From 9bd9cc24dc0ce113cf7797b906acce59dbd60712 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Sun, 10 Jan 2021 12:11:09 +0900 Subject: [PATCH] Auto Update 2021/01/10 12:11:08 --- 2010/CVE-2010-0426.json | 23 - 2010/CVE-2010-0738.json | 23 - 2010/CVE-2010-1205.json | 25 - 2010/CVE-2010-1411.json | 25 - 2010/CVE-2010-2075.json | 25 - 2010/CVE-2010-3332.json | 25 - 2010/CVE-2010-3437.json | 25 - 2010/CVE-2010-3490.json | 25 - 2010/CVE-2010-3971.json | 25 - 2010/CVE-2010-4221.json | 25 - 2010/CVE-2010-4258.json | 25 - 2010/CVE-2010-4804.json | 25 - 2014/CVE-2014-4210.json | 8 +- 2014/CVE-2014-9707.json | 8 +- 2016/CVE-2016-0638.json | 8 +- 2017/CVE-2017-11882.json | 8 +- 2017/CVE-2017-17215.json | 4 +- 2017/CVE-2017-3248.json | 8 +- 2017/CVE-2017-7173.json | 8 +- 2017/CVE-2017-7494.json | 4 +- 2017/CVE-2017-8759.json | 8 +- 2018/CVE-2018-0802.json | 8 +- 2018/CVE-2018-1088.json | 4 +- 2018/CVE-2018-15133.json | 4 +- 2018/CVE-2018-2628.json | 8 +- 2019/CVE-2019-0192.json | 23 - 2019/CVE-2019-0193.json | 23 - 2019/CVE-2019-0211.json | 25 - 2019/CVE-2019-0232.json | 46 -- 2019/CVE-2019-0539.json | 25 - 2019/CVE-2019-0604.json | 46 -- 2019/CVE-2019-0708.json | 1610 ------------------------------------ 2019/CVE-2019-0709.json | 48 -- 2019/CVE-2019-0768.json | 25 - 2019/CVE-2019-0785.json | 25 - 2019/CVE-2019-0803.json | 25 - 2019/CVE-2019-0808.json | 69 -- 2019/CVE-2019-0841.json | 71 -- 2019/CVE-2019-0888.json | 25 - 2019/CVE-2019-0986.json | 25 - 2019/CVE-2019-1002101.json | 25 - 2019/CVE-2019-1003000.json | 69 -- 2019/CVE-2019-10149.json | 115 --- 2019/CVE-2019-1040.json | 23 - 2019/CVE-2019-1064.json | 71 -- 2019/CVE-2019-10678.json | 25 - 2019/CVE-2019-10685.json | 25 - 2019/CVE-2019-1069.json | 25 - 2019/CVE-2019-10869.json | 25 - 2019/CVE-2019-11076.json | 25 - 2019/CVE-2019-11223.json | 25 - 2019/CVE-2019-11523.json | 25 - 2019/CVE-2019-11881.json | 25 - 2019/CVE-2019-11932.json | 8 +- 2019/CVE-2019-12169.json | 25 - 2019/CVE-2019-12170.json | 25 - 2019/CVE-2019-12185.json | 25 - 2019/CVE-2019-12189.json | 48 -- 2019/CVE-2019-12190.json | 25 - 2019/CVE-2019-12252.json | 25 - 2019/CVE-2019-12272.json | 23 - 2019/CVE-2019-12460.json | 25 - 2019/CVE-2019-12594.json | 25 - 2019/CVE-2019-12735.json | 48 -- 2019/CVE-2019-12796.json | 25 - 2019/CVE-2019-12949.json | 25 - 2019/CVE-2019-13027.json | 25 - 2019/CVE-2019-13063.json | 25 - 2019/CVE-2019-1388.json | 12 +- 2019/CVE-2019-1458.json | 8 +- 2019/CVE-2019-1652.json | 25 - 2019/CVE-2019-1653.json | 48 -- 2019/CVE-2019-1821.json | 25 - 2019/CVE-2019-1987.json | 25 - 2019/CVE-2019-2615.json | 25 - 2019/CVE-2019-2618.json | 54 +- 2019/CVE-2019-2725.json | 253 ------ 2019/CVE-2019-3396.json | 161 ---- 2019/CVE-2019-3398.json | 25 - 2019/CVE-2019-3462.json | 48 -- 2019/CVE-2019-3719.json | 25 - 2019/CVE-2019-3799.json | 25 - 2019/CVE-2019-48814.json | 25 - 2019/CVE-2019-5418.json | 115 --- 2019/CVE-2019-5420.json | 48 -- 2019/CVE-2019-5624.json | 25 - 2019/CVE-2019-5736.json | 322 -------- 2019/CVE-2019-5737.json | 25 - 2019/CVE-2019-5786.json | 25 - 2019/CVE-2019-6203.json | 25 - 2019/CVE-2019-6207.json | 23 - 2019/CVE-2019-6225.json | 71 -- 2019/CVE-2019-6249.json | 25 - 2019/CVE-2019-6340.json | 138 ---- 2019/CVE-2019-6440.json | 25 - 2019/CVE-2019-6446.json | 25 - 2019/CVE-2019-6447.json | 23 - 2019/CVE-2019-6453.json | 23 - 2019/CVE-2019-6467.json | 25 - 2019/CVE-2019-6690.json | 23 - 2019/CVE-2019-7216.json | 25 - 2019/CVE-2019-7219.json | 25 - 2019/CVE-2019-7238.json | 23 - 2019/CVE-2019-7304.json | 48 -- 2019/CVE-2019-7642.json | 25 - 2019/CVE-2019-8389.json | 25 - 2019/CVE-2019-8513.json | 25 - 2019/CVE-2019-8540.json | 25 - 2019/CVE-2019-8565.json | 25 - 2019/CVE-2019-8627.json | 25 - 2019/CVE-2019-8942.json | 48 -- 2019/CVE-2019-8956.json | 25 - 2019/CVE-2019-9184.json | 25 - 2019/CVE-2019-9194.json | 25 - 2019/CVE-2019-9202.json | 25 - 2019/CVE-2019-9580.json | 25 - 2019/CVE-2019-9596.json | 25 - 2019/CVE-2019-9621.json | 25 - 2019/CVE-2019-9653.json | 25 - 2019/CVE-2019-9673.json | 25 - 2019/CVE-2019-9729.json | 25 - 2019/CVE-2019-9730.json | 25 - 2019/CVE-2019-9787.json | 23 - 2019/CVE-2019-9810.json | 23 - 2019/CVE-2019-9896.json | 25 - 2019/CVE-2019-9978.json | 94 --- 2020/CVE-2020-17518.json | 23 + 2020/CVE-2020-17519.json | 23 + 2020/CVE-2020-2551.json | 8 +- 2020/CVE-2020-3452.json | 4 +- 2020/CVE-2020-35488.json | 8 +- 2020/CVE-2020-7048.json | 8 +- README.md | 829 +------------------ 133 files changed, 125 insertions(+), 6707 deletions(-) delete mode 100644 2010/CVE-2010-1205.json delete mode 100644 2010/CVE-2010-1411.json delete mode 100644 2010/CVE-2010-2075.json delete mode 100644 2010/CVE-2010-3332.json delete mode 100644 2010/CVE-2010-3437.json delete mode 100644 2010/CVE-2010-3490.json delete mode 100644 2010/CVE-2010-3971.json delete mode 100644 2010/CVE-2010-4221.json delete mode 100644 2010/CVE-2010-4258.json delete mode 100644 2010/CVE-2010-4804.json delete mode 100644 2019/CVE-2019-0211.json delete mode 100644 2019/CVE-2019-0539.json delete mode 100644 2019/CVE-2019-0709.json delete mode 100644 2019/CVE-2019-0768.json delete mode 100644 2019/CVE-2019-0785.json delete mode 100644 2019/CVE-2019-0803.json delete mode 100644 2019/CVE-2019-0841.json delete mode 100644 2019/CVE-2019-0888.json delete mode 100644 2019/CVE-2019-0986.json delete mode 100644 2019/CVE-2019-1002101.json delete mode 100644 2019/CVE-2019-1064.json delete mode 100644 2019/CVE-2019-10678.json delete mode 100644 2019/CVE-2019-10685.json delete mode 100644 2019/CVE-2019-1069.json delete mode 100644 2019/CVE-2019-10869.json delete mode 100644 2019/CVE-2019-11076.json delete mode 100644 2019/CVE-2019-11223.json delete mode 100644 2019/CVE-2019-11523.json delete mode 100644 2019/CVE-2019-11881.json delete mode 100644 2019/CVE-2019-12169.json delete mode 100644 2019/CVE-2019-12170.json delete mode 100644 2019/CVE-2019-12185.json delete mode 100644 2019/CVE-2019-12189.json delete mode 100644 2019/CVE-2019-12190.json delete mode 100644 2019/CVE-2019-12252.json delete mode 100644 2019/CVE-2019-12460.json delete mode 100644 2019/CVE-2019-12594.json delete mode 100644 2019/CVE-2019-12735.json delete mode 100644 2019/CVE-2019-12796.json delete mode 100644 2019/CVE-2019-12949.json delete mode 100644 2019/CVE-2019-13027.json delete mode 100644 2019/CVE-2019-13063.json delete mode 100644 2019/CVE-2019-1652.json delete mode 100644 2019/CVE-2019-1653.json delete mode 100644 2019/CVE-2019-1821.json delete mode 100644 2019/CVE-2019-1987.json delete mode 100644 2019/CVE-2019-2615.json delete mode 100644 2019/CVE-2019-3398.json delete mode 100644 2019/CVE-2019-3462.json delete mode 100644 2019/CVE-2019-3719.json delete mode 100644 2019/CVE-2019-3799.json delete mode 100644 2019/CVE-2019-48814.json delete mode 100644 2019/CVE-2019-5420.json delete mode 100644 2019/CVE-2019-5624.json delete mode 100644 2019/CVE-2019-5737.json delete mode 100644 2019/CVE-2019-5786.json delete mode 100644 2019/CVE-2019-6203.json delete mode 100644 2019/CVE-2019-6225.json delete mode 100644 2019/CVE-2019-6249.json delete mode 100644 2019/CVE-2019-6440.json delete mode 100644 2019/CVE-2019-6446.json delete mode 100644 2019/CVE-2019-6467.json delete mode 100644 2019/CVE-2019-7216.json delete mode 100644 2019/CVE-2019-7219.json delete mode 100644 2019/CVE-2019-7304.json delete mode 100644 2019/CVE-2019-7642.json delete mode 100644 2019/CVE-2019-8389.json delete mode 100644 2019/CVE-2019-8513.json delete mode 100644 2019/CVE-2019-8540.json delete mode 100644 2019/CVE-2019-8565.json delete mode 100644 2019/CVE-2019-8627.json delete mode 100644 2019/CVE-2019-8942.json delete mode 100644 2019/CVE-2019-8956.json delete mode 100644 2019/CVE-2019-9184.json delete mode 100644 2019/CVE-2019-9194.json delete mode 100644 2019/CVE-2019-9202.json delete mode 100644 2019/CVE-2019-9580.json delete mode 100644 2019/CVE-2019-9596.json delete mode 100644 2019/CVE-2019-9621.json delete mode 100644 2019/CVE-2019-9653.json delete mode 100644 2019/CVE-2019-9673.json delete mode 100644 2019/CVE-2019-9729.json delete mode 100644 2019/CVE-2019-9730.json delete mode 100644 2019/CVE-2019-9896.json delete mode 100644 2019/CVE-2019-9978.json diff --git a/2010/CVE-2010-0426.json b/2010/CVE-2010-0426.json index 81a825ffaa..03b2dd8f82 100644 --- a/2010/CVE-2010-0426.json +++ b/2010/CVE-2010-0426.json @@ -1,27 +1,4 @@ [ - { - "id": 114424141, - "name": "privesc-CVE-2010-0426", - "full_name": "t0kx\/privesc-CVE-2010-0426", - "owner": { - "login": "t0kx", - "id": 24924517, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/24924517?v=4", - "html_url": "https:\/\/github.com\/t0kx" - }, - "html_url": "https:\/\/github.com\/t0kx\/privesc-CVE-2010-0426", - "description": "Sudo 1.6.x <= 1.6.9p21 and 1.7.x <= 1.7.2p4 Local Privilege Escalation and vulnerable container", - "fork": false, - "created_at": "2017-12-16T01:16:44Z", - "updated_at": "2020-04-20T12:29:23Z", - "pushed_at": "2017-12-16T01:19:11Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 7, - "forks": 7, - "watchers": 5, - "score": 0 - }, { "id": 164330369, "name": "cve-2010-0426", diff --git a/2010/CVE-2010-0738.json b/2010/CVE-2010-0738.json index 3724dc1834..e7da22b3b6 100644 --- a/2010/CVE-2010-0738.json +++ b/2010/CVE-2010-0738.json @@ -1,27 +1,4 @@ [ - { - "id": 29914821, - "name": "jboss-autopwn", - "full_name": "ChristianPapathanasiou\/jboss-autopwn", - "owner": { - "login": "ChristianPapathanasiou", - "id": 5354349, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5354349?v=4", - "html_url": "https:\/\/github.com\/ChristianPapathanasiou" - }, - "html_url": "https:\/\/github.com\/ChristianPapathanasiou\/jboss-autopwn", - "description": "JBoss Autopwn as featured at BlackHat Europe 2010 - this version incorporates CVE-2010-0738 the JBoss authentication bypass VERB manipulation vulnerability as discovered by Minded Security", - "fork": false, - "created_at": "2015-01-27T13:16:45Z", - "updated_at": "2020-07-02T11:52:16Z", - "pushed_at": "2015-01-27T13:23:18Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 7, - "forks": 7, - "watchers": 13, - "score": 0 - }, { "id": 62456741, "name": "jboss-autopwn", diff --git a/2010/CVE-2010-1205.json b/2010/CVE-2010-1205.json deleted file mode 100644 index a2a7366b73..0000000000 --- a/2010/CVE-2010-1205.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 911174, - "name": "CVE-2010-1205", - "full_name": "mk219533\/CVE-2010-1205", - "owner": { - "login": "mk219533", - "id": 91629, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/91629?v=4", - "html_url": "https:\/\/github.com\/mk219533" - }, - "html_url": "https:\/\/github.com\/mk219533\/CVE-2010-1205", - "description": "sample exploit of buffer overflow in libpng ", - "fork": false, - "created_at": "2010-09-14T22:16:11Z", - "updated_at": "2020-05-07T01:35:39Z", - "pushed_at": "2010-10-03T14:06:12Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 0, - "forks": 0, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2010/CVE-2010-1411.json b/2010/CVE-2010-1411.json deleted file mode 100644 index 107c730281..0000000000 --- a/2010/CVE-2010-1411.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 235009176, - "name": "httpfuzz-robomiller", - "full_name": "MAVProxyUser\/httpfuzz-robomiller", - "owner": { - "login": "MAVProxyUser", - "id": 2904396, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2904396?v=4", - "html_url": "https:\/\/github.com\/MAVProxyUser" - }, - "html_url": "https:\/\/github.com\/MAVProxyUser\/httpfuzz-robomiller", - "description": "Dumb Fuzzer used to find CVE-2010-1411 ", - "fork": false, - "created_at": "2020-01-20T03:12:03Z", - "updated_at": "2020-01-20T05:00:06Z", - "pushed_at": "2020-01-20T05:00:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2010/CVE-2010-2075.json b/2010/CVE-2010-2075.json deleted file mode 100644 index 261cd7de06..0000000000 --- a/2010/CVE-2010-2075.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 183259128, - "name": "UnrealIRCd-3.2.8.1-RCE", - "full_name": "M4LV0\/UnrealIRCd-3.2.8.1-RCE", - "owner": { - "login": "M4LV0", - "id": 40957476, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/40957476?v=4", - "html_url": "https:\/\/github.com\/M4LV0" - }, - "html_url": "https:\/\/github.com\/M4LV0\/UnrealIRCd-3.2.8.1-RCE", - "description": "cve-2010-2075 ", - "fork": false, - "created_at": "2019-04-24T15:41:22Z", - "updated_at": "2020-05-01T17:43:33Z", - "pushed_at": "2019-04-24T15:44:50Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2010/CVE-2010-3332.json b/2010/CVE-2010-3332.json deleted file mode 100644 index 3418e32506..0000000000 --- a/2010/CVE-2010-3332.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 106621452, - "name": "MS10-070", - "full_name": "bongbongco\/MS10-070", - "owner": { - "login": "bongbongco", - "id": 3170006, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3170006?v=4", - "html_url": "https:\/\/github.com\/bongbongco" - }, - "html_url": "https:\/\/github.com\/bongbongco\/MS10-070", - "description": "CVE-2010-3332 Oracle Padding Vulnerability in Microsoft ASP.NET", - "fork": false, - "created_at": "2017-10-11T23:50:33Z", - "updated_at": "2020-07-17T05:12:24Z", - "pushed_at": "2017-10-11T23:50:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2010/CVE-2010-3437.json b/2010/CVE-2010-3437.json deleted file mode 100644 index 9575a41360..0000000000 --- a/2010/CVE-2010-3437.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 222810581, - "name": "CVE-2010-3437", - "full_name": "huang-emily\/CVE-2010-3437", - "owner": { - "login": "huang-emily", - "id": 25013982, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25013982?v=4", - "html_url": "https:\/\/github.com\/huang-emily" - }, - "html_url": "https:\/\/github.com\/huang-emily\/CVE-2010-3437", - "description": null, - "fork": false, - "created_at": "2019-11-19T23:35:57Z", - "updated_at": "2019-11-19T23:36:01Z", - "pushed_at": "2019-11-19T23:35:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2010/CVE-2010-3490.json b/2010/CVE-2010-3490.json deleted file mode 100644 index 8a4e1923bc..0000000000 --- a/2010/CVE-2010-3490.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 226908489, - "name": "CVE-2010-3490", - "full_name": "moayadalmalat\/CVE-2010-3490", - "owner": { - "login": "moayadalmalat", - "id": 42471675, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/42471675?v=4", - "html_url": "https:\/\/github.com\/moayadalmalat" - }, - "html_url": "https:\/\/github.com\/moayadalmalat\/CVE-2010-3490", - "description": "FreePBX exploit <= 2.8.0", - "fork": false, - "created_at": "2019-12-09T15:49:21Z", - "updated_at": "2019-12-09T15:57:52Z", - "pushed_at": "2019-12-09T15:57:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2010/CVE-2010-3971.json b/2010/CVE-2010-3971.json deleted file mode 100644 index 9201f69c36..0000000000 --- a/2010/CVE-2010-3971.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 11953883, - "name": "CVE-2010-3971-hotpatch", - "full_name": "nektra\/CVE-2010-3971-hotpatch", - "owner": { - "login": "nektra", - "id": 2100960, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2100960?v=4", - "html_url": "https:\/\/github.com\/nektra" - }, - "html_url": "https:\/\/github.com\/nektra\/CVE-2010-3971-hotpatch", - "description": "Do you own security hotfix with Deviare hooking", - "fork": false, - "created_at": "2013-08-07T15:49:14Z", - "updated_at": "2020-11-05T08:59:09Z", - "pushed_at": "2013-08-07T18:01:38Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2010/CVE-2010-4221.json b/2010/CVE-2010-4221.json deleted file mode 100644 index 6aaf377106..0000000000 --- a/2010/CVE-2010-4221.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 108682441, - "name": "cve-2010-4221", - "full_name": "M31MOTH\/cve-2010-4221", - "owner": { - "login": "M31MOTH", - "id": 10201432, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10201432?v=4", - "html_url": "https:\/\/github.com\/M31MOTH" - }, - "html_url": "https:\/\/github.com\/M31MOTH\/cve-2010-4221", - "description": "This exploit was written to study some concepts, enjoy!", - "fork": false, - "created_at": "2017-10-28T20:37:26Z", - "updated_at": "2020-03-26T15:45:57Z", - "pushed_at": "2017-10-22T19:46:37Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 11, - "forks": 11, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2010/CVE-2010-4258.json b/2010/CVE-2010-4258.json deleted file mode 100644 index a7d05d8821..0000000000 --- a/2010/CVE-2010-4258.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 30897048, - "name": "CVE-2010-4258", - "full_name": "johnreginald\/CVE-2010-4258", - "owner": { - "login": "johnreginald", - "id": 8102802, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8102802?v=4", - "html_url": "https:\/\/github.com\/johnreginald" - }, - "html_url": "https:\/\/github.com\/johnreginald\/CVE-2010-4258", - "description": "Exploit based on a faulty clone(2) implementation in Linux < 2.6.36.2 that allows overwrite of arbitrary kernel word with NULL. Research and personal-security use only. Not malicious.", - "fork": false, - "created_at": "2015-02-17T01:12:55Z", - "updated_at": "2016-09-04T16:50:03Z", - "pushed_at": "2012-07-12T18:58:48Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2010/CVE-2010-4804.json b/2010/CVE-2010-4804.json deleted file mode 100644 index 4321abbac1..0000000000 --- a/2010/CVE-2010-4804.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 16589706, - "name": "android-cve-2010-4804", - "full_name": "thomascannon\/android-cve-2010-4804", - "owner": { - "login": "thomascannon", - "id": 1297160, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1297160?v=4", - "html_url": "https:\/\/github.com\/thomascannon" - }, - "html_url": "https:\/\/github.com\/thomascannon\/android-cve-2010-4804", - "description": "Android Data Stealing Vulnerability", - "fork": false, - "created_at": "2014-02-06T18:53:31Z", - "updated_at": "2020-09-26T10:56:29Z", - "pushed_at": "2014-02-06T19:06:01Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 5, - "forks": 5, - "watchers": 6, - "score": 0 - } -] \ No newline at end of file diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 21c650aabd..8ef0196aa6 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -36,13 +36,13 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2021-01-08T10:19:22Z", + "updated_at": "2021-01-10T00:13:08Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 870, - "watchers_count": 870, + "stargazers_count": 871, + "watchers_count": 871, "forks_count": 207, "forks": 207, - "watchers": 870, + "watchers": 871, "score": 0 }, { diff --git a/2014/CVE-2014-9707.json b/2014/CVE-2014-9707.json index a5612c96af..392eb69bea 100644 --- a/2014/CVE-2014-9707.json +++ b/2014/CVE-2014-9707.json @@ -2,14 +2,14 @@ { "id": 62805078, "name": "cve-2014-9707", - "full_name": "zhw-01\/cve-2014-9707", + "full_name": "rain-wh\/cve-2014-9707", "owner": { - "login": "zhw-01", + "login": "rain-wh", "id": 17694288, "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/17694288?v=4", - "html_url": "https:\/\/github.com\/zhw-01" + "html_url": "https:\/\/github.com\/rain-wh" }, - "html_url": "https:\/\/github.com\/zhw-01\/cve-2014-9707", + "html_url": "https:\/\/github.com\/rain-wh\/cve-2014-9707", "description": null, "fork": false, "created_at": "2016-07-07T12:27:56Z", diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 84a23e07ef..1eee470414 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,13 +13,13 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2021-01-08T10:19:22Z", + "updated_at": "2021-01-10T00:13:08Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 870, - "watchers_count": 870, + "stargazers_count": 871, + "watchers_count": 871, "forks_count": 207, "forks": 207, - "watchers": 870, + "watchers": 871, "score": 0 }, { diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index 5c587800f4..3aa65e03a4 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -358,13 +358,13 @@ "description": null, "fork": false, "created_at": "2018-01-16T05:49:01Z", - "updated_at": "2020-11-26T04:09:34Z", + "updated_at": "2021-01-09T23:50:41Z", "pushed_at": "2018-01-16T05:49:10Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "forks_count": 4, "forks": 4, - "watchers": 10, + "watchers": 9, "score": 0 }, { diff --git a/2017/CVE-2017-17215.json b/2017/CVE-2017-17215.json index 26c8681b75..f6dcfdb937 100644 --- a/2017/CVE-2017-17215.json +++ b/2017/CVE-2017-17215.json @@ -40,8 +40,8 @@ "pushed_at": "2021-01-04T02:42:15Z", "stargazers_count": 0, "watchers_count": 0, - "forks_count": 0, - "forks": 0, + "forks_count": 1, + "forks": 1, "watchers": 0, "score": 0 } diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index 0ce10753b7..86688ffc86 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -36,13 +36,13 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2021-01-08T10:19:22Z", + "updated_at": "2021-01-10T00:13:08Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 870, - "watchers_count": 870, + "stargazers_count": 871, + "watchers_count": 871, "forks_count": 207, "forks": 207, - "watchers": 870, + "watchers": 871, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-7173.json b/2017/CVE-2017-7173.json index 47bc23f041..fc6325b72b 100644 --- a/2017/CVE-2017-7173.json +++ b/2017/CVE-2017-7173.json @@ -13,13 +13,13 @@ "description": "CVE-2017-7173: Local denial of service for iOS requiring root privileges.", "fork": false, "created_at": "2017-09-22T04:04:05Z", - "updated_at": "2020-07-23T21:29:45Z", + "updated_at": "2021-01-10T00:18:08Z", "pushed_at": "2018-01-17T19:19:01Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-7494.json b/2017/CVE-2017-7494.json index b2160658e4..d735442e60 100644 --- a/2017/CVE-2017-7494.json +++ b/2017/CVE-2017-7494.json @@ -63,8 +63,8 @@ "pushed_at": "2017-10-31T16:20:29Z", "stargazers_count": 260, "watchers_count": 260, - "forks_count": 92, - "forks": 92, + "forks_count": 93, + "forks": 93, "watchers": 260, "score": 0 }, diff --git a/2017/CVE-2017-8759.json b/2017/CVE-2017-8759.json index 8da3a71158..909437f9f1 100644 --- a/2017/CVE-2017-8759.json +++ b/2017/CVE-2017-8759.json @@ -13,13 +13,13 @@ "description": "Running CVE-2017-8759 exploit sample.", "fork": false, "created_at": "2017-09-13T09:50:04Z", - "updated_at": "2021-01-05T05:24:40Z", + "updated_at": "2021-01-09T23:50:42Z", "pushed_at": "2020-01-23T06:53:00Z", - "stargazers_count": 258, - "watchers_count": 258, + "stargazers_count": 257, + "watchers_count": 257, "forks_count": 108, "forks": 108, - "watchers": 258, + "watchers": 257, "score": 0 }, { diff --git a/2018/CVE-2018-0802.json b/2018/CVE-2018-0802.json index 52eec8beeb..6d13322cb2 100644 --- a/2018/CVE-2018-0802.json +++ b/2018/CVE-2018-0802.json @@ -82,13 +82,13 @@ "description": null, "fork": false, "created_at": "2018-01-16T05:49:01Z", - "updated_at": "2020-11-26T04:09:34Z", + "updated_at": "2021-01-09T23:50:41Z", "pushed_at": "2018-01-16T05:49:10Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "forks_count": 4, "forks": 4, - "watchers": 10, + "watchers": 9, "score": 0 }, { diff --git a/2018/CVE-2018-1088.json b/2018/CVE-2018-1088.json index 79f20116b1..a5594782ee 100644 --- a/2018/CVE-2018-1088.json +++ b/2018/CVE-2018-1088.json @@ -17,8 +17,8 @@ "pushed_at": "2020-04-30T20:18:17Z", "stargazers_count": 4, "watchers_count": 4, - "forks_count": 2, - "forks": 2, + "forks_count": 3, + "forks": 3, "watchers": 4, "score": 0 } diff --git a/2018/CVE-2018-15133.json b/2018/CVE-2018-15133.json index b82e578759..21c81818c8 100644 --- a/2018/CVE-2018-15133.json +++ b/2018/CVE-2018-15133.json @@ -178,8 +178,8 @@ "pushed_at": "2021-01-08T08:38:16Z", "stargazers_count": 2, "watchers_count": 2, - "forks_count": 1, - "forks": 1, + "forks_count": 2, + "forks": 2, "watchers": 2, "score": 0 } diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index a68883226a..d3accbb4d3 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -450,13 +450,13 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2021-01-08T10:19:22Z", + "updated_at": "2021-01-10T00:13:08Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 870, - "watchers_count": 870, + "stargazers_count": 871, + "watchers_count": 871, "forks_count": 207, "forks": 207, - "watchers": 870, + "watchers": 871, "score": 0 }, { diff --git a/2019/CVE-2019-0192.json b/2019/CVE-2019-0192.json index c00573caa0..3565146336 100644 --- a/2019/CVE-2019-0192.json +++ b/2019/CVE-2019-0192.json @@ -1,27 +1,4 @@ [ - { - "id": 174814901, - "name": "CVE-2019-0192", - "full_name": "mpgn\/CVE-2019-0192", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-0192", - "description": "RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl", - "fork": false, - "created_at": "2019-03-10T11:35:26Z", - "updated_at": "2020-12-10T09:41:40Z", - "pushed_at": "2019-03-10T18:33:43Z", - "stargazers_count": 210, - "watchers_count": 210, - "forks_count": 60, - "forks": 60, - "watchers": 210, - "score": 0 - }, { "id": 218993619, "name": "Solr-RCE-CVE-2019-0192", diff --git a/2019/CVE-2019-0193.json b/2019/CVE-2019-0193.json index 35eea6b62f..2debf9eb4b 100644 --- a/2019/CVE-2019-0193.json +++ b/2019/CVE-2019-0193.json @@ -1,27 +1,4 @@ [ - { - "id": 176290079, - "name": "CVE-2019-0193", - "full_name": "xConsoIe\/CVE-2019-0193", - "owner": { - "login": "xConsoIe", - "id": 48456709, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/48456709?v=4", - "html_url": "https:\/\/github.com\/xConsoIe" - }, - "html_url": "https:\/\/github.com\/xConsoIe\/CVE-2019-0193", - "description": null, - "fork": false, - "created_at": "2019-03-18T13:18:01Z", - "updated_at": "2020-11-29T10:18:07Z", - "pushed_at": "2019-03-18T13:22:48Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 7, - "forks": 7, - "watchers": 8, - "score": 0 - }, { "id": 201405406, "name": "CVE-2019-0193", diff --git a/2019/CVE-2019-0211.json b/2019/CVE-2019-0211.json deleted file mode 100644 index 89c36ad6f5..0000000000 --- a/2019/CVE-2019-0211.