From 86e927a51369f3fd5ab05137c1a0621d5bcba70b Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Fri, 6 Nov 2020 18:09:17 +0900 Subject: [PATCH] Auto Update 2020/11/06 18:09:17 --- 2014/CVE-2014-4210.json | 12 ++++++------ 2016/CVE-2016-0099.json | 8 ++++---- 2016/CVE-2016-0638.json | 12 ++++++------ 2016/CVE-2016-5195.json | 16 ++++++++-------- 2017/CVE-2017-12149.json | 8 ++++---- 2017/CVE-2017-3248.json | 12 ++++++------ 2018/CVE-2018-19320.json | 8 ++++---- 2018/CVE-2018-2628.json | 12 ++++++------ 2018/CVE-2018-5955.json | 8 ++++---- 2019/CVE-2019-0708.json | 27 +++++++++++++++++++++++++-- 2019/CVE-2019-11043.json | 2 +- 2019/CVE-2019-11581.json | 8 ++++---- 2019/CVE-2019-17558.json | 12 ++++++------ 2019/CVE-2019-18935.json | 8 ++++---- 2019/CVE-2019-2618.json | 20 ++++++++++---------- 2020/CVE-2020-0796.json | 31 +++++++++++++++++++++++++++---- 2020/CVE-2020-11651.json | 16 ++++++++-------- 2020/CVE-2020-11932.json | 8 ++++---- 2020/CVE-2020-13933.json | 12 ++++++------ 2020/CVE-2020-13935.json | 12 ++++++------ 2020/CVE-2020-1472.json | 4 ++-- 2020/CVE-2020-14882.json | 12 ++++++------ 2020/CVE-2020-15999.json | 8 ++++---- 2020/CVE-2020-17496.json | 4 ++-- 2020/CVE-2020-2551.json | 12 ++++++------ 2020/CVE-2020-27955.json | 20 ++++++++++---------- 2020/CVE-2020-5902.json | 12 ++++++------ 2020/CVE-2020-9547.json | 8 ++++---- README.md | 2 ++ 29 files changed, 191 insertions(+), 143 deletions(-) diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index cfd7ff91ea..a77b4dddc1 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -36,13 +36,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-11-05T18:22:34Z", + "updated_at": "2020-11-06T08:23:45Z", "pushed_at": "2020-09-02T16:21:12Z", - "stargazers_count": 748, - "watchers_count": 748, - "forks_count": 182, - "forks": 182, - "watchers": 748, + "stargazers_count": 749, + "watchers_count": 749, + "forks_count": 183, + "forks": 183, + "watchers": 749, "score": 0 }, { diff --git a/2016/CVE-2016-0099.json b/2016/CVE-2016-0099.json index db4ea162d4..34da70fac2 100644 --- a/2016/CVE-2016-0099.json +++ b/2016/CVE-2016-0099.json @@ -13,13 +13,13 @@ "description": "MS16-032(CVE-2016-0099) for SERVICE ONLY", "fork": false, "created_at": "2017-03-15T17:16:55Z", - "updated_at": "2020-09-10T12:14:58Z", + "updated_at": "2020-11-06T08:46:52Z", "pushed_at": "2017-03-15T17:24:59Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 75, + "watchers_count": 75, "forks_count": 42, "forks": 42, - "watchers": 74, + "watchers": 75, "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 9acb3c3667..74f16bcb6b 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,13 +13,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-11-05T18:22:34Z", + "updated_at": "2020-11-06T08:23:45Z", "pushed_at": "2020-09-02T16:21:12Z", - "stargazers_count": 748, - "watchers_count": 748, - "forks_count": 182, - "forks": 182, - "watchers": 748, + "stargazers_count": 749, + "watchers_count": 749, + "forks_count": 183, + "forks": 183, + "watchers": 749, "score": 0 }, { diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index bf78eed771..633f93ace5 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -59,13 +59,13 @@ "description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android", "fork": false, "created_at": "2016-10-21T11:19:21Z", - "updated_at": "2020-10-29T08:04:25Z", + "updated_at": "2020-11-06T04:31:16Z", "pushed_at": "2020-08-18T10:37:49Z", - "stargazers_count": 