-2019-0708", - "full_name": "jiansiting\/CVE-2019-0708", - "owner": { - "login": "jiansiting", - "id": 28823754, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28823754?v=4", - "html_url": "https:\/\/github.com\/jiansiting" - }, - "html_url": "https:\/\/github.com\/jiansiting\/CVE-2019-0708", - "description": "RDP POC", - "fork": false, - "created_at": "2019-05-15T15:29:05Z", - "updated_at": "2020-02-10T11:52:30Z", - "pushed_at": "2019-06-01T04:12:19Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 12, - "forks": 12, - "watchers": 18, - "score": 0 - }, - { - "id": 186863422, - "name": "CVE-2019-0708", - "full_name": "NullByteSuiteDevs\/CVE-2019-0708", - "owner": { - "login": "NullByteSuiteDevs", - "id": 15307246, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15307246?v=4", - "html_url": "https:\/\/github.com\/NullByteSuiteDevs" - }, - "html_url": "https:\/\/github.com\/NullByteSuiteDevs\/CVE-2019-0708", - "description": "PoC exploit for BlueKeep (CVE-2019-0708)", - "fork": false, - "created_at": "2019-05-15T16:22:02Z", - "updated_at": "2019-08-09T02:10:34Z", - "pushed_at": "2019-05-15T16:24:12Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 2, - "forks": 2, - "watchers": 4, - "score": 0 - }, - { - "id": 186864995, - "name": "CVE-2019-0708", - "full_name": "heaphopopotamus\/CVE-2019-0708", - "owner": { - "login": "heaphopopotamus", - "id": 33820078, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33820078?v=4", - "html_url": "https:\/\/github.com\/heaphopopotamus" - }, - "html_url": "https:\/\/github.com\/heaphopopotamus\/CVE-2019-0708", - "description": "Waiting for reliable code to create vuln scanner", - "fork": false, - "created_at": "2019-05-15T16:32:19Z", - "updated_at": "2019-05-21T17:24:40Z", - "pushed_at": "2019-05-15T16:32:21Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 186865180, "name": "CVE-2019-0708", @@ -436,305 +22,6 @@ "watchers": 6, "score": 0 }, - { - "id": 186874375, - "name": "CVE-2019-0708-PoC", - "full_name": "omaidf\/CVE-2019-0708-PoC", - "owner": { - "login": "omaidf", - "id": 11565994, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/11565994?v=4", - "html_url": "https:\/\/github.com\/omaidf" - }, - "html_url": "https:\/\/github.com\/omaidf\/CVE-2019-0708-PoC", - "description": "Windows RPD Exploit", - "fork": false, - "created_at": "2019-05-15T17:32:51Z", - "updated_at": "2019-05-15T17:33:12Z", - "pushed_at": "2019-05-15T17:33:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186877745, - "name": "CVE-2019-0708", - "full_name": "blacksunwen\/CVE-2019-0708", - "owner": { - "login": "blacksunwen", - "id": 26432151, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26432151?v=4", - "html_url": "https:\/\/github.com\/blacksunwen" - }, - "html_url": "https:\/\/github.com\/blacksunwen\/CVE-2019-0708", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T17:56:22Z", - "updated_at": "2019-11-10T11:55:50Z", - "pushed_at": "2019-05-29T10:17:16Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 9, - "forks": 9, - "watchers": 19, - "score": 0 - }, - { - "id": 186887802, - "name": "CVE-2019-0708", - "full_name": "infenet\/CVE-2019-0708", - "owner": { - "login": "infenet", - "id": 34240091, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/34240091?v=4", - "html_url": "https:\/\/github.com\/infenet" - }, - "html_url": "https:\/\/github.com\/infenet\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-15T19:11:03Z", - "updated_at": "2019-06-03T05:03:55Z", - "pushed_at": "2019-05-15T18:35:48Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 186893561, - "name": "CVE-2019-0708", - "full_name": "n0auth\/CVE-2019-0708", - "owner": { - "login": "n0auth", - "id": 50678852, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/50678852?v=4", - "html_url": "https:\/\/github.com\/n0auth" - }, - "html_url": "https:\/\/github.com\/n0auth\/CVE-2019-0708", - "description": "Totally legitimate", - "fork": false, - "created_at": "2019-05-15T19:53:34Z", - "updated_at": "2020-01-11T19:07:22Z", - "pushed_at": "2019-05-15T20:14:13Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 12, - "forks": 12, - "watchers": 11, - "score": 0 - }, - { - "id": 186895051, - "name": "CVE-2019-0708", - "full_name": "gildaaa\/CVE-2019-0708", - "owner": { - "login": "gildaaa", - "id": 46685831, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/46685831?v=4", - "html_url": "https:\/\/github.com\/gildaaa" - }, - "html_url": "https:\/\/github.com\/gildaaa\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-15T20:04:23Z", - "updated_at": "2019-05-16T06:13:19Z", - "pushed_at": "2019-05-15T20:05:11Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 186897948, - "name": "CVE-2019-0708-Poc-exploit", - "full_name": "sbkcbig\/CVE-2019-0708-Poc-exploit", - "owner": { - "login": "sbkcbig", - "id": 50097122, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50097122?v=4", - "html_url": "https:\/\/github.com\/sbkcbig" - }, - "html_url": "https:\/\/github.com\/sbkcbig\/CVE-2019-0708-Poc-exploit", - "description": "CVE-2019-0708 EXPloit-poc 漏洞描述 微软官方紧急发布安全补丁,修复了一个Windows远程桌面服务的远程代码执行漏洞CVE-2019-0708,该漏洞影响了某些旧版本的Windows系统。此漏洞是预身份验证,无需用户交互。当未经身份验证的攻击者使用RDP(常见端口3389)连接到目标系统并发送特制请求时,可以在目标系统上执行任意命令。甚至传播恶意蠕虫,感染内网其他机器。类似于2017年爆发的WannaCry等恶意勒索软件病毒。 漏洞评级 CVE-2019-0708 严重 安全建议 1、针对Windows 7及Windows Server 2008的用户,及时安装官方安全补丁:https:\/\/www.catalog.update.microsoft.com\/Search.aspx?q=KB4499175 2、针对Windows 2003及Windows XP的用户,及时更新系统版本或安装官方补丁:https:\/\/support.microsoft.com\/zh-cn\/help\/4500705\/customer-guidance-for-cve-2019-0708 CVE-2019-0708 EXPloit-poc 影响版本 Windows7 XP Windows 2003 Windows Server 2008 Windows Server 2008 R2 EXPloit-poc: https:\/\/pan.baidu.com\/s\/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8", - "fork": false, - "created_at": "2019-05-15T20:26:34Z", - "updated_at": "2019-05-26T11:08:07Z", - "pushed_at": "2019-05-15T20:26:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186908816, - "name": "CVE-2019-0708", - "full_name": "HackerJ0e\/CVE-2019-0708", - "owner": { - "login": "HackerJ0e", - "id": 19658269, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/19658269?v=4", - "html_url": "https:\/\/github.com\/HackerJ0e" - }, - "html_url": "https:\/\/github.com\/HackerJ0e\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-15T22:03:28Z", - "updated_at": "2019-05-15T22:09:37Z", - "pushed_at": "2019-05-15T22:09:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186922161, - "name": "CVE-2019-0708", - "full_name": "syriusbughunt\/CVE-2019-0708", - "owner": { - "login": "syriusbughunt", - "id": 45476916, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/45476916?v=4", - "html_url": "https:\/\/github.com\/syriusbughunt" - }, - "html_url": "https:\/\/github.com\/syriusbughunt\/CVE-2019-0708", - "description": "PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008) ", - "fork": false, - "created_at": "2019-05-16T00:34:23Z", - "updated_at": "2020-02-13T14:34:03Z", - "pushed_at": "2019-05-16T02:12:17Z", - "stargazers_count": 39, - "watchers_count": 39, - "forks_count": 9, - "forks": 9, - "watchers": 39, - "score": 0 - }, - { - "id": 186923282, - "name": "CVE-2019-0708", - "full_name": "Barry-McCockiner\/CVE-2019-0708", - "owner": { - "login": "Barry-McCockiner", - "id": 50684175, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50684175?v=4", - "html_url": "https:\/\/github.com\/Barry-McCockiner" - }, - "html_url": "https:\/\/github.com\/Barry-McCockiner\/CVE-2019-0708", - "description": "A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.", - "fork": false, - "created_at": "2019-05-16T00:45:55Z", - "updated_at": "2019-05-16T00:52:52Z", - "pushed_at": "2019-05-16T00:52:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 186924355, - "name": "CVE-2019-0708", - "full_name": "ShadowBrokers-ExploitLeak\/CVE-2019-0708", - "owner": { - "login": "ShadowBrokers-ExploitLeak", - "id": 50684502, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/50684502?v=4", - "html_url": "https:\/\/github.com\/ShadowBrokers-ExploitLeak" - }, - "html_url": "https:\/\/github.com\/ShadowBrokers-ExploitLeak\/CVE-2019-0708", - "description": "A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.", - "fork": false, - "created_at": "2019-05-16T00:56:58Z", - "updated_at": "2019-06-03T05:04:19Z", - "pushed_at": "2019-05-16T01:00:46Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 186978771, - "name": "CVE-2019-0708", - "full_name": "shumtheone\/CVE-2019-0708", - "owner": { - "login": "shumtheone", - "id": 41236357, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/41236357?v=4", - "html_url": "https:\/\/github.com\/shumtheone" - }, - "html_url": "https:\/\/github.com\/shumtheone\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-16T07:48:55Z", - "updated_at": "2019-05-27T23:09:54Z", - "pushed_at": "2019-05-16T07:58:38Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 187001080, - "name": "CVE-2019-0708", - "full_name": "safly\/CVE-2019-0708", - "owner": { - "login": "safly", - "id": 10373139, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10373139?v=4", - "html_url": "https:\/\/github.com\/safly" - }, - "html_url": "https:\/\/github.com\/safly\/CVE-2019-0708", - "description": "CVE-2019-0708 demo", - "fork": false, - "created_at": "2019-05-16T09:55:25Z", - "updated_at": "2019-05-22T06:17:03Z", - "pushed_at": "2019-05-16T04:25:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187032294, - "name": "cve-2019-0708-exp", - "full_name": "Jaky5155\/cve-2019-0708-exp", - "owner": { - "login": "Jaky5155", - "id": 47801640, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/47801640?v=4", - "html_url": "https:\/\/github.com\/Jaky5155" - }, - "html_url": "https:\/\/github.com\/Jaky5155\/cve-2019-0708-exp", - "description": null, - "fork": false, - "created_at": "2019-05-16T13:21:02Z", - "updated_at": "2020-02-13T14:34:03Z", - "pushed_at": "2019-05-22T04:24:58Z", - "stargazers_count": 29, - "watchers_count": 29, - "forks_count": 23, - "forks": 23, - "watchers": 29, - "score": 0 - }, { "id": 187057686, "name": "CVE-2019-0708-Check-Device-Patch-Status", @@ -758,213 +45,6 @@ "watchers": 17, "score": 0 }, - { - "id": 187063902, - "name": "CVE-2019-0708", - "full_name": "303sec\/CVE-2019-0708", - "owner": { - "login": "303sec", - "id": 39656643, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/39656643?v=4", - "html_url": "https:\/\/github.com\/303sec" - }, - "html_url": "https:\/\/github.com\/303sec\/CVE-2019-0708", - "description": "POC for CVE-2019-0708", - "fork": false, - "created_at": "2019-05-16T16:26:30Z", - "updated_at": "2019-05-18T04:43:06Z", - "pushed_at": "2019-05-17T08:34:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187097173, - "name": "CVE-2019-0708-POC", - "full_name": "f8al\/CVE-2019-0708-POC", - "owner": { - "login": "f8al", - "id": 7221183, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7221183?v=4", - "html_url": "https:\/\/github.com\/f8al" - }, - "html_url": "https:\/\/github.com\/f8al\/CVE-2019-0708-POC", - "description": "PoC for CVE-2019-0708", - "fork": false, - "created_at": "2019-05-16T20:30:36Z", - "updated_at": "2019-05-17T13:50:10Z", - "pushed_at": "2019-05-28T22:20:48Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 187139993, - "name": "CVE-2019-0708", - "full_name": "blockchainguard\/CVE-2019-0708", - "owner": { - "login": "blockchainguard", - "id": 43979150, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/43979150?v=4", - "html_url": "https:\/\/github.com\/blockchainguard" - }, - "html_url": "https:\/\/github.com\/blockchainguard\/CVE-2019-0708", - "description": "CVE-2019-0708漏洞MSF批量巡检插件", - "fork": false, - "created_at": "2019-05-17T03:25:42Z", - "updated_at": "2019-08-09T02:10:48Z", - "pushed_at": "2019-05-23T04:21:09Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - }, - { - "id": 