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186238849, - "name": "Apache-Exploit-2019", - "full_name": "ozkanbilge\/Apache-Exploit-2019", - "owner": { - "login": "ozkanbilge", - "id": 39211596, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/39211596?v=4", - "html_url": "https:\/\/github.com\/ozkanbilge" - }, - "html_url": "https:\/\/github.com\/ozkanbilge\/Apache-Exploit-2019", - "description": "CVE-2019-0211-apache & CVE-2019-6977-imagecolormatch", - "fork": false, - "created_at": "2019-05-12T10:08:57Z", - "updated_at": "2020-10-28T12:43:15Z", - "pushed_at": "2019-05-12T10:09:35Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 7, - "forks": 7, - "watchers": 11, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0232.json b/2019/CVE-2019-0232.json index 3951fd8554..d6033c979b 100644 --- a/2019/CVE-2019-0232.json +++ b/2019/CVE-2019-0232.json @@ -22,52 +22,6 @@ "watchers": 177, "score": 0 }, - { - "id": 181706868, - "name": "CVE-2019-0232", - "full_name": "jas502n\/CVE-2019-0232", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-0232", - "description": "Apache Tomcat Remote Code Execution on Windows - CGI-BIN", - "fork": false, - "created_at": "2019-04-16T14:32:03Z", - "updated_at": "2020-12-23T03:59:42Z", - "pushed_at": "2019-04-17T02:42:03Z", - "stargazers_count": 62, - "watchers_count": 62, - "forks_count": 25, - "forks": 25, - "watchers": 62, - "score": 0 - }, - { - "id": 188168912, - "name": "CVE-2019-0232-EXP", - "full_name": "CherishHair\/CVE-2019-0232-EXP", - "owner": { - "login": "CherishHair", - "id": 16273668, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/16273668?v=4", - "html_url": "https:\/\/github.com\/CherishHair" - }, - "html_url": "https:\/\/github.com\/CherishHair\/CVE-2019-0232-EXP", - "description": null, - "fork": false, - "created_at": "2019-05-23T05:44:29Z", - "updated_at": "2019-11-27T11:05:38Z", - "pushed_at": "2019-05-23T13:13:02Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 2, - "forks": 2, - "watchers": 3, - "score": 0 - }, { "id": 223192188, "name": "CVE-2019-0232", diff --git a/2019/CVE-2019-0539.json b/2019/CVE-2019-0539.json deleted file mode 100644 index b51dcba859..0000000000 --- a/2019/CVE-2019-0539.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 196580913, - "name": "CVE-2019-0539", - "full_name": "0x43434343\/CVE-2019-0539", - "owner": { - "login": "0x43434343", - "id": 28482599, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/28482599?v=4", - "html_url": "https:\/\/github.com\/0x43434343" - }, - "html_url": "https:\/\/github.com\/0x43434343\/CVE-2019-0539", - "description": "R\/W ", - "fork": false, - "created_at": "2019-07-12T13:06:17Z", - "updated_at": "2020-06-15T12:29:01Z", - "pushed_at": "2019-07-12T13:18:22Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0604.json b/2019/CVE-2019-0604.json index 6e0a1fde95..b1fed42fd3 100644 --- a/2019/CVE-2019-0604.json +++ b/2019/CVE-2019-0604.json @@ -1,50 +1,4 @@ [ - { - "id": 177246255, - "name": "CVE-2019-0604", - "full_name": "linhlhq\/CVE-2019-0604", - "owner": { - "login": "linhlhq", - "id": 28854132, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/28854132?v=4", - "html_url": "https:\/\/github.com\/linhlhq" - }, - "html_url": "https:\/\/github.com\/linhlhq\/CVE-2019-0604", - "description": "CVE-2019-0604", - "fork": false, - "created_at": "2019-03-23T05:01:54Z", - "updated_at": "2020-11-27T05:27:48Z", - "pushed_at": "2019-03-22T05:45:44Z", - "stargazers_count": 129, - "watchers_count": 129, - "forks_count": 78, - "forks": 78, - "watchers": 129, - "score": 0 - }, - { - "id": 179413290, - "name": "CVE-2019-0604_sharepoint_CVE", - "full_name": "likescam\/CVE-2019-0604_sharepoint_CVE", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/CVE-2019-0604_sharepoint_CVE", - "description": null, - "fork": false, - "created_at": "2019-04-04T03:17:30Z", - "updated_at": "2019-04-04T03:17:59Z", - "pushed_at": "2019-04-04T03:17:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 3, - "forks": 3, - "watchers": 0, - "score": 0 - }, { "id": 193926769, "name": "CVE-2019-0604", diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 6089ff6c76..b0b472fa06 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1,395 +1,4 @@ [ - { - "id": 186699764, - "name": "CVE-2019-0708-poc", - "full_name": "hook-s3c\/CVE-2019-0708-poc", - "owner": { - "login": "hook-s3c", - "id": 31825993, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/31825993?v=4", - "html_url": "https:\/\/github.com\/hook-s3c" - }, - "html_url": "https:\/\/github.com\/hook-s3c\/CVE-2019-0708-poc", - "description": "proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability", - "fork": false, - "created_at": "2019-05-14T21:00:50Z", - "updated_at": "2020-12-04T03:56:20Z", - "pushed_at": "2019-05-15T14:23:11Z", - "stargazers_count": 42, - "watchers_count": 42, - "forks_count": 9, - "forks": 9, - "watchers": 42, - "score": 0 - }, - { - "id": 186705259, - "name": "CVE-2019-0708", - "full_name": "SherlockSec\/CVE-2019-0708", - "owner": { - "login": "SherlockSec", - "id": 37545173, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/37545173?v=4", - "html_url": "https:\/\/github.com\/SherlockSec" - }, - "html_url": "https:\/\/github.com\/SherlockSec\/CVE-2019-0708", - "description": "A Win7 RDP exploit", - "fork": false, - "created_at": "2019-05-14T21:47:33Z", - "updated_at": "2020-10-21T01:40:34Z", - "pushed_at": "2019-05-14T21:51:14Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 47, - "forks": 47, - "watchers": 12, - "score": 0 - }, - { - "id": 186731659, - "name": "CVE-2019-0708-PoC", - "full_name": "yetiddbb\/CVE-2019-0708-PoC", - "owner": { - "login": "yetiddbb", - "id": 12067282, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12067282?v=4", - "html_url": "https:\/\/github.com\/yetiddbb" - }, - "html_url": "https:\/\/github.com\/yetiddbb\/CVE-2019-0708-PoC", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T02:03:50Z", - "updated_at": "2019-05-15T02:06:00Z", - "pushed_at": "2019-05-15T02:03:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186734186, - "name": "CVE-2019-0708-exploit", - "full_name": "p0p0p0\/CVE-2019-0708-exploit", - "owner": { - "login": "p0p0p0", - "id": 38487045, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/38487045?v=4", - "html_url": "https:\/\/github.com\/p0p0p0" - }, - "html_url": "https:\/\/github.com\/p0p0p0\/CVE-2019-0708-exploit", - "description": "CVE-2019-0708-exploit", - "fork": false, - "created_at": "2019-05-15T02:24:21Z", - "updated_at": "2021-01-09T14:06:25Z", - "pushed_at": "2019-05-15T02:26:46Z", - "stargazers_count": 116, - "watchers_count": 116, - "forks_count": 22, - "forks": 22, - "watchers": 116, - "score": 0 - }, - { - "id": 186738633, - "name": "CVE-2019-0708-Exploit", - "full_name": "rockmelodies\/CVE-2019-0708-Exploit", - "owner": { - "login": "rockmelodies", - "id": 24653177, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/24653177?v=4", - "html_url": "https:\/\/github.com\/rockmelodies" - }, - "html_url": "https:\/\/github.com\/rockmelodies\/CVE-2019-0708-Exploit", - "description": "Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System", - "fork": false, - "created_at": "2019-05-15T02:58:04Z", - "updated_at": "2020-09-22T01:55:00Z", - "pushed_at": "2019-05-15T02:51:24Z", - "stargazers_count": 29, - "watchers_count": 29, - "forks_count": 35, - "forks": 35, - "watchers": 29, - "score": 0 - }, - { - "id": 186746847, - "name": "CVE-2019-0708", - "full_name": "matengfei000\/CVE-2019-0708", - "owner": { - "login": "matengfei000", - "id": 5724472, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/5724472?v=4", - "html_url": "https:\/\/github.com\/matengfei000" - }, - "html_url": "https:\/\/github.com\/matengfei000\/CVE-2019-0708", - "description": "CVE-2019-0708 exp", - "fork": false, - "created_at": "2019-05-15T04:05:07Z", - "updated_at": "2019-07-09T21:55:13Z", - "pushed_at": "2019-05-15T08:29:38Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 1, - "forks": 1, - "watchers": 8, - "score": 0 - }, - { - "id": 186769422, - "name": "Dark-Network-CVE-2019-0708", - "full_name": "xiyangzuishuai\/Dark-Network-CVE-2019-0708", - "owner": { - "login": "xiyangzuishuai", - "id": 50652254, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/50652254?v=4", - "html_url": "https:\/\/github.com\/xiyangzuishuai" - }, - "html_url": "https:\/\/github.com\/xiyangzuishuai\/Dark-Network-CVE-2019-0708", - "description": "Dark Net Sunset New Release CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T07:09:24Z", - "updated_at": "2019-05-15T07:09:24Z", - "pushed_at": "2019-05-15T07:09:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186771926, - "name": "CVE-2019-0708", - "full_name": "temp-user-2014\/CVE-2019-0708", - "owner": { - "login": "temp-user-2014", - "id": 20980272, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20980272?v=4", - "html_url": "https:\/\/github.com\/temp-user-2014" - }, - "html_url": "https:\/\/github.com\/temp-user-2014\/CVE-2019-0708", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T07:24:34Z", - "updated_at": "2019-05-15T07:32:17Z", - "pushed_at": "2019-05-15T07:32:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186793386, - "name": "CVE-2019-0708", - "full_name": "areusecure\/CVE-2019-0708", - "owner": { - "login": "areusecure", - "id": 6128864, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6128864?v=4", - "html_url": "https:\/\/github.com\/areusecure" - }, - "html_url": "https:\/\/github.com\/areusecure\/CVE-2019-0708", - "description": "Proof of concept exploit for CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T09:25:04Z", - "updated_at": "2019-07-02T14:34:05Z", - "pushed_at": "2019-05-15T09:25:43Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - }, - { - "id": 186794712, - "name": "cve-2019-0708-2", - "full_name": "pry0cc\/cve-2019-0708-2", - "owner": { - "login": "pry0cc", - "id": 4334403, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4334403?v=4", - "html_url": "https:\/\/github.com\/pry0cc" - }, - "html_url": "https:\/\/github.com\/pry0cc\/cve-2019-0708-2", - "description": "Testing my new bot out", - "fork": false, - "created_at": "2019-05-15T09:32:28Z", - "updated_at": "2020-06-16T14:40:08Z", - "pushed_at": "2019-05-15T14:55:23Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - }, - { - "id": 186836054, - "name": "CVE-2019-0708-EXPloit", - "full_name": "sbkcbig\/CVE-2019-0708-EXPloit", - "owner": { - "login": "sbkcbig", - "id": 50097122, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50097122?v=4", - "html_url": "https:\/\/github.com\/sbkcbig" - }, - "html_url": "https:\/\/github.com\/sbkcbig\/CVE-2019-0708-EXPloit", - "description": "POCexp:https:\/\/pan.baidu.com\/s\/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8 ", - "fork": false, - "created_at": "2019-05-15T13:49:09Z", - "updated_at": "2019-05-18T21:22:51Z", - "pushed_at": "2019-05-15T20:15:44Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 186838257, - "name": "CVE-2019-0708-EXPloit-3389", - "full_name": "sbkcbig\/CVE-2019-0708-EXPloit-3389", - "owner": { - "login": "sbkcbig", - "id": 50097122, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50097122?v=4", - "html_url": "https:\/\/github.com\/sbkcbig" - }, - "html_url": "https:\/\/github.com\/sbkcbig\/CVE-2019-0708-EXPloit-3389", - "description": "EXPloit-poc: https:\/\/pan.baidu.com\/s\/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8", - "fork": false, - "created_at": "2019-05-15T14:00:38Z", - "updated_at": "2019-05-16T02:41:17Z", - "pushed_at": "2019-05-15T14:08:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186840820, - "name": "MS_T120", - "full_name": "YSheldon\/MS_T120", - "owner": { - "login": "YSheldon", - "id": 36796460, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/36796460?v=4", - "html_url": "https:\/\/github.com\/YSheldon" - }, - "html_url": "https:\/\/github.com\/YSheldon\/MS_T120", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T14:14:04Z", - "updated_at": "2019-05-22T16:41:18Z", - "pushed_at": "2019-05-15T16:07:35Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 186849775, - "name": "CVE-2019-0708", - "full_name": "k8gege\/CVE-2019-0708", - "owner": { - "login": "k8gege", - "id": 42312878, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/42312878?v=4", - "html_url": "https:\/\/github.com\/k8gege" - }, - "html_url": "https:\/\/github.com\/k8gege\/CVE-2019-0708", - "description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)", - "fork": false, - "created_at": "2019-05-15T15:01:38Z", - "updated_at": "2020-12-29T08:05:31Z", - "pushed_at": "2019-06-13T13:07:03Z", - "stargazers_count": 346, - "watchers_count": 346, - "forks_count": 191, - "forks": 191, - "watchers": 346, - "score": 0 - }, - { - "id": 186851202, - "name": "RDS_CVE-2019-0708", - "full_name": "hotdog777714\/RDS_CVE-2019-0708", - "owner": { - "login": "hotdog777714", - "id": 50670387, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/50670387?v=4", - "html_url": "https:\/\/github.com\/hotdog777714" - }, - "html_url": "https:\/\/github.com\/hotdog777714\/RDS_CVE-2019-0708", - "description": "exploit CVE-2019-0708 RDS", - "fork": false, - "created_at": "2019-05-15T15:09:37Z", - "updated_at": "2019-07-23T12:24:00Z", - "pushed_at": "2019-05-15T08:17:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 186854844, - "name": "CVE-2019-0708", - "full_name": "jiansiting\/CVE-2019-0708", - "owner": { - "login": "jiansiting", - "id": 28823754, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28823754?v=4", - "html_url": "https:\/\/github.com\/jiansiting" - }, - "html_url": "https:\/\/github.com\/jiansiting\/CVE-2019-0708", - "description": "RDP POC", - "fork": false, - "created_at": "2019-05-15T15:29:05Z", - "updated_at": "2020-02-10T11:52:30Z", - "pushed_at": "2019-06-01T04:12:19Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 14, - "forks": 14, - "watchers": 18, - "score": 0 - }, - { - "id": 186863422, - "name": "CVE-2019-0708", - "full_name": "NullByteSuiteDevs\/CVE-2019-0708", - "owner": { - "login": "NullByteSuiteDevs", - "id": 15307246, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15307246?v=4", - "html_url": "https:\/\/github.com\/NullByteSuiteDevs" - }, - "html_url": "https:\/\/github.com\/NullByteSuiteDevs\/CVE-2019-0708", - "description": "PoC exploit for BlueKeep (CVE-2019-0708)", - "fork": false, - "created_at": "2019-05-15T16:22:02Z", - "updated_at": "2020-05-15T03:25:45Z", - "pushed_at": "2019-05-15T16:24:12Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 3, - "forks": 3, - "watchers": 6, - "score": 0 - }, { "id": 186865180, "name": "CVE-2019-0708", @@ -413,259 +22,6 @@ "watchers": 6, "score": 0 }, - { - "id": 186877745, - "name": "CVE-2019-0708", - "full_name": "blacksunwen\/CVE-2019-0708", - "owner": { - "login": "blacksunwen", - "id": 26432151, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26432151?v=4", - "html_url": "https:\/\/github.com\/blacksunwen" - }, - "html_url": "https:\/\/github.com\/blacksunwen\/CVE-2019-0708", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T17:56:22Z", - "updated_at": "2020-05-15T03:25:41Z", - "pushed_at": "2019-05-29T10:17:16Z", - "stargazers_count": 21, - "watchers_count": 21, - "forks_count": 10, - "forks": 10, - "watchers": 21, - "score": 0 - }, - { - "id": 186887802, - "name": "CVE-2019-0708", - "full_name": "infenet\/CVE-2019-0708", - "owner": { - "login": "infenet", - "id": 34240091, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/34240091?v=4", - "html_url": "https:\/\/github.com\/infenet" - }, - "html_url": "https:\/\/github.com\/infenet\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-15T19:11:03Z", - "updated_at": "2019-06-03T05:03:55Z", - "pushed_at": "2019-05-15T18:35:48Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 186893561, - "name": "CVE-2019-0708", - "full_name": "n0auth\/CVE-2019-0708", - "owner": { - "login": "n0auth", - "id": 50678852, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/50678852?v=4", - "html_url": "https:\/\/github.com\/n0auth" - }, - "html_url": "https:\/\/github.com\/n0auth\/CVE-2019-0708", - "description": "Totally legitimate", - "fork": false, - "created_at": "2019-05-15T19:53:34Z", - "updated_at": "2020-01-11T19:07:22Z", - "pushed_at": "2019-05-15T20:14:13Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 12, - "forks": 12, - "watchers": 11, - "score": 0 - }, - { - "id": 186895051, - "name": "CVE-2019-0708", - "full_name": "gildaaa\/CVE-2019-0708", - "owner": { - "login": "gildaaa", - "id": 46685831, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/46685831?v=4", - "html_url": "https:\/\/github.com\/gildaaa" - }, - "html_url": "https:\/\/github.com\/gildaaa\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-15T20:04:23Z", - "updated_at": "2019-05-16T06:13:19Z", - "pushed_at": "2019-05-15T20:05:11Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 186897948, - "name": "CVE-2019-0708-Poc-exploit", - "full_name": "sbkcbig\/CVE-2019-0708-Poc-exploit", - "owner": { - "login": "sbkcbig", - "id": 50097122, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50097122?v=4", - "html_url": "https:\/\/github.com\/sbkcbig" - }, - "html_url": "https:\/\/github.com\/sbkcbig\/CVE-2019-0708-Poc-exploit", - "description": "CVE-2019-0708 EXPloit-poc 漏洞描述 微软官方紧急发布安全补丁,修复了一个Windows远程桌面服务的远程代码执行漏洞CVE-2019-0708,该漏洞影响了某些旧版本的Windows系统。此漏洞是预身份验证,无需用户交互。当未经身份验证的攻击者使用RDP(常见端口3389)连接到目标系统并发送特制请求时,可以在目标系统上执行任意命令。甚至传播恶意蠕虫,感染内网其他机器。类似于2017年爆发的WannaCry等恶意勒索软件病毒。 漏洞评级 CVE-2019-0708 严重 安全建议 1、针对Windows 7及Windows Server 2008的用户,及时安装官方安全补丁:https:\/\/www.catalog.update.microsoft.com\/Search.aspx?q=KB4499175 2、针对Windows 2003及Windows XP的用户,及时更新系统版本或安装官方补丁:https:\/\/support.microsoft.com\/zh-cn\/help\/4500705\/customer-guidance-for-cve-2019-0708 CVE-2019-0708 EXPloit-poc 影响版本 Windows7 XP Windows 2003 Windows Server 2008 Windows Server 2008 R2 EXPloit-poc: https:\/\/pan.baidu.com\/s\/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8", - "fork": false, - "created_at": "2019-05-15T20:26:34Z", - "updated_at": "2019-05-26T11:08:07Z", - "pushed_at": "2019-05-15T20:26:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186908816, - "name": "CVE-2019-0708", - "full_name": "HackerJ0e\/CVE-2019-0708", - "owner": { - "login": "HackerJ0e", - "id": 19658269, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/19658269?v=4", - "html_url": "https:\/\/github.com\/HackerJ0e" - }, - "html_url": "https:\/\/github.com\/HackerJ0e\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-15T22:03:28Z", - "updated_at": "2019-05-15T22:09:37Z", - "pushed_at": "2019-05-15T22:09:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186922161, - "name": "CVE-2019-0708", - "full_name": "syriusbughunt\/CVE-2019-0708", - "owner": { - "login": "syriusbughunt", - "id": 45476916, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/45476916?v=4", - "html_url": "https:\/\/github.com\/syriusbughunt" - }, - "html_url": "https:\/\/github.com\/syriusbughunt\/CVE-2019-0708", - "description": "PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008) ", - "fork": false, - "created_at": "2019-05-16T00:34:23Z", - "updated_at": "2020-12-22T07:12:52Z", - "pushed_at": "2019-05-16T02:12:17Z", - "stargazers_count": 41, - "watchers_count": 41, - "forks_count": 11, - "forks": 11, - "watchers": 41, - "score": 0 - }, - { - "id": 186923282, - "name": "CVE-2019-0708", - "full_name": "Barry-McCockiner\/CVE-2019-0708", - "owner": { - "login": "Barry-McCockiner", - "id": 50684175, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50684175?v=4", - "html_url": "https:\/\/github.com\/Barry-McCockiner" - }, - "html_url": "https:\/\/github.com\/Barry-McCockiner\/CVE-2019-0708", - "description": "A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.", - "fork": false, - "created_at": "2019-05-16T00:45:55Z", - "updated_at": "2019-05-16T00:52:52Z", - "pushed_at": "2019-05-16T00:52:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 186924355, - "name": "CVE-2019-0708", - "full_name": "ShadowBrokers-ExploitLeak\/CVE-2019-0708", - "owner": { - "login": "ShadowBrokers-ExploitLeak", - "id": 50684502, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/50684502?v=4", - "html_url": "https:\/\/github.com\/ShadowBrokers-ExploitLeak" - }, - "html_url": "https:\/\/github.com\/ShadowBrokers-ExploitLeak\/CVE-2019-0708", - "description": "A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.", - "fork": false, - "created_at": "2019-05-16T00:56:58Z", - "updated_at": "2019-06-03T05:04:19Z", - "pushed_at": "2019-05-16T01:00:46Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 187001080, - "name": "CVE-2019-0708", - "full_name": "safly\/CVE-2019-0708", - "owner": { - "login": "safly", - "id": 10373139, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10373139?v=4", - "html_url": "https:\/\/github.com\/safly" - }, - "html_url": "https:\/\/github.com\/safly\/CVE-2019-0708", - "description": "CVE-2019-0708 demo", - "fork": false, - "created_at": "2019-05-16T09:55:25Z", - "updated_at": "2019-05-22T06:17:03Z", - "pushed_at": "2019-05-16T04:25:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187032294, - "name": "cve-2019-0708-exp", - "full_name": "Jaky5155\/cve-2019-0708-exp", - "owner": { - "login": "Jaky5155", - "id": 47801640, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/47801640?v=4", - "html_url": "https:\/\/github.com\/Jaky5155" - }, - "html_url": "https:\/\/github.com\/Jaky5155\/cve-2019-0708-exp", - "description": null, - "fork": false, - "created_at": "2019-05-16T13:21:02Z", - "updated_at": "2020-04-05T08:55:16Z", - "pushed_at": "2019-05-22T04:24:58Z", - "stargazers_count": 30, - "watchers_count": 30, - "forks_count": 24, - "forks": 24, - "watchers": 30, - "score": 0 - }, { "id": 187057686, "name": "CVE-2019-0708-Check-Device-Patch-Status", @@ -689,328 +45,6 @@ "watchers": 19, "score": 0 }, - { - "id": 187063902, - "name": "CVE-2019-0708", - "full_name": "303sec\/CVE-2019-0708", - "owner": { - "login": "303sec", - "id": 39656643, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/39656643?v=4", - "html_url": "https:\/\/github.com\/303sec" - }, - "html_url": "https:\/\/github.com\/303sec\/CVE-2019-0708", - "description": "POC for CVE-2019-0708", - "fork": false, - "created_at": "2019-05-16T16:26:30Z", - "updated_at": "2019-05-18T04:43:06Z", - "pushed_at": "2019-05-17T08:34:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187097173, - "name": "CVE-2019-0708-POC", - "full_name": "f8al\/CVE-2019-0708-POC", - "owner": { - "login": "f8al", - "id": 