837, - "watchers_count": 837, + "stargazers_count": 838, + "watchers_count": 838, "forks_count": 397, "forks": 397, - "watchers": 837, + "watchers": 838, "score": 0 }, { @@ -174,13 +174,13 @@ "description": "PoC for Dirty COW (CVE-2016-5195)", "fork": false, "created_at": "2016-10-22T15:25:34Z", - "updated_at": "2020-10-31T02:31:58Z", + "updated_at": "2020-11-06T06:51:05Z", "pushed_at": "2017-02-27T18:56:12Z", - "stargazers_count": 343, - "watchers_count": 343, + "stargazers_count": 344, + "watchers_count": 344, "forks_count": 123, "forks": 123, - "watchers": 343, + "watchers": 344, "score": 0 }, { diff --git a/2017/CVE-2017-12149.json b/2017/CVE-2017-12149.json index 02c660bc7a..5de33b608c 100644 --- a/2017/CVE-2017-12149.json +++ b/2017/CVE-2017-12149.json @@ -36,13 +36,13 @@ "description": "CVE-2017-12149 jboss反序列化 可回显", "fork": false, "created_at": "2017-11-28T02:52:47Z", - "updated_at": "2020-11-05T18:10:56Z", + "updated_at": "2020-11-06T08:11:51Z", "pushed_at": "2019-03-13T08:57:50Z", - "stargazers_count": 104, - "watchers_count": 104, + "stargazers_count": 105, + "watchers_count": 105, "forks_count": 36, "forks": 36, - "watchers": 104, + "watchers": 105, "score": 0 }, { diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index 078bf10a51..dae4e49b30 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -36,13 +36,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-11-05T18:22:34Z", + "updated_at": "2020-11-06T08:23:45Z", "pushed_at": "2020-09-02T16:21:12Z", - "stargazers_count": 748, - "watchers_count": 748, - "forks_count": 182, - "forks": 182, - "watchers": 748, + "stargazers_count": 749, + "watchers_count": 749, + "forks_count": 183, + "forks": 183, + "watchers": 749, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json index 1fbf4e71e9..2133055ffa 100644 --- a/2018/CVE-2018-19320.json +++ b/2018/CVE-2018-19320.json @@ -13,13 +13,13 @@ "description": "Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)", "fork": false, "created_at": "2020-04-12T21:06:26Z", - "updated_at": "2020-08-18T15:28:02Z", + "updated_at": "2020-11-06T03:35:23Z", "pushed_at": "2020-04-13T22:09:50Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 24, + "watchers_count": 24, "forks_count": 11, "forks": 11, - "watchers": 23, + "watchers": 24, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index fe12372d41..7b0d1f84cf 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -450,13 +450,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-11-06T03:07:41Z", + "updated_at": "2020-11-06T08:23:45Z", "pushed_at": "2020-09-02T16:21:12Z", - "stargazers_count": 747, - "watchers_count": 747, - "forks_count": 182, - "forks": 182, - "watchers": 747, + "stargazers_count": 749, + "watchers_count": 749, + "forks_count": 183, + "forks": 183, + "watchers": 749, "score": 0 }, { diff --git a/2018/CVE-2018-5955.json b/2018/CVE-2018-5955.json index 1b4acfc3b2..c6c692f856 100644 --- a/2018/CVE-2018-5955.json +++ b/2018/CVE-2018-5955.json @@ -36,13 +36,13 @@ "description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能", "fork": false, "created_at": "2019-12-21T22:45:55Z", - "updated_at": "2020-11-03T17:46:04Z", + "updated_at": "2020-11-06T07:47:28Z", "pushed_at": "2020-01-05T21:46:25Z", - "stargazers_count": 328, - "watchers_count": 328, + "stargazers_count": 329, + "watchers_count": 