187151227, - "name": "CVE-2019-0708", - "full_name": "haoge8090\/CVE-2019-0708", - "owner": { - "login": "haoge8090", - "id": 37906481, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/37906481?v=4", - "html_url": "https:\/\/github.com\/haoge8090" - }, - "html_url": "https:\/\/github.com\/haoge8090\/CVE-2019-0708", - "description": "CVE-2019-0708 Exploit", - "fork": false, - "created_at": "2019-05-17T05:19:32Z", - "updated_at": "2019-05-23T13:45:56Z", - "pushed_at": "2019-05-18T12:03:45Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 187245631, - "name": "CVE-2019-0708", - "full_name": "branbot1000\/CVE-2019-0708", - "owner": { - "login": "branbot1000", - "id": 48649199, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/48649199?v=4", - "html_url": "https:\/\/github.com\/branbot1000" - }, - "html_url": "https:\/\/github.com\/branbot1000\/CVE-2019-0708", - "description": "Blank repo, promise not a troll, just research", - "fork": false, - "created_at": "2019-05-17T16:03:30Z", - "updated_at": "2019-05-17T16:03:33Z", - "pushed_at": "2019-05-17T16:03:32Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187297714, - "name": "CVE-2019-0708", - "full_name": "yushiro\/CVE-2019-0708", - "owner": { - "login": "yushiro", - "id": 415386, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/415386?v=4", - "html_url": "https:\/\/github.com\/yushiro" - }, - "html_url": "https:\/\/github.com\/yushiro\/CVE-2019-0708", - "description": "LOL", - "fork": false, - "created_at": "2019-05-18T00:45:15Z", - "updated_at": "2019-08-21T16:05:32Z", - "pushed_at": "2019-05-17T13:01:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187336632, - "name": "CVE-2019-0708", - "full_name": "bilawalzardaer\/CVE-2019-0708", - "owner": { - "login": "bilawalzardaer", - "id": 50767001, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/50767001?v=4", - "html_url": "https:\/\/github.com\/bilawalzardaer" - }, - "html_url": "https:\/\/github.com\/bilawalzardaer\/CVE-2019-0708", - "description": "CVE-2019-0708 RDP Remote Code Execute Exploit ", - "fork": false, - "created_at": "2019-05-18T09:02:39Z", - "updated_at": "2019-05-26T07:01:12Z", - "pushed_at": "2019-05-18T09:12:08Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 187538824, - "name": "CVE-2019-0708-PoC-Hitting-Path", - "full_name": "skyshell20082008\/CVE-2019-0708-PoC-Hitting-Path", - "owner": { - "login": "skyshell20082008", - "id": 32186292, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/32186292?v=4", - "html_url": "https:\/\/github.com\/skyshell20082008" - }, - "html_url": "https:\/\/github.com\/skyshell20082008\/CVE-2019-0708-PoC-Hitting-Path", - "description": "It's only hitting vulnerable path in termdd.sys!!! NOT DOS", - "fork": false, - "created_at": "2019-05-19T23:32:34Z", - "updated_at": "2019-10-22T12:31:37Z", - "pushed_at": "2019-05-19T17:47:28Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 114, - "forks": 114, - "watchers": 12, - "score": 0 - }, - { - "id": 187567229, - "name": "CVE-2019-0708-", - "full_name": "ttsite\/CVE-2019-0708-", - "owner": { - "login": "ttsite", - "id": 43260559, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/43260559?v=4", - "html_url": "https:\/\/github.com\/ttsite" - }, - "html_url": "https:\/\/github.com\/ttsite\/CVE-2019-0708-", - "description": "Announces fraud", - "fork": false, - "created_at": "2019-05-20T04:23:58Z", - "updated_at": "2019-06-11T14:50:34Z", - "pushed_at": "2019-06-11T14:50:33Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 187758878, "name": "CVE-2019-0708", @@ -988,144 +68,6 @@ "watchers": 1, "score": 0 }, - { - "id": 187768807, - "name": "CVE-2019-0708-poc", - "full_name": "biggerwing\/CVE-2019-0708-poc", - "owner": { - "login": "biggerwing", - "id": 23331519, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/23331519?v=4", - "html_url": "https:\/\/github.com\/biggerwing" - }, - "html_url": "https:\/\/github.com\/biggerwing\/CVE-2019-0708-poc", - "description": "CVE-2019-0708 远程代码执行漏洞批量检测", - "fork": false, - "created_at": "2019-05-21T05:38:54Z", - "updated_at": "2020-02-19T10:14:27Z", - "pushed_at": "2019-05-30T02:43:06Z", - "stargazers_count": 73, - "watchers_count": 73, - "forks_count": 27, - "forks": 27, - "watchers": 73, - "score": 0 - }, - { - "id": 187779603, - "name": "CVE-2019-0708", - "full_name": "n1xbyte\/CVE-2019-0708", - "owner": { - "login": "n1xbyte", - "id": 18420902, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18420902?v=4", - "html_url": "https:\/\/github.com\/n1xbyte" - }, - "html_url": "https:\/\/github.com\/n1xbyte\/CVE-2019-0708", - "description": "dump", - "fork": false, - "created_at": "2019-05-21T06:57:19Z", - "updated_at": "2020-02-01T14:48:01Z", - "pushed_at": "2019-06-01T05:15:11Z", - "stargazers_count": 451, - "watchers_count": 451, - "forks_count": 183, - "forks": 183, - "watchers": 451, - "score": 0 - }, - { - "id": 187788453, - "name": "CVE-2019-0708", - "full_name": "freeide\/CVE-2019-0708", - "owner": { - "login": "freeide", - "id": 33774184, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33774184?v=4", - "html_url": "https:\/\/github.com\/freeide" - }, - "html_url": "https:\/\/github.com\/freeide\/CVE-2019-0708", - "description": "High level exploit", - "fork": false, - "created_at": "2019-05-21T07:51:41Z", - "updated_at": "2020-02-07T09:05:09Z", - "pushed_at": "2019-05-15T20:54:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187816400, - "name": "CVE-2019-0708-POC", - "full_name": "edvacco\/CVE-2019-0708-POC", - "owner": { - "login": "edvacco", - "id": 29772843, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/29772843?v=4", - "html_url": "https:\/\/github.com\/edvacco" - }, - "html_url": "https:\/\/github.com\/edvacco\/CVE-2019-0708-POC", - "description": "根据360的程序,整的CVE-2019-0708批量检测", - "fork": false, - "created_at": "2019-05-21T10:34:21Z", - "updated_at": "2019-06-12T12:53:47Z", - "pushed_at": "2019-05-21T07:51:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 8, - "forks": 8, - "watchers": 0, - "score": 0 - }, - { - "id": 187824958, - "name": "BlueKeepTracker", - "full_name": "pry0cc\/BlueKeepTracker", - "owner": { - "login": "pry0cc", - "id": 4334403, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4334403?v=4", - "html_url": "https:\/\/github.com\/pry0cc" - }, - "html_url": "https:\/\/github.com\/pry0cc\/BlueKeepTracker", - "description": "My bot (badly written) to search and monitor cve-2019-0708 repositories ", - "fork": false, - "created_at": "2019-05-21T11:37:00Z", - "updated_at": "2019-12-12T02:37:48Z", - "pushed_at": "2019-05-21T11:38:10Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 1, - "forks": 1, - "watchers": 5, - "score": 0 - }, - { - "id": 187840993, - "name": "CVE-2019-0708-win7", - "full_name": "zjw88282740\/CVE-2019-0708-win7", - "owner": { - "login": "zjw88282740", - "id": 10476132, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10476132?v=4", - "html_url": "https:\/\/github.com\/zjw88282740" - }, - "html_url": "https:\/\/github.com\/zjw88282740\/CVE-2019-0708-win7", - "description": null, - "fork": false, - "created_at": "2019-05-21T13:16:49Z", - "updated_at": "2019-05-21T13:17:43Z", - "pushed_at": "2019-05-21T13:17:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 187931596, "name": "CVE-2019-0708", @@ -1149,190 +91,6 @@ "watchers": 1084, "score": 0 }, - { - "id": 187953993, - "name": "CVE-2019-0708poc", - "full_name": "herhe\/CVE-2019-0708poc", - "owner": { - "login": "herhe", - "id": 22436480, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22436480?v=4", - "html_url": "https:\/\/github.com\/herhe" - }, - "html_url": "https:\/\/github.com\/herhe\/CVE-2019-0708poc", - "description": "根据360Vulcan Team开发的CVE-2019-0708单个IP检测工具构造了个批量检测脚本而已", - "fork": false, - "created_at": "2019-05-22T03:10:14Z", - "updated_at": "2019-05-27T09:42:33Z", - "pushed_at": "2019-05-27T09:42:32Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 187967704, - "name": "rdp0708scanner", - "full_name": "l9c\/rdp0708scanner", - "owner": { - "login": "l9c", - "id": 16722567, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16722567?v=4", - "html_url": "https:\/\/github.com\/l9c" - }, - "html_url": "https:\/\/github.com\/l9c\/rdp0708scanner", - "description": "cve-2019-0708 vulnerablility scanner", - "fork": false, - "created_at": "2019-05-22T05:18:18Z", - "updated_at": "2020-01-19T23:34:36Z", - "pushed_at": "2019-05-22T06:06:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187990368, - "name": "cve-2019-0708-scan", - "full_name": "major203\/cve-2019-0708-scan", - "owner": { - "login": "major203", - "id": 7425945, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7425945?v=4", - "html_url": "https:\/\/github.com\/major203" - }, - "html_url": "https:\/\/github.com\/major203\/cve-2019-0708-scan", - "description": null, - "fork": false, - "created_at": "2019-05-22T07:53:50Z", - "updated_at": "2020-01-10T08:22:05Z", - "pushed_at": "2019-05-27T09:36:00Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 1, - "forks": 1, - "watchers": 5, - "score": 0 - }, - { - "id": 188186570, - "name": "Check-vuln-CVE-2019-0708", - "full_name": "SugiB3o\/Check-vuln-CVE-2019-0708", - "owner": { - "login": "SugiB3o", - "id": 24741216, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/24741216?v=4", - "html_url": "https:\/\/github.com\/SugiB3o" - }, - "html_url": "https:\/\/github.com\/SugiB3o\/Check-vuln-CVE-2019-0708", - "description": "Check vuln CVE 2019-0708", - "fork": false, - "created_at": "2019-05-23T07:47:29Z", - "updated_at": "2019-07-18T07:39:28Z", - "pushed_at": "2019-05-23T07:54:14Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 188244264, - "name": "CVE-2019-0708", - "full_name": "gobysec\/CVE-2019-0708", - "owner": { - "login": "gobysec", - "id": 50955360, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50955360?v=4", - "html_url": "https:\/\/github.com\/gobysec" - }, - "html_url": "https:\/\/github.com\/gobysec\/CVE-2019-0708", - "description": "Goby support CVE-2019-0708 \"BlueKeep\" vulnerability check", - "fork": false, - "created_at": "2019-05-23T13:54:24Z", - "updated_at": "2020-02-12T12:29:52Z", - "pushed_at": "2019-05-23T14:14:58Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 0, - "forks": 0, - "watchers": 15, - "score": 0 - }, - { - "id": 188257373, - "name": "CVE-2019-0708-Tool", - "full_name": "adalenv\/CVE-2019-0708-Tool", - "owner": { - "login": "adalenv", - "id": 7238874, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/7238874?v=4", - "html_url": "https:\/\/github.com\/adalenv" - }, - "html_url": "https:\/\/github.com\/adalenv\/CVE-2019-0708-Tool", - "description": "A social experiment", - "fork": false, - "created_at": "2019-05-23T15:08:30Z", - "updated_at": "2019-10-15T08:12:30Z", - "pushed_at": "2019-05-29T17:12:33Z", - "stargazers_count": 88, - "watchers_count": 88, - "forks_count": 11, - "forks": 11, - "watchers": 88, - "score": 0 - }, - { - "id": 188274849, - "name": "CVE-2019-0708-POC", - "full_name": "smallFunction\/CVE-2019-0708-POC", - "owner": { - "login": "smallFunction", - "id": 50961833, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/50961833?v=4", - "html_url": "https:\/\/github.com\/smallFunction" - }, - "html_url": "https:\/\/github.com\/smallFunction\/CVE-2019-0708-POC", - "description": "Working proof of concept for CVE-2019-0708, spawns remote shell.", - "fork": false, - "created_at": "2019-05-23T17:02:00Z", - "updated_at": "2019-08-17T15:27:52Z", - "pushed_at": "2019-05-23T17:02:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 