7221183, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7221183?v=4", - "html_url": "https:\/\/github.com\/f8al" - }, - "html_url": "https:\/\/github.com\/f8al\/CVE-2019-0708-POC", - "description": "PoC for CVE-2019-0708", - "fork": false, - "created_at": "2019-05-16T20:30:36Z", - "updated_at": "2020-03-25T06:15:05Z", - "pushed_at": "2019-05-28T22:20:48Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 187139993, - "name": "CVE-2019-0708", - "full_name": "blockchainguard\/CVE-2019-0708", - "owner": { - "login": "blockchainguard", - "id": 43979150, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/43979150?v=4", - "html_url": "https:\/\/github.com\/blockchainguard" - }, - "html_url": "https:\/\/github.com\/blockchainguard\/CVE-2019-0708", - "description": "CVE-2019-0708漏洞MSF批量巡检插件", - "fork": false, - "created_at": "2019-05-17T03:25:42Z", - "updated_at": "2019-08-09T02:10:48Z", - "pushed_at": "2019-05-23T04:21:09Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 2, - "forks": 2, - "watchers": 4, - "score": 0 - }, - { - "id": 187151227, - "name": "CVE-2019-0708", - "full_name": "haoge8090\/CVE-2019-0708", - "owner": { - "login": "haoge8090", - "id": 37906481, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/37906481?v=4", - "html_url": "https:\/\/github.com\/haoge8090" - }, - "html_url": "https:\/\/github.com\/haoge8090\/CVE-2019-0708", - "description": "CVE-2019-0708 Exploit", - "fork": false, - "created_at": "2019-05-17T05:19:32Z", - "updated_at": "2020-06-09T14:59:39Z", - "pushed_at": "2019-05-18T12:03:45Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, - { - "id": 187297714, - "name": "CVE-2019-0708", - "full_name": "yushiro\/CVE-2019-0708", - "owner": { - "login": "yushiro", - "id": 415386, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/415386?v=4", - "html_url": "https:\/\/github.com\/yushiro" - }, - "html_url": "https:\/\/github.com\/yushiro\/CVE-2019-0708", - "description": "LOL", - "fork": false, - "created_at": "2019-05-18T00:45:15Z", - "updated_at": "2019-08-21T16:05:32Z", - "pushed_at": "2019-05-17T13:01:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187538824, - "name": "CVE-2019-0708-PoC-Hitting-Path", - "full_name": "skyshell20082008\/CVE-2019-0708-PoC-Hitting-Path", - "owner": { - "login": "skyshell20082008", - "id": 32186292, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/32186292?v=4", - "html_url": "https:\/\/github.com\/skyshell20082008" - }, - "html_url": "https:\/\/github.com\/skyshell20082008\/CVE-2019-0708-PoC-Hitting-Path", - "description": "It's only hitting vulnerable path in termdd.sys!!! NOT DOS", - "fork": false, - "created_at": "2019-05-19T23:32:34Z", - "updated_at": "2020-04-01T13:37:05Z", - "pushed_at": "2019-05-19T17:47:28Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 109, - "forks": 109, - "watchers": 13, - "score": 0 - }, - { - "id": 187567229, - "name": "CVE-2019-0708-", - "full_name": "ttsite\/CVE-2019-0708-", - "owner": { - "login": "ttsite", - "id": 43260559, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/43260559?v=4", - "html_url": "https:\/\/github.com\/ttsite" - }, - "html_url": "https:\/\/github.com\/ttsite\/CVE-2019-0708-", - "description": "Announces fraud", - "fork": false, - "created_at": "2019-05-20T04:23:58Z", - "updated_at": "2019-06-11T14:50:34Z", - "pushed_at": "2019-06-11T14:50:33Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 187758878, - "name": "CVE-2019-0708", - "full_name": "ttsite\/CVE-2019-0708", - "owner": { - "login": "ttsite", - "id": 43260559, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/43260559?v=4", - "html_url": "https:\/\/github.com\/ttsite" - }, - "html_url": "https:\/\/github.com\/ttsite\/CVE-2019-0708", - "description": "Report fraud", - "fork": false, - "created_at": "2019-05-21T04:00:49Z", - "updated_at": "2019-07-04T09:25:15Z", - "pushed_at": "2019-07-04T09:25:14Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 187768807, - "name": "CVE-2019-0708-poc", - "full_name": "biggerwing\/CVE-2019-0708-poc", - "owner": { - "login": "biggerwing", - "id": 23331519, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/23331519?v=4", - "html_url": "https:\/\/github.com\/biggerwing" - }, - "html_url": "https:\/\/github.com\/biggerwing\/CVE-2019-0708-poc", - "description": "CVE-2019-0708 远程代码执行漏洞批量检测", - "fork": false, - "created_at": "2019-05-21T05:38:54Z", - "updated_at": "2020-12-07T02:20:01Z", - "pushed_at": "2019-05-30T02:43:06Z", - "stargazers_count": 78, - "watchers_count": 78, - "forks_count": 29, - "forks": 29, - "watchers": 78, - "score": 0 - }, - { - "id": 187779603, - "name": "CVE-2019-0708", - "full_name": "n1xbyte\/CVE-2019-0708", - "owner": { - "login": "n1xbyte", - "id": 18420902, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18420902?v=4", - "html_url": "https:\/\/github.com\/n1xbyte" - }, - "html_url": "https:\/\/github.com\/n1xbyte\/CVE-2019-0708", - "description": "dump", - "fork": false, - "created_at": "2019-05-21T06:57:19Z", - "updated_at": "2020-12-29T06:51:10Z", - "pushed_at": "2019-06-01T05:15:11Z", - "stargazers_count": 467, - "watchers_count": 467, - "forks_count": 189, - "forks": 189, - "watchers": 467, - "score": 0 - }, - { - "id": 187788453, - "name": "CVE-2019-0708", - "full_name": "freeide\/CVE-2019-0708", - "owner": { - "login": "freeide", - "id": 33774184, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33774184?v=4", - "html_url": "https:\/\/github.com\/freeide" - }, - "html_url": "https:\/\/github.com\/freeide\/CVE-2019-0708", - "description": "High level exploit", - "fork": false, - "created_at": "2019-05-21T07:51:41Z", - "updated_at": "2020-02-07T09:05:09Z", - "pushed_at": "2019-05-15T20:54:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187816400, - "name": "CVE-2019-0708-POC", - "full_name": "edvacco\/CVE-2019-0708-POC", - "owner": { - "login": "edvacco", - "id": 29772843, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/29772843?v=4", - "html_url": "https:\/\/github.com\/edvacco" - }, - "html_url": "https:\/\/github.com\/edvacco\/CVE-2019-0708-POC", - "description": "根据360的程序,整的CVE-2019-0708批量检测", - "fork": false, - "created_at": "2019-05-21T10:34:21Z", - "updated_at": "2019-06-12T12:53:47Z", - "pushed_at": "2019-05-21T07:51:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 8, - "forks": 8, - "watchers": 0, - "score": 0 - }, - { - "id": 187824958, - "name": "BlueKeepTracker", - "full_name": "pry0cc\/BlueKeepTracker", - "owner": { - "login": "pry0cc", - "id": 4334403, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4334403?v=4", - "html_url": "https:\/\/github.com\/pry0cc" - }, - "html_url": "https:\/\/github.com\/pry0cc\/BlueKeepTracker", - "description": "My bot (badly written) to search and monitor cve-2019-0708 repositories ", - "fork": false, - "created_at": "2019-05-21T11:37:00Z", - "updated_at": "2020-06-16T14:40:00Z", - "pushed_at": "2019-05-21T11:38:10Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 2, - "forks": 2, - "watchers": 6, - "score": 0 - }, - { - "id": 187840993, - "name": "CVE-2019-0708-win7", - "full_name": "zjw88282740\/CVE-2019-0708-win7", - "owner": { - "login": "zjw88282740", - "id": 10476132, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10476132?v=4", - "html_url": "https:\/\/github.com\/zjw88282740" - }, - "html_url": "https:\/\/github.com\/zjw88282740\/CVE-2019-0708-win7", - "description": null, - "fork": false, - "created_at": "2019-05-21T13:16:49Z", - "updated_at": "2019-05-21T13:17:43Z", - "pushed_at": "2019-05-21T13:17:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 187931596, "name": "CVE-2019-0708", @@ -1034,397 +68,6 @@ "watchers": 1135, "score": 0 }, - { - "id": 187953993, - "name": "CVE-2019-0708poc", - "full_name": "herhe\/CVE-2019-0708poc", - "owner": { - "login": "herhe", - "id": 22436480, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22436480?v=4", - "html_url": "https:\/\/github.com\/herhe" - }, - "html_url": "https:\/\/github.com\/herhe\/CVE-2019-0708poc", - "description": "根据360Vulcan Team开发的CVE-2019-0708单个IP检测工具构造了个批量检测脚本而已", - "fork": false, - "created_at": "2019-05-22T03:10:14Z", - "updated_at": "2019-05-27T09:42:33Z", - "pushed_at": "2019-05-27T09:42:32Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 187967704, - "name": "rdp0708scanner", - "full_name": "l9c\/rdp0708scanner", - "owner": { - "login": "l9c", - "id": 16722567, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16722567?v=4", - "html_url": "https:\/\/github.com\/l9c" - }, - "html_url": "https:\/\/github.com\/l9c\/rdp0708scanner", - "description": "cve-2019-0708 vulnerablility scanner", - "fork": false, - "created_at": "2019-05-22T05:18:18Z", - "updated_at": "2020-01-19T23:34:36Z", - "pushed_at": "2019-05-22T06:06:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 187990368, - "name": "cve-2019-0708-scan", - "full_name": "major203\/cve-2019-0708-scan", - "owner": { - "login": "major203", - "id": 7425945, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7425945?v=4", - "html_url": "https:\/\/github.com\/major203" - }, - "html_url": "https:\/\/github.com\/major203\/cve-2019-0708-scan", - "description": null, - "fork": false, - "created_at": "2019-05-22T07:53:50Z", - "updated_at": "2020-01-10T08:22:05Z", - "pushed_at": "2019-05-27T09:36:00Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 1, - "forks": 1, - "watchers": 5, - "score": 0 - }, - { - "id": 188186570, - "name": "Check-vuln-CVE-2019-0708", - "full_name": "SugiB3o\/Check-vuln-CVE-2019-0708", - "owner": { - "login": "SugiB3o", - "id": 24741216, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/24741216?v=4", - "html_url": "https:\/\/github.com\/SugiB3o" - }, - "html_url": "https:\/\/github.com\/SugiB3o\/Check-vuln-CVE-2019-0708", - "description": "Check vuln CVE 2019-0708", - "fork": false, - "created_at": "2019-05-23T07:47:29Z", - "updated_at": "2020-11-16T09:53:37Z", - "pushed_at": "2019-05-23T07:54:14Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, - { - "id": 188244264, - "name": "CVE-2019-0708", - "full_name": "gobysec\/CVE-2019-0708", - "owner": { - "login": "gobysec", - "id": 50955360, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50955360?v=4", - "html_url": "https:\/\/github.com\/gobysec" - }, - "html_url": "https:\/\/github.com\/gobysec\/CVE-2019-0708", - "description": "Goby support CVE-2019-0708 \"BlueKeep\" vulnerability check", - "fork": false, - "created_at": "2019-05-23T13:54:24Z", - "updated_at": "2020-02-12T12:29:52Z", - "pushed_at": "2019-05-23T14:14:58Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 1, - "forks": 1, - "watchers": 15, - "score": 0 - }, - { - "id": 188257373, - "name": "CVE-2019-0708-Tool", - "full_name": "adalenv\/CVE-2019-0708-Tool", - "owner": { - "login": "adalenv", - "id": 7238874, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/7238874?v=4", - "html_url": "https:\/\/github.com\/adalenv" - }, - "html_url": "https:\/\/github.com\/adalenv\/CVE-2019-0708-Tool", - "description": "A social experiment", - "fork": false, - "created_at": "2019-05-23T15:08:30Z", - "updated_at": "2021-01-02T14:52:04Z", - "pushed_at": "2019-05-29T17:12:33Z", - "stargazers_count": 88, - "watchers_count": 88, - "forks_count": 12, - "forks": 12, - "watchers": 88, - "score": 0 - }, - { - "id": 188274849, - "name": "CVE-2019-0708-POC", - "full_name": "smallFunction\/CVE-2019-0708-POC", - "owner": { - "login": "smallFunction", - "id": 50961833, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/50961833?v=4", - "html_url": "https:\/\/github.com\/smallFunction" - }, - "html_url": "https:\/\/github.com\/smallFunction\/CVE-2019-0708-POC", - "description": "Working proof of concept for CVE-2019-0708, spawns remote shell.", - "fork": false, - "created_at": "2019-05-23T17:02:00Z", - "updated_at": "2019-08-17T15:27:52Z", - "pushed_at": "2019-05-23T17:02:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 22, - "forks": 22, - "watchers": 0, - "score": 0 - }, - { - "id": 188287755, - "name": "CVE-2019-0708-PoC-Exploit", - "full_name": "freeide\/CVE-2019-0708-PoC-Exploit", - "owner": { - "login": "freeide", - "id": 33774184, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33774184?v=4", - "html_url": "https:\/\/github.com\/freeide" - }, - "html_url": "https:\/\/github.com\/freeide\/CVE-2019-0708-PoC-Exploit", - "description": "CVE-2019-0708 PoC Exploit", - "fork": false, - "created_at": "2019-05-23T18:37:27Z", - "updated_at": "2020-01-25T02:16:54Z", - "pushed_at": "2019-05-23T15:56:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 188316989, - "name": "rdpscan", - "full_name": "robertdavidgraham\/rdpscan", - "owner": { - "login": "robertdavidgraham", - "id": 3814757, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3814757?v=4", - "html_url": "https:\/\/github.com\/robertdavidgraham" - }, - "html_url": "https:\/\/github.com\/robertdavidgraham\/rdpscan", - "description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.", - "fork": false, - "created_at": "2019-05-23T22:50:12Z", - "updated_at": "2021-01-07T10:50:02Z", - "pushed_at": "2019-06-22T21:48:45Z", - "stargazers_count": 785, - "watchers_count": 785, - "forks_count": 192, - "forks": 192, - "watchers": 785, - "score": 0 - }, - { - "id": 188376138, - "name": "CVE-2019-0708-POC", - "full_name": "closethe\/CVE-2019-0708-POC", - "owner": { - "login": "closethe", - "id": 8065436, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8065436?v=4", - "html_url": "https:\/\/github.com\/closethe" - }, - "html_url": "https:\/\/github.com\/closethe\/CVE-2019-0708-POC", - "description": "cve-2019-0708 poc .", - "fork": false, - "created_at": "2019-05-24T07:40:05Z", - "updated_at": "2019-05-26T22:24:19Z", - "pushed_at": "2019-05-24T09:03:16Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 6, - "forks": 6, - "watchers": 12, - "score": 0 - }, - { - "id": 188781634, - "name": "Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit", - "full_name": "krivegasa\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit", - "owner": { - "login": "krivegasa", - "id": 26058390, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26058390?v=4", - "html_url": "https:\/\/github.com\/krivegasa" - }, - "html_url": "https:\/\/github.com\/krivegasa\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit", - "description": "Scan through given ip list", - "fork": false, - "created_at": "2019-05-27T06:11:51Z", - "updated_at": "2020-01-14T11:35:09Z", - "pushed_at": "2019-05-22T22:32:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 188842935, - "name": "bluekeepscan", - "full_name": "Rostelecom-CERT\/bluekeepscan", - "owner": { - "login": "Rostelecom-CERT", - "id": 36195291, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/36195291?v=4", - "html_url": "https:\/\/github.com\/Rostelecom-CERT" - }, - "html_url": "https:\/\/github.com\/Rostelecom-CERT\/bluekeepscan", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-27T12:52:11Z", - "updated_at": "2020-03-25T05:25:43Z", - "pushed_at": "2019-05-27T12:58:13Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 3, - "forks": 3, - "watchers": 2, - "score": 0 - }, - { - "id": 188939031, - "name": "CVE-2019-0708", - "full_name": "Leoid\/CVE-2019-0708", - "owner": { - "login": "Leoid", - "id": 19527552, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/19527552?v=4", - "html_url": "https:\/\/github.com\/Leoid" - }, - "html_url": "https:\/\/github.com\/Leoid\/CVE-2019-0708", - "description": "Only Hitting PoC [Tested on Windows Server 2008 r2]", - "fork": false, - "created_at": "2019-05-28T02:25:21Z", - "updated_at": "2020-12-18T03:48:34Z", - "pushed_at": "2019-05-28T02:46:19Z", - "stargazers_count": 114, - "watchers_count": 114, - "forks_count": 39, - "forks": 39, - "watchers": 114, - "score": 0 - }, - { - "id": 189061944, - "name": "CVE-2019-0708Poc-BatchScanning", - "full_name": "ht0Ruial\/CVE-2019-0708Poc-BatchScanning", - "owner": { - "login": "ht0Ruial", - "id": 44924427, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/44924427?v=4", - "html_url": "https:\/\/github.com\/ht0Ruial" - }, - "html_url": "https:\/\/github.com\/ht0Ruial\/CVE-2019-0708Poc-BatchScanning", - "description": "基于360公开的无损检测工具的可直接在windows上运行的批量检测程序", - "fork": false, - "created_at": "2019-05-28T16:09:10Z", - "updated_at": "2019-10-20T18:29:55Z", - "pushed_at": "2019-05-28T17:16:24Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 2, - "forks": 2, - "watchers": 3, - "score": 0 - }, - { - "id": 189126322, - "name": "BlueKeep", - "full_name": "oneoy\/BlueKeep", - "owner": { - "login": "oneoy", - "id": 38435398, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/38435398?v=4", - "html_url": "https:\/\/github.com\/oneoy" - }, - "html_url": "https:\/\/github.com\/oneoy\/BlueKeep", - "description": "CVE-2019-0708 bluekeep 漏洞检测", - "fork": false, - "created_at": "2019-05-29T01:08:55Z", - "updated_at": "2020-10-21T22:17:00Z", - "pushed_at": "2019-05-29T01:09:08Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 189158834, - "name": "CVE-2019-0708", - "full_name": "infiniti-team\/CVE-2019-0708", - "owner": { - "login": "infiniti-team", - "id": 51148759, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/51148759?v=4", - "html_url": "https:\/\/github.com\/infiniti-team" - }, - "html_url": "https:\/\/github.com\/infiniti-team\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-29T05:51:07Z", - "updated_at": "2019-06-07T08:19:07Z", - "pushed_at": "2019-05-29T06:10:47Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - }, - { - "id": 189241989, - "name": "CVE-2019-0708-generate-hosts", - "full_name": "haishanzheng\/CVE-2019-0708-generate-hosts", - "owner": { - "login": "haishanzheng", - "id": 3518797, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3518797?v=4", - "html_url": "https:\/\/github.com\/haishanzheng" - }, - "html_url": "https:\/\/github.com\/haishanzheng\/CVE-2019-0708-generate-hosts", - "description": null, - "fork": false, - "created_at": "2019-05-29T14:29:32Z", - "updated_at": "2019-05-29T14:39:55Z", - "pushed_at": "2019-05-29T14:33:51Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, { "id": 189265014, "name": "BlueKeep", @@ -1448,52 +91,6 @@ "watchers": 1055, "score": 0 }, - { - "id": 189380582, - "name": "CVE-2019-0708", - "full_name": "UraSecTeam\/CVE-2019-0708", - "owner": { - "login": "UraSecTeam", - "id": 23280827, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/23280827?v=4", - "html_url": "https:\/\/github.com\/UraSecTeam" - }, - "html_url": "https:\/\/github.com\/UraSecTeam\/CVE-2019-0708", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-30T08:59:49Z", - "updated_at": "2019-05-30T18:05:14Z", - "pushed_at": "2019-05-30T18:05:12Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 189422199, - "name": "rdpscan-BlueKeep", - "full_name": "Gh0st0ne\/rdpscan-BlueKeep", - "owner": { - "login": "Gh0st0ne", - "id": 47971115, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/47971115?v=4", - "html_url": "https:\/\/github.com\/Gh0st0ne" - }, - "html_url": "https:\/\/github.com\/Gh0st0ne\/rdpscan-BlueKeep", - "description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability. ", - "fork": false, - "created_at": "2019-05-30T13:50:32Z", - "updated_at": "2020-03-25T05:24:18Z", - "pushed_at": "2019-05-30T13:51:21Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - }, { "id": 189498490, "name": "bluekeep_CVE-2019-0708_poc_to_exploit", @@ -1517,75 +114,6 @@ "watchers": 343, "score": 0 }, - { - "id": 189513712, - "name": "CVE-2019-0708", - "full_name": "JasonLOU\/CVE-2019-0708", - "owner": { - "login": "JasonLOU", - "id": 45555090, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45555090?v=4", - "html_url": "https:\/\/github.com\/JasonLOU" - }, - "html_url": "https:\/\/github.com\/JasonLOU\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-31T02:28:23Z", - "updated_at": "2019-05-31T03:35:33Z", - "pushed_at": "2019-05-31T03:35:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 189549701, - "name": "CVE-2019-0708", - "full_name": "shun-gg\/CVE-2019-0708", - "owner": { - "login": "shun-gg", - "id": 50439612, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/50439612?v=4", - "html_url": "https:\/\/github.com\/shun-gg" - }, - "html_url": "https:\/\/github.com\/shun-gg\/CVE-2019-0708", - "description": "蓝屏poc", - "fork": false, - "created_at": "2019-05-31T07:35:26Z", - "updated_at": "2020-06-05T14:26:10Z", - "pushed_at": "2019-05-31T08:02:54Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 1, - "forks": 1, - "watchers": 6, - "score": 0 - }, - { - "id": 189571928, - "name": "CVE-2019-0708", - "full_name": "AdministratorGithub\/CVE-2019-0708", - "owner": { - "login": "AdministratorGithub", - "id": 19834937, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/19834937?v=4", - "html_url": "https:\/\/github.com\/AdministratorGithub" - }, - "html_url": "https:\/\/github.com\/AdministratorGithub\/CVE-2019-0708", - "description": "CVE-2019-0708批量蓝屏恶搞", - "fork": false, - "created_at": "2019-05-31T09:59:30Z", - "updated_at": "2019-07-09T09:33:49Z", - "pushed_at": "2019-07-09T09:33:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 189634467, "name": "CVE-2019-0708", @@ -1609,75 +137,6 @@ "watchers": 40, "score": 0 }, - { - "id": 189959275, - "name": "detect_bluekeep.py", - "full_name": "HynekPetrak\/detect_bluekeep.py", - "owner": { - "login": "HynekPetrak", - "id": 8593983, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8593983?v=4", - "html_url": "https:\/\/github.com\/HynekPetrak" - }, - "html_url": "https:\/\/github.com\/HynekPetrak\/detect_bluekeep.py", - "description": "Python script to detect bluekeep vulnerability (CVE-2019-0708) with TLS\/SSL and x509 support", - "fork": false, - "created_at": "2019-06-03T07:49:26Z", - "updated_at": "2020-07-23T00:05:33Z", - "pushed_at": "2019-06-12T08:48:17Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 6, - "forks": 6, - "watchers": 19, - "score": 0 - }, - { - "id": 190510027, - "name": "CVE-2019-0708-Batch-Blue-Screen", - "full_name": "Wileysec\/CVE-2019-0708-Batch-Blue-Screen", - "owner": { - "login": "Wileysec", - "id": 33207361, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/33207361?v=4", - "html_url": "https:\/\/github.com\/Wileysec" - }, - "html_url": "https:\/\/github.com\/Wileysec\/CVE-2019-0708-Batch-Blue-Screen", - "description": "改写某大佬写的0708蓝屏脚本 改为网段批量蓝屏", - "fork": false, - "created_at": "2019-06-06T03:49:26Z", - "updated_at": "2019-06-13T16:56:58Z", - "pushed_at": "2019-06-06T03:57:09Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 191301322, - "name": "CVE-2019-0708", - "full_name": "Pa55w0rd\/CVE-2019-0708", - "owner": { - "login": "Pa55w0rd", - "id": 16274549, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16274549?v=4", - "html_url": "https:\/\/github.com\/Pa55w0rd" - }, - "html_url": "https:\/\/github.com\/Pa55w0rd\/CVE-2019-0708", - "description": "CVE-2019-0708批量检测", - "fork": false, - "created_at": "2019-06-11T05:38:26Z", - "updated_at": "2020-12-06T10:24:24Z", - "pushed_at": "2019-06-11T06:40:41Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 2, - "forks": 2, - "watchers": 11, - "score": 0 - }, { "id": 191340467, "name": "CVE-2019-0708-PoC", @@ -1701,75 +160,6 @@ "watchers": 15, "score": 0 }, - { - "id": 191491863, - "name": "CVE-2019-0708-Msf--", - "full_name": "cream-sec\/CVE-2019-0708-Msf--", - "owner": { - "login": "cream-sec", - "id": 29266660, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29266660?v=4", - "html_url": "https:\/\/github.com\/cream-sec" - }, - "html_url": "https:\/\/github.com\/cream-sec\/CVE-2019-0708-Msf--", - "description": "CVE-2019-0708-Msf-验证", - "fork": false, - "created_at": "2019-06-12T03:37:39Z", - "updated_at": "2019-06-12T03:40:17Z", - "pushed_at": "2019-06-12T03:38:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 192833438, - "name": "CVE-2019-0708", - "full_name": "wdfcc\/CVE-2019-0708", - "owner": { - "login": "wdfcc", - "id": 14845586, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/14845586?v=4", - "html_url": "https:\/\/github.com\/wdfcc" - }, - "html_url": "https:\/\/github.com\/wdfcc\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-06-20T02:19:17Z", - "updated_at": "2019-06-20T02:26:29Z", - "pushed_at": "2019-06-20T02:26:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 193537193, - "name": "cve-2019-0708", - "full_name": "cvencoder\/cve-2019-0708", - "owner": { - "login": "cvencoder", - "id": 52171059, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/52171059?v=4", - "html_url": "https:\/\/github.com\/cvencoder" - }, - "html_url": "https:\/\/github.com\/cvencoder\/cve-2019-0708", - "description": "POC CVE-2019-0708 with python script!", - "fork": false, - "created_at": "2019-06-24T16:03:08Z", - "updated_at": "2019-07-28T09:20:55Z", - "pushed_at": "2019-06-24T16:03:58Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 0, - "forks": 0, - "watchers": 14, - "score": 0 - }, { "id": 195150954, "name": "CVE-2019-0708-exp", diff --git a/2019/CVE-2019-0709.json b/2019/CVE-2019-0709.json deleted file mode 100644 index 9c0297ff22..0000000000 --- a/2019/CVE-2019-0709.