329, "forks_count": 72, "forks": 72, - "watchers": 328, + "watchers": 329, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 25782d6d25..5dac62b8b7 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -2317,8 +2317,8 @@ "pushed_at": "2019-10-16T01:04:12Z", "stargazers_count": 165, "watchers_count": 165, - "forks_count": 61, - "forks": 61, + "forks_count": 62, + "forks": 62, "watchers": 165, "score": 0 }, @@ -2551,5 +2551,28 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 310520152, + "name": "CVE-2019-0708-POC", + "full_name": "AaronWilsonGrylls\/CVE-2019-0708-POC", + "owner": { + "login": "AaronWilsonGrylls", + "id": 40255963, + "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/40255963?v=4", + "html_url": "https:\/\/github.com\/AaronWilsonGrylls" + }, + "html_url": "https:\/\/github.com\/AaronWilsonGrylls\/CVE-2019-0708-POC", + "description": null, + "fork": false, + "created_at": "2020-11-06T07:13:30Z", + "updated_at": "2020-11-06T08:07:11Z", + "pushed_at": "2020-11-06T08:07:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json index 16154e6d79..bdbad9f5fc 100644 --- a/2019/CVE-2019-11043.json +++ b/2019/CVE-2019-11043.json @@ -13,7 +13,7 @@ "description": "Exploit for CVE-2019-11043", "fork": false, "created_at": "2019-09-23T21:37:27Z", - "updated_at": "2020-11-05T14:52:39Z", + "updated_at": "2020-11-06T03:24:08Z", "pushed_at": "2019-11-12T18:53:14Z", "stargazers_count": 1611, "watchers_count": 1611, diff --git a/2019/CVE-2019-11581.json b/2019/CVE-2019-11581.json index 6de8a981ea..0924c2b445 100644 --- a/2019/CVE-2019-11581.json +++ b/2019/CVE-2019-11581.json @@ -13,13 +13,13 @@ "description": "Atlassian JIRA Template injection vulnerability RCE", "fork": false, "created_at": "2019-07-16T02:27:00Z", - "updated_at": "2020-09-16T21:08:58Z", + "updated_at": "2020-11-06T07:14:08Z", "pushed_at": "2019-07-22T06:47:52Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 70, + "watchers_count": 70, "forks_count": 26, "forks": 26, - "watchers": 69, + "watchers": 70, "score": 0 }, { diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 04aa45a1e6..60ac8ce87c 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -36,13 +36,13 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2020-11-06T03:08:55Z", + "updated_at": "2020-11-06T06:10:44Z", "pushed_at": "2020-10-10T04:01:51Z", - "stargazers_count": 2010, - "watchers_count": 2010, - "forks_count": 528, - "forks": 528, - "watchers": 2010, + "stargazers_count": 2011, + "watchers_count": 2011, + "forks_count": 529, + "forks": 529, + "watchers": 2011, "score": 0 }, { diff --git a/2019/CVE-2019-18935.json b/2019/CVE-2019-18935.json index 3c2917e853..38e718518e 100644 --- a/2019/CVE-2019-18935.json +++ b/2019/CVE-2019-18935.json @@ -151,13 +151,13 @@ "description": "CVE-2019-18935", "fork": false, "created_at": "2020-09-30T10:00:16Z", - "updated_at": "2020-09-30T17:25:19Z", + "updated_at": "2020-11-06T08:31:40Z", "pushed_at": "2020-09-30T10:00:43Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "forks_count": 0, "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index fb821b7104..25973a1ac3 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -82,13 +82,13 @@ "description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持", "fork": false, "created_at": "2019-06-21T09:22:43Z", - "updated_at": "2020-10-31T23:30:39Z", + "updated_at": "2020-11-06T06:27:36Z", "pushed_at": "2020-04-26T10:49:25Z", - "stargazers_count": 