24, - "forks": 24, - "watchers": 0, - "score": 0 - }, - { - "id": 188287755, - "name": "CVE-2019-0708-PoC-Exploit", - "full_name": "freeide\/CVE-2019-0708-PoC-Exploit", - "owner": { - "login": "freeide", - "id": 33774184, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33774184?v=4", - "html_url": "https:\/\/github.com\/freeide" - }, - "html_url": "https:\/\/github.com\/freeide\/CVE-2019-0708-PoC-Exploit", - "description": "CVE-2019-0708 PoC Exploit", - "fork": false, - "created_at": "2019-05-23T18:37:27Z", - "updated_at": "2020-01-25T02:16:54Z", - "pushed_at": "2019-05-23T15:56:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 188316989, "name": "rdpscan", @@ -1356,190 +114,6 @@ "watchers": 695, "score": 0 }, - { - "id": 188376138, - "name": "CVE-2019-0708-POC", - "full_name": "closethe\/CVE-2019-0708-POC", - "owner": { - "login": "closethe", - "id": 8065436, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8065436?v=4", - "html_url": "https:\/\/github.com\/closethe" - }, - "html_url": "https:\/\/github.com\/closethe\/CVE-2019-0708-POC", - "description": "cve-2019-0708 poc .", - "fork": false, - "created_at": "2019-05-24T07:40:05Z", - "updated_at": "2019-05-26T22:24:19Z", - "pushed_at": "2019-05-24T09:03:16Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 6, - "forks": 6, - "watchers": 12, - "score": 0 - }, - { - "id": 188781634, - "name": "Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit", - "full_name": "krivegasa\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit", - "owner": { - "login": "krivegasa", - "id": 26058390, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26058390?v=4", - "html_url": "https:\/\/github.com\/krivegasa" - }, - "html_url": "https:\/\/github.com\/krivegasa\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit", - "description": "Scan through given ip list", - "fork": false, - "created_at": "2019-05-27T06:11:51Z", - "updated_at": "2020-01-14T11:35:09Z", - "pushed_at": "2019-05-22T22:32:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 188842935, - "name": "bluekeepscan", - "full_name": "Rostelecom-CERT\/bluekeepscan", - "owner": { - "login": "Rostelecom-CERT", - "id": 36195291, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/36195291?v=4", - "html_url": "https:\/\/github.com\/Rostelecom-CERT" - }, - "html_url": "https:\/\/github.com\/Rostelecom-CERT\/bluekeepscan", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-27T12:52:11Z", - "updated_at": "2019-09-07T05:06:08Z", - "pushed_at": "2019-05-27T12:58:13Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 188939031, - "name": "CVE-2019-0708", - "full_name": "Leoid\/CVE-2019-0708", - "owner": { - "login": "Leoid", - "id": 19527552, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/19527552?v=4", - "html_url": "https:\/\/github.com\/Leoid" - }, - "html_url": "https:\/\/github.com\/Leoid\/CVE-2019-0708", - "description": "Only Hitting PoC [Tested on Windows Server 2008 r2]", - "fork": false, - "created_at": "2019-05-28T02:25:21Z", - "updated_at": "2019-12-15T10:28:00Z", - "pushed_at": "2019-05-28T02:46:19Z", - "stargazers_count": 108, - "watchers_count": 108, - "forks_count": 39, - "forks": 39, - "watchers": 108, - "score": 0 - }, - { - "id": 189061944, - "name": "CVE-2019-0708Poc-BatchScanning", - "full_name": "ht0Ruial\/CVE-2019-0708Poc-BatchScanning", - "owner": { - "login": "ht0Ruial", - "id": 44924427, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/44924427?v=4", - "html_url": "https:\/\/github.com\/ht0Ruial" - }, - "html_url": "https:\/\/github.com\/ht0Ruial\/CVE-2019-0708Poc-BatchScanning", - "description": "基于360公开的无损检测工具的可直接在windows上运行的批量检测程序", - "fork": false, - "created_at": "2019-05-28T16:09:10Z", - "updated_at": "2019-10-20T18:29:55Z", - "pushed_at": "2019-05-28T17:16:24Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, - { - "id": 189126322, - "name": "BlueKeep", - "full_name": "oneoy\/BlueKeep", - "owner": { - "login": "oneoy", - "id": 38435398, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/38435398?v=4", - "html_url": "https:\/\/github.com\/oneoy" - }, - "html_url": "https:\/\/github.com\/oneoy\/BlueKeep", - "description": "CVE-2019-0708 bluekeep 漏洞检测", - "fork": false, - "created_at": "2019-05-29T01:08:55Z", - "updated_at": "2019-06-09T05:50:13Z", - "pushed_at": "2019-05-29T01:09:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 189158834, - "name": "CVE-2019-0708", - "full_name": "infiniti-team\/CVE-2019-0708", - "owner": { - "login": "infiniti-team", - "id": 51148759, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/51148759?v=4", - "html_url": "https:\/\/github.com\/infiniti-team" - }, - "html_url": "https:\/\/github.com\/infiniti-team\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-29T05:51:07Z", - "updated_at": "2019-06-07T08:19:07Z", - "pushed_at": "2019-05-29T06:10:47Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - }, - { - "id": 189241989, - "name": "CVE-2019-0708-generate-hosts", - "full_name": "haishanzheng\/CVE-2019-0708-generate-hosts", - "owner": { - "login": "haishanzheng", - "id": 3518797, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3518797?v=4", - "html_url": "https:\/\/github.com\/haishanzheng" - }, - "html_url": "https:\/\/github.com\/haishanzheng\/CVE-2019-0708-generate-hosts", - "description": null, - "fork": false, - "created_at": "2019-05-29T14:29:32Z", - "updated_at": "2019-05-29T14:39:55Z", - "pushed_at": "2019-05-29T14:33:51Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, { "id": 189265014, "name": "BlueKeep", @@ -1563,52 +137,6 @@ "watchers": 1006, "score": 0 }, - { - "id": 189380582, - "name": "CVE-2019-0708", - "full_name": "UraSecTeam\/CVE-2019-0708", - "owner": { - "login": "UraSecTeam", - "id": 23280827, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/23280827?v=4", - "html_url": "https:\/\/github.com\/UraSecTeam" - }, - "html_url": "https:\/\/github.com\/UraSecTeam\/CVE-2019-0708", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-30T08:59:49Z", - "updated_at": "2019-05-30T18:05:14Z", - "pushed_at": "2019-05-30T18:05:12Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 189422199, - "name": "rdpscan-BlueKeep", - "full_name": "Gh0st0ne\/rdpscan-BlueKeep", - "owner": { - "login": "Gh0st0ne", - "id": 47971115, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/47971115?v=4", - "html_url": "https:\/\/github.com\/Gh0st0ne" - }, - "html_url": "https:\/\/github.com\/Gh0st0ne\/rdpscan-BlueKeep", - "description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability. ", - "fork": false, - "created_at": "2019-05-30T13:50:32Z", - "updated_at": "2019-06-03T05:04:39Z", - "pushed_at": "2019-05-30T13:51:21Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, { "id": 189498490, "name": "bluekeep_CVE-2019-0708_poc_to_exploit", @@ -1632,52 +160,6 @@ "watchers": 315, "score": 0 }, - { - "id": 189513712, - "name": "CVE-2019-0708", - "full_name": "JasonLOU\/CVE-2019-0708", - "owner": { - "login": "JasonLOU", - "id": 45555090, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45555090?v=4", - "html_url": "https:\/\/github.com\/JasonLOU" - }, - "html_url": "https:\/\/github.com\/JasonLOU\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-31T02:28:23Z", - "updated_at": "2019-05-31T03:35:33Z", - "pushed_at": "2019-05-31T03:35:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 189549701, - "name": "CVE-2019-0708", - "full_name": "shun-gg\/CVE-2019-0708", - "owner": { - "login": "shun-gg", - "id": 50439612, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/50439612?v=4", - "html_url": "https:\/\/github.com\/shun-gg" - }, - "html_url": "https:\/\/github.com\/shun-gg\/CVE-2019-0708", - "description": "蓝屏poc", - "fork": false, - "created_at": "2019-05-31T07:35:26Z", - "updated_at": "2019-07-26T08:52:44Z", - "pushed_at": "2019-05-31T08:02:54Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 1, - "forks": 1, - "watchers": 7, - "score": 0 - }, { "id": 189571928, "name": "CVE-2019-0708", @@ -1701,98 +183,6 @@ "watchers": 0, "score": 0 }, - { - "id": 189634467, - "name": "CVE-2019-0708", - "full_name": "umarfarook882\/CVE-2019-0708", - "owner": { - "login": "umarfarook882", - "id": 22318677, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22318677?v=4", - "html_url": "https:\/\/github.com\/umarfarook882" - }, - "html_url": "https:\/\/github.com\/umarfarook882\/CVE-2019-0708", - "description": "CVE-2019-0708 - BlueKeep (RDP)", - "fork": false, - "created_at": "2019-05-31T17:37:26Z", - "updated_at": "2020-02-13T14:34:04Z", - "pushed_at": "2019-06-01T11:07:50Z", - "stargazers_count": 35, - "watchers_count": 35, - "forks_count": 8, - "forks": 8, - "watchers": 35, - "score": 0 - }, - { - "id": 189959275, - "name": "detect_bluekeep.py", - "full_name": "HynekPetrak\/detect_bluekeep.py", - "owner": { - "login": "HynekPetrak", - "id": 8593983, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8593983?v=4", - "html_url": "https:\/\/github.com\/HynekPetrak" - }, - "html_url": "https:\/\/github.com\/HynekPetrak\/detect_bluekeep.py", - "description": "Python script to detect bluekeep vulnerability (CVE-2019-0708) with TLS\/SSL and x509 support", - "fork": false, - "created_at": "2019-06-03T07:49:26Z", - "updated_at": "2019-12-19T17:22:47Z", - "pushed_at": "2019-06-12T08:48:17Z", - "stargazers_count": 17, - "watchers_count": 17, - "forks_count": 4, - "forks": 4, - "watchers": 17, - "score": 0 - }, - { - "id": 190510027, - "name": "CVE-2019-0708-Batch-Blue-Screen", - "full_name": "Wileysec\/CVE-2019-0708-Batch-Blue-Screen", - "owner": { - "login": "Wileysec", - "id": 33207361, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/33207361?v=4", - "html_url": "https:\/\/github.com\/Wileysec" - }, - "html_url": "https:\/\/github.com\/Wileysec\/CVE-2019-0708-Batch-Blue-Screen", - "description": "改写某大佬写的0708蓝屏脚本 改为网段批量蓝屏", - "fork": false, - "created_at": "2019-06-06T03:49:26Z", - "updated_at": "2019-06-13T16:56:58Z", - "pushed_at": "2019-06-06T03:57:09Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 191301322, - "name": "CVE-2019-0708", - "full_name": "Pa55w0rd\/CVE-2019-0708", - "owner": { - "login": "Pa55w0rd", - "id": 16274549, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16274549?v=4", - "html_url": "https:\/\/github.com\/Pa55w0rd" - }, - "html_url": "https:\/\/github.com\/Pa55w0rd\/CVE-2019-0708", - "description": "CVE-2019-0708批量检测", - "fork": false, - "created_at": "2019-06-11T05:38:26Z", - "updated_at": "2019-11-24T16:23:21Z", - "pushed_at": "2019-06-11T06:40:41Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 1, - "forks": 1, - "watchers": 9, - "score": 0 - }, { "id": 191340467, "name": "CVE-2019-0708-PoC", @@ -1816,29 +206,6 @@ "watchers": 16, "score": 0 }, - { - "id": 191491863, - "name": "CVE-2019-0708-Msf--", - "full_name": "cream492\/CVE-2019-0708-Msf--", - "owner": { - "login": "cream492", - "id": 29266660, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29266660?v=4", - "html_url": "https:\/\/github.com\/cream492" - }, - "html_url": "https:\/\/github.com\/cream492\/CVE-2019-0708-Msf--", - "description": "CVE-2019-0708-Msf-验证", - "fork": false, - "created_at": "2019-06-12T03:37:39Z", - "updated_at": "2019-06-12T03:40:17Z", - "pushed_at": "2019-06-12T03:38:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 192833438, "name": "CVE-2019-0708", diff --git a/2019/CVE-2019-1003000.json b/2019/CVE-2019-1003000.json index 797281a1db..a54f00a37d 100644 --- a/2019/CVE-2019-1003000.json +++ b/2019/CVE-2019-1003000.json @@ -21,74 +21,5 @@ "forks": 24, "watchers": 49, "score": 0 - }, - { - "id": 