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 189502228, - "name": "CVE-2019-0709", - "full_name": "YHZX2013\/CVE-2019-0709", - "owner": { - "login": "YHZX2013", - "id": 17893549, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17893549?v=4", - "html_url": "https:\/\/github.com\/YHZX2013" - }, - "html_url": "https:\/\/github.com\/YHZX2013\/CVE-2019-0709", - "description": "CVE-2019-0708 Exploit using Python", - "fork": false, - "created_at": "2019-05-31T00:48:49Z", - "updated_at": "2020-11-03T10:44:32Z", - "pushed_at": "2019-05-30T22:52:16Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 189527128, - "name": "CVE-2019-0709", - "full_name": "qq431169079\/CVE-2019-0709", - "owner": { - "login": "qq431169079", - "id": 42376039, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/42376039?v=4", - "html_url": "https:\/\/github.com\/qq431169079" - }, - "html_url": "https:\/\/github.com\/qq431169079\/CVE-2019-0709", - "description": "Exploit In Progress", - "fork": false, - "created_at": "2019-05-31T04:23:39Z", - "updated_at": "2020-11-03T11:02:24Z", - "pushed_at": "2019-05-26T15:25:10Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0768.json b/2019/CVE-2019-0768.json deleted file mode 100644 index 2930624163..0000000000 --- a/2019/CVE-2019-0768.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 188212551, - "name": "ie11_vbscript_exploit", - "full_name": "ruthlezs\/ie11_vbscript_exploit", - "owner": { - "login": "ruthlezs", - "id": 15887791, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/15887791?v=4", - "html_url": "https:\/\/github.com\/ruthlezs" - }, - "html_url": "https:\/\/github.com\/ruthlezs\/ie11_vbscript_exploit", - "description": "Exploit Generator for CVE-2018-8174 & CVE-2019-0768 (RCE via VBScript Execution in IE11)", - "fork": false, - "created_at": "2019-05-23T10:28:40Z", - "updated_at": "2020-09-18T13:59:25Z", - "pushed_at": "2019-05-23T11:26:38Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 5, - "forks": 5, - "watchers": 11, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0785.json b/2019/CVE-2019-0785.json deleted file mode 100644 index c17cf66341..0000000000 --- a/2019/CVE-2019-0785.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 196208560, - "name": "CVE-2019-0785", - "full_name": "Jaky5155\/CVE-2019-0785", - "owner": { - "login": "Jaky5155", - "id": 47801640, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/47801640?v=4", - "html_url": "https:\/\/github.com\/Jaky5155" - }, - "html_url": "https:\/\/github.com\/Jaky5155\/CVE-2019-0785", - "description": "CVE-2019-0785", - "fork": false, - "created_at": "2019-07-10T13:16:42Z", - "updated_at": "2020-04-05T09:53:47Z", - "pushed_at": "2019-07-10T13:18:38Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0803.json b/2019/CVE-2019-0803.json deleted file mode 100644 index 4e2b456639..0000000000 --- a/2019/CVE-2019-0803.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187201710, - "name": "CVE-2019-0803", - "full_name": "ExpLife0011\/CVE-2019-0803", - "owner": { - "login": "ExpLife0011", - "id": 37372761, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/37372761?v=4", - "html_url": "https:\/\/github.com\/ExpLife0011" - }, - "html_url": "https:\/\/github.com\/ExpLife0011\/CVE-2019-0803", - "description": "Win32k Elevation of Privilege Poc", - "fork": false, - "created_at": "2019-05-17T11:05:22Z", - "updated_at": "2020-09-30T07:16:14Z", - "pushed_at": "2019-05-17T10:53:29Z", - "stargazers_count": 75, - "watchers_count": 75, - "forks_count": 67, - "forks": 67, - "watchers": 75, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0808.json b/2019/CVE-2019-0808.json index dbf8541cb9..5d0db6b48a 100644 --- a/2019/CVE-2019-0808.json +++ b/2019/CVE-2019-0808.json @@ -1,73 +1,4 @@ [ - { - "id": 177576776, - "name": "cve-2019-0808-poc", - "full_name": "ze0r\/cve-2019-0808-poc", - "owner": { - "login": "ze0r", - "id": 43227253, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/43227253?v=4", - "html_url": "https:\/\/github.com\/ze0r" - }, - "html_url": "https:\/\/github.com\/ze0r\/cve-2019-0808-poc", - "description": "cve-2019-0808-poc", - "fork": false, - "created_at": "2019-03-25T11:53:35Z", - "updated_at": "2020-12-23T12:17:23Z", - "pushed_at": "2019-03-25T12:10:40Z", - "stargazers_count": 43, - "watchers_count": 43, - "forks_count": 19, - "forks": 19, - "watchers": 43, - "score": 0 - }, - { - "id": 182577297, - "name": "CVE-2019-0808", - "full_name": "rakesh143\/CVE-2019-0808", - "owner": { - "login": "rakesh143", - "id": 12870599, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12870599?v=4", - "html_url": "https:\/\/github.com\/rakesh143" - }, - "html_url": "https:\/\/github.com\/rakesh143\/CVE-2019-0808", - "description": null, - "fork": false, - "created_at": "2019-04-21T20:04:34Z", - "updated_at": "2019-04-21T20:07:45Z", - "pushed_at": "2019-04-21T20:07:44Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187227372, - "name": "CVE-2019-0808", - "full_name": "exodusintel\/CVE-2019-0808", - "owner": { - "login": "exodusintel", - "id": 16653014, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16653014?v=4", - "html_url": "https:\/\/github.com\/exodusintel" - }, - "html_url": "https:\/\/github.com\/exodusintel\/CVE-2019-0808", - "description": "Win32k Exploit by Grant Willcox", - "fork": false, - "created_at": "2019-05-17T14:08:01Z", - "updated_at": "2020-12-22T16:25:47Z", - "pushed_at": "2019-05-17T14:17:00Z", - "stargazers_count": 79, - "watchers_count": 79, - "forks_count": 37, - "forks": 37, - "watchers": 79, - "score": 0 - }, { "id": 264669775, "name": "CVE-2019-0808-32-64-exp", diff --git a/2019/CVE-2019-0841.json b/2019/CVE-2019-0841.json deleted file mode 100644 index 354d8bb85c..0000000000 --- a/2019/CVE-2019-0841.json +++ /dev/null @@ -1,71 +0,0 @@ -[ - { - "id": 179680988, - "name": "CVE-2019-0841", - "full_name": "rogue-kdc\/CVE-2019-0841", - "owner": { - "login": "rogue-kdc", - "id": 49311295, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/49311295?v=4", - "html_url": "https:\/\/github.com\/rogue-kdc" - }, - "html_url": "https:\/\/github.com\/rogue-kdc\/CVE-2019-0841", - "description": "PoC code for CVE-2019-0841 Privilege Escalation vulnerability", - "fork": false, - "created_at": "2019-04-05T12:53:52Z", - "updated_at": "2021-01-01T21:54:55Z", - "pushed_at": "2019-04-09T16:49:19Z", - "stargazers_count": 223, - "watchers_count": 223, - "forks_count": 99, - "forks": 99, - "watchers": 223, - "score": 0 - }, - { - "id": 180605162, - "name": "CVE-2019-0841", - "full_name": "likescam\/CVE-2019-0841", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/CVE-2019-0841", - "description": null, - "fork": false, - "created_at": "2019-04-10T14:58:22Z", - "updated_at": "2019-05-26T06:57:44Z", - "pushed_at": "2019-04-10T14:58:49Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 191441504, - "name": "CVE-2019-0841-BYPASS", - "full_name": "0x00-0x00\/CVE-2019-0841-BYPASS", - "owner": { - "login": "0x00-0x00", - "id": 23364530, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23364530?v=4", - "html_url": "https:\/\/github.com\/0x00-0x00" - }, - "html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2019-0841-BYPASS", - "description": "A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.", - "fork": false, - "created_at": "2019-06-11T20:05:26Z", - "updated_at": "2020-12-21T21:53:48Z", - "pushed_at": "2019-06-11T20:49:42Z", - "stargazers_count": 55, - "watchers_count": 55, - "forks_count": 28, - "forks": 28, - "watchers": 55, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0888.json b/2019/CVE-2019-0888.json deleted file mode 100644 index 5c81f58705..0000000000 --- a/2019/CVE-2019-0888.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 193166704, - "name": "CVE-2019-0888", - "full_name": "sophoslabs\/CVE-2019-0888", - "owner": { - "login": "sophoslabs", - "id": 40878494, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/40878494?v=4", - "html_url": "https:\/\/github.com\/sophoslabs" - }, - "html_url": "https:\/\/github.com\/sophoslabs\/CVE-2019-0888", - "description": "PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)", - "fork": false, - "created_at": "2019-06-21T22:26:52Z", - "updated_at": "2020-03-21T18:23:15Z", - "pushed_at": "2019-07-09T18:40:05Z", - "stargazers_count": 41, - "watchers_count": 41, - "forks_count": 21, - "forks": 21, - "watchers": 41, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0986.json b/2019/CVE-2019-0986.json deleted file mode 100644 index f5406691ce..0000000000 --- a/2019/CVE-2019-0986.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 176955881, - "name": "CVE-2019-0986", - "full_name": "padovah4ck\/CVE-2019-0986", - "owner": { - "login": "padovah4ck", - "id": 13963076, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/13963076?v=4", - "html_url": "https:\/\/github.com\/padovah4ck" - }, - "html_url": "https:\/\/github.com\/padovah4ck\/CVE-2019-0986", - "description": "Security Research", - "fork": false, - "created_at": "2019-03-21T13:58:25Z", - "updated_at": "2020-11-17T08:28:22Z", - "pushed_at": "2019-06-17T08:10:53Z", - "stargazers_count": 34, - "watchers_count": 34, - "forks_count": 11, - "forks": 11, - "watchers": 34, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1002101.json b/2019/CVE-2019-1002101.json deleted file mode 100644 index e2c4167a02..0000000000 --- a/2019/CVE-2019-1002101.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 179330253, - "name": "CVE-2019-1002101-Helpers", - "full_name": "brompwnie\/CVE-2019-1002101-Helpers", - "owner": { - "login": "brompwnie", - "id": 8638589, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8638589?v=4", - "html_url": "https:\/\/github.com\/brompwnie" - }, - "html_url": "https:\/\/github.com\/brompwnie\/CVE-2019-1002101-Helpers", - "description": "PoC helper scripts and Dockerfile for CVE-2019-1002101", - "fork": false, - "created_at": "2019-04-03T16:36:58Z", - "updated_at": "2020-07-14T14:11:03Z", - "pushed_at": "2019-04-03T17:35:03Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 5, - "forks": 5, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1003000.json b/2019/CVE-2019-1003000.json index 6fc5d1a7ff..747a17f707 100644 --- a/2019/CVE-2019-1003000.json +++ b/2019/CVE-2019-1003000.json @@ -21,74 +21,5 @@ "forks": 30, "watchers": 50, "score": 0 - }, - { - "id": 170809838, - "name": "cve-2019-1003000-jenkins-rce-poc", - "full_name": "adamyordan\/cve-2019-1003000-jenkins-rce-poc", - "owner": { - "login": "adamyordan", - "id": 9531164, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/9531164?v=4", - "html_url": "https:\/\/github.com\/adamyordan" - }, - "html_url": "https:\/\/github.com\/adamyordan\/cve-2019-1003000-jenkins-rce-poc", - "description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)", - "fork": false, - "created_at": "2019-02-15T05:59:24Z", - "updated_at": "2020-12-02T16:34:39Z", - "pushed_at": "2019-04-01T13:19:49Z", - "stargazers_count": 268, - "watchers_count": 268, - "forks_count": 83, - "forks": 83, - "watchers": 268, - "score": 0 - }, - { - "id": 172198653, - "name": "CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins", - "full_name": "0xtavian\/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins", - "owner": { - "login": "0xtavian", - "id": 21030907, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/21030907?v=4", - "html_url": "https:\/\/github.com\/0xtavian" - }, - "html_url": "https:\/\/github.com\/0xtavian\/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins", - "description": "Python CVE-2019-1003000 and CVE-2018-1999002 Pre-Auth RCE Jenkins ", - "fork": false, - "created_at": "2019-02-23T10:00:03Z", - "updated_at": "2020-04-20T00:16:50Z", - "pushed_at": "2019-02-23T10:01:26Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 4, - "forks": 4, - "watchers": 7, - "score": 0 - }, - { - "id": 183322760, - "name": "CVE-2019-1003000_RCE-DETECTION", - "full_name": "1NTheKut\/CVE-2019-1003000_RCE-DETECTION", - "owner": { - "login": "1NTheKut", - "id": 26243759, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/26243759?v=4", - "html_url": "https:\/\/github.com\/1NTheKut" - }, - "html_url": "https:\/\/github.com\/1NTheKut\/CVE-2019-1003000_RCE-DETECTION", - "description": "A C# module to detect if a Jenkins server is vulnerable to the RCE vulnerability found in CVE-2019-1003000 (chained with CVE-2018-1000861 for pre-auth RCE)", - "fork": false, - "created_at": "2019-04-24T23:52:42Z", - "updated_at": "2020-09-25T09:24:39Z", - "pushed_at": "2019-05-01T07:11:28Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-10149.json b/2019/CVE-2019-10149.json index 6af35efe1c..e56dfd7cb5 100644 --- a/2019/CVE-2019-10149.json +++ b/2019/CVE-2019-10149.json @@ -1,119 +1,4 @@ [ - { - "id": 191233980, - "name": "exim-rce-quickfix", - "full_name": "bananaphones\/exim-rce-quickfix", - "owner": { - "login": "bananaphones", - "id": 4877449, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4877449?v=4", - "html_url": "https:\/\/github.com\/bananaphones" - }, - "html_url": "https:\/\/github.com\/bananaphones\/exim-rce-quickfix", - "description": "quick fix for CVE-2019-10149, works on Debian\\Ubuntu\\Centos", - "fork": false, - "created_at": "2019-06-10T19:37:05Z", - "updated_at": "2020-10-11T13:08:22Z", - "pushed_at": "2019-06-14T10:16:02Z", - "stargazers_count": 23, - "watchers_count": 23, - "forks_count": 18, - "forks": 18, - "watchers": 23, - "score": 0 - }, - { - "id": 191493140, - "name": "eximrce-CVE-2019-10149", - "full_name": "cowbe0x004\/eximrce-CVE-2019-10149", - "owner": { - "login": "cowbe0x004", - "id": 3072913, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3072913?v=4", - "html_url": "https:\/\/github.com\/cowbe0x004" - }, - "html_url": "https:\/\/github.com\/cowbe0x004\/eximrce-CVE-2019-10149", - "description": "simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in \/tmp\/eximrce.", - "fork": false, - "created_at": "2019-06-12T03:47:16Z", - "updated_at": "2020-09-06T02:39:13Z", - "pushed_at": "2019-07-08T18:25:12Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 13, - "forks": 13, - "watchers": 13, - "score": 0 - }, - { - "id": 191845568, - "name": "PoC--CVE-2019-10149_Exim", - "full_name": "MNEMO-CERT\/PoC--CVE-2019-10149_Exim", - "owner": { - "login": "MNEMO-CERT", - "id": 51804856, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/51804856?v=4", - "html_url": "https:\/\/github.com\/MNEMO-CERT" - }, - "html_url": "https:\/\/github.com\/MNEMO-CERT\/PoC--CVE-2019-10149_Exim", - "description": "PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.", - "fork": false, - "created_at": "2019-06-13T23:21:53Z", - "updated_at": "2020-06-28T05:23:37Z", - "pushed_at": "2019-06-18T14:57:22Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 5, - "forks": 5, - "watchers": 14, - "score": 0 - }, - { - "id": 191952969, - "name": "CVE-2019-10149-quick", - "full_name": "aishee\/CVE-2019-10149-quick", - "owner": { - "login": "aishee", - "id": 8377283, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8377283?v=4", - "html_url": "https:\/\/github.com\/aishee" - }, - "html_url": "https:\/\/github.com\/aishee\/CVE-2019-10149-quick", - "description": "Simple Bash shell quick fix CVE-2019-10149", - "fork": false, - "created_at": "2019-06-14T14:02:43Z", - "updated_at": "2019-06-14T14:03:33Z", - "pushed_at": "2019-06-14T14:03:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 194002154, - "name": "CVE-2019-10149-privilege-escalation", - "full_name": "AzizMea\/CVE-2019-10149-privilege-escalation", - "owner": { - "login": "AzizMea", - "id": 30970260, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/30970260?v=4", - "html_url": "https:\/\/github.com\/AzizMea" - }, - "html_url": "https:\/\/github.com\/AzizMea\/CVE-2019-10149-privilege-escalation", - "description": "CVE-2019-10149 privilege escalation", - "fork": false, - "created_at": "2019-06-27T01:34:41Z", - "updated_at": "2020-05-30T20:35:51Z", - "pushed_at": "2019-06-27T17:46:25Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 6, - "forks": 6, - "watchers": 9, - "score": 0 - }, { "id": 198729185, "name": "StickyExim", diff --git a/2019/CVE-2019-1040.json b/2019/CVE-2019-1040.json index 01b72fd652..4505cbe096 100644 --- a/2019/CVE-2019-1040.json +++ b/2019/CVE-2019-1040.json @@ -45,29 +45,6 @@ "watchers": 22, "score": 0 }, - { - "id": 192691928, - "name": "UltraRealy_with_CVE-2019-1040", - "full_name": "lazaars\/UltraRealy_with_CVE-2019-1040", - "owner": { - "login": "lazaars", - "id": 36127186, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/36127186?v=4", - "html_url": "https:\/\/github.com\/lazaars" - }, - "html_url": "https:\/\/github.com\/lazaars\/UltraRealy_with_CVE-2019-1040", - "description": "Updated version for the tool UltraRealy with support of the CVE-2019-1040 exploit", - "fork": false, - "created_at": "2019-06-19T08:32:31Z", - "updated_at": "2020-10-21T22:17:03Z", - "pushed_at": "2019-06-19T09:15:16Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 5, - "forks": 5, - "watchers": 13, - "score": 0 - }, { "id": 193532426, "name": "cve-2019-1040-scanner", diff --git a/2019/CVE-2019-1064.json b/2019/CVE-2019-1064.json deleted file mode 100644 index 87b8a58637..0000000000 --- a/2019/CVE-2019-1064.json +++ /dev/null @@ -1,71 +0,0 @@ -[ - { - "id": 191548642, - "name": "CVE-2019-1064", - "full_name": "RythmStick\/CVE-2019-1064", - "owner": { - "login": "RythmStick", - "id": 43847240, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/43847240?v=4", - "html_url": "https:\/\/github.com\/RythmStick" - }, - "html_url": "https:\/\/github.com\/RythmStick\/CVE-2019-1064", - "description": "CVE-2019-1064 Local Privilege Escalation Vulnerability", - "fork": false, - "created_at": "2019-06-12T10:21:35Z", - "updated_at": "2021-01-07T23:13:50Z", - "pushed_at": "2019-06-13T09:55:07Z", - "stargazers_count": 16, - "watchers_count": 16, - "forks_count": 10, - "forks": 10, - "watchers": 16, - "score": 0 - }, - { - "id": 191602145, - "name": "CVE-2019-1064", - "full_name": "0x00-0x00\/CVE-2019-1064", - "owner": { - "login": "0x00-0x00", - "id": 23364530, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23364530?v=4", - "html_url": "https:\/\/github.com\/0x00-0x00" - }, - "html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2019-1064", - "description": "CVE-2019-1064 Local Privilege Escalation Vulnerability", - "fork": false, - "created_at": "2019-06-12T15:54:55Z", - "updated_at": "2020-07-13T12:07:03Z", - "pushed_at": "2019-06-12T12:25:42Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 17, - "forks": 17, - "watchers": 11, - "score": 0 - }, - { - "id": 192173000, - "name": "CVE-2019-1064", - "full_name": "attackgithub\/CVE-2019-1064", - "owner": { - "login": "attackgithub", - "id": 45205753, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/45205753?v=4", - "html_url": "https:\/\/github.com\/attackgithub" - }, - "html_url": "https:\/\/github.com\/attackgithub\/CVE-2019-1064", - "description": "CVE-2019-1064 - AppXSVC Local Privilege Escalation", - "fork": false, - "created_at": "2019-06-16T09:31:11Z", - "updated_at": "2019-06-18T21:49:16Z", - "pushed_at": "2019-06-14T07:47:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10678.json b/2019/CVE-2019-10678.json deleted file mode 100644 index e72b43be23..0000000000 --- a/2019/CVE-2019-10678.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 185265234, - "name": "cve-2019-10678", - "full_name": "cved-sources\/cve-2019-10678", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-10678", - "description": "cve-2019-10678", - "fork": false, - "created_at": "2019-05-06T20:15:47Z", - "updated_at": "2019-05-06T20:16:09Z", - "pushed_at": "2019-05-06T20:16:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10685.json b/2019/CVE-2019-10685.json deleted file mode 100644 index f013a5d423..0000000000 --- a/2019/CVE-2019-10685.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 179077030, - "name": "CVE-2019-10685", - "full_name": "alt3kx\/CVE-2019-10685", - "owner": { - "login": "alt3kx", - "id": 3140111, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" - }, - "html_url": "https:\/\/github.com\/alt3kx\/CVE-2019-10685", - "description": "A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in Print Archive System v2015 release 2.6", - "fork": false, - "created_at": "2019-04-02T12:50:46Z", - "updated_at": "2019-05-11T02:51:22Z", - "pushed_at": "2019-05-07T11:50:39Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1069.json b/2019/CVE-2019-1069.json deleted file mode 100644 index a3cc144a64..0000000000 --- a/2019/CVE-2019-1069.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 189962146, - "name": "SharpPolarBear", - "full_name": "S3cur3Th1sSh1t\/SharpPolarBear", - "owner": { - "login": "S3cur3Th1sSh1t", - "id": 27858067, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/27858067?v=4", - "html_url": "https:\/\/github.com\/S3cur3Th1sSh1t" - }, - "html_url": "https:\/\/github.com\/S3cur3Th1sSh1t\/SharpPolarBear", - "description": "Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069", - "fork": false, - "created_at": "2019-06-03T08:07:32Z", - "updated_at": "2021-01-04T09:18:07Z", - "pushed_at": "2019-06-26T11:53:08Z", - "stargazers_count": 33, - "watchers_count": 33, - "forks_count": 14, - "forks": 14, - "watchers": 33, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10869.json b/2019/CVE-2019-10869.json deleted file mode 100644 index 704cdaf41e..0000000000 --- a/2019/CVE-2019-10869.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186229171, - "name": "CVE-2019-10869", - "full_name": "KTN1990\/CVE-2019-10869", - "owner": { - "login": "KTN1990", - "id": 33407405, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/33407405?v=4", - "html_url": "https:\/\/github.com\/KTN1990" - }, - "html_url": "https:\/\/github.com\/KTN1990\/CVE-2019-10869", - "description": "(Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload", - "fork": false, - "created_at": "2019-05-12T08:20:16Z", - "updated_at": "2020-09-06T05:31:01Z", - "pushed_at": "2019-05-17T10:41:43Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 6, - "forks": 6, - "watchers": 14, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11076.json b/2019/CVE-2019-11076.json deleted file mode 100644 index e318aba139..0000000000 --- a/2019/CVE-2019-11076.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 180679185, - "name": "poc-cribl-rce", - "full_name": "livehybrid\/poc-cribl-rce", - "owner": { - "login": "livehybrid", - "id": 5527349, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5527349?v=4", - "html_url": "https:\/\/github.com\/livehybrid" - }, - "html_url": "https:\/\/github.com\/livehybrid\/poc-cribl-rce", - "description": "CVE-2019-11076 - Cribl UI 1.5.0 allows remote attackers to run arbitrary commands via an unauthenticated web request", - "fork": false, - "created_at": "2019-04-10T23:31:39Z", - "updated_at": "2020-03-15T20:21:00Z", - "pushed_at": "2019-04-11T12:50:39Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11223.json b/2019/CVE-2019-11223.json deleted file mode 100644 index 8dedf1a380..0000000000 --- a/2019/CVE-2019-11223.