661, - "watchers_count": 661, + "stargazers_count": 662, + "watchers_count": 662, "forks_count": 136, "forks": 136, - "watchers": 661, + "watchers": 662, "score": 0 }, { @@ -151,13 +151,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-11-06T03:07:41Z", + "updated_at": "2020-11-06T08:23:45Z", "pushed_at": "2020-09-02T16:21:12Z", - "stargazers_count": 747, - "watchers_count": 747, - "forks_count": 182, - "forks": 182, - "watchers": 747, + "stargazers_count": 749, + "watchers_count": 749, + "forks_count": 183, + "forks": 183, + "watchers": 749, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 2e872d8faf..3af2dee062 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -864,13 +864,13 @@ "description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost", "fork": false, "created_at": "2020-03-30T11:42:56Z", - "updated_at": "2020-11-04T10:44:20Z", + "updated_at": "2020-11-06T07:20:33Z", "pushed_at": "2020-04-08T19:27:07Z", - "stargazers_count": 1027, - "watchers_count": 1027, + "stargazers_count": 1028, + "watchers_count": 1028, "forks_count": 339, "forks": 339, - "watchers": 1027, + "watchers": 1028, "score": 0 }, { @@ -1470,5 +1470,28 @@ "forks": 0, "watchers": 1, "score": 0 + }, + { + "id": 310486564, + "name": "CVE-2020-0796-POC", + "full_name": "AaronWilsonGrylls\/CVE-2020-0796-POC", + "owner": { + "login": "AaronWilsonGrylls", + "id": 40255963, + "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/40255963?v=4", + "html_url": "https:\/\/github.com\/AaronWilsonGrylls" + }, + "html_url": "https:\/\/github.com\/AaronWilsonGrylls\/CVE-2020-0796-POC", + "description": "CVE-2020-0796-POC", + "fork": false, + "created_at": "2020-11-06T03:56:52Z", + "updated_at": "2020-11-06T05:27:47Z", + "pushed_at": "2020-11-06T05:27:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-11651.json b/2020/CVE-2020-11651.json index e218af47e5..3b594a2424 100644 --- a/2020/CVE-2020-11651.json +++ b/2020/CVE-2020-11651.json @@ -105,13 +105,13 @@ "description": "PoC exploit of CVE-2020-11651 and CVE-2020-11652", "fork": false, "created_at": "2020-05-04T11:52:28Z", - "updated_at": "2020-11-05T01:30:47Z", + "updated_at": "2020-11-06T07:39:38Z", "pushed_at": "2020-07-10T09:30:47Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 64, + "watchers_count": 64, "forks_count": 30, "forks": 30, - "watchers": 63, + "watchers": 64, "score": 0 }, { @@ -220,13 +220,13 @@ "description": "CVE-2020-11651&&CVE-2020-11652 EXP", "fork": false, "created_at": "2020-05-07T09:17:39Z", - "updated_at": "2020-10-04T16:18:47Z", + "updated_at": "2020-11-06T07:26:31Z", "pushed_at": "2020-10-04T16:18:45Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "forks_count": 11, "forks": 11, - "watchers": 18, + "watchers": 19, "score": 0 }, { diff --git a/2020/CVE-2020-11932.json b/2020/CVE-2020-11932.json index 7fd58e95a7..655deb30ce 100644 --- a/2020/CVE-2020-11932.json +++ b/2020/CVE-2020-11932.json @@ -13,13 +13,13 @@ "description": "Double-Free BUG in WhatsApp exploit poc.", "fork": false, "created_at": "2020-05-10T15:25:59Z", - "updated_at": "2020-11-02T15:50:34Z", + "updated_at": "2020-11-06T06:20:19Z", "pushed_at": "2020-05-10T15:32:54Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 74, + "watchers_count": 74, "forks_count": 32, "forks": 32, - "watchers": 73, + "watchers": 74, "score": 0 }, { diff --git a/2020/CVE-2020-13933.json