170809838, - "name": "cve-2019-1003000-jenkins-rce-poc", - "full_name": "adamyordan\/cve-2019-1003000-jenkins-rce-poc", - "owner": { - "login": "adamyordan", - "id": 9531164, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/9531164?v=4", - "html_url": "https:\/\/github.com\/adamyordan" - }, - "html_url": "https:\/\/github.com\/adamyordan\/cve-2019-1003000-jenkins-rce-poc", - "description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)", - "fork": false, - "created_at": "2019-02-15T05:59:24Z", - "updated_at": "2020-02-11T10:39:03Z", - "pushed_at": "2019-04-01T13:19:49Z", - "stargazers_count": 242, - "watchers_count": 242, - "forks_count": 67, - "forks": 67, - "watchers": 242, - "score": 0 - }, - { - "id": 172198653, - "name": "CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins", - "full_name": "0xtavian\/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins", - "owner": { - "login": "0xtavian", - "id": 21030907, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/21030907?v=4", - "html_url": "https:\/\/github.com\/0xtavian" - }, - "html_url": "https:\/\/github.com\/0xtavian\/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins", - "description": "Python CVE-2019-1003000 and CVE-2018-1999002 Pre-Auth RCE Jenkins ", - "fork": false, - "created_at": "2019-02-23T10:00:03Z", - "updated_at": "2019-03-07T07:18:09Z", - "pushed_at": "2019-02-23T10:01:26Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 3, - "forks": 3, - "watchers": 4, - "score": 0 - }, - { - "id": 183322760, - "name": "CVE-2019-1003000_RCE-DETECTION", - "full_name": "1NTheKut\/CVE-2019-1003000_RCE-DETECTION", - "owner": { - "login": "1NTheKut", - "id": 26243759, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/26243759?v=4", - "html_url": "https:\/\/github.com\/1NTheKut" - }, - "html_url": "https:\/\/github.com\/1NTheKut\/CVE-2019-1003000_RCE-DETECTION", - "description": "A C# module to detect if a Jenkins server is vulnerable to the RCE vulnerability found in CVE-2019-1003000 (chained with CVE-2018-1000861 for pre-auth RCE)", - "fork": false, - "created_at": "2019-04-24T23:52:42Z", - "updated_at": "2019-05-13T06:00:34Z", - "pushed_at": "2019-05-01T07:11:28Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-10149.json b/2019/CVE-2019-10149.json index 6d92f61253..3cff240957 100644 --- a/2019/CVE-2019-10149.json +++ b/2019/CVE-2019-10149.json @@ -1,27 +1,4 @@ [ - { - "id": 191233980, - "name": "exim-rce-quickfix", - "full_name": "bananaphones\/exim-rce-quickfix", - "owner": { - "login": "bananaphones", - "id": 4877449, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4877449?v=4", - "html_url": "https:\/\/github.com\/bananaphones" - }, - "html_url": "https:\/\/github.com\/bananaphones\/exim-rce-quickfix", - "description": "quick fix for CVE-2019-10149, works on Debian\\Ubuntu\\Centos", - "fork": false, - "created_at": "2019-06-10T19:37:05Z", - "updated_at": "2020-01-11T07:45:20Z", - "pushed_at": "2019-06-14T10:16:02Z", - "stargazers_count": 20, - "watchers_count": 20, - "forks_count": 18, - "forks": 18, - "watchers": 20, - "score": 0 - }, { "id": 191493140, "name": "eximrce-CVE-2019-10149", diff --git a/2019/CVE-2019-12735.json b/2019/CVE-2019-12735.json index 109f8513a1..0081b5fead 100644 --- a/2019/CVE-2019-12735.json +++ b/2019/CVE-2019-12735.json @@ -1,27 +1,4 @@ [ - { - "id": 190523226, - "name": "ace-vim-neovim", - "full_name": "pcy190\/ace-vim-neovim", - "owner": { - "login": "pcy190", - "id": 40729789, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/40729789?v=4", - "html_url": "https:\/\/github.com\/pcy190" - }, - "html_url": "https:\/\/github.com\/pcy190\/ace-vim-neovim", - "description": "Vim\/Neovim Arbitrary Code Execution via Modelines (CVE-2019-12735)", - "fork": false, - "created_at": "2019-06-06T06:00:06Z", - "updated_at": "2019-06-14T05:44:22Z", - "pushed_at": "2019-06-06T06:09:56Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 6, - "forks": 6, - "watchers": 5, - "score": 0 - }, { "id": 192580764, "name": "CVE-2019-12735-VIM-NEOVIM", diff --git a/2019/CVE-2019-1388.json b/2019/CVE-2019-1388.json index 1d136481cc..ab0580b39a 100644 --- a/2019/CVE-2019-1388.json +++ b/2019/CVE-2019-1388.json @@ -17,8 +17,8 @@ "pushed_at": "2019-11-21T09:27:59Z", "stargazers_count": 56, "watchers_count": 56, - "forks_count": 23, - "forks": 23, + "forks_count": 24, + "forks": 24, "watchers": 56, "score": 0 }, diff --git a/2019/CVE-2019-19781.json b/2019/CVE-2019-19781.json index d084563f13..d34dce2cf6 100644 --- a/2019/CVE-2019-19781.json +++ b/2019/CVE-2019-19781.json @@ -105,13 +105,13 @@ "description": "Citrix ADC Remote Code Execution", "fork": false, "created_at": "2020-01-11T03:10:12Z", - "updated_at": "2020-02-24T21:22:19Z", + "updated_at": "2020-03-01T18:30:04Z", "pushed_at": "2020-01-11T14:03:52Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 61, + "watchers_count": 61, "forks_count": 13, "forks": 13, - "watchers": 60, + "watchers": 61, "score": 0 }, { diff --git a/2019/CVE-2019-19844.json b/2019/CVE-2019-19844.json index 82f4d7f4bf..4aba9c71f1 100644 --- a/2019/CVE-2019-19844.json +++ b/2019/CVE-2019-19844.json @@ -13,13 +13,13 @@ "description": "PoC for CVE-2019-19844(https:\/\/www.djangoproject.com\/weblog\/2019\/dec\/18\/security-releases\/)", "fork": false, "created_at": "2019-12-21T04:30:34Z", - "updated_at": "2020-02-16T07:55:42Z", + "updated_at": "2020-03-01T20:11:45Z", "pushed_at": "2019-12-24T12:31:47Z", - "stargazers_count": 91, - "watchers_count": 91, + "stargazers_count": 92, + "watchers_count": 92, "forks_count": 9, "forks": 9, - "watchers": 91, + "watchers": 92, "score": 0 }, { diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 070fa8da9f..7d01a2a1e2 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -1,50 +1,4 @@ [ - { - "id": 181875107, - "name": "CVE-2019-2618", - "full_name": "pyn3rd\/CVE-2019-2618", - "owner": { - "login": "pyn3rd", - "id": 41412951, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41412951?v=4", - "html_url": "https:\/\/github.com\/pyn3rd" - }, - "html_url": "https:\/\/github.com\/pyn3rd\/CVE-2019-2618", - "description": "Weblogic Unrestricted File Upload", - "fork": false, - "created_at": "2019-04-17T11:12:32Z", - "updated_at": "2020-01-30T15:19:28Z", - "pushed_at": "2019-04-17T11:13:29Z", - "stargazers_count": 44, - "watchers_count": 44, - "forks_count": 10, - "forks": 10, - "watchers": 44, - "score": 0 - }, - { - "id": 181885950, - "name": "cve-2019-2618", - "full_name": "jas502n\/cve-2019-2618", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/cve-2019-2618", - "description": "Weblogic Upload Vuln(Need username password)-CVE-2019-2618", - "fork": false, - "created_at": "2019-04-17T12:23:24Z", - "updated_at": "2020-02-21T14:16:31Z", - "pushed_at": "2019-04-17T15:05:09Z", - "stargazers_count": 137, - "watchers_count": 137, - "forks_count": 46, - "forks": 46, - "watchers": 137, - "score": 0 - }, { "id": 185175648, "name": "CVE-2019-2618-", @@ -151,13 +105,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-03-01T11:20:22Z", + "updated_at": "2020-03-01T18:40:13Z", "pushed_at": "2020-02-15T14:24:04Z", - "stargazers_count": 240, - "watchers_count": 240, + "stargazers_count": 241, + "watchers_count": 241, "forks_count": 42, "forks": 42, - "watchers": 240, + "watchers": 241, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json index 501118d22e..30bdd29810 100644 --- a/2019/CVE-2019-2725.json +++ b/2019/CVE-2019-2725.json @@ -22,144 +22,6 @@ "watchers": 157, "score": 0 }, - { - "id": 183346706, - "name": "CNVD-C-2019-48814-CNNVD-201904-961", - "full_name": "SkyBlueEternal\/CNVD-C-2019-48814-CNNVD-201904-961", - "owner": { - "login": "SkyBlueEternal", - "id": 46418185, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46418185?v=4", - "html_url": "https:\/\/github.com\/SkyBlueEternal" - }, - "html_url": "https:\/\/github.com\/SkyBlueEternal\/CNVD-C-2019-48814-CNNVD-201904-961", - "description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC", - "fork": false, - "created_at": "2019-04-25T03:07:53Z", - "updated_at": "2020-02-20T10:21:26Z", - "pushed_at": "2019-04-29T02:06:00Z", - "stargazers_count": 98, - "watchers_count": 98, - "forks_count": 33, - "forks": 33, - "watchers": 98, - "score": 0 - }, - { - "id": 183843413, - "name": "CNTA-2019-0014xCVE-2019-2725", - "full_name": "iceMatcha\/CNTA-2019-0014xCVE-2019-2725", - "owner": { - "login": "iceMatcha", - "id": 18480525, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/18480525?v=4", - "html_url": "https:\/\/github.com\/iceMatcha" - }, - "html_url": "https:\/\/github.com\/iceMatcha\/CNTA-2019-0014xCVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-04-28T02:18:42Z", - "updated_at": "2019-08-26T16:41:04Z", - "pushed_at": "2019-05-13T10:14:01Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 8, - "forks": 8, - "watchers": 10, - "score": 0 - }, - { - "id": 184489534, - "name": "cve-2019-2725", - "full_name": "lasensio\/cve-2019-2725", - "owner": { - "login": "lasensio", - "id": 17970238, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17970238?v=4", - "html_url": "https:\/\/github.com\/lasensio" - }, - "html_url": "https:\/\/github.com\/lasensio\/cve-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-01T22:25:14Z", - "updated_at": "2020-01-27T15:30:18Z", - "pushed_at": "2019-05-01T23:00:39Z", - "stargazers_count": 17, - "watchers_count": 17, - "forks_count": 14, - "forks": 14, - "watchers": 17, - "score": 0 - }, - { - "id": 184651903, - "name": "CVE-2019-2725", - "full_name": "davidmthomsen\/CVE-2019-2725", - "owner": { - "login": "davidmthomsen", - "id": 22969004, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22969004?v=4", - "html_url": "https:\/\/github.com\/davidmthomsen" - }, - "html_url": "https:\/\/github.com\/davidmthomsen\/CVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-02T21:09:36Z", - "updated_at": "2019-05-02T21:12:00Z", - "pushed_at": "2019-05-02T21:11:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 185003239, - "name": "CVE-2019-2725", - "full_name": "leerina\/CVE-2019-2725", - "owner": { - "login": "leerina", - "id": 12816285, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12816285?v=4", - "html_url": "https:\/\/github.com\/leerina" - }, - "html_url": "https:\/\/github.com\/leerina\/CVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-05T08:34:20Z", - "updated_at": "2019-05-24T03:17:10Z", - "pushed_at": "2019-05-05T08:39:49Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 185956531, - "name": "cve-2019-2725", - "full_name": "zhusx110\/cve-2019-2725", - "owner": { - "login": "zhusx110", - "id": 40231749, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/40231749?v=4", - "html_url": "https:\/\/github.com\/zhusx110" - }, - "html_url": "https:\/\/github.com\/zhusx110\/cve-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-10T09:07:58Z", - "updated_at": "2019-06-17T03:26:56Z", - "pushed_at": "2019-05-10T09:09:53Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 0, - "forks": 0, - "watchers": 7, - "score": 0 - }, { "id": 189132043, "name": "CVE-2019-2725", @@ -183,29 +45,6 @@ "watchers": 301, "score": 0 }, - { - "id": 190637885, - "name": "cve-2019-2725", - "full_name": "CVCLabs\/cve-2019-2725", - "owner": { - "login": "CVCLabs", - "id": 40604527, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/40604527?v=4", - "html_url": "https:\/\/github.com\/CVCLabs" - }, - "html_url": "https:\/\/github.com\/CVCLabs\/cve-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-06-06T19:27:09Z", - "updated_at": "2019-06-06T19:27:29Z", - "pushed_at": "2019-06-06T19:27:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 191100816, "name": "CVE-2019-2725", @@ -229,29 +68,6 @@ "watchers": 