diff --git a/2006/CVE-2006-3392.json b/2006/CVE-2006-3392.json index a22204d7bd..f460a17d8c 100644 --- a/2006/CVE-2006-3392.json +++ b/2006/CVE-2006-3392.json @@ -44,5 +44,28 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 318499385, + "name": "CVE-2006-3392", + "full_name": "IvanGlinkin\/CVE-2006-3392", + "owner": { + "login": "IvanGlinkin", + "id": 64857726, + "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/64857726?v=4", + "html_url": "https:\/\/github.com\/IvanGlinkin" + }, + "html_url": "https:\/\/github.com\/IvanGlinkin\/CVE-2006-3392", + "description": "This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.", + "fork": false, + "created_at": "2020-12-04T11:44:22Z", + "updated_at": "2020-12-04T14:37:15Z", + "pushed_at": "2020-12-04T12:19:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 81f129ca18..69b710c1d6 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -36,13 +36,13 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-12-04T08:11:11Z", + "updated_at": "2020-12-04T14:31:47Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 809, - "watchers_count": 809, - "forks_count": 196, - "forks": 196, - "watchers": 809, + "stargazers_count": 811, + "watchers_count": 811, + "forks_count": 197, + "forks": 197, + "watchers": 811, "score": 0 }, { diff --git a/2015/CVE-2015-1528.json b/2015/CVE-2015-1528.json index d6ce595bdf..c02f3ca62b 100644 --- a/2015/CVE-2015-1528.json +++ b/2015/CVE-2015-1528.json @@ -13,13 +13,13 @@ "description": "I'll submit the poc after blackhat", "fork": false, "created_at": "2015-07-17T06:09:41Z", - "updated_at": "2020-10-21T22:14:10Z", + "updated_at": "2020-12-04T09:29:04Z", "pushed_at": "2015-08-30T19:24:32Z", - "stargazers_count": 109, - "watchers_count": 109, + "stargazers_count": 110, + "watchers_count": 110, "forks_count": 76, "forks": 76, - "watchers": 109, + "watchers": 110, "score": 0 }, { diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index e616790cef..83714e9911 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,13 +13,13 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-12-04T08:11:11Z", + "updated_at": "2020-12-04T14:31:47Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 809, - "watchers_count": 809, - "forks_count": 196, - "forks": 196, - "watchers": 809, + "stargazers_count": 811, + "watchers_count": 811, + "forks_count": 197, + "forks": 197, + "watchers": 811, "score": 0 }, { diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 322db359d2..c25f5c65a2 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -174,13 +174,13 @@ "description": "PoC for Dirty COW (CVE-2016-5195)", "fork": false, "created_at": "2016-10-22T15:25:34Z", - "updated_at": "2020-11-25T10:33:35Z", + "updated_at": "2020-12-04T13:57:20Z", "pushed_at": "2017-02-27T18:56:12Z", - "stargazers_count": 348, - "watchers_count": 348, + "stargazers_count": 349, + "watchers_count": 349, "forks_count": 126, "forks": 126, - "watchers": 348, + "watchers": 349, "score": 0 }, { diff --git a/2017/CVE-2017-10271.json b/2017/CVE-2017-10271.json index 53bb2f8f11..2782400949 100644 --- a/2017/CVE-2017-10271.json +++ b/2017/CVE-2017-10271.json @@ -151,13 +151,13 @@ "description": "Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)", "fork": false, "created_at": "2018-01-05T21:57:03Z", - "updated_at": "2020-10-30T08:09:04Z", + "updated_at": "2020-12-04T14:32:52Z", "pushed_at": "2018-01-26T14:28:58Z", - "stargazers_count": 118, - "watchers_count": 118, + "stargazers_count": 119, + "watchers_count": 119, "forks_count": 43, "forks": 43, - "watchers": 118, + "watchers": 119, "score": 0 }, { diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index 2e202dca32..571529c09b 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -36,13 +36,13 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-12-04T08:11:11Z", + "updated_at": "2020-12-04T14:31:47Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 809, - "watchers_count": 809, - "forks_count": 196, - "forks": 196, - "watchers": 809, + "stargazers_count": 