b/2020/CVE-2020-13933.json index 9406fdd742..2ec4a92a16 100644 --- a/2020/CVE-2020-13933.json +++ b/2020/CVE-2020-13933.json @@ -36,13 +36,13 @@ "description": "cve-2020-13933 apache shiro权限绕过漏洞", "fork": false, "created_at": "2020-09-23T01:55:46Z", - "updated_at": "2020-09-23T02:00:15Z", + "updated_at": "2020-11-06T03:28:05Z", "pushed_at": "2020-09-23T02:00:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 1, + "forks": 1, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-13935.json b/2020/CVE-2020-13935.json index 083f826197..9f8e419124 100644 --- a/2020/CVE-2020-13935.json +++ b/2020/CVE-2020-13935.json @@ -13,13 +13,13 @@ "description": "Exploit for WebSocket Vulnerability in Apache Tomcat", "fork": false, "created_at": "2020-11-02T14:48:55Z", - "updated_at": "2020-11-06T03:02:30Z", + "updated_at": "2020-11-06T08:17:51Z", "pushed_at": "2020-11-02T14:51:48Z", - "stargazers_count": 69, - "watchers_count": 69, - "forks_count": 4, - "forks": 4, - "watchers": 69, + "stargazers_count": 83, + "watchers_count": 83, + "forks_count": 6, + "forks": 6, + "watchers": 83, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 8ac21e7343..1cbbedfa65 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -40,8 +40,8 @@ "pushed_at": "2020-10-21T12:10:28Z", "stargazers_count": 1181, "watchers_count": 1181, - "forks_count": 265, - "forks": 265, + "forks_count": 264, + "forks": 264, "watchers": 1181, "score": 0 }, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 911748e57f..e7b1294962 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -86,8 +86,8 @@ "pushed_at": "2020-10-29T06:36:01Z", "stargazers_count": 13, "watchers_count": 13, - "forks_count": 6, - "forks": 6, + "forks_count": 7, + "forks": 7, "watchers": 13, "score": 0 }, @@ -243,13 +243,13 @@ "description": "CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。", "fork": false, "created_at": "2020-11-03T10:49:35Z", - "updated_at": "2020-11-05T09:44:20Z", + "updated_at": "2020-11-06T03:36:03Z", "pushed_at": "2020-11-05T03:29:09Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "forks_count": 6, "forks": 6, - "watchers": 29, + "watchers": 30, "score": 0 }, { diff --git a/2020/CVE-2020-15999.json b/2020/CVE-2020-15999.json index 60ea279193..126db369b5 100644 --- a/2020/CVE-2020-15999.json +++ b/2020/CVE-2020-15999.json @@ -13,13 +13,13 @@ "description": "CVE-2020-15999", "fork": false, "created_at": "2020-10-28T16:16:25Z", - "updated_at": "2020-11-05T21:44:28Z", + "updated_at": "2020-11-06T06:38:57Z", "pushed_at": "2020-11-03T17:53:20Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "forks_count": 4, "forks": 4, - "watchers": 16, + "watchers": 17, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-17496.json b/2020/CVE-2020-17496.json index 1952d71b2e..784e3e58e0 100644 --- a/2020/CVE-2020-17496.json +++ b/2020/CVE-2020-17496.json @@ -17,8 +17,8 @@ "pushed_at": "2020-08-20T12:24:02Z", "stargazers_count": 1, "watchers_count": 1, - "forks_count": 3, - "forks": 3, + "forks_count": 4, + "forks": 4, "watchers": 1, "score": 0 }, diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index a07df6ed9e..234cd743df 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,13 +13,13 @@ "description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2020-11-06T03:07:41Z", + "updated_at": "2020-11-06T08:23:45Z", "pushed_at": "2020-09-02T16:21:12Z", - "stargazers_count": 747, - "watchers_count": 