118, "score": 0 }, - { - "id": 191266797, - "name": "CVE-2019-2725", - "full_name": "welove88888\/CVE-2019-2725", - "owner": { - "login": "welove88888", - "id": 29443226, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29443226?v=4", - "html_url": "https:\/\/github.com\/welove88888" - }, - "html_url": "https:\/\/github.com\/welove88888\/CVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-06-11T00:49:56Z", - "updated_at": "2019-07-13T06:03:34Z", - "pushed_at": "2019-06-11T00:50:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 192078128, "name": "CVE-2019-2725", diff --git a/2019/CVE-2019-3396.json b/2019/CVE-2019-3396.json index 509f4709e9..1897666c58 100644 --- a/2019/CVE-2019-3396.json +++ b/2019/CVE-2019-3396.json @@ -1,27 +1,4 @@ [ - { - "id": 180277406, - "name": "CVE-2019-3396", - "full_name": "dothanthitiendiettiende\/CVE-2019-3396", - "owner": { - "login": "dothanthitiendiettiende", - "id": 29480786, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/29480786?v=4", - "html_url": "https:\/\/github.com\/dothanthitiendiettiende" - }, - "html_url": "https:\/\/github.com\/dothanthitiendiettiende\/CVE-2019-3396", - "description": "Confluence Widget Connector RCE", - "fork": false, - "created_at": "2019-04-09T03:26:06Z", - "updated_at": "2019-04-09T11:34:37Z", - "pushed_at": "2019-04-09T03:25:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 4, - "forks": 4, - "watchers": 0, - "score": 0 - }, { "id": 180298650, "name": "CVE-2019-3396", @@ -45,52 +22,6 @@ "watchers": 20, "score": 0 }, - { - "id": 180306648, - "name": "CVE-2019-3396", - "full_name": "shadowsock5\/CVE-2019-3396", - "owner": { - "login": "shadowsock5", - "id": 30398606, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/30398606?v=4", - "html_url": "https:\/\/github.com\/shadowsock5" - }, - "html_url": "https:\/\/github.com\/shadowsock5\/CVE-2019-3396", - "description": null, - "fork": false, - "created_at": "2019-04-09T07:09:32Z", - "updated_at": "2019-09-02T09:24:29Z", - "pushed_at": "2019-04-09T11:06:58Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 3, - "forks": 3, - "watchers": 1, - "score": 0 - }, - { - "id": 180483984, - "name": "CVE-2019-3396_EXP", - "full_name": "Yt1g3r\/CVE-2019-3396_EXP", - "owner": { - "login": "Yt1g3r", - "id": 12625147, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12625147?v=4", - "html_url": "https:\/\/github.com\/Yt1g3r" - }, - "html_url": "https:\/\/github.com\/Yt1g3r\/CVE-2019-3396_EXP", - "description": "CVE-2019-3396 confluence SSTI RCE", - "fork": false, - "created_at": "2019-04-10T02:15:47Z", - "updated_at": "2020-02-29T16:32:15Z", - "pushed_at": "2019-04-12T01:46:33Z", - "stargazers_count": 142, - "watchers_count": 142, - "forks_count": 59, - "forks": 59, - "watchers": 142, - "score": 0 - }, { "id": 180484942, "name": "CVE-2019-3396", @@ -114,98 +45,6 @@ "watchers": 92, "score": 0 }, - { - "id": 180485239, - "name": "CVE-2019-3396", - "full_name": "pyn3rd\/CVE-2019-3396", - "owner": { - "login": "pyn3rd", - "id": 41412951, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41412951?v=4", - "html_url": "https:\/\/github.com\/pyn3rd" - }, - "html_url": "https:\/\/github.com\/pyn3rd\/CVE-2019-3396", - "description": "Confluence Widget Connector RCE", - "fork": false, - "created_at": "2019-04-10T02:24:29Z", - "updated_at": "2019-11-29T06:43:00Z", - "pushed_at": "2019-04-10T02:26:45Z", - "stargazers_count": 31, - "watchers_count": 31, - "forks_count": 13, - "forks": 13, - "watchers": 31, - "score": 0 - }, - { - "id": 180528467, - "name": "CVE-2019-3396", - "full_name": "7e1\/CVE-2019-3396", - "owner": { - "login": "7e1", - "id": 8321329, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8321329?v=4", - "html_url": "https:\/\/github.com\/7e1" - }, - "html_url": "https:\/\/github.com\/7e1\/CVE-2019-3396", - "description": null, - "fork": false, - "created_at": "2019-04-10T07:39:42Z", - "updated_at": "2019-05-13T11:39:51Z", - "pushed_at": "2019-05-13T11:39:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 180627265, - "name": "CVE-2019-3396", - "full_name": "quanpt103\/CVE-2019-3396", - "owner": { - "login": "quanpt103", - "id": 45188297, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/45188297?v=4", - "html_url": "https:\/\/github.com\/quanpt103" - }, - "html_url": "https:\/\/github.com\/quanpt103\/CVE-2019-3396", - "description": "Confluence Widget Connector RCE - ptquan", - "fork": false, - "created_at": "2019-04-10T17:05:10Z", - "updated_at": "2019-04-10T17:06:24Z", - "pushed_at": "2019-04-10T17:06:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 183862751, - "name": "confluence_CVE-2019-3396", - "full_name": "vntest11\/confluence_CVE-2019-3396", - "owner": { - "login": "vntest11", - "id": 46453327, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/46453327?v=4", - "html_url": "https:\/\/github.com\/vntest11" - }, - "html_url": "https:\/\/github.com\/vntest11\/confluence_CVE-2019-3396", - "description": " Confluence Widget Connector path traversal (CVE-2019-3396)", - "fork": false, - "created_at": "2019-04-28T05:59:21Z", - "updated_at": "2019-04-28T06:40:38Z", - "pushed_at": "2019-04-28T06:40:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 194643451, "name": "test1", diff --git a/2019/CVE-2019-5418.json b/2019/CVE-2019-5418.json index e44844164c..5236cef995 100644 --- a/2019/CVE-2019-5418.json +++ b/2019/CVE-2019-5418.json @@ -1,73 +1,4 @@ [ - { - "id": 175966226, - "name": "CVE-2019-5418", - "full_name": "mpgn\/CVE-2019-5418", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-5418", - "description": "CVE-2019-5418 - File Content Disclosure on Ruby on Rails", - "fork": false, - "created_at": "2019-03-16T11:58:18Z", - "updated_at": "2020-01-30T08:52:35Z", - "pushed_at": "2019-03-25T07:19:58Z", - "stargazers_count": 151, - "watchers_count": 151, - "forks_count": 13, - "forks": 13, - "watchers": 151, - "score": 0 - }, - { - "id": 176323109, - "name": "CVE-2019-5418", - "full_name": "omarkurt\/CVE-2019-5418", - "owner": { - "login": "omarkurt", - "id": 1712468, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1712468?v=4", - "html_url": "https:\/\/github.com\/omarkurt" - }, - "html_url": "https:\/\/github.com\/omarkurt\/CVE-2019-5418", - "description": "File Content Disclosure on Rails Test Case - CVE-2019-5418", - "fork": false, - "created_at": "2019-03-18T16:09:13Z", - "updated_at": "2019-08-26T16:40:57Z", - "pushed_at": "2019-03-18T16:15:25Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - }, - { - "id": 176545257, - "name": "CVE-2019-5418-Scanner", - "full_name": "brompwnie\/CVE-2019-5418-Scanner", - "owner": { - "login": "brompwnie", - "id": 8638589, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8638589?v=4", - "html_url": "https:\/\/github.com\/brompwnie" - }, - "html_url": "https:\/\/github.com\/brompwnie\/CVE-2019-5418-Scanner", - "description": "A multi-threaded Golang scanner to identify Ruby endpoints vulnerable to CVE-2019-5418", - "fork": false, - "created_at": "2019-03-19T15:38:01Z", - "updated_at": "2020-01-11T19:10:23Z", - "pushed_at": "2019-03-21T17:26:06Z", - "stargazers_count": 27, - "watchers_count": 27, - "forks_count": 12, - "forks": 12, - "watchers": 27, - "score": 0 - }, { "id": 177236589, "name": "Rails-doubletap-RCE", @@ -91,52 +22,6 @@ "watchers": 92, "score": 0 }, - { - "id": 178527770, - "name": "CVE-2019-5418", - "full_name": "takeokunn\/CVE-2019-5418", - "owner": { - "login": "takeokunn", - "id": 11222510, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11222510?v=4", - "html_url": "https:\/\/github.com\/takeokunn" - }, - "html_url": "https:\/\/github.com\/takeokunn\/CVE-2019-5418", - "description": null, - "fork": false, - "created_at": "2019-03-30T07:40:11Z", - "updated_at": "2019-10-24T19:07:56Z", - "pushed_at": "2019-03-30T07:54:58Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - }, - { - "id": 178909066, - "name": "RailroadBandit", - "full_name": "Bad3r\/RailroadBandit", - "owner": { - "login": "Bad3r", - "id": 25513724, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25513724?v=4", - "html_url": "https:\/\/github.com\/Bad3r" - }, - "html_url": "https:\/\/github.com\/Bad3r\/RailroadBandit", - "description": "a demo for Ruby on Rails CVE-2019-5418", - "fork": false, - "created_at": "2019-04-01T17:02:57Z", - "updated_at": "2019-04-11T22:45:53Z", - "pushed_at": "2019-04-11T22:45:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 212888337, "name": "CVE-2019-5418-Rails3", diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index ccbe6d1846..2c9c783ba6 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -1,188 +1,4 @@ [ - { - "id": 170398859, - "name": "cve-2019-5736-poc", - "full_name": "q3k\/cve-2019-5736-poc", - "owner": { - "login": "q3k", - "id": 315234, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/315234?v=4", - "html_url": "https:\/\/github.com\/q3k" - }, - "html_url": "https:\/\/github.com\/q3k\/cve-2019-5736-poc", - "description": "Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)", - "fork": false, - "created_at": "2019-02-12T22:07:47Z", - "updated_at": "2020-02-26T07:57:38Z", - "pushed_at": "2019-02-20T15:35:34Z", - "stargazers_count": 175, - "watchers_count": 175, - "forks_count": 60, - "forks": 60, - "watchers": 175, - "score": 0 - }, - { - "id": 170445833, - "name": "CVE-2019-5736-PoC", - "full_name": "Frichetten\/CVE-2019-5736-PoC", - "owner": { - "login": "Frichetten", - "id": 10386884, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10386884?v=4", - "html_url": "https:\/\/github.com\/Frichetten" - }, - "html_url": "https:\/\/github.com\/Frichetten\/CVE-2019-5736-PoC", - "description": "PoC for CVE-2019-5736", - "fork": false, - "created_at": "2019-02-13T05:26:32Z", - "updated_at": "2020-02-26T07:57:41Z", - "pushed_at": "2019-02-19T11:45:13Z", - "stargazers_count": 378, - "watchers_count": 378, - "forks_count": 90, - "forks": 90, - "watchers": 378, - "score": 0 - }, - { - "id": 170613828, - "name": "CVE-2019-5736", - "full_name": "jas502n\/CVE-2019-5736", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-5736", - "description": "runc容器逃逸漏洞预警", - "fork": false, - "created_at": "2019-02-14T02:30:12Z", - "updated_at": "2020-02-03T01:45:33Z", - "pushed_at": "2019-02-14T02:40:55Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 2, - "forks": 2, - "watchers": 14, - "score": 0 - }, - { - "id": 170656576, - "name": "CVE-2019-5736", - "full_name": "denmilu\/CVE-2019-5736", - "owner": { - "login": "denmilu", - "id": 2469038, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/denmilu" - }, - "html_url": "https:\/\/github.com\/denmilu\/CVE-2019-5736", - "description": null, - "fork": false, - "created_at": "2019-02-14T08:37:25Z", - "updated_at": "2019-02-14T08:37:36Z", - "pushed_at": "2019-02-14T08:37:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 170656601, - "name": "cve-2019-5736-poc", - "full_name": "denmilu\/cve-2019-5736-poc", - "owner": { - "login": "denmilu", - "id": 2469038, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/denmilu" - }, - "html_url": "https:\/\/github.com\/denmilu\/cve-2019-5736-poc", - "description": null, - "fork": false, - "created_at": "2019-02-14T08:37:39Z", - "updated_at": "2019-02-14T08:37:49Z", - "pushed_at": "2019-02-14T08:37:48Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 170836971, - "name": "cve-2019-5736-poc", - "full_name": "agppp\/cve-2019-5736-poc", - "owner": { - "login": "agppp", - "id": 10527860, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/10527860?v=4", - "html_url": "https:\/\/github.com\/agppp" - }, - "html_url": "https:\/\/github.com\/agppp\/cve-2019-5736-poc", - "description": "getshell