811, + "watchers_count": 811, + "forks_count": 197, + "forks": 197, + "watchers": 811, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 2c81534faa..432bd43147 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -450,13 +450,13 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-12-04T08:11:11Z", + "updated_at": "2020-12-04T14:31:47Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 809, - "watchers_count": 809, - "forks_count": 196, - "forks": 196, - "watchers": 809, + "stargazers_count": 811, + "watchers_count": 811, + "forks_count": 197, + "forks": 197, + "watchers": 811, "score": 0 }, { diff --git a/2018/CVE-2018-5955.json b/2018/CVE-2018-5955.json index 94cff75c99..84e50b1357 100644 --- a/2018/CVE-2018-5955.json +++ b/2018/CVE-2018-5955.json @@ -40,8 +40,8 @@ "pushed_at": "2020-01-05T21:46:25Z", "stargazers_count": 333, "watchers_count": 333, - "forks_count": 75, - "forks": 75, + "forks_count": 76, + "forks": 76, "watchers": 333, "score": 0 } diff --git a/2018/CVE-2018-6389.json b/2018/CVE-2018-6389.json index ef7effa1c0..988fdfdcfb 100644 --- a/2018/CVE-2018-6389.json +++ b/2018/CVE-2018-6389.json @@ -473,8 +473,8 @@ "description": null, "fork": false, "created_at": "2020-10-18T14:01:59Z", - "updated_at": "2020-12-04T00:18:12Z", - "pushed_at": "2020-12-04T00:18:09Z", + "updated_at": "2020-12-04T14:26:34Z", + "pushed_at": "2020-12-04T14:26:32Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 1, diff --git a/2018/CVE-2018-8639.json b/2018/CVE-2018-8639.json index cbcd9ae346..7806fb8f20 100644 --- a/2018/CVE-2018-8639.json +++ b/2018/CVE-2018-8639.json @@ -36,13 +36,13 @@ "description": "CVE-2018-8639-EXP", "fork": false, "created_at": "2019-12-27T07:39:07Z", - "updated_at": "2020-09-17T08:15:34Z", + "updated_at": "2020-12-04T10:25:26Z", "pushed_at": "2019-12-27T07:44:08Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "forks_count": 4, "forks": 4, - "watchers": 4, + "watchers": 5, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-8897.json b/2018/CVE-2018-8897.json index 9e8ea9d009..2d5ee65a73 100644 --- a/2018/CVE-2018-8897.json +++ b/2018/CVE-2018-8897.json @@ -59,13 +59,13 @@ "description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.", "fork": false, "created_at": "2018-05-13T19:34:17Z", - "updated_at": "2020-11-11T07:18:47Z", + "updated_at": "2020-12-04T09:50:33Z", "pushed_at": "2018-05-18T12:26:53Z", - "stargazers_count": 372, - "watchers_count": 372, + "stargazers_count": 371, + "watchers_count": 371, "forks_count": 104, "forks": 104, - "watchers": 372, + "watchers": 371, "score": 0 }, { diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 4c95a2154b..a52ebbeca4 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1075,8 +1075,8 @@ "pushed_at": "2019-10-01T12:23:59Z", "stargazers_count": 1129, "watchers_count": 1129, - "forks_count": 383, - "forks": 383, + "forks_count": 382, + "forks": 382, "watchers": 1129, "score": 0 }, @@ -1926,8 +1926,8 @@ "pushed_at": "2019-11-19T02:43:38Z", "stargazers_count": 282, "watchers_count": 282, - "forks_count": 91, - "forks": 91, + "forks_count": 90, + "forks": 90, "watchers": 282, "score": 0 }, @@ -2474,13 +2474,13 @@ "description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell", "fork": false, "created_at": "2020-01-21T02:22:29Z", - "updated_at": "2020-12-03T08:14:42Z", + "updated_at": "2020-12-04T13:49:52Z", "pushed_at": "2020-01-21T03:15:41Z", - "stargazers_count": 154, - "watchers_count": 154, + "stargazers_count": 155, + "watchers_count": 155, "forks_count": 38, "forks": 38, - "watchers": 154, + "watchers": 155, "score": 0 }, { diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 1c131c5320..480c3eb9ee 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -40,8 +40,8 @@ "pushed_at": "2020-11-07T05:55:00Z", "stargazers_count": 2119, "watchers_count": 2119, - "forks_count": 592, - "forks": 592, + "forks_count": 594, + "forks": 594, "watchers": 2119, "score": 0 }, diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 49a769ca9f..2ecc67a5ca 