747, - "forks_count": 182, - "forks": 182, - "watchers": 747, + "stargazers_count": 749, + "watchers_count": 749, + "forks_count": 183, + "forks": 183, + "watchers": 749, "score": 0 }, { diff --git a/2020/CVE-2020-27955.json b/2020/CVE-2020-27955.json index cc57439921..2849a37255 100644 --- a/2020/CVE-2020-27955.json +++ b/2020/CVE-2020-27955.json @@ -13,13 +13,13 @@ "description": "Git-lfs RCE exploit CVE-2020-27955 - tested on Windows on: git, gh cli, GitHub Desktop, Visual Studio, SourceTree etc.", "fork": false, "created_at": "2020-11-03T17:14:22Z", - "updated_at": "2020-11-06T01:34:45Z", + "updated_at": "2020-11-06T07:52:25Z", "pushed_at": "2020-11-04T19:09:14Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 0, - "forks": 0, - "watchers": 7, + "stargazers_count": 10, + "watchers_count": 10, + "forks_count": 3, + "forks": 3, + "watchers": 10, "score": 0 }, { @@ -36,13 +36,13 @@ "description": null, "fork": false, "created_at": "2020-11-04T16:43:04Z", - "updated_at": "2020-11-05T19:49:28Z", + "updated_at": "2020-11-06T06:36:52Z", "pushed_at": "2020-11-04T19:09:31Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 10, + "watchers_count": 10, "forks_count": 0, "forks": 0, - "watchers": 8, + "watchers": 10, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index 0aecd6e262..cdf402bfbe 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -13,13 +13,13 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2020-11-06T03:08:55Z", + "updated_at": "2020-11-06T06:10:44Z", "pushed_at": "2020-10-10T04:01:51Z", - "stargazers_count": 2010, - "watchers_count": 2010, - "forks_count": 528, - "forks": 528, - "watchers": 2010, + "stargazers_count": 2011, + "watchers_count": 2011, + "forks_count": 529, + "forks": 529, + "watchers": 2011, "score": 0 }, { diff --git a/2020/CVE-2020-9547.json b/2020/CVE-2020-9547.json index 632a1fbe49..8ced3dd497 100644 --- a/2020/CVE-2020-9547.json +++ b/2020/CVE-2020-9547.json @@ -13,13 +13,13 @@ "description": "CVE-2020-9547:FasterXML\/jackson-databind 远程代码执行漏洞", "fork": false, "created_at": "2020-03-02T13:37:21Z", - "updated_at": "2020-10-30T00:41:19Z", + "updated_at": "2020-11-06T05:34:31Z", "pushed_at": "2020-03-02T14:18:24Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "forks_count": 4, "forks": 4, - "watchers": 16, + "watchers": 17, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 1395a19b34..50eb2f80be 100644 --- a/README.md +++ b/README.md @@ -322,6 +322,7 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve - [rsmudge/CVE-2020-0796-BOF](https://github.com/rsmudge/CVE-2020-0796-BOF) - [aloswoya/CVE-2020-0796-cobaltstrike-cna](https://github.com/aloswoya/CVE-2020-0796-cobaltstrike-cna) - [codewithpradhan/SMBGhost-CVE-2020-0796-](https://github.com/codewithpradhan/SMBGhost-CVE-2020-0796-) +- [AaronWilsonGrylls/CVE-2020-0796-POC](https://github.com/AaronWilsonGrylls/CVE-2020-0796-POC) ### CVE-2020-0797 (2020-03-12) @@ -3005,6 +3006,7 @@ A remote code execution vulnerability exists in Remote Desktop Services formerly - [eastmountyxz/CVE-2019-0708-Windows](https://github.com/eastmountyxz/CVE-2019-0708-Windows) - [JSec1337/Scanner-CVE-2019-0708](https://github.com/JSec1337/Scanner-CVE-2019-0708) - [nochemax/bLuEkEeP-GUI](https://github.com/nochemax/bLuEkEeP-GUI) +- [AaronWilsonGrylls/CVE-2019-0708-POC](https://github.com/AaronWilsonGrylls/CVE-2019-0708-POC) ### CVE-2019-0709 (2019-06-12)