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 181940820, - "name": "CVE-2019-11223", - "full_name": "AngelCtulhu\/CVE-2019-11223", - "owner": { - "login": "AngelCtulhu", - "id": 36587659, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/36587659?v=4", - "html_url": "https:\/\/github.com\/AngelCtulhu" - }, - "html_url": "https:\/\/github.com\/AngelCtulhu\/CVE-2019-11223", - "description": "CVE-2019-11223 - Arbitrary File Upload in Wordpress Support Candy Plugin Version 2.0 Below", - "fork": false, - "created_at": "2019-04-17T17:43:46Z", - "updated_at": "2019-04-19T16:43:54Z", - "pushed_at": "2019-04-19T04:32:38Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 5, - "forks": 5, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11523.json b/2019/CVE-2019-11523.json deleted file mode 100644 index e8af18ab58..0000000000 --- a/2019/CVE-2019-11523.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 182799429, - "name": "anviz-m3-rfid-cve-2019-11523-poc", - "full_name": "wizlab-it\/anviz-m3-rfid-cve-2019-11523-poc", - "owner": { - "login": "wizlab-it", - "id": 19650583, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/19650583?v=4", - "html_url": "https:\/\/github.com\/wizlab-it" - }, - "html_url": "https:\/\/github.com\/wizlab-it\/anviz-m3-rfid-cve-2019-11523-poc", - "description": "Anviz M3 RFID CVE-2019-11523 PoC", - "fork": false, - "created_at": "2019-04-22T14:00:50Z", - "updated_at": "2019-06-13T16:23:09Z", - "pushed_at": "2019-06-13T16:23:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11881.json b/2019/CVE-2019-11881.json deleted file mode 100644 index c8089848ad..0000000000 --- a/2019/CVE-2019-11881.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 188323560, - "name": "VanCleef", - "full_name": "MauroEldritch\/VanCleef", - "owner": { - "login": "MauroEldritch", - "id": 1292978, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/1292978?v=4", - "html_url": "https:\/\/github.com\/MauroEldritch" - }, - "html_url": "https:\/\/github.com\/MauroEldritch\/VanCleef", - "description": "Exploit for CVE-2019-11881 (Rancher 2.1.4 Web Parameter Tampering)", - "fork": false, - "created_at": "2019-05-24T00:09:21Z", - "updated_at": "2020-09-22T13:43:27Z", - "pushed_at": "2019-06-10T22:10:10Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 2, - "forks": 2, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11932.json b/2019/CVE-2019-11932.json index 9be3a35c18..d2548ea022 100644 --- a/2019/CVE-2019-11932.json +++ b/2019/CVE-2019-11932.json @@ -59,13 +59,13 @@ "description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif", "fork": false, "created_at": "2019-10-04T14:43:57Z", - "updated_at": "2020-12-17T02:54:43Z", + "updated_at": "2021-01-10T00:29:25Z", "pushed_at": "2019-11-30T10:28:01Z", - "stargazers_count": 131, - "watchers_count": 131, + "stargazers_count": 132, + "watchers_count": 132, "forks_count": 78, "forks": 78, - "watchers": 131, + "watchers": 132, "score": 0 }, { diff --git a/2019/CVE-2019-12169.json b/2019/CVE-2019-12169.json deleted file mode 100644 index 31532e06c7..0000000000 --- a/2019/CVE-2019-12169.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 188356491, - "name": "ATutor-2.2.4-Language-Exploit", - "full_name": "fuzzlove\/ATutor-2.2.4-Language-Exploit", - "owner": { - "login": "fuzzlove", - "id": 44779781, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/44779781?v=4", - "html_url": "https:\/\/github.com\/fuzzlove" - }, - "html_url": "https:\/\/github.com\/fuzzlove\/ATutor-2.2.4-Language-Exploit", - "description": "ATutor 2.2.4 Arbitrary File Upload \/ RCE (CVE-2019-12169)", - "fork": false, - "created_at": "2019-05-24T05:15:17Z", - "updated_at": "2019-10-02T06:32:26Z", - "pushed_at": "2019-06-09T21:39:55Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12170.json b/2019/CVE-2019-12170.json deleted file mode 100644 index f1ad356c75..0000000000 --- a/2019/CVE-2019-12170.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186354983, - "name": "ATutor-Instructor-Backup-Arbitrary-File", - "full_name": "fuzzlove\/ATutor-Instructor-Backup-Arbitrary-File", - "owner": { - "login": "fuzzlove", - "id": 44779781, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/44779781?v=4", - "html_url": "https:\/\/github.com\/fuzzlove" - }, - "html_url": "https:\/\/github.com\/fuzzlove\/ATutor-Instructor-Backup-Arbitrary-File", - "description": "ATutor 2.2.4 'Backup' Remote Command Execution (CVE-2019-12170)", - "fork": false, - "created_at": "2019-05-13T06:01:47Z", - "updated_at": "2019-06-03T04:12:28Z", - "pushed_at": "2019-06-03T04:12:26Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12185.json b/2019/CVE-2019-12185.json deleted file mode 100644 index 7f8c40edba..0000000000 --- a/2019/CVE-2019-12185.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187415847, - "name": "eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE", - "full_name": "fuzzlove\/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE", - "owner": { - "login": "fuzzlove", - "id": 44779781, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/44779781?v=4", - "html_url": "https:\/\/github.com\/fuzzlove" - }, - "html_url": "https:\/\/github.com\/fuzzlove\/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE", - "description": "eLabFTW 1.8.5 'EntityController' Arbitrary File Upload \/ RCE (CVE-2019-12185)", - "fork": false, - "created_at": "2019-05-18T23:56:52Z", - "updated_at": "2019-11-12T06:27:17Z", - "pushed_at": "2019-05-20T00:29:16Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 1, - "forks": 1, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12189.json b/2019/CVE-2019-12189.json deleted file mode 100644 index d1277d50a1..0000000000 --- a/2019/CVE-2019-12189.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 187569819, - "name": "CVE-2019-12189", - "full_name": "falconz\/CVE-2019-12189", - "owner": { - "login": "falconz", - "id": 9218490, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/9218490?v=4", - "html_url": "https:\/\/github.com\/falconz" - }, - "html_url": "https:\/\/github.com\/falconz\/CVE-2019-12189", - "description": null, - "fork": false, - "created_at": "2019-05-20T04:52:38Z", - "updated_at": "2019-05-20T06:03:05Z", - "pushed_at": "2019-05-20T06:03:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 187589027, - "name": "CVE-2019-12189", - "full_name": "tuyenhva\/CVE-2019-12189", - "owner": { - "login": "tuyenhva", - "id": 17802001, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17802001?v=4", - "html_url": "https:\/\/github.com\/tuyenhva" - }, - "html_url": "https:\/\/github.com\/tuyenhva\/CVE-2019-12189", - "description": "CVE-2019-12189 - Zoho ManageEngine ServiceDesk Plus 9.3 XSS vulnerability", - "fork": false, - "created_at": "2019-05-20T07:23:51Z", - "updated_at": "2019-05-20T07:44:03Z", - "pushed_at": "2019-05-20T07:44:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12190.json b/2019/CVE-2019-12190.json deleted file mode 100644 index 47c6186cc1..0000000000 --- a/2019/CVE-2019-12190.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187596474, - "name": "CVE-2019-12190", - "full_name": "tuyenhva\/CVE-2019-12190", - "owner": { - "login": "tuyenhva", - "id": 17802001, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17802001?v=4", - "html_url": "https:\/\/github.com\/tuyenhva" - }, - "html_url": "https:\/\/github.com\/tuyenhva\/CVE-2019-12190", - "description": "CVE-2019-12190 - CentOS-WebPanel XSS vulnerability", - "fork": false, - "created_at": "2019-05-20T08:09:49Z", - "updated_at": "2019-05-20T08:13:09Z", - "pushed_at": "2019-05-20T08:13:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12252.json b/2019/CVE-2019-12252.json deleted file mode 100644 index 26746b0def..0000000000 --- a/2019/CVE-2019-12252.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187880000, - "name": "CVE-2019-12252", - "full_name": "tuyenhva\/CVE-2019-12252", - "owner": { - "login": "tuyenhva", - "id": 17802001, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17802001?v=4", - "html_url": "https:\/\/github.com\/tuyenhva" - }, - "html_url": "https:\/\/github.com\/tuyenhva\/CVE-2019-12252", - "description": "CVE-2019-12252 Zoho ManageEngine ServiceDesk Plus < 10.5 Incorrect Access Control", - "fork": false, - "created_at": "2019-05-21T16:59:23Z", - "updated_at": "2019-05-21T17:01:52Z", - "pushed_at": "2019-05-21T17:01:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12272.json b/2019/CVE-2019-12272.json index 9403b7c617..b1de24a829 100644 --- a/2019/CVE-2019-12272.json +++ b/2019/CVE-2019-12272.json @@ -1,27 +1,4 @@ [ - { - "id": 195171033, - "name": "LuCI_RCE_exp", - "full_name": "HACHp1\/LuCI_RCE_exp", - "owner": { - "login": "HACHp1", - "id": 25722416, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/25722416?v=4", - "html_url": "https:\/\/github.com\/HACHp1" - }, - "html_url": "https:\/\/github.com\/HACHp1\/LuCI_RCE_exp", - "description": "Exp of cve-2019-12272", - "fork": false, - "created_at": "2019-07-04T04:54:36Z", - "updated_at": "2020-04-22T15:44:21Z", - "pushed_at": "2019-07-10T04:33:30Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 5, - "forks": 5, - "watchers": 14, - "score": 0 - }, { "id": 226418974, "name": "lede-17.01.3", diff --git a/2019/CVE-2019-12460.json b/2019/CVE-2019-12460.json deleted file mode 100644 index 6641dc7b70..0000000000 --- a/2019/CVE-2019-12460.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 188212424, - "name": "WebPort-v1.19.1-Reflected-XSS", - "full_name": "EmreOvunc\/WebPort-v1.19.1-Reflected-XSS", - "owner": { - "login": "EmreOvunc", - "id": 15659223, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15659223?v=4", - "html_url": "https:\/\/github.com\/EmreOvunc" - }, - "html_url": "https:\/\/github.com\/EmreOvunc\/WebPort-v1.19.1-Reflected-XSS", - "description": "CVE-2019-12460|Reflected XSS in WebPort-v1.19.1 impacts users who open a maliciously crafted link or third-party web page.", - "fork": false, - "created_at": "2019-05-23T10:27:49Z", - "updated_at": "2020-05-16T12:47:54Z", - "pushed_at": "2019-05-30T16:21:16Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12594.json b/2019/CVE-2019-12594.json deleted file mode 100644 index d3a7b05703..0000000000 --- a/2019/CVE-2019-12594.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 194123487, - "name": "CVE-2019-12594", - "full_name": "Alexandre-Bartel\/CVE-2019-12594", - "owner": { - "login": "Alexandre-Bartel", - "id": 655248, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/655248?v=4", - "html_url": "https:\/\/github.com\/Alexandre-Bartel" - }, - "html_url": "https:\/\/github.com\/Alexandre-Bartel\/CVE-2019-12594", - "description": "This is a PoC for CVE-2019-12594, a vulnerability in DOSBox 0.74-2.", - "fork": false, - "created_at": "2019-06-27T15:49:16Z", - "updated_at": "2020-12-09T18:01:25Z", - "pushed_at": "2019-07-01T17:36:42Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 2, - "forks": 2, - "watchers": 9, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12735.json b/2019/CVE-2019-12735.json deleted file mode 100644 index 307a28ba10..0000000000 --- a/2019/CVE-2019-12735.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 190523226, - "name": "ace-vim-neovim", - "full_name": "pcy190\/ace-vim-neovim", - "owner": { - "login": "pcy190", - "id": 40729789, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/40729789?v=4", - "html_url": "https:\/\/github.com\/pcy190" - }, - "html_url": "https:\/\/github.com\/pcy190\/ace-vim-neovim", - "description": "Vim\/Neovim Arbitrary Code Execution via Modelines (CVE-2019-12735)", - "fork": false, - "created_at": "2019-06-06T06:00:06Z", - "updated_at": "2020-11-17T05:53:56Z", - "pushed_at": "2019-06-06T06:09:56Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 6, - "forks": 6, - "watchers": 8, - "score": 0 - }, - { - "id": 192580764, - "name": "CVE-2019-12735-VIM-NEOVIM", - "full_name": "oldthree3\/CVE-2019-12735-VIM-NEOVIM", - "owner": { - "login": "oldthree3", - "id": 51964995, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/51964995?v=4", - "html_url": "https:\/\/github.com\/oldthree3" - }, - "html_url": "https:\/\/github.com\/oldthree3\/CVE-2019-12735-VIM-NEOVIM", - "description": null, - "fork": false, - "created_at": "2019-06-18T16:59:39Z", - "updated_at": "2019-06-19T07:30:04Z", - "pushed_at": "2019-06-19T07:30:03Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12796.json b/2019/CVE-2019-12796.json deleted file mode 100644 index bc7e1c102c..0000000000 --- a/2019/CVE-2019-12796.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 192375622, - "name": "CVE-2019-12796", - "full_name": "PeterUpfold\/CVE-2019-12796", - "owner": { - "login": "PeterUpfold", - "id": 1255375, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1255375?v=4", - "html_url": "https:\/\/github.com\/PeterUpfold" - }, - "html_url": "https:\/\/github.com\/PeterUpfold\/CVE-2019-12796", - "description": "This repository will contain information regarding CVE-2019-12796 once it is made public.", - "fork": false, - "created_at": "2019-06-17T15:47:12Z", - "updated_at": "2019-06-17T17:02:01Z", - "pushed_at": "2019-06-17T15:49:55Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12949.json b/2019/CVE-2019-12949.json deleted file mode 100644 index 1e07019769..0000000000 --- a/2019/CVE-2019-12949.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 193627360, - "name": "CVE-2019-12949", - "full_name": "tarantula-team\/CVE-2019-12949", - "owner": { - "login": "tarantula-team", - "id": 51333391, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/51333391?v=4", - "html_url": "https:\/\/github.com\/tarantula-team" - }, - "html_url": "https:\/\/github.com\/tarantula-team\/CVE-2019-12949", - "description": "CVE-2019-12949 ", - "fork": false, - "created_at": "2019-06-25T03:22:23Z", - "updated_at": "2020-05-04T07:57:28Z", - "pushed_at": "2019-06-28T04:19:38Z", - "stargazers_count": 27, - "watchers_count": 27, - "forks_count": 9, - "forks": 9, - "watchers": 27, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13027.json b/2019/CVE-2019-13027.json deleted file mode 100644 index 0ae462e7fd..0000000000 --- a/2019/CVE-2019-13027.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 195768661, - "name": "CVE-2019-13027", - "full_name": "IckoGZ\/CVE-2019-13027", - "owner": { - "login": "IckoGZ", - "id": 52542268, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/52542268?v=4", - "html_url": "https:\/\/github.com\/IckoGZ" - }, - "html_url": "https:\/\/github.com\/IckoGZ\/CVE-2019-13027", - "description": "Details for disclosing CVE-2019-13027", - "fork": false, - "created_at": "2019-07-08T08:25:07Z", - "updated_at": "2019-07-11T08:33:11Z", - "pushed_at": "2019-07-11T08:33:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13063.json b/2019/CVE-2019-13063.json deleted file mode 100644 index 46b4665d54..0000000000 --- a/2019/CVE-2019-13063.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 196970646, - "name": "CVE-2019-13063-POC", - "full_name": "0x6b7966\/CVE-2019-13063-POC", - "owner": { - "login": "0x6b7966", - "id": 22814832, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/22814832?v=4", - "html_url": "https:\/\/github.com\/0x6b7966" - }, - "html_url": "https:\/\/github.com\/0x6b7966\/CVE-2019-13063-POC", - "description": "Proof of concept tool to exploit the directory traversal and local file inclusion vulnerability that resides in the Sahi-pro web application CVE-2019-13063", - "fork": false, - "created_at": "2019-07-15T09:45:36Z", - "updated_at": "2019-08-18T02:47:49Z", - "pushed_at": "2019-07-01T19:16:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1388.json b/2019/CVE-2019-1388.json index a3c1943aaa..4ed313ef3a 100644 --- a/2019/CVE-2019-1388.json +++ b/2019/CVE-2019-1388.json @@ -13,13 +13,13 @@ "description": "CVE-2019-1388 UAC提权 (nt authority\\system)", "fork": false, "created_at": "2019-11-21T06:26:27Z", - "updated_at": "2021-01-04T15:42:31Z", + "updated_at": "2021-01-10T02:31:48Z", "pushed_at": "2019-11-21T09:27:59Z", - "stargazers_count": 98, - "watchers_count": 98, - "forks_count": 37, - "forks": 37, - "watchers": 98, + "stargazers_count": 99, + "watchers_count": 99, + "forks_count": 38, + "forks": 38, + "watchers": 99, "score": 0 }, { diff --git a/2019/CVE-2019-1458.json b/2019/CVE-2019-1458.json index fa41c88830..ec1257d32b 100644 --- a/2019/CVE-2019-1458.json +++ b/2019/CVE-2019-1458.json @@ -13,13 +13,13 @@ "description": "POC for cve-2019-1458", "fork": false, "created_at": "2020-03-03T17:55:07Z", - "updated_at": "2020-12-23T11:26:35Z", + "updated_at": "2021-01-09T22:41:48Z", "pushed_at": "2020-03-04T07:05:24Z", - "stargazers_count": 126, - "watchers_count": 126, + "stargazers_count": 127, + "watchers_count": 127, "forks_count": 52, "forks": 52, - "watchers": 126, + "watchers": 127, "score": 0 }, { diff --git a/2019/CVE-2019-1652.json b/2019/CVE-2019-1652.json deleted file mode 100644 index 517cc66d80..0000000000 --- a/2019/CVE-2019-1652.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 167347037, - "name": "CiscoRV320Dump", - "full_name": "0x27\/CiscoRV320Dump", - "owner": { - "login": "0x27", - "id": 9094330, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/9094330?v=4", - "html_url": "https:\/\/github.com\/0x27" - }, - "html_url": "https:\/\/github.com\/0x27\/CiscoRV320Dump", - "description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!", - "fork": false, - "created_at": "2019-01-24T10:12:44Z", - "updated_at": "2020-12-24T03:48:24Z", - "pushed_at": "2019-02-08T12:38:05Z", - "stargazers_count": 195, - "watchers_count": 195, - "forks_count": 62, - "forks": 62, - "watchers": 195, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1653.json b/2019/CVE-2019-1653.json deleted file mode 100644 index c55983f19a..0000000000 --- a/2019/CVE-2019-1653.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 168361115, - "name": "CVE-2019-1653", - "full_name": "dubfr33\/CVE-2019-1653", - "owner": { - "login": "dubfr33", - "id": 20056018, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/20056018?v=4", - "html_url": "https:\/\/github.com\/dubfr33" - }, - "html_url": "https:\/\/github.com\/dubfr33\/CVE-2019-1653", - "description": "NSE script to scan for Cisco routers vulnerable to CVE-2019-1653", - "fork": false, - "created_at": "2019-01-30T14:58:48Z", - "updated_at": "2020-04-21T04:04:11Z", - "pushed_at": "2019-01-30T15:01:41Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 178810790, - "name": "CiscoSpill", - "full_name": "shaheemirza\/CiscoSpill", - "owner": { - "login": "shaheemirza", - "id": 4853436, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/4853436?v=4", - "html_url": "https:\/\/github.com\/shaheemirza" - }, - "html_url": "https:\/\/github.com\/shaheemirza\/CiscoSpill", - "description": "Just a PoC tool to extract password using CVE-2019-1653.", - "fork": false, - "created_at": "2019-04-01T07:40:01Z", - "updated_at": "2020-11-25T23:13:59Z", - "pushed_at": "2019-04-01T07:50:48Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 4, - "forks": 4, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1821.json b/2019/CVE-2019-1821.json deleted file mode 100644 index a4a7ddfd48..0000000000 --- a/2019/CVE-2019-1821.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187835108, - "name": "CiscoExploit", - "full_name": "k8gege\/CiscoExploit", - "owner": { - "login": "k8gege", - "id": 42312878, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/42312878?v=4", - "html_url": "https:\/\/github.com\/k8gege" - }, - "html_url": "https:\/\/github.com\/k8gege\/CiscoExploit", - "description": "Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution\/CVE-2019-1653\/Cisco SNMP RCE\/Dump Cisco RV320 Password)", - "fork": false, - "created_at": "2019-05-21T12:42:54Z", - "updated_at": "2021-01-08T07:08:57Z", - "pushed_at": "2019-05-21T14:52:36Z", - "stargazers_count": 68, - "watchers_count": 68, - "forks_count": 41, - "forks": 41, - "watchers": 68, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1987.json b/2019/CVE-2019-1987.json deleted file mode 100644 index ad77b08c9b..0000000000 --- a/2019/CVE-2019-1987.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 171108223, - "name": "android-7-9-png-bug", - "full_name": "marcinguy\/android-7-9-png-bug", - "owner": { - "login": "marcinguy", - "id": 20355405, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20355405?v=4", - "html_url": "https:\/\/github.com\/marcinguy" - }, - "html_url": "https:\/\/github.com\/marcinguy\/android-7-9-png-bug", - "description": "CVE-2019-1987", - "fork": false, - "created_at": "2019-02-17T10:22:01Z", - "updated_at": "2020-05-18T10:42:55Z", - "pushed_at": "2019-03-02T19:54:06Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 4, - "forks": 4, - "watchers": 12, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-2615.json b/2019/CVE-2019-2615.json deleted file mode 100644 index 2d41b73c89..0000000000 --- a/2019/CVE-2019-2615.