test", - "fork": false, - "created_at": "2019-02-15T09:22:27Z", - "updated_at": "2019-02-15T09:49:47Z", - "pushed_at": "2019-02-15T09:49:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 171378829, - "name": "cve-2019-5736", - "full_name": "Matthew-Stacks\/cve-2019-5736", - "owner": { - "login": "Matthew-Stacks", - "id": 36444487, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/36444487?v=4", - "html_url": "https:\/\/github.com\/Matthew-Stacks" - }, - "html_url": "https:\/\/github.com\/Matthew-Stacks\/cve-2019-5736", - "description": null, - "fork": false, - "created_at": "2019-02-19T00:48:35Z", - "updated_at": "2020-01-24T04:09:35Z", - "pushed_at": "2019-02-24T21:35:14Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 171499608, - "name": "poc-cve-2019-5736", - "full_name": "ebdecastro\/poc-cve-2019-5736", - "owner": { - "login": "ebdecastro", - "id": 46558799, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46558799?v=4", - "html_url": "https:\/\/github.com\/ebdecastro" - }, - "html_url": "https:\/\/github.com\/ebdecastro\/poc-cve-2019-5736", - "description": null, - "fork": false, - "created_at": "2019-02-19T15:34:18Z", - "updated_at": "2019-06-04T10:53:26Z", - "pushed_at": "2019-02-19T15:37:34Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 171668415, "name": "RunC-CVE-2019-5736", @@ -206,144 +22,6 @@ "watchers": 43, "score": 0 }, - { - "id": 172158413, - "name": "CVE-2019-5736-PoC", - "full_name": "k-onishi\/CVE-2019-5736-PoC", - "owner": { - "login": "k-onishi", - "id": 41312202, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41312202?v=4", - "html_url": "https:\/\/github.com\/k-onishi" - }, - "html_url": "https:\/\/github.com\/k-onishi\/CVE-2019-5736-PoC", - "description": null, - "fork": false, - "created_at": "2019-02-23T01:45:26Z", - "updated_at": "2019-09-25T11:24:16Z", - "pushed_at": "2019-02-23T13:20:19Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 172198595, - "name": "CVE-2019-5736-PoC-0", - "full_name": "k-onishi\/CVE-2019-5736-PoC-0", - "owner": { - "login": "k-onishi", - "id": 41312202, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41312202?v=4", - "html_url": "https:\/\/github.com\/k-onishi" - }, - "html_url": "https:\/\/github.com\/k-onishi\/CVE-2019-5736-PoC-0", - "description": null, - "fork": false, - "created_at": "2019-02-23T09:59:21Z", - "updated_at": "2019-02-23T09:59:53Z", - "pushed_at": "2019-02-23T09:59:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 174545720, - "name": "CVE-2019-5736-PoC", - "full_name": "zyriuse75\/CVE-2019-5736-PoC", - "owner": { - "login": "zyriuse75", - "id": 225690, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/225690?v=4", - "html_url": "https:\/\/github.com\/zyriuse75" - }, - "html_url": "https:\/\/github.com\/zyriuse75\/CVE-2019-5736-PoC", - "description": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2019-5736 poc of CVE-2019-5736 ", - "fork": false, - "created_at": "2019-03-08T13:50:57Z", - "updated_at": "2019-03-08T13:50:59Z", - "pushed_at": "2019-03-08T13:50:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 177891884, - "name": "CVE-2019-5736", - "full_name": "stillan00b\/CVE-2019-5736", - "owner": { - "login": "stillan00b", - "id": 48630837, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/48630837?v=4", - "html_url": "https:\/\/github.com\/stillan00b" - }, - "html_url": "https:\/\/github.com\/stillan00b\/CVE-2019-5736", - "description": null, - "fork": false, - "created_at": "2019-03-27T00:52:49Z", - "updated_at": "2019-03-27T01:05:08Z", - "pushed_at": "2019-03-27T01:05:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 181238407, - "name": "cve-2019-5736-exp", - "full_name": "milloni\/cve-2019-5736-exp", - "owner": { - "login": "milloni", - "id": 2845035, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/2845035?v=4", - "html_url": "https:\/\/github.com\/milloni" - }, - "html_url": "https:\/\/github.com\/milloni\/cve-2019-5736-exp", - "description": "Exploit for CVE-2019-5736 runc vulnerability", - "fork": false, - "created_at": "2019-04-13T23:18:54Z", - "updated_at": "2019-04-16T18:18:42Z", - "pushed_at": "2019-04-14T21:39:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 185733954, - "name": "Docker-Runc-Exploit", - "full_name": "13paulmurith\/Docker-Runc-Exploit", - "owner": { - "login": "13paulmurith", - "id": 26403285, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26403285?v=4", - "html_url": "https:\/\/github.com\/13paulmurith" - }, - "html_url": "https:\/\/github.com\/13paulmurith\/Docker-Runc-Exploit", - "description": "Docker runc CVE-2019-5736 exploit Dockerfile. Credits : https:\/\/github.com\/Frichetten\/CVE-2019-5736-PoC.git", - "fork": false, - "created_at": "2019-05-09T05:45:21Z", - "updated_at": "2019-05-09T05:47:46Z", - "pushed_at": "2019-05-09T05:47:45Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 194520468, "name": "CVE-2019-5736-POC", diff --git a/2019/CVE-2019-6207.json b/2019/CVE-2019-6207.json index b04aafde7a..f18741427c 100644 --- a/2019/CVE-2019-6207.json +++ b/2019/CVE-2019-6207.json @@ -1,27 +1,4 @@ [ - { - "id": 187157796, - "name": "CVE-2019-6207", - "full_name": "dothanthitiendiettiende\/CVE-2019-6207", - "owner": { - "login": "dothanthitiendiettiende", - "id": 29480786, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/29480786?v=4", - "html_url": "https:\/\/github.com\/dothanthitiendiettiende" - }, - "html_url": "https:\/\/github.com\/dothanthitiendiettiende\/CVE-2019-6207", - "description": "getdirentriesattr kernel heap inofo leak", - "fork": false, - "created_at": "2019-05-17T06:17:51Z", - "updated_at": "2019-05-17T06:29:13Z", - "pushed_at": "2019-05-17T06:17:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 187160556, "name": "CVE-2019-6207", diff --git a/2019/CVE-2019-6225.json b/2019/CVE-2019-6225.json index 468dbda522..9e4cd69fd4 100644 --- a/2019/CVE-2019-6225.json +++ b/2019/CVE-2019-6225.json @@ -1,27 +1,4 @@ [ - { - "id": 168440280, - "name": "OsirisJailbreak12", - "full_name": "fatgrass\/OsirisJailbreak12", - "owner": { - "login": "fatgrass", - "id": 19977419, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19977419?v=4", - "html_url": "https:\/\/github.com\/fatgrass" - }, - "html_url": "https:\/\/github.com\/fatgrass\/OsirisJailbreak12", - "description": "iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)", - "fork": false, - "created_at": "2019-01-31T01:03:43Z", - "updated_at": "2019-12-20T00:46:43Z", - "pushed_at": "2019-01-31T00:53:03Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 74, - "forks": 74, - "watchers": 8, - "score": 0 - }, { "id": 194542840, "name": "CVE-2019-6225-macOS", @@ -44,28 +21,5 @@ "forks": 1, "watchers": 1, "score": 0 - }, - { - "id": 201224192, - "name": "jailbreak-iOS12", - "full_name": "raystyle\/jailbreak-iOS12", - "owner": { - "login": "raystyle", - "id": 3284570, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3284570?v=4", - "html_url": "https:\/\/github.com\/raystyle" - }, - "html_url": "https:\/\/github.com\/raystyle\/jailbreak-iOS12", - "description": "OS 12.0 & 12.1.2 - Jailbreak with CVE-2019-6225", - "fork": false, - "created_at": "2019-08-08T09:22:57Z", - "updated_at": "2019-09-28T04:38:14Z", - "pushed_at": "2019-02-27T12:57:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-6453.json b/2019/CVE-2019-6453.json index 807e2b5147..01305e9565 100644 --- a/2019/CVE-2019-6453.json +++ b/2019/CVE-2019-6453.json @@ -1,27 +1,4 @@ [ - { - "id": 171244957, - "name": "cve-2019-6453-poc", - "full_name": "proofofcalc\/cve-2019-6453-poc", - "owner": { - "login": "proofofcalc", - "id": 47607270, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/47607270?v=4", - "html_url": "https:\/\/github.com\/proofofcalc" - }, - "html_url": "https:\/\/github.com\/proofofcalc\/cve-2019-6453-poc", - "description": "Proof of calc for CVE-2019-6453", - "fork": false, - "created_at": "2019-02-18T08:35:03Z", - "updated_at": "2019-11-26T20:08:24Z", - "pushed_at": "2019-02-18T13:10:38Z", - "stargazers_count": 49, - "watchers_count": 49, - "forks_count": 12, - "forks": 12, - "watchers": 49, - "score": 0 - }, { "id": 197653851, "name": "mIRC-CVE-2019-6453", diff --git a/2019/CVE-2019-6690.json b/2019/CVE-2019-6690.json index 43ea50ecf7..85421f4652 100644 --- a/2019/CVE-2019-6690.json +++ b/2019/CVE-2019-6690.json @@ -21,28 +21,5 @@ "forks": 1, "watchers": 1, "score": 0 - }, - { - "id": 179225702, - "name": "CVE-2019-6690", - "full_name": "brianwrf\/CVE-2019-6690", - "owner": { - "login": "brianwrf", - "id": 8141813, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8141813?v=4", - "html_url": "https:\/\/github.com\/brianwrf" - }, - "html_url": "https:\/\/github.com\/brianwrf\/CVE-2019-6690", - "description": "It is a simple PoC of Improper Input Validation in python-gnupg 0.4.3 (CVE-2019-6690).", - "fork": false, - "created_at": "2019-04-03T06:34:48Z", - "updated_at": "2019-04-08T14:49:17Z", - "pushed_at": "2019-04-03T07:57:14Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 1, - "forks": 1, - "watchers": 6, - "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-7238.json b/2019/CVE-2019-7238.json index afc3b7eea1..a43173b821 100644 --- a/2019/CVE-2019-7238.json +++ b/2019/CVE-2019-7238.json @@ -1,27 +1,4 @@ [ - { - "id": 172401532, - "name": "CVE-2019-7238", - "full_name": "mpgn\/CVE-2019-7238", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-7238", - "description": "🐱‍💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱‍💻", - "fork": false, - "created_at": "2019-02-24T23:09:43Z", - "updated_at": "2020-02-27T19:13:57Z", - "pushed_at": "2019-02-25T07:37:07Z", - "stargazers_count": 116, - "watchers_count": 116, - "forks_count": 34, - "forks": 34, - "watchers": 116, - "score": 0 - }, { "id": 187840869, "name": "CVE-2019-7238", diff --git a/2019/CVE-2019-9787.json b/2019/CVE-2019-9787.json index 95c4fe3067..989159e7f4 100644 --- a/2019/CVE-2019-9787.json +++ b/2019/CVE-2019-9787.json @@ -1,27 +1,4 @@ [ - { - "id": 181409411, - "name": "cve-2019-9787_csrf_poc", - "full_name": "rkatogit\/cve-2019-9787_csrf_poc", - "owner": { - "login": "rkatogit", - "id": 40052696, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/40052696?v=4", - "html_url": "https:\/\/github.com\/rkatogit" - }, - "html_url": "https:\/\/github.com\/rkatogit\/cve-2019-9787_csrf_poc", - "description": null, - "fork": false, - "created_at": "2019-04-15T03:59:44Z", - "updated_at": "2019-07-09T11:39:30Z", - "pushed_at": "2019-04-15T04:13:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 202961104, "name": "CodePath_Week_7-8", diff --git a/2019/CVE-2019-9810.json b/2019/CVE-2019-9810.json index aa302cbef4..61c5962ad3 100644 --- a/2019/CVE-2019-9810.json +++ b/2019/CVE-2019-9810.json @@ -1,27 +1,4 @@ [ - { - "id": 177500802, - "name": "CVE-2019-9810-PoC", - "full_name": "xuechiyaobai\/CVE-2019-9810-PoC", - "owner": { - "login": "xuechiyaobai", - "id": 8443947, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8443947?v=4", - "html_url": "https:\/\/github.com\/xuechiyaobai" - }, - "html_url": "https:\/\/github.com\/xuechiyaobai\/CVE-2019-9810-PoC", - "description": "Array.prototype.slice wrong alias information.", - "fork": false, - "created_at": "2019-03-25T02:33:18Z", - "updated_at": "2020-02-16T05:56:49Z", - "pushed_at": "2019-03-25T02:41:43Z", - "stargazers_count": 68, - "watchers_count": 68, - "forks_count": 15, - "forks": 15, - "watchers": 68, - "score": 0 - }, { "id": 185060837, "name": "CVE-2019-9810", diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json index 5de68227ce..170e571005 100644 --- a/2020/CVE-2020-0688.json +++ b/2020/CVE-2020-0688.json @@ -59,13 +59,13 @@ "description": "cve-2020-0688", "fork": false, "created_at": "2020-02-27T02:54:27Z", - "updated_at": "2020-03-01T14:42:39Z", + "updated_at": "2020-03-01T20:55:46Z", "pushed_at": "2020-02-27T02:54:58Z", - "stargazers_count": 118, - "watchers_count": 118, + "stargazers_count": 124, + "watchers_count": 124, "forks_count": 38, "forks": 38, - "watchers": 118, + "watchers": 124, "score": 0 }, { @@ -82,13 +82,13 @@ "description": "CVE-2020-0688_EXP Auto trigger payload & encrypt method", "fork": false, "created_at": "2020-02-27T13:53:46Z", - "updated_at": "2020-03-01T14:56:16Z", + "updated_at": "2020-03-01T17:20:39Z", "pushed_at": "2020-02-27T15:57:53Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 45, + "watchers_count": 45, "forks_count": 14, "forks": 14, - "watchers": 44, + "watchers": 45, "score": 0 }, { @@ -197,13 +197,13 @@ "description": "Exploit and detect tools for CVE-2020-0688", "fork": false, "created_at": "2020-03-01T12:57:32Z", - "updated_at": "2020-03-01T14:57:50Z", + "updated_at": "2020-03-01T19:53:57Z", "pushed_at": "2020-03-01T12:58:01Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 5, - "forks": 5, - "watchers": 10, + "stargazers_count": 24, + "watchers_count": 24, + "forks_count": 8, + "forks": 8, + "watchers": 24, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index ef58c3862b..0ebba42df0 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -13,13 +13,13 @@ "description": "CVE-2020-1938", "fork": false, "created_at": "2020-02-20T16:32:52Z", - "updated_at": "2020-03-01T08:55:46Z", + "updated_at": "2020-03-01T16:12:30Z", "pushed_at": "2020-02-25T02:04:16Z", - "stargazers_count": 116, - "watchers_count": 116, + "stargazers_count": 117, + "watchers_count": 117, "forks_count": 65, "forks": 65, - "watchers": 116, + "watchers": 117, "score": 0 }, { @@ -105,13 +105,13 @@ "description": "CVE-2020-1938漏洞复现", "fork": false, "created_at": "2020-02-21T02:36:37Z", - "updated_at": "2020-03-01T01:35:53Z", + "updated_at": "2020-03-01T17:00:27Z", "pushed_at": "2020-02-21T02:49:57Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "forks_count": 4, "forks": 4, - "watchers": 20, + "watchers": 21, "score": 0 }, { @@ -247,8 +247,8 @@ "pushed_at": "2020-02-25T08:55:09Z", "stargazers_count": 1, "watchers_count": 1, - "forks_count": 0, - "forks": 0, + "forks_count": 1, + "forks": 1, "watchers": 1, "score": 0 }, @@ -312,13 +312,13 @@ "description": "Ghostcat read\/execute file,CNVD-2020-10487(CVE-2020-1938) ", "fork": false, "created_at": "2020-02-22T16:16:20Z", - "updated_at": "2020-03-01T07:42:42Z", + "updated_at": "2020-03-01T15:23:48Z", "pushed_at": "2020-02-26T02:58:10Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 30, + "watchers_count": 30, "forks_count": 8, "forks": 8, - "watchers": 28, + "watchers": 30, "score": 0 }, { diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 812ae3eb79..fc9e90523a 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -82,13 +82,13 @@ "description": "Weblogic IIOP CVE-2020-2551", "fork": false, "created_at": "2020-02-28T08:46:21Z", - "updated_at": "2020-03-01T15:07:42Z", + "updated_at": "2020-03-01T19:47:47Z", "pushed_at": "2020-02-28T09:34:19Z", - "stargazers_count": 51, - "watchers_count": 51, - "forks_count": 12, - "forks": 12, - "watchers": 51, + "stargazers_count": 55, + "watchers_count": 55, + "forks_count": 13, + "forks": 13, + "watchers": 55, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-7471.json b/2020/CVE-2020-7471.json index 847af12c01..b353e49996 100644 --- a/2020/CVE-2020-7471.json +++ b/2020/CVE-2020-7471.json @@ -13,13 +13,13 @@ "description": "django 漏洞:CVE-2020-7471 Potential SQL injection via StringAgg(delimiter) 的漏洞环境和 POC", "fork": false, "created_at": "2020-02-11T13:57:14Z", - "updated_at": "2020-03-01T14:38:48Z", + "updated_at": "2020-03-01T15:53:51Z", "pushed_at": "2020-02-13T12:56:31Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 66, + "watchers_count": 66, "forks_count": 13, "forks": 13, - "watchers": 65, + "watchers": 66, "score": 0 }, { diff --git a/README.md b/README.md index cb94853d59..47805116aa 100644 --- a/README.md +++ b/README.md @@ -390,7 +390,6 @@ Insufficient validation of environment variables in the telnet client supplied i In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows to configure the JMX server via an HTTP POST request. By pointing it to a malicious RMI server, an attacker could take advantage of Solr's unsafe deserialization to trigger remote code execution on the Solr side. -- [mpgn/CVE-2019-0192](https://github.com/mpgn/CVE-2019-0192) - [Rapidsafeguard/Solr-RCE-CVE-2019-0192](https://github.com/Rapidsafeguard/Solr-RCE-CVE-2019-0192) ### CVE-2019-0193 @@ -399,7 +398,6 @@ In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources, has a feature in which the whole DIH configuration can come from a request's "dataConfig" parameter. The debug mode of the DIH admin screen uses this to allow convenient debugging / development of a DIH config. Since a DIH config can contain scripts, this parameter is a security risk. Starting with version 8.2.0 of Solr, use of this parameter requires setting the Java System property "enable.dih.dataConfigParam" to true. -- [xConsoIe/CVE-2019-0193](https://github.com/xConsoIe/CVE-2019-0193) - [jas502n/CVE-2019-0193](https://github.com/jas502n/CVE-2019-0193) - [1135/solr_exploit](https://github.com/1135/solr_exploit) - [jaychouzzk/CVE-2019-0193-exp](https://github.com/jaychouzzk/CVE-2019-0193-exp) @@ -427,8 +425,6 @@ When running on Windows with enableCmdLineArguments enabled, the CGI Servlet in - [pyn3rd/CVE-2019-0232](https://github.com/pyn3rd/CVE-2019-0232) -- [jas502n/CVE-2019-0232](https://github.com/jas502n/CVE-2019-0232) -- [CherishHair/CVE-2019-0232-EXP](https://github.com/CherishHair/CVE-2019-0232-EXP) - [setrus/CVE-2019-0232](https://github.com/setrus/CVE-2019-0232) ### CVE-2019-0539 @@ -445,8 +441,6 @@ A remote code execution vulnerability exists in the way that the Chakra scriptin A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0594. -- [linhlhq/CVE-2019-0604](https://github.com/linhlhq/CVE-2019-0604) -- [denmilu/CVE-2019-0604_sharepoint_CVE](https://github.com/denmilu/CVE-2019-0604_sharepoint_CVE) - [k8gege/CVE-2019-0604](https://github.com/k8gege/CVE-2019-0604) - [m5050/CVE-2019-0604](https://github.com/m5050/CVE-2019-0604) - [boxhg/CVE-2019-0604](https://github.com/boxhg/CVE-2019-0604) @@ -465,86 +459,15 @@ An elevation of privilege vulnerability exists when Microsoft Edge does not prop A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'. -- [hook-s3c/CVE-2019-0708-poc](https://github.com/hook-s3c/CVE-2019-0708-poc) -- [SherlockSec/CVE-2019-0708](https://github.com/SherlockSec/CVE-2019-0708) -- [yetiddbb/CVE-2019-0708-PoC](https://github.com/yetiddbb/CVE-2019-0708-PoC) -- [p0p0p0/CVE-2019-0708-exploit](https://github.com/p0p0p0/CVE-2019-0708-exploit) -- [rockmelodies/CVE-2019-0708-Exploit](https://github.com/rockmelodies/CVE-2019-0708-Exploit) -- [matengfei000/CVE-2019-0708](https://github.com/matengfei000/CVE-2019-0708) -- [xiyangzuishuai/Dark-Network-CVE-2019-0708](https://github.com/xiyangzuishuai/Dark-Network-CVE-2019-0708) -- [temp-user-2014/CVE-2019-0708](https://github.com/temp-user-2014/CVE-2019-0708) -- [areusecure/CVE-2019-0708](https://github.com/areusecure/CVE-2019-0708) -- [pry0cc/cve-2019-0708-2](https://github.com/pry0cc/cve-2019-0708-2) -- [sbkcbig/CVE-2019-0708-EXPloit](https://github.com/sbkcbig/CVE-2019-0708-EXPloit) -- [sbkcbig/CVE-2019-0708-EXPloit-3389](https://github.com/sbkcbig/CVE-2019-0708-EXPloit-3389) -- [YSheldon/MS_T120](https://github.com/YSheldon/MS_T120) -- [k8gege/CVE-2019-0708](https://github.com/k8gege/CVE-2019-0708) -- [hotdog777714/RDS_CVE-2019-0708](https://github.com/hotdog777714/RDS_CVE-2019-0708) -- [jiansiting/CVE-2019-0708](https://github.com/jiansiting/CVE-2019-0708) -- [NullByteSuiteDevs/CVE-2019-0708](https://github.com/NullByteSuiteDevs/CVE-2019-0708) -- [heaphopopotamus/CVE-2019-0708](https://github.com/heaphopopotamus/CVE-2019-0708) - [thugcrowd/CVE-2019-0708](https://github.com/thugcrowd/CVE-2019-0708) -- [omaidf/CVE-2019-0708-PoC](https://github.com/omaidf/CVE-2019-0708-PoC) -- [blacksunwen/CVE-2019-0708](https://github.com/blacksunwen/CVE-2019-0708) -- [infenet/CVE-2019-0708](https://github.com/infenet/CVE-2019-0708) -- [n0auth/CVE-2019-0708](https://github.com/n0auth/CVE-2019-0708) -- [gildaaa/CVE-2019-0708](https://github.com/gildaaa/CVE-2019-0708) -- [sbkcbig/CVE-2019-0708-Poc-exploit](https://github.com/sbkcbig/CVE-2019-0708-Poc-exploit) -- [HackerJ0e/CVE-2019-0708](https://github.com/HackerJ0e/CVE-2019-0708) -- [syriusbughunt/CVE-2019-0708](https://github.com/syriusbughunt/CVE-2019-0708) -- [Barry-McCockiner/CVE-2019-0708](https://github.com/Barry-McCockiner/CVE-2019-0708) -- [ShadowBrokers-ExploitLeak/CVE-2019-0708](https://github.com/ShadowBrokers-ExploitLeak/CVE-2019-0708) -- [shumtheone/CVE-2019-0708](https://github.com/shumtheone/CVE-2019-0708) -- [safly/CVE-2019-0708](https://github.com/safly/CVE-2019-0708) -- [Jaky5155/cve-2019-0708-exp](https://github.com/Jaky5155/cve-2019-0708-exp) - [fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status](https://github.com/fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status) -- [303sec/CVE-2019-0708](https://github.com/303sec/CVE-2019-0708) -- [f8al/CVE-2019-0708-POC](https://github.com/f8al/CVE-2019-0708-POC) -- [blockchainguard/CVE-2019-0708](https://github.com/blockchainguard/CVE-2019-0708) -- [haoge8090/CVE-2019-0708](https://github.com/haoge8090/CVE-2019-0708) -- [branbot1000/CVE-2019-0708](https://github.com/branbot1000/CVE-2019-0708) -- [yushiro/CVE-2019-0708](https://github.com/yushiro/CVE-2019-0708) -- [bilawalzardaer/CVE-2019-0708](https://github.com/bilawalzardaer/CVE-2019-0708) -- [skyshell20082008/CVE-2019-0708-PoC-Hitting-Path](https://github.com/skyshell20082008/CVE-2019-0708-PoC-Hitting-Path) -- [ttsite/CVE-2019-0708-](https://github.com/ttsite/CVE-2019-0708-) - [ttsite/CVE-2019-0708](https://github.com/ttsite/CVE-2019-0708) -- [biggerwing/CVE-2019-0708-poc](https://github.com/biggerwing/CVE-2019-0708-poc) -- [n1xbyte/CVE-2019-0708](https://github.com/n1xbyte/CVE-2019-0708) -- [freeide/CVE-2019-0708](https://github.com/freeide/CVE-2019-0708) -- [edvacco/CVE-2019-0708-POC](https://github.com/edvacco/CVE-2019-0708-POC) -- [pry0cc/BlueKeepTracker](https://github.com/pry0cc/BlueKeepTracker) -- [zjw88282740/CVE-2019-0708-win7](https://github.com/zjw88282740/CVE-2019-0708-win7) - [zerosum0x0/CVE-2019-0708](https://github.com/zerosum0x0/CVE-2019-0708) -- [herhe/CVE-2019-0708poc](https://github.com/herhe/CVE-2019-0708poc) -- [l9c/rdp0708scanner](https://github.com/l9c/rdp0708scanner) -- [major203/cve-2019-0708-scan](https://github.com/major203/cve-2019-0708-scan) -- [SugiB3o/Check-vuln-CVE-2019-0708](https://github.com/SugiB3o/Check-vuln-CVE-2019-0708) -- [gobysec/CVE-2019-0708](https://github.com/gobysec/CVE-2019-0708) -- [adalenv/CVE-2019-0708-Tool](https://github.com/adalenv/CVE-2019-0708-Tool) -- [smallFunction/CVE-2019-0708-POC](https://github.com/smallFunction/CVE-2019-0708-POC) -- [freeide/CVE-2019-0708-PoC-Exploit](https://github.com/freeide/CVE-2019-0708-PoC-Exploit) - [robertdavidgraham/rdpscan](https://github.com/robertdavidgraham/rdpscan) -- [closethe/CVE-2019-0708-POC](https://github.com/closethe/CVE-2019-0708-POC) -- [krivegasa/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit](https://github.com/krivegasa/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit) -- [Rostelecom-CERT/bluekeepscan](https://github.com/Rostelecom-CERT/bluekeepscan) -- [Leoid/CVE-2019-0708](https://github.com/Leoid/CVE-2019-0708) -- [ht0Ruial/CVE-2019-0708Poc-BatchScanning](https://github.com/ht0Ruial/CVE-2019-0708Poc-BatchScanning) -- [oneoy/BlueKeep](https://github.com/oneoy/BlueKeep) -- [infiniti-team/CVE-2019-0708](https://github.com/infiniti-team/CVE-2019-0708) -- [haishanzheng/CVE-2019-0708-generate-hosts](https://github.com/haishanzheng/CVE-2019-0708-generate-hosts) - [Ekultek/BlueKeep](https://github.com/Ekultek/BlueKeep) -- [UraSecTeam/CVE-2019-0708](https://github.com/UraSecTeam/CVE-2019-0708) -- [Gh0st0ne/rdpscan-BlueKeep](https://github.com/Gh0st0ne/rdpscan-BlueKeep) - [algo7/bluekeep_CVE-2019-0708_poc_to_exploit](https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit) -- [JasonLOU/CVE-2019-0708](https://github.com/JasonLOU/CVE-2019-0708) -- [shun-gg/CVE-2019-0708](https://github.com/shun-gg/CVE-2019-0708) - [AdministratorGithub/CVE-2019-0708](https://github.com/AdministratorGithub/CVE-2019-0708) -- [umarfarook882/CVE-2019-0708](https://github.com/umarfarook882/CVE-2019-0708) -- [HynekPetrak/detect_bluekeep.py](https://github.com/HynekPetrak/detect_bluekeep.py) -- [Wileysec/CVE-2019-0708-Batch-Blue-Screen](https://github.com/Wileysec/CVE-2019-0708-Batch-Blue-Screen) -- [Pa55w0rd/CVE-2019-0708](https://github.com/Pa55w0rd/CVE-2019-0708) - [at0mik/CVE-2019-0708-PoC](https://github.com/at0mik/CVE-2019-0708-PoC) -- [cream492/CVE-2019-0708-Msf--](https://github.com/cream492/CVE-2019-0708-Msf--) - [wdfcc/CVE-2019-0708](https://github.com/wdfcc/CVE-2019-0708) - [cvencoder/cve-2019-0708](https://github.com/cvencoder/cve-2019-0708) - [ze0r/CVE-2019-0708-exp](https://github.com/ze0r/CVE-2019-0708-exp) @@ -677,9 +600,6 @@ A sandbox bypass vulnerability exists in Script Security Plugin 1.49 and earlier - [wetw0rk/Exploit-Development](https://github.com/wetw0rk/Exploit-Development) -- [adamyordan/cve-2019-1003000-jenkins-rce-poc](https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc) -- [0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins](https://github.com/0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins) -- [1NTheKut/CVE-2019-1003000_RCE-DETECTION](https://github.com/1NTheKut/CVE-2019-1003000_RCE-DETECTION) ### CVE-2019-10086 @@ -711,7 +631,6 @@ Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Buffer Overflow. The impa A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution. -- [bananaphones/exim-rce-quickfix](https://github.com/bananaphones/exim-rce-quickfix) - [cowbe0x004/eximrce-CVE-2019-10149](https://github.com/cowbe0x004/eximrce-CVE-2019-10149) - [MNEMO-CERT/PoC--CVE-2019-10149_Exim](https://github.com/MNEMO-CERT/PoC--CVE-2019-10149_Exim) - [aishee/CVE-2019-10149-quick](https://github.com/aishee/CVE-2019-10149-quick) @@ -1296,7 +1215,6 @@ DOSBox 0.74-2 has Incorrect Access Control. getchar.c in Vim before 8.1.1365 and Neovim before 0.3.6 allows remote attackers to execute arbitrary OS commands via the :source! command in a modeline, as demonstrated by execute in Vim, and assert_fails or nvim_input in Neovim. -- [pcy190/ace-vim-neovim](https://github.com/pcy190/ace-vim-neovim) - [oldthree3/CVE-2019-12735-VIM-NEOVIM](https://github.com/oldthree3/CVE-2019-12735-VIM-NEOVIM) ### CVE-2019-12750 @@ -2528,8 +2446,6 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data as well as unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 5.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N). -- [pyn3rd/CVE-2019-2618](https://github.com/pyn3rd/CVE-2019-2618) -- [jas502n/cve-2019-2618](https://github.com/jas502n/cve-2019-2618) - [wsfengfan/CVE-2019-2618-](https://github.com/wsfengfan/CVE-2019-2618-) - [dr0op/WeblogicScan](https://github.com/dr0op/WeblogicScan) - [he1dan/cve-2019-2618](https://github.com/he1dan/cve-2019-2618) @@ -2543,16 +2459,8 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar - [shack2/javaserializetools](https://github.com/shack2/javaserializetools) -- [SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961](https://github.com/SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961) -- [iceMatcha/CNTA-2019-0014xCVE-2019-2725](https://github.com/iceMatcha/CNTA-2019-0014xCVE-2019-2725) -- [lasensio/cve-2019-2725](https://github.com/lasensio/cve-2019-2725) -- [davidmthomsen/CVE-2019-2725](https://github.com/davidmthomsen/CVE-2019-2725) -- [leerina/CVE-2019-2725](https://github.com/leerina/CVE-2019-2725) -- [zhusx110/cve-2019-2725](https://github.com/zhusx110/cve-2019-2725) - [lufeirider/CVE-2019-2725](https://github.com/lufeirider/CVE-2019-2725) -- [CVCLabs/cve-2019-2725](https://github.com/CVCLabs/cve-2019-2725) - [TopScrew/CVE-2019-2725](https://github.com/TopScrew/CVE-2019-2725) -- [welove88888/CVE-2019-2725](https://github.com/welove88888/CVE-2019-2725) - [jiansiting/CVE-2019-2725](https://github.com/jiansiting/CVE-2019-2725) - [kerlingcode/CVE-2019-2725](https://github.com/kerlingcode/CVE-2019-2725) - [black-mirror/Weblogic](https://github.com/black-mirror/Weblogic) @@ -2605,15 +2513,8 @@ There was a local file disclosure vulnerability in Confluence Server and Conflue The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection. -- [dothanthitiendiettiende/CVE-2019-3396](https://github.com/dothanthitiendiettiende/CVE-2019-3396) - [x-f1v3/CVE-2019-3396](https://github.com/x-f1v3/CVE-2019-3396) -- [shadowsock5/CVE-2019-3396](https://github.com/shadowsock5/CVE-2019-3396) -- [Yt1g3r/CVE-2019-3396_EXP](https://github.com/Yt1g3r/CVE-2019-3396_EXP) - [jas502n/CVE-2019-3396](https://github.com/jas502n/CVE-2019-3396) -- [pyn3rd/CVE-2019-3396](https://github.com/pyn3rd/CVE-2019-3396) -- [7e1/CVE-2019-3396](https://github.com/7e1/CVE-2019-3396) -- [quanpt103/CVE-2019-3396](https://github.com/quanpt103/CVE-2019-3396) -- [vntest11/confluence_CVE-2019-3396](https://github.com/vntest11/confluence_CVE-2019-3396) - [tanw923/test1](https://github.com/tanw923/test1) - [skommando/CVE-2019-3396-confluence-poc](https://github.com/skommando/CVE-2019-3396-confluence-poc) - [JonathanZhou348/CVE-2019-3396TEST](https://github.com/JonathanZhou348/CVE-2019-3396TEST) @@ -2710,12 +2611,7 @@ An exploitable code execution vulnerability exists in the processing of multi-pa There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed. -- [mpgn/CVE-2019-5418](https://github.com/mpgn/CVE-2019-5418) -- [omarkurt/CVE-2019-5418](https://github.com/omarkurt/CVE-2019-5418) -- [brompwnie/CVE-2019-5418-Scanner](https://github.com/brompwnie/CVE-2019-5418-Scanner) - [mpgn/Rails-doubletap-RCE](https://github.com/mpgn/Rails-doubletap-RCE) -- [takeokunn/CVE-2019-5418](https://github.com/takeokunn/CVE-2019-5418) -- [Bad3r/RailroadBandit](https://github.com/Bad3r/RailroadBandit) - [ztgrace/CVE-2019-5418-Rails3](https://github.com/ztgrace/CVE-2019-5418-Rails3) - [random-robbie/CVE-2019-5418](https://github.com/random-robbie/CVE-2019-5418) @@ -2774,21 +2670,7 @@ NVIDIA Shield TV Experience prior to v8.0.1, NVIDIA Tegra software contains a vu runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe. -- [q3k/cve-2019-5736-poc](https://github.com/q3k/cve-2019-5736-poc) -- [Frichetten/CVE-2019-5736-PoC](https://github.com/Frichetten/CVE-2019-5736-PoC) -- [jas502n/CVE-2019-5736](https://github.com/jas502n/CVE-2019-5736) -- [denmilu/CVE-2019-5736](https://github.com/denmilu/CVE-2019-5736) -- [denmilu/cve-2019-5736-poc](https://github.com/denmilu/cve-2019-5736-poc) -- [agppp/cve-2019-5736-poc](https://github.com/agppp/cve-2019-5736-poc) -- [Matthew-Stacks/cve-2019-5736](https://github.com/Matthew-Stacks/cve-2019-5736) -- [ebdecastro/poc-cve-2019-5736](https://github.com/ebdecastro/poc-cve-2019-5736) - [twistlock/RunC-CVE-2019-5736](https://github.com/twistlock/RunC-CVE-2019-5736) -- [k-onishi/CVE-2019-5736-PoC](https://github.com/k-onishi/CVE-2019-5736-PoC) -- [k-onishi/CVE-2019-5736-PoC-0](https://github.com/k-onishi/CVE-2019-5736-PoC-0) -- [zyriuse75/CVE-2019-5736-PoC](https://github.com/zyriuse75/CVE-2019-5736-PoC) -- [stillan00b/CVE-2019-5736](https://github.com/stillan00b/CVE-2019-5736) -- [milloni/cve-2019-5736-exp](https://github.com/milloni/cve-2019-5736-exp) -- [13paulmurith/Docker-Runc-Exploit](https://github.com/13paulmurith/Docker-Runc-Exploit) - [RyanNgWH/CVE-2019-5736-POC](https://github.com/RyanNgWH/CVE-2019-5736-POC) - [Lee-SungYoung/cve-2019-5736-study](https://github.com/Lee-SungYoung/cve-2019-5736-study) - [chosam2/cve-2019-5736-poc](https://github.com/chosam2/cve-2019-5736-poc) @@ -2828,7 +2710,6 @@ Nelson Open Source ERP v6.3.1 allows SQL Injection via the db/utils/query/data.x An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout. -- [dothanthitiendiettiende/CVE-2019-6207](https://github.com/dothanthitiendiettiende/CVE-2019-6207) - [maldiohead/CVE-2019-6207](https://github.com/maldiohead/CVE-2019-6207) ### CVE-2019-6225 @@ -2837,9 +2718,7 @@ An out-of-bounds read issue existed that led to the disclosure of kernel memory. A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2. A malicious application may be able to elevate privileges. -- [fatgrass/OsirisJailbreak12](https://github.com/fatgrass/OsirisJailbreak12) - [TrungNguyen1909/CVE-2019-6225-macOS](https://github.com/TrungNguyen1909/CVE-2019-6225-macOS) -- [raystyle/jailbreak-iOS12](https://github.com/raystyle/jailbreak-iOS12) ### CVE-2019-6249 @@ -2917,7 +2796,6 @@ The ES File Explorer File Manager application through 4.1.9.7.4 for Android allo mIRC before 7.55 allows remote command execution by using argument injection through custom URI protocol handlers. The attacker can specify an irc:// URI that loads an arbitrary .ini file from a UNC share pathname. Exploitation depends on browser-specific URI handling (Chrome is not exploitable). -- [proofofcalc/cve-2019-6453-poc](https://github.com/proofofcalc/cve-2019-6453-poc) - [andripwn/mIRC-CVE-2019-6453](https://github.com/andripwn/mIRC-CVE-2019-6453) ### CVE-2019-6467 @@ -2943,7 +2821,6 @@ python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt - [stigtsp/CVE-2019-6690-python-gnupg-vulnerability](https://github.com/stigtsp/CVE-2019-6690-python-gnupg-vulnerability) -- [brianwrf/CVE-2019-6690](https://github.com/brianwrf/CVE-2019-6690) ### CVE-2019-6715 @@ -2975,7 +2852,6 @@ Unauthenticated reflected cross-site scripting (XSS) exists in Zarafa Webapp 2.0 Sonatype Nexus Repository Manager before 3.15.0 has Incorrect Access Control. -- [mpgn/CVE-2019-7238](https://github.com/mpgn/CVE-2019-7238) - [jas502n/CVE-2019-7238](https://github.com/jas502n/CVE-2019-7238) - [verctor/nexus_rce_CVE-2019-7238](https://github.com/verctor/nexus_rce_CVE-2019-7238) - [magicming200/CVE-2019-7238_Nexus_RCE_Tool](https://github.com/magicming200/CVE-2019-7238_Nexus_RCE_Tool) @@ -3314,7 +3190,6 @@ Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, a WordPress before 5.1.1 does not properly filter comment content, leading to Remote Code Execution by unauthenticated users in a default configuration. This occurs because CSRF protection is mishandled, and because Search Engine Optimization of A elements is performed incorrectly, leading to XSS. The XSS results in administrative access, which allows arbitrary changes to .php files. This is related to wp-admin/includes/ajax-actions.php and wp-includes/comment.php. -- [rkatogit/cve-2019-9787_csrf_poc](https://github.com/rkatogit/cve-2019-9787_csrf_poc) - [PalmTreeForest/CodePath_Week_7-8](https://github.com/PalmTreeForest/CodePath_Week_7-8) ### CVE-2019-9810 @@ -3323,7 +3198,6 @@ WordPress before 5.1.1 does not properly filter comment content, leading to Remo Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird < 60.6.1. -- [xuechiyaobai/CVE-2019-9810-PoC](https://github.com/xuechiyaobai/CVE-2019-9810-PoC) - [0vercl0k/CVE-2019-9810](https://github.com/0vercl0k/CVE-2019-9810) ### CVE-2019-9896