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -151,13 +151,13 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-12-04T08:11:11Z", + "updated_at": "2020-12-04T14:31:47Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 809, - "watchers_count": 809, - "forks_count": 196, - "forks": 196, - "watchers": 809, + "stargazers_count": 811, + "watchers_count": 811, + "forks_count": 197, + "forks": 197, + "watchers": 811, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-6487.json b/2019/CVE-2019-6487.json index fb24b4e9b1..cb1ec74350 100644 --- a/2019/CVE-2019-6487.json +++ b/2019/CVE-2019-6487.json @@ -17,8 +17,8 @@ "pushed_at": "2019-01-19T10:49:21Z", "stargazers_count": 26, "watchers_count": 26, - "forks_count": 12, - "forks": 12, + "forks_count": 13, + "forks": 13, "watchers": 26, "score": 0 } diff --git a/2020/CVE-2020-1034.json b/2020/CVE-2020-1034.json index 291a8cce3b..441e3bf5db 100644 --- a/2020/CVE-2020-1034.json +++ b/2020/CVE-2020-1034.json @@ -13,13 +13,13 @@ "description": "PoC demonstrating the use of cve-2020-1034 for privilege escalation", "fork": false, "created_at": "2020-11-23T10:24:07Z", - "updated_at": "2020-12-04T04:55:39Z", + "updated_at": "2020-12-04T13:41:57Z", "pushed_at": "2020-11-23T11:20:28Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 70, + "watchers_count": 70, "forks_count": 19, "forks": 19, - "watchers": 69, + "watchers": 70, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1066.json b/2020/CVE-2020-1066.json index 2e270bf304..d4b31450af 100644 --- a/2020/CVE-2020-1066.json +++ b/2020/CVE-2020-1066.json @@ -13,13 +13,13 @@ "description": "CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统", "fork": false, "created_at": "2020-06-01T04:44:05Z", - "updated_at": "2020-12-02T09:54:50Z", + "updated_at": "2020-12-04T13:50:05Z", "pushed_at": "2020-06-17T00:56:08Z", - "stargazers_count": 151, - "watchers_count": 151, + "stargazers_count": 152, + "watchers_count": 152, "forks_count": 39, "forks": 39, - "watchers": 151, + "watchers": 152, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1362.json b/2020/CVE-2020-1362.json index de0a835d86..09b2d81344 100644 --- a/2020/CVE-2020-1362.json +++ b/2020/CVE-2020-1362.json @@ -13,13 +13,13 @@ "description": "writeup of CVE-2020-1362", "fork": false, "created_at": "2020-07-17T07:35:05Z", - "updated_at": "2020-12-04T00:46:12Z", + "updated_at": "2020-12-04T13:49:19Z", "pushed_at": "2020-07-17T07:54:26Z", - "stargazers_count": 215, - "watchers_count": 215, + "stargazers_count": 216, + "watchers_count": 216, "forks_count": 42, "forks": 42, - "watchers": 215, + "watchers": 216, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 4c7bd5b8a5..5b51e27e0a 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -63,8 +63,8 @@ "pushed_at": "2020-09-14T16:53:07Z", "stargazers_count": 27, "watchers_count": 27, - "forks_count": 5, - "forks": 5, + "forks_count": 6, + "forks": 6, "watchers": 27, "score": 0 }, @@ -105,13 +105,13 @@ "description": "Exploit Code for CVE-2020-1472 aka Zerologon", "fork": false, "created_at": "2020-09-14T16:57:49Z", - "updated_at": "2020-12-02T22:48:01Z", + "updated_at": "2020-12-04T10:17:06Z", "pushed_at": "2020-11-05T16:37:20Z", - "stargazers_count": 149, - "watchers_count": 149, + "stargazers_count": 150, + "watchers_count": 150, "forks_count": 36, "forks": 36, - "watchers": 149, + "watchers": 150, "score": 0 }, { @@ -128,13 +128,13 @@ "description": "Exploit for zerologon cve-2020-1472", "fork": false, "created_at": "2020-09-14T19:19:07Z", - "updated_at": "2020-12-03T16:28:26Z", + "updated_at": "2020-12-04T10:15:49Z", "pushed_at": "2020-10-15T18:31:15Z", - "stargazers_count": 240, - "watchers_count": 240, + "stargazers_count": 241, + "watchers_count": 241, "forks_count": 88, "forks": 88, - "watchers": 240, + "watchers": 241, "score": 0 }, { diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 93e71d9c6a..0b00e28984 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -17,8 +17,8 @@ "pushed_at": "2020-11-07T05:55:00Z", "stargazers_count": 2119, "watchers_count": 2119, - "forks_count": 592, - "forks": 592, + "forks_count": 594, + "forks": 594, "watchers": 2119, "score": 0 }, @@ -36,13 +36,13 @@ "description": "Vulmap - Web漏洞扫描和验证工具,可对Web容器、Web服务器、Web中间件以及CMS等Web程序进行漏洞扫描,并且具备漏洞利用功能。 