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186277891, - "name": "CVE-2019-2615", - "full_name": "chiaifan\/CVE-2019-2615", - "owner": { - "login": "chiaifan", - "id": 28030381, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/28030381?v=4", - "html_url": "https:\/\/github.com\/chiaifan" - }, - "html_url": "https:\/\/github.com\/chiaifan\/CVE-2019-2615", - "description": null, - "fork": false, - "created_at": "2019-05-12T16:25:28Z", - "updated_at": "2019-12-12T02:40:06Z", - "pushed_at": "2019-05-12T16:53:22Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 3, - "forks": 3, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index cbff345595..da81906c9a 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -1,50 +1,4 @@ [ - { - "id": 181875107, - "name": "CVE-2019-2618", - "full_name": "pyn3rd\/CVE-2019-2618", - "owner": { - "login": "pyn3rd", - "id": 41412951, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41412951?v=4", - "html_url": "https:\/\/github.com\/pyn3rd" - }, - "html_url": "https:\/\/github.com\/pyn3rd\/CVE-2019-2618", - "description": "Weblogic Unrestricted File Upload", - "fork": false, - "created_at": "2019-04-17T11:12:32Z", - "updated_at": "2020-10-25T08:10:09Z", - "pushed_at": "2019-04-17T11:13:29Z", - "stargazers_count": 50, - "watchers_count": 50, - "forks_count": 13, - "forks": 13, - "watchers": 50, - "score": 0 - }, - { - "id": 181885950, - "name": "cve-2019-2618", - "full_name": "jas502n\/cve-2019-2618", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/cve-2019-2618", - "description": "Weblogic Upload Vuln(Need username password)-CVE-2019-2618", - "fork": false, - "created_at": "2019-04-17T12:23:24Z", - "updated_at": "2020-12-01T08:45:17Z", - "pushed_at": "2019-04-17T15:05:09Z", - "stargazers_count": 155, - "watchers_count": 155, - "forks_count": 52, - "forks": 52, - "watchers": 155, - "score": 0 - }, { "id": 185175648, "name": "CVE-2019-2618-", @@ -151,13 +105,13 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2021-01-08T10:19:22Z", + "updated_at": "2021-01-10T00:13:08Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 870, - "watchers_count": 870, + "stargazers_count": 871, + "watchers_count": 871, "forks_count": 207, "forks": 207, - "watchers": 870, + "watchers": 871, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json index f5091c9963..4acb5f335d 100644 --- a/2019/CVE-2019-2725.json +++ b/2019/CVE-2019-2725.json @@ -22,144 +22,6 @@ "watchers": 256, "score": 0 }, - { - "id": 183346706, - "name": "CNVD-C-2019-48814-CNNVD-201904-961", - "full_name": "SkyBlueEternal\/CNVD-C-2019-48814-CNNVD-201904-961", - "owner": { - "login": "SkyBlueEternal", - "id": 46418185, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46418185?v=4", - "html_url": "https:\/\/github.com\/SkyBlueEternal" - }, - "html_url": "https:\/\/github.com\/SkyBlueEternal\/CNVD-C-2019-48814-CNNVD-201904-961", - "description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC", - "fork": false, - "created_at": "2019-04-25T03:07:53Z", - "updated_at": "2020-12-15T07:25:50Z", - "pushed_at": "2019-04-29T02:06:00Z", - "stargazers_count": 104, - "watchers_count": 104, - "forks_count": 37, - "forks": 37, - "watchers": 104, - "score": 0 - }, - { - "id": 183843413, - "name": "CNTA-2019-0014xCVE-2019-2725", - "full_name": "iceMatcha\/CNTA-2019-0014xCVE-2019-2725", - "owner": { - "login": "iceMatcha", - "id": 18480525, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/18480525?v=4", - "html_url": "https:\/\/github.com\/iceMatcha" - }, - "html_url": "https:\/\/github.com\/iceMatcha\/CNTA-2019-0014xCVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-04-28T02:18:42Z", - "updated_at": "2020-08-27T07:53:35Z", - "pushed_at": "2019-05-13T10:14:01Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 8, - "forks": 8, - "watchers": 11, - "score": 0 - }, - { - "id": 184489534, - "name": "cve-2019-2725", - "full_name": "lasensio\/cve-2019-2725", - "owner": { - "login": "lasensio", - "id": 17970238, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17970238?v=4", - "html_url": "https:\/\/github.com\/lasensio" - }, - "html_url": "https:\/\/github.com\/lasensio\/cve-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-01T22:25:14Z", - "updated_at": "2020-12-11T08:35:59Z", - "pushed_at": "2019-05-01T23:00:39Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 14, - "forks": 14, - "watchers": 19, - "score": 0 - }, - { - "id": 184651903, - "name": "CVE-2019-2725", - "full_name": "davidmthomsen\/CVE-2019-2725", - "owner": { - "login": "davidmthomsen", - "id": 22969004, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22969004?v=4", - "html_url": "https:\/\/github.com\/davidmthomsen" - }, - "html_url": "https:\/\/github.com\/davidmthomsen\/CVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-02T21:09:36Z", - "updated_at": "2020-10-05T20:10:46Z", - "pushed_at": "2019-05-02T21:11:59Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, - { - "id": 185003239, - "name": "CVE-2019-2725", - "full_name": "leerina\/CVE-2019-2725", - "owner": { - "login": "leerina", - "id": 12816285, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12816285?v=4", - "html_url": "https:\/\/github.com\/leerina" - }, - "html_url": "https:\/\/github.com\/leerina\/CVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-05T08:34:20Z", - "updated_at": "2019-05-24T03:17:10Z", - "pushed_at": "2019-05-05T08:39:49Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 185956531, - "name": "cve-2019-2725", - "full_name": "zhusx110\/cve-2019-2725", - "owner": { - "login": "zhusx110", - "id": 40231749, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/40231749?v=4", - "html_url": "https:\/\/github.com\/zhusx110" - }, - "html_url": "https:\/\/github.com\/zhusx110\/cve-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-10T09:07:58Z", - "updated_at": "2019-06-17T03:26:56Z", - "pushed_at": "2019-05-10T09:09:53Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 0, - "forks": 0, - "watchers": 7, - "score": 0 - }, { "id": 189132043, "name": "CVE-2019-2725", @@ -183,121 +45,6 @@ "watchers": 375, "score": 0 }, - { - "id": 190637885, - "name": "cve-2019-2725", - "full_name": "CVCLabs\/cve-2019-2725", - "owner": { - "login": "CVCLabs", - "id": 40604527, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/40604527?v=4", - "html_url": "https:\/\/github.com\/CVCLabs" - }, - "html_url": "https:\/\/github.com\/CVCLabs\/cve-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-06-06T19:27:09Z", - "updated_at": "2019-06-06T19:27:29Z", - "pushed_at": "2019-06-06T19:27:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 191100816, - "name": "CVE-2019-2725", - "full_name": "TopScrew\/CVE-2019-2725", - "owner": { - "login": "TopScrew", - "id": 35072495, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/35072495?v=4", - "html_url": "https:\/\/github.com\/TopScrew" - }, - "html_url": "https:\/\/github.com\/TopScrew\/CVE-2019-2725", - "description": "CVE-2019-2725命令回显+webshell上传+最新绕过", - "fork": false, - "created_at": "2019-06-10T05:12:44Z", - "updated_at": "2020-12-01T14:14:40Z", - "pushed_at": "2019-06-21T03:33:05Z", - "stargazers_count": 141, - "watchers_count": 141, - "forks_count": 61, - "forks": 61, - "watchers": 141, - "score": 0 - }, - { - "id": 191266797, - "name": "CVE-2019-2725", - "full_name": "welove88888\/CVE-2019-2725", - "owner": { - "login": "welove88888", - "id": 29443226, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29443226?v=4", - "html_url": "https:\/\/github.com\/welove88888" - }, - "html_url": "https:\/\/github.com\/welove88888\/CVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-06-11T00:49:56Z", - "updated_at": "2021-01-02T15:56:01Z", - "pushed_at": "2019-06-11T00:50:11Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 192078128, - "name": "CVE-2019-2725", - "full_name": "jiansiting\/CVE-2019-2725", - "owner": { - "login": "jiansiting", - "id": 28823754, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28823754?v=4", - "html_url": "https:\/\/github.com\/jiansiting" - }, - "html_url": "https:\/\/github.com\/jiansiting\/CVE-2019-2725", - "description": "weblogic绕过和wls远程执行", - "fork": false, - "created_at": "2019-06-15T12:51:19Z", - "updated_at": "2020-09-05T21:04:26Z", - "pushed_at": "2019-06-15T12:53:21Z", - "stargazers_count": 31, - "watchers_count": 31, - "forks_count": 35, - "forks": 35, - "watchers": 31, - "score": 0 - }, - { - "id": 192157128, - "name": "CVE-2019-2725", - "full_name": "kerlingcode\/CVE-2019-2725", - "owner": { - "login": "kerlingcode", - "id": 21171415, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/21171415?v=4", - "html_url": "https:\/\/github.com\/kerlingcode" - }, - "html_url": "https:\/\/github.com\/kerlingcode\/CVE-2019-2725", - "description": "CVE-2019-2725 bypass pocscan and exp ", - "fork": false, - "created_at": "2019-06-16T06:17:09Z", - "updated_at": "2020-03-17T08:04:13Z", - "pushed_at": "2019-06-21T01:44:11Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 8, - "forks": 8, - "watchers": 10, - "score": 0 - }, { "id": 193466146, "name": "Weblogic", diff --git a/2019/CVE-2019-3396.json b/2019/CVE-2019-3396.json index d5ba656154..01c503602b 100644 --- a/2019/CVE-2019-3396.json +++ b/2019/CVE-2019-3396.json @@ -1,27 +1,4 @@ [ - { - "id": 180277406, - "name": "CVE-2019-3396", - "full_name": "dothanthitiendiettiende\/CVE-2019-3396", - "owner": { - "login": "dothanthitiendiettiende", - "id": 29480786, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/29480786?v=4", - "html_url": "https:\/\/github.com\/dothanthitiendiettiende" - }, - "html_url": "https:\/\/github.com\/dothanthitiendiettiende\/CVE-2019-3396", - "description": "Confluence Widget Connector RCE", - "fork": false, - "created_at": "2019-04-09T03:26:06Z", - "updated_at": "2019-04-09T11:34:37Z", - "pushed_at": "2019-04-09T03:25:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 4, - "forks": 4, - "watchers": 0, - "score": 0 - }, { "id": 180298650, "name": "CVE-2019-3396", @@ -45,29 +22,6 @@ "watchers": 22, "score": 0 }, - { - "id": 180347878, - "name": "CVE-2019-3396", - "full_name": "xiaoshuier\/CVE-2019-3396", - "owner": { - "login": "xiaoshuier", - "id": 28529214, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/28529214?v=4", - "html_url": "https:\/\/github.com\/xiaoshuier" - }, - "html_url": "https:\/\/github.com\/xiaoshuier\/CVE-2019-3396", - "description": null, - "fork": false, - "created_at": "2019-04-09T11:01:41Z", - "updated_at": "2020-07-11T12:06:45Z", - "pushed_at": "2019-04-09T10:59:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 180483984, "name": "CVE-2019-3396_EXP", @@ -114,121 +68,6 @@ "watchers": 111, "score": 0 }, - { - "id": 180485239, - "name": "CVE-2019-3396", - "full_name": "pyn3rd\/CVE-2019-3396", - "owner": { - "login": "pyn3rd", - "id": 41412951, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41412951?v=4", - "html_url": "https:\/\/github.com\/pyn3rd" - }, - "html_url": "https:\/\/github.com\/pyn3rd\/CVE-2019-3396", - "description": "Confluence Widget Connector RCE", - "fork": false, - "created_at": "2019-04-10T02:24:29Z", - "updated_at": "2020-10-24T17:33:04Z", - "pushed_at": "2019-04-10T02:26:45Z", - "stargazers_count": 35, - "watchers_count": 35, - "forks_count": 16, - "forks": 16, - "watchers": 35, - "score": 0 - }, - { - "id": 180528467, - "name": "CVE-2019-3396", - "full_name": "s1xg0d\/CVE-2019-3396", - "owner": { - "login": "s1xg0d", - "id": 8321329, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8321329?v=4", - "html_url": "https:\/\/github.com\/s1xg0d" - }, - "html_url": "https:\/\/github.com\/s1xg0d\/CVE-2019-3396", - "description": null, - "fork": false, - "created_at": "2019-04-10T07:39:42Z", - "updated_at": "2019-05-13T11:39:51Z", - "pushed_at": "2019-05-13T11:39:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 180627265, - "name": "CVE-2019-3396", - "full_name": "quanpt103\/CVE-2019-3396", - "owner": { - "login": "quanpt103", - "id": 45188297, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/45188297?v=4", - "html_url": "https:\/\/github.com\/quanpt103" - }, - "html_url": "https:\/\/github.com\/quanpt103\/CVE-2019-3396", - "description": "Confluence Widget Connector RCE - ptquan", - "fork": false, - "created_at": "2019-04-10T17:05:10Z", - "updated_at": "2019-04-10T17:06:24Z", - "pushed_at": "2019-04-10T17:06:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 183862751, - "name": "confluence_CVE-2019-3396", - "full_name": "vntest11\/confluence_CVE-2019-3396", - "owner": { - "login": "vntest11", - "id": 46453327, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/46453327?v=4", - "html_url": "https:\/\/github.com\/vntest11" - }, - "html_url": "https:\/\/github.com\/vntest11\/confluence_CVE-2019-3396", - "description": " Confluence Widget Connector path traversal (CVE-2019-3396)", - "fork": false, - "created_at": "2019-04-28T05:59:21Z", - "updated_at": "2019-04-28T06:40:38Z", - "pushed_at": "2019-04-28T06:40:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 194643451, - "name": "test1", - "full_name": "tanw923\/test1", - "owner": { - "login": "tanw923", - "id": 49778932, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/49778932?v=4", - "html_url": "https:\/\/github.com\/tanw923" - }, - "html_url": "https:\/\/github.com\/tanw923\/test1", - "description": "https:\/\/github.com\/Yt1g3r\/CVE-2019-3396_EXP.git", - "fork": false, - "created_at": "2019-07-01T09:35:17Z", - "updated_at": "2019-07-02T15:24:32Z", - "pushed_at": "2019-07-02T15:24:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 203499284, "name": "CVE-2019-3396-confluence-poc", diff --git a/2019/CVE-2019-3398.json b/2019/CVE-2019-3398.json deleted file mode 100644 index a579e36ee1..0000000000 --- a/2019/CVE-2019-3398.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 182378884, - "name": "cve-2019-3398", - "full_name": "superevr\/cve-2019-3398", - "owner": { - "login": "superevr", - "id": 2046483, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2046483?v=4", - "html_url": "https:\/\/github.com\/superevr" - }, - "html_url": "https:\/\/github.com\/superevr\/cve-2019-3398", - "description": "Python script to exploit confluence path traversal vulnerability cve-2019-3398", - "fork": false, - "created_at": "2019-04-20T08:07:49Z", - "updated_at": "2021-01-08T03:09:42Z", - "pushed_at": "2019-06-06T21:17:09Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 3, - "forks": 3, - "watchers": 12, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3462.json b/2019/CVE-2019-3462.json deleted file mode 100644 index 35d045791f..0000000000 --- a/2019/CVE-2019-3462.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 167275161, - "name": "check_CVE-2019-3462", - "full_name": "tonejito\/check_CVE-2019-3462", - "owner": { - "login": "tonejito", - "id": 618588, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/618588?v=4", - "html_url": "https:\/\/github.com\/tonejito" - }, - "html_url": "https:\/\/github.com\/tonejito\/check_CVE-2019-3462", - "description": "Check @Debian and @Ubuntu #GNU \/ #Linux for CVE-2019-3462 in APT", - "fork": false, - "created_at": "2019-01-24T00:30:15Z", - "updated_at": "2019-01-26T01:21:38Z", - "pushed_at": "2019-01-26T01:21:36Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, - { - "id": 170573944, - "name": "update-apt-package", - "full_name": "atilacastro\/update-apt-package", - "owner": { - "login": "atilacastro", - "id": 5832809, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/5832809?v=4", - "html_url": "https:\/\/github.com\/atilacastro" - }, - "html_url": "https:\/\/github.com\/atilacastro\/update-apt-package", - "description": "Playbook update APT package because CVE-2019-3462", - "fork": false, - "created_at": "2019-02-13T20:22:33Z", - "updated_at": "2019-02-14T18:31:31Z", - "pushed_at": "2019-02-14T18:31:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3719.json b/2019/CVE-2019-3719.json deleted file mode 100644 index da78df9b95..0000000000 --- a/2019/CVE-2019-3719.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 184369823, - "name": "CVE-2019-3719", - "full_name": "jiansiting\/CVE-2019-3719", - "owner": { - "login": "jiansiting", - "id": 28823754, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28823754?v=4", - "html_url": "https:\/\/github.com\/jiansiting" - }, - "html_url": "https:\/\/github.com\/jiansiting\/CVE-2019-3719", - "description": null, - "fork": false, - "created_at": "2019-05-01T04:43:55Z", - "updated_at": "2019-06-02T04:14:24Z", - "pushed_at": "2019-05-01T04:50:02Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 3, - "forks": 3, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3799.json b/2019/CVE-2019-3799.json deleted file mode 100644 index 7f5bd881bf..0000000000 --- a/2019/CVE-2019-3799.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 181969843, - "name": "CVE-2019-3799", - "full_name": "mpgn\/CVE-2019-3799", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-3799", - "description": "CVE-2019-3799 - Spring Cloud Config Server: Directory Traversal < 2.1.2, 2.0.4, 1.4.6", - "fork": false, - "created_at": "2019-04-17T21:19:32Z", - "updated_at": "2020-12-31T02:00:01Z", - "pushed_at": "2019-04-18T10:08:12Z", - "stargazers_count": 31, - "watchers_count": 31, - "forks_count": 5, - "forks": 5, - "watchers": 31, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-48814.json b/2019/CVE-2019-48814.json deleted file mode 100644 index db63204378..0000000000 --- a/2019/CVE-2019-48814.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 183850213, - "name": "cve-2019-48814", - "full_name": "wucj001\/cve-2019-48814", - "owner": { - "login": "wucj001", - "id": 29703092, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/29703092?v=4", - "html_url": "https:\/\/github.com\/wucj001" - }, - "html_url": "https:\/\/github.com\/wucj001\/cve-2019-48814", - "description": "漏洞利用工具", - "fork": false, - "created_at": "2019-04-28T03:24:47Z", - "updated_at": "2019-06-19T18:43:16Z", - "pushed_at": "2019-06-19T18:43:14Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-5418.json b/2019/CVE-2019-5418.json index 992c92144a..0e63b77fc8 100644 --- a/2019/CVE-2019-5418.json +++ b/2019/CVE-2019-5418.json @@ -1,73 +1,4 @@ [ - { - "id": 175966226, - "name": "CVE-2019-5418", - "full_name": "mpgn\/CVE-2019-5418", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-5418", - "description": "CVE-2019-5418 - File Content Disclosure on Ruby on Rails", - "fork": false, - "created_at": "2019-03-16T11:58:18Z", - "updated_at": "2021-01-01T07:53:06Z", - "pushed_at": "2019-03-25T07:19:58Z", - "stargazers_count": 165, - "watchers_count": 165, - "forks_count": 20, - "forks": 20, - "watchers": 165, - "score": 0 - }, - { - "id": 176323109, - "name": "CVE-2019-5418", - "full_name": "omarkurt\/CVE-2019-5418", - "owner": { - "login": "omarkurt", - "id": 1712468, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1712468?v=4", - "html_url": "https:\/\/github.com\/omarkurt" - }, - "html_url": "https:\/\/github.com\/omarkurt\/CVE-2019-5418", - "description": "File Content Disclosure on Rails Test Case - CVE-2019-5418", - "fork": false, - "created_at": "2019-03-18T16:09:13Z", - "updated_at": "2020-04-17T21:45:45Z", - "pushed_at": "2019-03-18T16:15:25Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 1, - "forks": 1, - "watchers": 7, - "score": 0 - }, - { - "id": 176545257, - "name": "CVE-2019-5418-Scanner", - "full_name": "brompwnie\/CVE-2019-5418-Scanner", - "owner": { - "login": "brompwnie", - "id": 8638589, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8638589?v=4", - "html_url": "https:\/\/github.com\/brompwnie" - }, - "html_url": "https:\/\/github.com\/brompwnie\/CVE-2019-5418-Scanner", - "description": "A multi-threaded Golang scanner to identify Ruby endpoints vulnerable to CVE-2019-5418", - "fork": false, - "created_at": "2019-03-19T15:38:01Z", - "updated_at": "2020-08-23T16:04:43Z", - "pushed_at": "2019-03-21T17:26:06Z", - "stargazers_count": 32, - "watchers_count": 32, - "forks_count": 16, - "forks": 16, - "watchers": 32, - "score": 0 - }, { "id": 177236589, "name": "Rails-doubletap-RCE", @@ -91,52 +22,6 @@ "watchers": 105, "score": 0 }, - { - "id": 178527770, - "name": "CVE-2019-5418", - "full_name": "takeokunn\/CVE-2019-5418", - "owner": { - "login": "takeokunn", - "id": 11222510, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11222510?v=4", - "html_url": "https:\/\/github.com\/takeokunn" - }, - "html_url": "https:\/\/github.com\/takeokunn\/CVE-2019-5418", - "description": null, - "fork": false, - "created_at": "2019-03-30T07:40:11Z", - "updated_at": "2019-10-24T19:07:56Z", - "pushed_at": "2019-03-30T07:54:58Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - }, - { - "id": 178909066, - "name": "RailroadBandit", - "full_name": "Bad3r\/RailroadBandit", - "owner": { - "login": "Bad3r", - "id": 25513724, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25513724?v=4", - "html_url": "https:\/\/github.com\/Bad3r" - }, - "html_url": "https:\/\/github.com\/Bad3r\/RailroadBandit", - "description": "a demo for Ruby on Rails CVE-2019-5418", - "fork": false, - "created_at": "2019-04-01T17:02:57Z", - "updated_at": "2019-04-11T22:45:53Z", - "pushed_at": "2019-04-11T22:45:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 212888337, "name": "CVE-2019-5418-Rails3", diff --git a/2019/CVE-2019-5420.json b/2019/CVE-2019-5420.json deleted file mode 100644 index e24997cd8a..0000000000 --- a/2019/CVE-2019-5420.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 176976251, - "name": "CVE-2019-5420", - "full_name": "knqyf263\/CVE-2019-5420", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2019-5420", - "description": "CVE-2019-5420 (Ruby on Rails)", - "fork": false, - "created_at": "2019-03-21T15:42:54Z", - "updated_at": "2020-07-31T01:42:44Z", - "pushed_at": "2019-03-21T23:52:48Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 0, - "forks": 0, - "watchers": 7, - "score": 0 - }, - { - "id": 178050921, - "name": "cve-2019-5420", - "full_name": "cved-sources\/cve-2019-5420", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-5420", - "description": "cve-2019-5420", - "fork": false, - "created_at": "2019-03-27T18:16:46Z", - "updated_at": "2019-03-27T18:17:07Z", - "pushed_at": "2019-03-27T18:17:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-5624.json b/2019/CVE-2019-5624.json deleted file mode 100644 index 60ddc2a97d..0000000000 --- a/2019/CVE-2019-5624.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 184600046, - "name": "CVE-2019-5624", - "full_name": "VoidSec\/CVE-2019-5624", - "owner": { - "login": "VoidSec", - "id": 5717603, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5717603?v=4", - "html_url": "https:\/\/github.com\/VoidSec" - }, - "html_url": "https:\/\/github.com\/VoidSec\/CVE-2019-5624", - "description": "A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE) ", - "fork": false, - "created_at": "2019-05-02T14:54:08Z", - "updated_at": "2020-12-01T09:32:18Z", - "pushed_at": "2019-05-02T15:15:51Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 6, - "forks": 6, - "watchers": 13, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index 368bb2a3da..5f653321d5 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -1,188 +1,4 @@ [ - { - "id": 170398859, - "name": "cve-2019-5736-poc", - "full_name": "q3k\/cve-2019-5736-poc", - "owner": { - "login": "q3k", - "id": 315234, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/315234?v=4", - "html_url": "https:\/\/github.com\/q3k" - }, - "html_url": "https:\/\/github.com\/q3k\/cve-2019-5736-poc", - "description": "Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)", - "fork": false, - "created_at": "2019-02-12T22:07:47Z", - "updated_at": "2020-12-08T07:56:17Z", - "pushed_at": "2019-02-20T15:35:34Z", - "stargazers_count": 180, - "watchers_count": 180, - "forks_count": 63, - "forks": 63, - "watchers": 180, - "score": 0 - }, - { - "id": 170445833, - "name": "CVE-2019-5736-PoC", - "full_name": "Frichetten\/CVE-2019-5736-PoC", - "owner": { - "login": "Frichetten", - "id": 10386884, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10386884?v=4", - "html_url": "https:\/\/github.com\/Frichetten" - }, - "html_url": "https:\/\/github.com\/Frichetten\/CVE-2019-5736-PoC", - "description": "PoC for CVE-2019-5736", - "fork": false, - "created_at": "2019-02-13T05:26:32Z", - "updated_at": "2021-01-09T03:47:04Z", - "pushed_at": "2019-02-19T11:45:13Z", - "stargazers_count": 449, - "watchers_count": 449, - "forks_count": 112, - "forks": 112, - "watchers": 449, - "score": 0 - }, - { - "id": 170454928, - "name": "cve-2019-5736", - "full_name": "jakubkrawczyk\/cve-2019-5736", - "owner": { - "login": "jakubkrawczyk", - "id": 22723539, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/22723539?v=4", - "html_url": "https:\/\/github.com\/jakubkrawczyk" - }, - "html_url": "https:\/\/github.com\/jakubkrawczyk\/cve-2019-5736", - "description": "My attempt to create PoC of CVE-2019-5736 (Docker escape)", - "fork": false, - "created_at": "2019-02-13T06:41:01Z", - "updated_at": "2020-08-06T13:05:54Z", - "pushed_at": "2019-02-13T06:46:01Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 170613828, - "name": "CVE-2019-5736", - "full_name": "jas502n\/CVE-2019-5736", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-5736", - "description": "runc容器逃逸漏洞预警", - "fork": false, - "created_at": "2019-02-14T02:30:12Z", - "updated_at": "2020-02-03T01:45:33Z", - "pushed_at": "2019-02-14T02:40:55Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 4, - "forks": 4, - "watchers": 14, - "score": 0 - }, - { - "id": 170656576, - "name": "CVE-2019-5736", - "full_name": "likescam\/CVE-2019-5736", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/CVE-2019-5736", - "description": null, - "fork": false, - "created_at": "2019-02-14T08:37:25Z", - "updated_at": "2019-02-14T08:37:36Z", - "pushed_at": "2019-02-14T08:37:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 170656601, - "name": "cve-2019-5736-poc", - "full_name": "likescam\/cve-2019-5736-poc", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/cve-2019-5736-poc", - "description": null, - "fork": false, - "created_at": "2019-02-14T08:37:39Z", - "updated_at": "2019-02-14T08:37:49Z", - "pushed_at": "2019-02-14T08:37:48Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 170836971, - "name": "cve-2019-5736-poc", - "full_name": "agppp\/cve-2019-5736-poc", - "owner": { - "login": "agppp", - "id": 10527860, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/10527860?v=4", - "html_url": "https:\/\/github.com\/agppp" - }, - "html_url": "https:\/\/github.com\/agppp\/cve-2019-5736-poc", - "description": "getshell test", - "fork": false, - "created_at": "2019-02-15T09:22:27Z", - "updated_at": "2019-02-15T09:49:47Z", - "pushed_at": "2019-02-15T09:49:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 171499608, - "name": "poc-cve-2019-5736", - "full_name": "b3d3c\/poc-cve-2019-5736", - "owner": { - "login": "b3d3c", - "id": 46558799, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46558799?v=4", - "html_url": "https:\/\/github.com\/b3d3c" - }, - "html_url": "https:\/\/github.com\/b3d3c\/poc-cve-2019-5736", - "description": null, - "fork": false, - "created_at": "2019-02-19T15:34:18Z", - "updated_at": "2019-06-04T10:53:26Z", - "pushed_at": "2019-02-19T15:37:34Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 171668415, "name": "RunC-CVE-2019-5736", @@ -206,144 +22,6 @@ "watchers": 53, "score": 0 }, - { - "id": 173057459, - "name": "CVE-2019-5736-PoC-2", - "full_name": "yyqs2008\/CVE-2019-5736-PoC-2", - "owner": { - "login": "yyqs2008", - "id": 1332668, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/1332668?v=4", - "html_url": "https:\/\/github.com\/yyqs2008" - }, - "html_url": "https:\/\/github.com\/yyqs2008\/CVE-2019-5736-PoC-2", - "description": null, - "fork": false, - "created_at": "2019-02-28T06:48:13Z", - "updated_at": "2020-06-11T14:27:08Z", - "pushed_at": "2019-02-23T13:20:19Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 174545720, - "name": "CVE-2019-5736-PoC", - "full_name": "zyriuse75\/CVE-2019-5736-PoC", - "owner": { - "login": "zyriuse75", - "id": 225690, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/225690?v=4", - "html_url": "https:\/\/github.com\/zyriuse75" - }, - "html_url": "https:\/\/github.com\/zyriuse75\/CVE-2019-5736-PoC", - "description": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2019-5736 poc of CVE-2019-5736 ", - "fork": false, - "created_at": "2019-03-08T13:50:57Z", - "updated_at": "2019-03-08T13:50:59Z", - "pushed_at": "2019-03-08T13:50:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 177891884, - "name": "CVE-2019-5736", - "full_name": "stillan00b\/CVE-2019-5736", - "owner": { - "login": "stillan00b", - "id": 48630837, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/48630837?v=4", - "html_url": "https:\/\/github.com\/stillan00b" - }, - "html_url": "https:\/\/github.com\/stillan00b\/CVE-2019-5736", - "description": null, - "fork": false, - "created_at": "2019-03-27T00:52:49Z", - "updated_at": "2019-03-27T01:05:08Z", - "pushed_at": "2019-03-27T01:05:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 181238407, - "name": "cve-2019-5736-exp", - "full_name": "milloni\/cve-2019-5736-exp", - "owner": { - "login": "milloni", - "id": 2845035, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/2845035?v=4", - "html_url": "https:\/\/github.com\/milloni" - }, - "html_url": "https:\/\/github.com\/milloni\/cve-2019-5736-exp", - "description": "Exploit for CVE-2019-5736 runc vulnerability", - "fork": false, - "created_at": "2019-04-13T23:18:54Z", - "updated_at": "2019-04-16T18:18:42Z", - "pushed_at": "2019-04-14T21:39:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 3, - "forks": 3, - "watchers": 0, - "score": 0 - }, - { - "id": 185733954, - "name": "Docker-Runc-Exploit", - "full_name": "13paulmurith\/Docker-Runc-Exploit", - "owner": { - "login": "13paulmurith", - "id": 26403285, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26403285?v=4", - "html_url": "https:\/\/github.com\/13paulmurith" - }, - "html_url": "https:\/\/github.com\/13paulmurith\/Docker-Runc-Exploit", - "description": "Docker runc CVE-2019-5736 exploit Dockerfile. Credits : https:\/\/github.com\/Frichetten\/CVE-2019-5736-PoC.git", - "fork": false, - "created_at": "2019-05-09T05:45:21Z", - "updated_at": "2019-05-09T05:47:46Z", - "pushed_at": "2019-05-09T05:47:45Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 194520468, - "name": "CVE-2019-5736-POC", - "full_name": "RyanNgWH\/CVE-2019-5736-POC", - "owner": { - "login": "RyanNgWH", - "id": 44436551, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/44436551?v=4", - "html_url": "https:\/\/github.com\/RyanNgWH" - }, - "html_url": "https:\/\/github.com\/RyanNgWH\/CVE-2019-5736-POC", - "description": "Proof of concept code for breaking out of docker via runC", - "fork": false, - "created_at": "2019-06-30T13:42:14Z", - "updated_at": "2019-06-30T16:33:39Z", - "pushed_at": "2019-06-30T16:33:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 200632359, "name": "cve-2019-5736-study", diff --git a/2019/CVE-2019-5737.json b/2019/CVE-2019-5737.json deleted file mode 100644 index 5e2a08e2c0..0000000000 --- a/2019/CVE-2019-5737.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 172282648, - "name": "cve-2019-5737", - "full_name": "beelzebruh\/cve-2019-5737", - "owner": { - "login": "beelzebruh", - "id": 39379168, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/39379168?v=4", - "html_url": "https:\/\/github.com\/beelzebruh" - }, - "html_url": "https:\/\/github.com\/beelzebruh\/cve-2019-5737", - "description": null, - "fork": false, - "created_at": "2019-02-24T01:20:04Z", - "updated_at": "2020-05-12T03:29:52Z", - "pushed_at": "2019-02-24T03:43:12Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-5786.json b/2019/CVE-2019-5786.json deleted file mode 100644 index 0374607ca3..0000000000 --- a/2019/CVE-2019-5786.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 176796740, - "name": "CVE-2019-5786", - "full_name": "exodusintel\/CVE-2019-5786", - "owner": { - "login": "exodusintel", - "id": 16653014, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16653014?v=4", - "html_url": "https:\/\/github.com\/exodusintel" - }, - "html_url": "https:\/\/github.com\/exodusintel\/CVE-2019-5786", - "description": "FileReader Exploit", - "fork": false, - "created_at": "2019-03-20T18:43:49Z", - "updated_at": "2020-12-31T02:54:21Z", - "pushed_at": "2019-03-20T18:47:25Z", - "stargazers_count": 253, - "watchers_count": 253, - "forks_count": 85, - "forks": 85, - "watchers": 253, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6203.json b/2019/CVE-2019-6203.json deleted file mode 100644 index 1e01377477..0000000000 --- a/2019/CVE-2019-6203.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 185970201, - "name": "CVE-2019-6203-PoC", - "full_name": "qingxp9\/CVE-2019-6203-PoC", - "owner": { - "login": "qingxp9", - "id": 2822242, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2822242?v=4", - "html_url": "https:\/\/github.com\/qingxp9" - }, - "html_url": "https:\/\/github.com\/qingxp9\/CVE-2019-6203-PoC", - "description": "PoC for CVE-2019-6203, works on < iOS 12.2, macOS < 10.14.4", - "fork": false, - "created_at": "2019-05-10T10:36:54Z", - "updated_at": "2020-12-29T01:02:40Z", - "pushed_at": "2019-05-17T03:10:30Z", - "stargazers_count": 30, - "watchers_count": 30, - "forks_count": 12, - "forks": 12, - "watchers": 30, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6207.json b/2019/CVE-2019-6207.json index 6dfc14aedf..45b410a1e3 100644 --- a/2019/CVE-2019-6207.json +++ b/2019/CVE-2019-6207.json @@ -1,27 +1,4 @@ [ - { - "id": 187157796, - "name": "CVE-2019-6207", - "full_name": "dothanthitiendiettiende\/CVE-2019-6207", - "owner": { - "login": "dothanthitiendiettiende", - "id": 29480786, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/29480786?v=4", - "html_url": "https:\/\/github.com\/dothanthitiendiettiende" - }, - "html_url": "https:\/\/github.com\/dothanthitiendiettiende\/CVE-2019-6207", - "description": "getdirentriesattr kernel heap inofo leak", - "fork": false, - "created_at": "2019-05-17T06:17:51Z", - "updated_at": "2019-05-17T06:29:13Z", - "pushed_at": "2019-05-17T06:17:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 187160556, "name": "CVE-2019-6207", diff --git a/2019/CVE-2019-6225.json b/2019/CVE-2019-6225.json deleted file mode 100644 index f81ecdaab2..0000000000 --- a/2019/CVE-2019-6225.json +++ /dev/null @@ -1,71 +0,0 @@ -[ - { - "id": 168440280, - "name": "OsirisJailbreak12", - "full_name": "fatgrass\/OsirisJailbreak12", - "owner": { - "login": "fatgrass", - "id": 19977419, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19977419?v=4", - "html_url": "https:\/\/github.com\/fatgrass" - }, - "html_url": "https:\/\/github.com\/fatgrass\/OsirisJailbreak12", - "description": "iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)", - "fork": false, - "created_at": "2019-01-31T01:03:43Z", - "updated_at": "2020-07-28T09:05:58Z", - "pushed_at": "2019-01-31T00:53:03Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 73, - "forks": 73, - "watchers": 10, - "score": 0 - }, - { - "id": 194542840, - "name": "CVE-2019-6225-macOS", - "full_name": "TrungNguyen1909\/CVE-2019-6225-macOS", - "owner": { - "login": "TrungNguyen1909", - "id": 22745058, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22745058?v=4", - "html_url": "https:\/\/github.com\/TrungNguyen1909" - }, - "html_url": "https:\/\/github.com\/TrungNguyen1909\/CVE-2019-6225-macOS", - "description": null, - "fork": false, - "created_at": "2019-06-30T17:26:53Z", - "updated_at": "2020-04-01T13:37:24Z", - "pushed_at": "2019-06-30T17:28:45Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - }, - { - "id": 201224192, - "name": "jailbreak-iOS12", - "full_name": "raystyle\/jailbreak-iOS12", - "owner": { - "login": "raystyle", - "id": 3284570, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3284570?v=4", - "html_url": "https:\/\/github.com\/raystyle" - }, - "html_url": "https:\/\/github.com\/raystyle\/jailbreak-iOS12", - "description": "OS 12.0 & 12.1.2 - Jailbreak with CVE-2019-6225", - "fork": false, - "created_at": "2019-08-08T09:22:57Z", - "updated_at": "2019-09-28T04:38:14Z", - "pushed_at": "2019-02-27T12:57:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6249.json b/2019/CVE-2019-6249.json deleted file mode 100644 index c5a86d0fc2..0000000000 --- a/2019/CVE-2019-6249.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 171827364, - "name": "CVE-2019-6249_Hucart-cms", - "full_name": "NMTech0x90\/CVE-2019-6249_Hucart-cms", - "owner": { - "login": "NMTech0x90", - "id": 27001865, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/27001865?v=4", - "html_url": "https:\/\/github.com\/NMTech0x90" - }, - "html_url": "https:\/\/github.com\/NMTech0x90\/CVE-2019-6249_Hucart-cms", - "description": "CVE-2019-6249 Hucart cms 复现环境", - "fork": false, - "created_at": "2019-02-21T08:03:43Z", - "updated_at": "2020-03-25T03:29:55Z", - "pushed_at": "2019-02-21T08:22:34Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6340.json b/2019/CVE-2019-6340.json index 5cf2c76b47..73e80464d5 100644 --- a/2019/CVE-2019-6340.json +++ b/2019/CVE-2019-6340.json @@ -1,142 +1,4 @@ [ - { - "id": 172094613, - "name": "Drupal-SA-CORE-2019-003", - "full_name": "g0rx\/Drupal-SA-CORE-2019-003", - "owner": { - "login": "g0rx", - "id": 10961397, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/10961397?v=4", - "html_url": "https:\/\/github.com\/g0rx" - }, - "html_url": "https:\/\/github.com\/g0rx\/Drupal-SA-CORE-2019-003", - "description": "CVE-2019-6340-Drupal SA-CORE-2019-003", - "fork": false, - "created_at": "2019-02-22T16:03:40Z", - "updated_at": "2020-11-04T08:14:58Z", - "pushed_at": "2019-02-24T18:43:05Z", - "stargazers_count": 32, - "watchers_count": 32, - "forks_count": 9, - "forks": 9, - "watchers": 32, - "score": 0 - }, - { - "id": 172217636, - "name": "CVE-2019-6340", - "full_name": "knqyf263\/CVE-2019-6340", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2019-6340", - "description": "Environment for CVE-2019-6340 (Drupal)", - "fork": false, - "created_at": "2019-02-23T13:28:58Z", - "updated_at": "2020-04-02T13:09:08Z", - "pushed_at": "2019-02-23T17:34:19Z", - "stargazers_count": 41, - "watchers_count": 41, - "forks_count": 10, - "forks": 10, - "watchers": 41, - "score": 0 - }, - { - "id": 172429144, - "name": "CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass", - "full_name": "DevDungeon\/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass", - "owner": { - "login": "DevDungeon", - "id": 16630634, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16630634?v=4", - "html_url": "https:\/\/github.com\/DevDungeon" - }, - "html_url": "https:\/\/github.com\/DevDungeon\/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass", - "description": "CVE-2019-6340 Drupal 8.6.9 REST Auth Bypass examples", - "fork": false, - "created_at": "2019-02-25T03:38:47Z", - "updated_at": "2020-05-30T04:32:25Z", - "pushed_at": "2019-02-25T03:47:37Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 6, - "forks": 6, - "watchers": 3, - "score": 0 - }, - { - "id": 172458734, - "name": "CVE-2019-6340", - "full_name": "oways\/CVE-2019-6340", - "owner": { - "login": "oways", - "id": 11142952, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11142952?v=4", - "html_url": "https:\/\/github.com\/oways" - }, - "html_url": "https:\/\/github.com\/oways\/CVE-2019-6340", - "description": "CVE-2019-6340 POC Drupal rce", - "fork": false, - "created_at": "2019-02-25T07:47:16Z", - "updated_at": "2020-04-02T11:50:43Z", - "pushed_at": "2019-02-25T08:57:14Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 7, - "forks": 7, - "watchers": 12, - "score": 0 - }, - { - "id": 172766416, - "name": "cve-2019-6340", - "full_name": "cved-sources\/cve-2019-6340", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-6340", - "description": "cve-2019-6340", - "fork": false, - "created_at": "2019-02-26T18:26:50Z", - "updated_at": "2020-04-02T13:08:58Z", - "pushed_at": "2019-02-26T18:38:59Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 175109773, - "name": "cve-2019-6340-bits", - "full_name": "d1vious\/cve-2019-6340-bits", - "owner": { - "login": "d1vious", - "id": 1476868, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1476868?v=4", - "html_url": "https:\/\/github.com\/d1vious" - }, - "html_url": "https:\/\/github.com\/d1vious\/cve-2019-6340-bits", - "description": "Bits generated while analyzing CVE-2019-6340 Drupal RESTful RCE", - "fork": false, - "created_at": "2019-03-12T01:13:56Z", - "updated_at": "2019-04-15T07:13:03Z", - "pushed_at": "2019-03-12T01:41:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 188896047, "name": "CVE-2019-6340", diff --git a/2019/CVE-2019-6440.json b/2019/CVE-2019-6440.json deleted file mode 100644 index db6f526fc8..0000000000 --- a/2019/CVE-2019-6440.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 170884262, - "name": "CVE-2019-6440", - "full_name": "hexnone\/CVE-2019-6440", - "owner": { - "login": "hexnone", - "id": 17256467, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/17256467?v=4", - "html_url": "https:\/\/github.com\/hexnone" - }, - "html_url": "https:\/\/github.com\/hexnone\/CVE-2019-6440", - "description": "CVE-2019-6440. Zemana RCE and privilege escalation.", - "fork": false, - "created_at": "2019-02-15T15:15:52Z", - "updated_at": "2019-03-22T18:53:26Z", - "pushed_at": "2019-03-22T18:53:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6446.json b/2019/CVE-2019-6446.json deleted file mode 100644 index 0255d5f233..0000000000 --- a/2019/CVE-2019-6446.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186728497, - "name": "CVE-2019-6446", - "full_name": "RayScri\/CVE-2019-6446", - "owner": { - "login": "RayScri", - "id": 49472130, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/49472130?v=4", - "html_url": "https:\/\/github.com\/RayScri" - }, - "html_url": "https:\/\/github.com\/RayScri\/CVE-2019-6446", - "description": "Numpy deserialization command execution", - "fork": false, - "created_at": "2019-05-15T01:39:53Z", - "updated_at": "2020-05-08T12:12:22Z", - "pushed_at": "2019-05-15T02:22:29Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 5, - "forks": 5, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6447.json b/2019/CVE-2019-6447.json index 340ec9db8d..84d7680872 100644 --- a/2019/CVE-2019-6447.json +++ b/2019/CVE-2019-6447.json @@ -1,27 +1,4 @@ [ - { - "id": 164948400, - "name": "ESFileExplorerOpenPortVuln", - "full_name": "fs0c131y\/ESFileExplorerOpenPortVuln", - "owner": { - "login": "fs0c131y", - "id": 36547191, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/36547191?v=4", - "html_url": "https:\/\/github.com\/fs0c131y" - }, - "html_url": "https:\/\/github.com\/fs0c131y\/ESFileExplorerOpenPortVuln", - "description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447", - "fork": false, - "created_at": "2019-01-09T22:30:42Z", - "updated_at": "2021-01-03T06:28:59Z", - "pushed_at": "2019-01-22T21:00:36Z", - "stargazers_count": 591, - "watchers_count": 591, - "forks_count": 131, - "forks": 131, - "watchers": 591, - "score": 0 - }, { "id": 263921419, "name": "ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447", diff --git a/2019/CVE-2019-6453.json b/2019/CVE-2019-6453.json index 0f586b9dc2..8c80f84d58 100644 --- a/2019/CVE-2019-6453.json +++ b/2019/CVE-2019-6453.json @@ -1,27 +1,4 @@ [ - { - "id": 171244957, - "name": "cve-2019-6453-poc", - "full_name": "proofofcalc\/cve-2019-6453-poc", - "owner": { - "login": "proofofcalc", - "id": 47607270, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/47607270?v=4", - "html_url": "https:\/\/github.com\/proofofcalc" - }, - "html_url": "https:\/\/github.com\/proofofcalc\/cve-2019-6453-poc", - "description": "Proof of calc for CVE-2019-6453", - "fork": false, - "created_at": "2019-02-18T08:35:03Z", - "updated_at": "2020-11-03T21:48:56Z", - "pushed_at": "2019-02-18T13:10:38Z", - "stargazers_count": 49, - "watchers_count": 49, - "forks_count": 14, - "forks": 14, - "watchers": 49, - "score": 0 - }, { "id": 197653851, "name": "mIRC-CVE-2019-6453", diff --git a/2019/CVE-2019-6467.json b/2019/CVE-2019-6467.json deleted file mode 100644 index c4efe62894..0000000000 --- a/2019/CVE-2019-6467.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 183349186, - "name": "CVE-2019-6467", - "full_name": "knqyf263\/CVE-2019-6467", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2019-6467", - "description": "CVE-2019-6467 (BIND nxdomain-redirect)", - "fork": false, - "created_at": "2019-04-25T03:26:42Z", - "updated_at": "2020-06-24T02:18:49Z", - "pushed_at": "2019-04-25T04:06:48Z", - "stargazers_count": 26, - "watchers_count": 26, - "forks_count": 6, - "forks": 6, - "watchers": 26, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6690.json b/2019/CVE-2019-6690.json index 43ea50ecf7..85421f4652 100644 --- a/2019/CVE-2019-6690.json +++ b/2019/CVE-2019-6690.json @@ -21,28 +21,5 @@ "forks": 1, "watchers": 1, "score": 0 - }, - { - "id": 179225702, - "name": "CVE-2019-6690", - "full_name": "brianwrf\/CVE-2019-6690", - "owner": { - "login": "brianwrf", - "id": 8141813, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8141813?v=4", - "html_url": "https:\/\/github.com\/brianwrf" - }, - "html_url": "https:\/\/github.com\/brianwrf\/CVE-2019-6690", - "description": "It is a simple PoC of Improper Input Validation in python-gnupg 0.4.3 (CVE-2019-6690).", - "fork": false, - "created_at": "2019-04-03T06:34:48Z", - "updated_at": "2019-04-08T14:49:17Z", - "pushed_at": "2019-04-03T07:57:14Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 1, - "forks": 1, - "watchers": 6, - "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-7216.json b/2019/CVE-2019-7216.json deleted file mode 100644 index 2506034ea5..0000000000 --- a/2019/CVE-2019-7216.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 168365175, - "name": "CVE-2019-7216", - "full_name": "Ekultek\/CVE-2019-7216", - "owner": { - "login": "Ekultek", - "id": 14183473, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/14183473?v=4", - "html_url": "https:\/\/github.com\/Ekultek" - }, - "html_url": "https:\/\/github.com\/Ekultek\/CVE-2019-7216", - "description": "Filechucker filter bypass Proof Of Concept", - "fork": false, - "created_at": "2019-01-30T15:23:40Z", - "updated_at": "2020-03-30T04:22:37Z", - "pushed_at": "2019-02-01T16:56:53Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 6, - "forks": 6, - "watchers": 10, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-7219.json b/2019/CVE-2019-7219.json deleted file mode 100644 index dcbab25536..0000000000 --- a/2019/CVE-2019-7219.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 170672635, - "name": "CVE-2019-7219", - "full_name": "verifysecurity\/CVE-2019-7219", - "owner": { - "login": "verifysecurity", - "id": 17159314, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/17159314?v=4", - "html_url": "https:\/\/github.com\/verifysecurity" - }, - "html_url": "https:\/\/github.com\/verifysecurity\/CVE-2019-7219", - "description": "CVE-2019-7219", - "fork": false, - "created_at": "2019-02-14T10:24:48Z", - "updated_at": "2019-04-12T19:30:42Z", - "pushed_at": "2019-04-12T19:30:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-7238.json b/2019/CVE-2019-7238.json index 7dad8f9dbb..664e501999 100644 --- a/2019/CVE-2019-7238.json +++ b/2019/CVE-2019-7238.json @@ -1,27 +1,4 @@ [ - { - "id": 172401532, - "name": "CVE-2019-7238", - "full_name": "mpgn\/CVE-2019-7238", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-7238", - "description": "🐱‍💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱‍💻", - "fork": false, - "created_at": "2019-02-24T23:09:43Z", - "updated_at": "2020-12-30T11:55:07Z", - "pushed_at": "2019-02-25T07:37:07Z", - "stargazers_count": 137, - "watchers_count": 137, - "forks_count": 44, - "forks": 44, - "watchers": 137, - "score": 0 - }, { "id": 187840869, "name": "CVE-2019-7238", diff --git a/2019/CVE-2019-7304.json b/2019/CVE-2019-7304.json deleted file mode 100644 index 0f9c85bac7..0000000000 --- a/2019/CVE-2019-7304.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 170261590, - "name": "dirty_sock", - "full_name": "initstring\/dirty_sock", - "owner": { - "login": "initstring", - "id": 26131150, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/26131150?v=4", - "html_url": "https:\/\/github.com\/initstring" - }, - "html_url": "https:\/\/github.com\/initstring\/dirty_sock", - "description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)", - "fork": false, - "created_at": "2019-02-12T06:02:06Z", - "updated_at": "2021-01-03T03:50:10Z", - "pushed_at": "2019-05-09T21:34:26Z", - "stargazers_count": 532, - "watchers_count": 532, - "forks_count": 111, - "forks": 111, - "watchers": 532, - "score": 0 - }, - { - "id": 170741210, - "name": "CVE-2019-7304_DirtySock", - "full_name": "SecuritySi\/CVE-2019-7304_DirtySock", - "owner": { - "login": "SecuritySi", - "id": 7517443, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7517443?v=4", - "html_url": "https:\/\/github.com\/SecuritySi" - }, - "html_url": "https:\/\/github.com\/SecuritySi\/CVE-2019-7304_DirtySock", - "description": "Payload Generator", - "fork": false, - "created_at": "2019-02-14T18:48:56Z", - "updated_at": "2019-03-05T06:03:09Z", - "pushed_at": "2019-02-14T18:49:32Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 2, - "forks": 2, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-7642.json b/2019/CVE-2019-7642.json deleted file mode 100644 index f588be6302..0000000000 --- a/2019/CVE-2019-7642.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 173723117, - "name": "CVE-2019-7642", - "full_name": "xw77cve\/CVE-2019-7642", - "owner": { - "login": "xw77cve", - "id": 48202281, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/48202281?v=4", - "html_url": "https:\/\/github.com\/xw77cve" - }, - "html_url": "https:\/\/github.com\/xw77cve\/CVE-2019-7642", - "description": null, - "fork": false, - "created_at": "2019-03-04T10:24:04Z", - "updated_at": "2019-10-04T12:40:46Z", - "pushed_at": "2019-03-04T11:04:30Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 1, - "forks": 1, - "watchers": 15, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8389.json b/2019/CVE-2019-8389.json deleted file mode 100644 index 6562b2751c..0000000000 --- a/2019/CVE-2019-8389.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 171097356, - "name": "CVE-2019-8389", - "full_name": "shawarkhanethicalhacker\/CVE-2019-8389", - "owner": { - "login": "shawarkhanethicalhacker", - "id": 41706151, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/41706151?v=4", - "html_url": "https:\/\/github.com\/shawarkhanethicalhacker" - }, - "html_url": "https:\/\/github.com\/shawarkhanethicalhacker\/CVE-2019-8389", - "description": " [CVE-2019-8389] An exploit code for exploiting a local file read vulnerability in Musicloud v1.6 iOS Application ", - "fork": false, - "created_at": "2019-02-17T08:10:50Z", - "updated_at": "2020-08-13T10:37:29Z", - "pushed_at": "2019-02-17T08:40:06Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 6, - "forks": 6, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8513.json b/2019/CVE-2019-8513.json deleted file mode 100644 index 812daadeed..0000000000 --- a/2019/CVE-2019-8513.