相关测试人员可以使用vulmap检测目标是否存在特定漏洞,并且可以使用漏洞利用功能验证漏洞是否真实存在。CVE-2020-14882, CVE-2020-2555, CVE-2020-2883", "fork": false, "created_at": "2020-10-09T06:34:36Z", - "updated_at": "2020-12-04T08:50:22Z", + "updated_at": "2020-12-04T10:31:23Z", "pushed_at": "2020-12-04T06:42:58Z", - "stargazers_count": 392, - "watchers_count": 392, + "stargazers_count": 393, + "watchers_count": 393, "forks_count": 75, "forks": 75, - "watchers": 392, + "watchers": 393, "score": 0 }, { diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 23c86a8cb1..8ce6587c9a 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,13 +13,13 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-12-04T08:11:11Z", + "updated_at": "2020-12-04T14:31:47Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 809, - "watchers_count": 809, - "forks_count": 196, - "forks": 196, - "watchers": 809, + "stargazers_count": 811, + "watchers_count": 811, + "forks_count": 197, + "forks": 197, + "watchers": 811, "score": 0 }, { @@ -59,13 +59,13 @@ "description": "how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP", "fork": false, "created_at": "2020-01-19T13:01:32Z", - "updated_at": "2020-11-19T02:17:55Z", + "updated_at": "2020-12-04T13:11:47Z", "pushed_at": "2020-05-22T08:46:20Z", - "stargazers_count": 144, - "watchers_count": 144, + "stargazers_count": 145, + "watchers_count": 145, "forks_count": 33, "forks": 33, - "watchers": 144, + "watchers": 145, "score": 0 }, { diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index f15f18b89b..5d5fe43f55 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -1171,28 +1171,5 @@ "forks": 0, "watchers": 0, "score": 0 - }, - { - "id": 315785653, - "name": "t_pwn", - "full_name": "EtoYoshio\/t_pwn", - "owner": { - "login": "EtoYoshio", - "id": 71338746, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/71338746?v=4", - "html_url": "https:\/\/github.com\/EtoYoshio" - }, - "html_url": "https:\/\/github.com\/EtoYoshio\/t_pwn", - "description": "a shitty tool for CVE-2020-5902 (pls use a command various time to work, request things...)", - "fork": false, - "created_at": "2020-11-25T00:23:52Z", - "updated_at": "2020-11-30T14:26:23Z", - "pushed_at": "2020-11-29T00:36:19Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-7471.json b/2020/CVE-2020-7471.json index b1efba85be..c9785248cb 100644 --- a/2020/CVE-2020-7471.json +++ b/2020/CVE-2020-7471.json @@ -13,13 +13,13 @@ "description": "django 漏洞:CVE-2020-7471 Potential SQL injection via StringAgg(delimiter) 的漏洞环境和 POC", "fork": false, "created_at": "2020-02-11T13:57:14Z", - "updated_at": "2020-12-04T01:31:46Z", + "updated_at": "2020-12-04T11:26:55Z", "pushed_at": "2020-02-13T12:56:31Z", - "stargazers_count": 94, - "watchers_count": 94, + "stargazers_count": 95, + "watchers_count": 95, "forks_count": 19, "forks": 19, - "watchers": 94, + "watchers": 95, "score": 0 }, { diff --git a/README.md b/README.md index dd9bf2c0b3..9b4bed4704 100644 --- a/README.md +++ b/README.md @@ -989,7 +989,6 @@ In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12. - [murataydemir/CVE-2020-5902](https://github.com/murataydemir/CVE-2020-5902) - [superzerosec/cve-2020-5902](https://github.com/superzerosec/cve-2020-5902) - [ludy-dev/BIG-IP-F5-TMUI-RCE-Vulnerability](https://github.com/ludy-dev/BIG-IP-F5-TMUI-RCE-Vulnerability) -- [EtoYoshio/t_pwn](https://github.com/EtoYoshio/t_pwn) ### CVE-2020-5903 (2020-07-01) @@ -16223,6 +16222,7 @@ Webmin before 1.290 and Usermin before 1.220 calls the simplify_path function be - [Ziani52/CVE-2006-3392](https://github.com/Ziani52/CVE-2006-3392) - [notclement/cve-2006-3392](https://github.com/notclement/cve-2006-3392) +- [IvanGlinkin/CVE-2006-3392](https://github.com/IvanGlinkin/CVE-2006-3392) ### CVE-2006-3592 (2006-07-14)