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 184210054, - "name": "cve-2019-8513", - "full_name": "genknife\/cve-2019-8513", - "owner": { - "login": "genknife", - "id": 47594735, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/47594735?v=4", - "html_url": "https:\/\/github.com\/genknife" - }, - "html_url": "https:\/\/github.com\/genknife\/cve-2019-8513", - "description": null, - "fork": false, - "created_at": "2019-04-30T07:06:23Z", - "updated_at": "2019-07-10T02:57:11Z", - "pushed_at": "2019-07-10T02:57:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8540.json b/2019/CVE-2019-8540.json deleted file mode 100644 index d616da0140..0000000000 --- a/2019/CVE-2019-8540.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187144564, - "name": "CVE-2019-8540", - "full_name": "maldiohead\/CVE-2019-8540", - "owner": { - "login": "maldiohead", - "id": 23315692, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23315692?v=4", - "html_url": "https:\/\/github.com\/maldiohead" - }, - "html_url": "https:\/\/github.com\/maldiohead\/CVE-2019-8540", - "description": "Kernel Stack info leak at exportObjectToClient function", - "fork": false, - "created_at": "2019-05-17T04:07:14Z", - "updated_at": "2020-12-26T09:21:42Z", - "pushed_at": "2019-05-21T08:32:39Z", - "stargazers_count": 35, - "watchers_count": 35, - "forks_count": 15, - "forks": 15, - "watchers": 35, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8565.json b/2019/CVE-2019-8565.json deleted file mode 100644 index bac7d628a1..0000000000 --- a/2019/CVE-2019-8565.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 184996067, - "name": "cve-2019-8565", - "full_name": "genknife\/cve-2019-8565", - "owner": { - "login": "genknife", - "id": 47594735, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/47594735?v=4", - "html_url": "https:\/\/github.com\/genknife" - }, - "html_url": "https:\/\/github.com\/genknife\/cve-2019-8565", - "description": null, - "fork": false, - "created_at": "2019-05-05T07:34:05Z", - "updated_at": "2019-07-10T02:58:35Z", - "pushed_at": "2019-07-10T02:58:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8627.json b/2019/CVE-2019-8627.json deleted file mode 100644 index 843351e01f..0000000000 --- a/2019/CVE-2019-8627.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187134540, - "name": "CVE-2019-8627", - "full_name": "maldiohead\/CVE-2019-8627", - "owner": { - "login": "maldiohead", - "id": 23315692, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23315692?v=4", - "html_url": "https:\/\/github.com\/maldiohead" - }, - "html_url": "https:\/\/github.com\/maldiohead\/CVE-2019-8627", - "description": "a kernel information leak on macOS<= 10.14.4", - "fork": false, - "created_at": "2019-05-17T02:40:39Z", - "updated_at": "2019-10-30T05:52:25Z", - "pushed_at": "2019-05-24T08:44:05Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 5, - "forks": 5, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8942.json b/2019/CVE-2019-8942.json deleted file mode 100644 index 5fb40dd216..0000000000 --- a/2019/CVE-2019-8942.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 172448763, - "name": "WordPress_4.9.8_RCE_POC", - "full_name": "brianwrf\/WordPress_4.9.8_RCE_POC", - "owner": { - "login": "brianwrf", - "id": 8141813, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8141813?v=4", - "html_url": "https:\/\/github.com\/brianwrf" - }, - "html_url": "https:\/\/github.com\/brianwrf\/WordPress_4.9.8_RCE_POC", - "description": "A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.", - "fork": false, - "created_at": "2019-02-25T06:38:15Z", - "updated_at": "2020-12-30T03:48:48Z", - "pushed_at": "2019-03-18T01:20:52Z", - "stargazers_count": 57, - "watchers_count": 57, - "forks_count": 19, - "forks": 19, - "watchers": 57, - "score": 0 - }, - { - "id": 184548123, - "name": "CVE-2019-8942", - "full_name": "synacktiv\/CVE-2019-8942", - "owner": { - "login": "synacktiv", - "id": 50145679, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/50145679?v=4", - "html_url": "https:\/\/github.com\/synacktiv" - }, - "html_url": "https:\/\/github.com\/synacktiv\/CVE-2019-8942", - "description": "WordPress crop-image exploitation", - "fork": false, - "created_at": "2019-05-02T08:41:11Z", - "updated_at": "2019-08-28T08:04:32Z", - "pushed_at": "2019-05-02T08:42:50Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8956.json b/2019/CVE-2019-8956.json deleted file mode 100644 index 26cdf0a047..0000000000 --- a/2019/CVE-2019-8956.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 188973928, - "name": "CVE-2019-8956", - "full_name": "butterflyhack\/CVE-2019-8956", - "owner": { - "login": "butterflyhack", - "id": 11525772, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11525772?v=4", - "html_url": "https:\/\/github.com\/butterflyhack" - }, - "html_url": "https:\/\/github.com\/butterflyhack\/CVE-2019-8956", - "description": "sctp-PoC", - "fork": false, - "created_at": "2019-05-28T07:09:17Z", - "updated_at": "2020-04-13T01:07:35Z", - "pushed_at": "2019-05-28T07:15:56Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 0, - "forks": 0, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9184.json b/2019/CVE-2019-9184.json deleted file mode 100644 index c289b57b8d..0000000000 --- a/2019/CVE-2019-9184.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175870177, - "name": "cve-2019-9184", - "full_name": "cved-sources\/cve-2019-9184", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-9184", - "description": "cve-2019-9184", - "fork": false, - "created_at": "2019-03-15T18:12:49Z", - "updated_at": "2019-03-15T18:15:09Z", - "pushed_at": "2019-03-15T18:15:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9194.json b/2019/CVE-2019-9194.json deleted file mode 100644 index adbf15afcf..0000000000 --- a/2019/CVE-2019-9194.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175870594, - "name": "cve-2019-9194", - "full_name": "cved-sources\/cve-2019-9194", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-9194", - "description": "cve-2019-9194", - "fork": false, - "created_at": "2019-03-15T18:16:27Z", - "updated_at": "2019-03-15T18:17:32Z", - "pushed_at": "2019-03-15T18:17:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9202.json b/2019/CVE-2019-9202.json deleted file mode 100644 index 2b9769ed8d..0000000000 --- a/2019/CVE-2019-9202.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 182127433, - "name": "CVE-2019-9202", - "full_name": "polict\/CVE-2019-9202", - "owner": { - "login": "polict", - "id": 18173936, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18173936?v=4", - "html_url": "https:\/\/github.com\/polict" - }, - "html_url": "https:\/\/github.com\/polict\/CVE-2019-9202", - "description": "Nagios IM 2.6 remote code execution exploit: CSRF + SQLi + RCE + LPE --> remote root", - "fork": false, - "created_at": "2019-04-18T17:09:26Z", - "updated_at": "2020-02-05T08:41:23Z", - "pushed_at": "2019-04-18T17:18:40Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9580.json b/2019/CVE-2019-9580.json deleted file mode 100644 index 20a8ce80c2..0000000000 --- a/2019/CVE-2019-9580.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175478558, - "name": "CVE-2019-9580", - "full_name": "mpgn\/CVE-2019-9580", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-9580", - "description": "CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE", - "fork": false, - "created_at": "2019-03-13T18:37:18Z", - "updated_at": "2020-04-05T17:19:04Z", - "pushed_at": "2019-03-13T19:26:27Z", - "stargazers_count": 28, - "watchers_count": 28, - "forks_count": 4, - "forks": 4, - "watchers": 28, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9596.json b/2019/CVE-2019-9596.json deleted file mode 100644 index 4db5ec5e28..0000000000 --- a/2019/CVE-2019-9596.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187840640, - "name": "CVE-2019-9596-and-CVE-2019-9597", - "full_name": "gerwout\/CVE-2019-9596-and-CVE-2019-9597", - "owner": { - "login": "gerwout", - "id": 975427, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/975427?v=4", - "html_url": "https:\/\/github.com\/gerwout" - }, - "html_url": "https:\/\/github.com\/gerwout\/CVE-2019-9596-and-CVE-2019-9597", - "description": "Darktrace CSRF exploit ", - "fork": false, - "created_at": "2019-05-21T13:14:43Z", - "updated_at": "2019-05-27T13:32:46Z", - "pushed_at": "2019-05-24T11:49:04Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9621.json b/2019/CVE-2019-9621.json deleted file mode 100644 index 6646474151..0000000000 --- a/2019/CVE-2019-9621.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 185226722, - "name": "ZimbraExploit", - "full_name": "k8gege\/ZimbraExploit", - "owner": { - "login": "k8gege", - "id": 42312878, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/42312878?v=4", - "html_url": "https:\/\/github.com\/k8gege" - }, - "html_url": "https:\/\/github.com\/k8gege\/ZimbraExploit", - "description": "Zimbra邮件系统漏洞 XXE\/RCE\/SSRF\/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)", - "fork": false, - "created_at": "2019-05-06T15:47:20Z", - "updated_at": "2020-11-24T09:29:20Z", - "pushed_at": "2019-05-08T16:22:58Z", - "stargazers_count": 54, - "watchers_count": 54, - "forks_count": 36, - "forks": 36, - "watchers": 54, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9653.json b/2019/CVE-2019-9653.json deleted file mode 100644 index 4fcbaee059..0000000000 --- a/2019/CVE-2019-9653.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175789235, - "name": "CVE-2019-9653", - "full_name": "grayoneday\/CVE-2019-9653", - "owner": { - "login": "grayoneday", - "id": 28929076, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/28929076?v=4", - "html_url": "https:\/\/github.com\/grayoneday" - }, - "html_url": "https:\/\/github.com\/grayoneday\/CVE-2019-9653", - "description": null, - "fork": false, - "created_at": "2019-03-15T09:27:15Z", - "updated_at": "2019-03-15T09:32:42Z", - "pushed_at": "2019-03-15T09:32:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9673.json b/2019/CVE-2019-9673.json deleted file mode 100644 index a380fffb64..0000000000 --- a/2019/CVE-2019-9673.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175058439, - "name": "CVE-2019-9673", - "full_name": "mgrube\/CVE-2019-9673", - "owner": { - "login": "mgrube", - "id": 90159, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/90159?v=4", - "html_url": "https:\/\/github.com\/mgrube" - }, - "html_url": "https:\/\/github.com\/mgrube\/CVE-2019-9673", - "description": "Writeup", - "fork": false, - "created_at": "2019-03-11T18:16:15Z", - "updated_at": "2019-08-08T16:04:30Z", - "pushed_at": "2019-03-24T08:21:37Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9729.json b/2019/CVE-2019-9729.json deleted file mode 100644 index 3d11a16530..0000000000 --- a/2019/CVE-2019-9729.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175226868, - "name": "SdoKeyCrypt-sys-local-privilege-elevation", - "full_name": "HyperSine\/SdoKeyCrypt-sys-local-privilege-elevation", - "owner": { - "login": "HyperSine", - "id": 58699351, - "avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/58699351?v=4", - "html_url": "https:\/\/github.com\/HyperSine" - }, - "html_url": "https:\/\/github.com\/HyperSine\/SdoKeyCrypt-sys-local-privilege-elevation", - "description": "CVE-2019-9729. Transferred from https:\/\/github.com\/DoubleLabyrinth\/SdoKeyCrypt-sys-local-privilege-elevation", - "fork": false, - "created_at": "2019-03-12T14:18:20Z", - "updated_at": "2020-08-27T17:37:48Z", - "pushed_at": "2019-03-13T01:24:21Z", - "stargazers_count": 80, - "watchers_count": 80, - "forks_count": 26, - "forks": 26, - "watchers": 80, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9730.json b/2019/CVE-2019-9730.json deleted file mode 100644 index a21030d54e..0000000000 --- a/2019/CVE-2019-9730.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 181268125, - "name": "CVE-2019-9730", - "full_name": "jthuraisamy\/CVE-2019-9730", - "owner": { - "login": "jthuraisamy", - "id": 5413071, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/5413071?v=4", - "html_url": "https:\/\/github.com\/jthuraisamy" - }, - "html_url": "https:\/\/github.com\/jthuraisamy\/CVE-2019-9730", - "description": "Synaptics Audio Driver LPE", - "fork": false, - "created_at": "2019-04-14T06:16:34Z", - "updated_at": "2021-01-02T13:00:32Z", - "pushed_at": "2019-04-15T11:17:39Z", - "stargazers_count": 31, - "watchers_count": 31, - "forks_count": 12, - "forks": 12, - "watchers": 31, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9787.json b/2019/CVE-2019-9787.json index f6a9b06716..c26c6f0de0 100644 --- a/2019/CVE-2019-9787.json +++ b/2019/CVE-2019-9787.json @@ -1,27 +1,4 @@ [ - { - "id": 181409411, - "name": "cve-2019-9787_csrf_poc", - "full_name": "rkatogit\/cve-2019-9787_csrf_poc", - "owner": { - "login": "rkatogit", - "id": 40052696, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/40052696?v=4", - "html_url": "https:\/\/github.com\/rkatogit" - }, - "html_url": "https:\/\/github.com\/rkatogit\/cve-2019-9787_csrf_poc", - "description": null, - "fork": false, - "created_at": "2019-04-15T03:59:44Z", - "updated_at": "2020-05-17T21:18:04Z", - "pushed_at": "2019-04-15T04:13:30Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, { "id": 202961104, "name": "CodePath_Week_7-8", diff --git a/2019/CVE-2019-9810.json b/2019/CVE-2019-9810.json index 76d435dbea..d49c357a40 100644 --- a/2019/CVE-2019-9810.json +++ b/2019/CVE-2019-9810.json @@ -1,27 +1,4 @@ [ - { - "id": 177500802, - "name": "CVE-2019-9810-PoC", - "full_name": "xuechiyaobai\/CVE-2019-9810-PoC", - "owner": { - "login": "xuechiyaobai", - "id": 8443947, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8443947?v=4", - "html_url": "https:\/\/github.com\/xuechiyaobai" - }, - "html_url": "https:\/\/github.com\/xuechiyaobai\/CVE-2019-9810-PoC", - "description": "Array.prototype.slice wrong alias information.", - "fork": false, - "created_at": "2019-03-25T02:33:18Z", - "updated_at": "2020-12-11T07:20:38Z", - "pushed_at": "2019-03-25T02:41:43Z", - "stargazers_count": 67, - "watchers_count": 67, - "forks_count": 15, - "forks": 15, - "watchers": 67, - "score": 0 - }, { "id": 185060837, "name": "CVE-2019-9810", diff --git a/2019/CVE-2019-9896.json b/2019/CVE-2019-9896.json deleted file mode 100644 index 3c30e91833..0000000000 --- a/2019/CVE-2019-9896.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186455638, - "name": "vuln-chm-hijack", - "full_name": "yasinyilmaz\/vuln-chm-hijack", - "owner": { - "login": "yasinyilmaz", - "id": 37842751, - "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/37842751?v=4", - "html_url": "https:\/\/github.com\/yasinyilmaz" - }, - "html_url": "https:\/\/github.com\/yasinyilmaz\/vuln-chm-hijack", - "description": "Potential malicious code execution via CHM hijacking (CVE-2019-9896)", - "fork": false, - "created_at": "2019-05-13T16:17:06Z", - "updated_at": "2020-03-30T02:07:41Z", - "pushed_at": "2019-05-13T16:30:59Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 9, - "forks": 9, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9978.json b/2019/CVE-2019-9978.json deleted file mode 100644 index 0b08e4198a..0000000000 --- a/2019/CVE-2019-9978.json +++ /dev/null @@ -1,94 +0,0 @@ -[ - { - "id": 177681155, - "name": "CVE-2019-9978", - "full_name": "mpgn\/CVE-2019-9978", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-9978", - "description": "CVE-2019-9978 - RCE on a Wordpress plugin: Social Warfare < 3.5.3", - "fork": false, - "created_at": "2019-03-25T23:38:58Z", - "updated_at": "2020-04-05T17:18:01Z", - "pushed_at": "2019-05-09T13:36:42Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 2, - "forks": 2, - "watchers": 8, - "score": 0 - }, - { - "id": 184705705, - "name": "CVE-2019-9978", - "full_name": "hash3liZer\/CVE-2019-9978", - "owner": { - "login": "hash3liZer", - "id": 29171692, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29171692?v=4", - "html_url": "https:\/\/github.com\/hash3liZer" - }, - "html_url": "https:\/\/github.com\/hash3liZer\/CVE-2019-9978", - "description": "CVE-2019-9978 - (PoC) RCE in Social WarFare Plugin (<=3.5.2)", - "fork": false, - "created_at": "2019-05-03T05:57:44Z", - "updated_at": "2020-09-23T17:25:10Z", - "pushed_at": "2019-05-03T06:18:03Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 6, - "forks": 6, - "watchers": 11, - "score": 0 - }, - { - "id": 185125359, - "name": "CVE-2019-9978", - "full_name": "KTN1990\/CVE-2019-9978", - "owner": { - "login": "KTN1990", - "id": 33407405, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/33407405?v=4", - "html_url": "https:\/\/github.com\/KTN1990" - }, - "html_url": "https:\/\/github.com\/KTN1990\/CVE-2019-9978", - "description": "Wordpress Social Warfare Remote Code Execution (AUTO UPLOAD SHELL)", - "fork": false, - "created_at": "2019-05-06T04:48:43Z", - "updated_at": "2020-09-06T05:31:28Z", - "pushed_at": "2019-05-07T04:46:20Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 2, - "forks": 2, - "watchers": 6, - "score": 0 - }, - { - "id": 185264593, - "name": "cve-2019-9978", - "full_name": "cved-sources\/cve-2019-9978", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-9978", - "description": "cve-2019-9978", - "fork": false, - "created_at": "2019-05-06T20:11:20Z", - "updated_at": "2019-05-06T20:11:46Z", - "pushed_at": "2019-05-06T20:11:44Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-17518.json b/2020/CVE-2020-17518.json index 7d86ee7b70..30b657deba 100644 --- a/2020/CVE-2020-17518.json +++ b/2020/CVE-2020-17518.json @@ -21,5 +21,28 @@ "forks": 4, "watchers": 6, "score": 0 + }, + { + "id": 328278486, + "name": "CVE-2020-17518", + "full_name": "murataydemir\/CVE-2020-17518", + "owner": { + "login": "murataydemir", + "id": 16391655, + "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16391655?v=4", + "html_url": "https:\/\/github.com\/murataydemir" + }, + "html_url": "https:\/\/github.com\/murataydemir\/CVE-2020-17518", + "description": "[CVE-2020-17518] Apache Flink RESTful API Arbitrary File Upload via Directory Traversal", + "fork": false, + "created_at": "2021-01-10T01:12:45Z", + "updated_at": "2021-01-10T01:18:11Z", + "pushed_at": "2021-01-10T01:18:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-17519.json b/2020/CVE-2020-17519.json index 3ce9ec3851..3c22af3630 100644 --- a/2020/CVE-2020-17519.json +++ b/2020/CVE-2020-17519.json @@ -90,5 +90,28 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 328279952, + "name": "CVE-2020-17519", + "full_name": "murataydemir\/CVE-2020-17519", + "owner": { + "login": "murataydemir", + "id": 16391655, + "avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16391655?v=4", + "html_url": "https:\/\/github.com\/murataydemir" + }, + "html_url": "https:\/\/github.com\/murataydemir\/CVE-2020-17519", + "description": "[CVE-2020-17519] Apache Flink RESTful API Arbitrary File Read", + "fork": false, + "created_at": "2021-01-10T01:24:50Z", + "updated_at": "2021-01-10T01:26:10Z", + "pushed_at": "2021-01-10T01:26:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index d3f0905a10..85a376cb54 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,13 +13,13 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2021-01-08T10:19:22Z", + "updated_at": "2021-01-10T00:13:08Z", "pushed_at": "2020-11-27T15:10:58Z", - "stargazers_count": 870, - "watchers_count": 870, + "stargazers_count": 871, + "watchers_count": 871, "forks_count": 207, "forks": 207, - "watchers": 870, + "watchers": 871, "score": 0 }, { diff --git a/2020/CVE-2020-3452.json b/2020/CVE-2020-3452.json index e7bfd92af3..f3ffe322c3 100644 --- a/2020/CVE-2020-3452.json +++ b/2020/CVE-2020-3452.json @@ -316,8 +316,8 @@ "pushed_at": "2021-01-09T08:43:53Z", "stargazers_count": 47, "watchers_count": 47, - "forks_count": 9, - "forks": 9, + "forks_count": 10, + "forks": 10, "watchers": 47, "score": 0 } diff --git a/2020/CVE-2020-35488.json b/2020/CVE-2020-35488.json index f26fa1da39..dd2618468c 100644 --- a/2020/CVE-2020-35488.json +++ b/2020/CVE-2020-35488.json @@ -13,13 +13,13 @@ "description": null, "fork": false, "created_at": "2020-12-15T17:55:07Z", - "updated_at": "2021-01-09T16:20:51Z", + "updated_at": "2021-01-09T23:44:47Z", "pushed_at": "2021-01-09T16:20:49Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-7048.json b/2020/CVE-2020-7048.json index 937149b76f..f0fa6d12ee 100644 --- a/2020/CVE-2020-7048.json +++ b/2020/CVE-2020-7048.json @@ -13,13 +13,13 @@ "description": null, "fork": false, "created_at": "2021-01-09T13:52:09Z", - "updated_at": "2021-01-09T20:59:43Z", + "updated_at": "2021-01-09T23:00:27Z", "pushed_at": "2021-01-09T13:54:30Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index df60de9b6b..f84e99bd80 100644 --- a/README.md +++ b/README.md @@ -2904,6 +2904,7 @@ Apache Flink 1.5.1 introduced a REST handler that allows you to write an uploade - [QmF0c3UK/CVE-2020-17518](https://github.com/QmF0c3UK/CVE-2020-17518) +- [murataydemir/CVE-2020-17518](https://github.com/murataydemir/CVE-2020-17518) ### CVE-2020-17519 (2021-01-05) @@ -2915,6 +2916,7 @@ A change introduced in Apache Flink 1.11.0 (and released in 1.11.1 and 1.11.2 as - [QmF0c3UK/CVE-2020-17519](https://github.com/QmF0c3UK/CVE-2020-17519) - [dolevf/apache-flink-directory-traversal.nse](https://github.com/dolevf/apache-flink-directory-traversal.nse) - [hoanx4/CVE-2020-17519](https://github.com/hoanx4/CVE-2020-17519) +- [murataydemir/CVE-2020-17519](https://github.com/murataydemir/CVE-2020-17519) ### CVE-2020-17530 (2020-12-10) @@ -3681,7 +3683,6 @@ Memory access in virtual memory mapping for some microprocessors may allow an au In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows to configure the JMX server via an HTTP POST request. By pointing it to a malicious RMI server, an attacker could take advantage of Solr's unsafe deserialization to trigger remote code execution on the Solr side. -- [mpgn/CVE-2019-0192](https://github.com/mpgn/CVE-2019-0192) - [Rapidsafeguard/Solr-RCE-CVE-2019-0192](https://github.com/Rapidsafeguard/Solr-RCE-CVE-2019-0192) ### CVE-2019-0193 (2019-08-01) @@ -3690,19 +3691,10 @@ In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources, has a feature in which the whole DIH configuration can come from a request's "dataConfig" parameter. The debug mode of the DIH admin screen uses this to allow convenient debugging / development of a DIH config. Since a DIH config can contain scripts, this parameter is a security risk. Starting with version 8.2.0 of Solr, use of this parameter requires setting the Java System property "enable.dih.dataConfigParam" to true. -- [xConsoIe/CVE-2019-0193](https://github.com/xConsoIe/CVE-2019-0193) - [jas502n/CVE-2019-0193](https://github.com/jas502n/CVE-2019-0193) - [1135/solr_exploit](https://github.com/1135/solr_exploit) - [jaychouzzk/CVE-2019-0193-exp](https://github.com/jaychouzzk/CVE-2019-0193-exp) -### CVE-2019-0211 (2019-04-08) - - -In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected. - - -- [ozkanbilge/Apache-Exploit-2019](https://github.com/ozkanbilge/Apache-Exploit-2019) - ### CVE-2019-0227 (2019-05-01) @@ -3730,27 +3722,15 @@ When running on Windows with enableCmdLineArguments enabled, the CGI Servlet in - [pyn3rd/CVE-2019-0232](https://github.com/pyn3rd/CVE-2019-0232) -- [jas502n/CVE-2019-0232](https://github.com/jas502n/CVE-2019-0232) -- [CherishHair/CVE-2019-0232-EXP](https://github.com/CherishHair/CVE-2019-0232-EXP) - [setrus/CVE-2019-0232](https://github.com/setrus/CVE-2019-0232) - [0xmanjoos/CVE-2019-0232](https://github.com/0xmanjoos/CVE-2019-0232) -### CVE-2019-0539 (2019-01-08) - - -A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0567, CVE-2019-0568. - - -- [0x43434343/CVE-2019-0539](https://github.com/0x43434343/CVE-2019-0539) - ### CVE-2019-0604 (2019-03-05) A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0594. -- [linhlhq/CVE-2019-0604](https://github.com/linhlhq/CVE-2019-0604) -- [likescam/CVE-2019-0604_sharepoint_CVE](https://github.com/likescam/CVE-2019-0604_sharepoint_CVE) - [k8gege/CVE-2019-0604](https://github.com/k8gege/CVE-2019-0604) - [m5050/CVE-2019-0604](https://github.com/m5050/CVE-2019-0604) - [boxhg/CVE-2019-0604](https://github.com/boxhg/CVE-2019-0604) @@ -3777,83 +3757,13 @@ An elevation of privilege vulnerability exists when Microsoft Edge does not prop A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'. -- [hook-s3c/CVE-2019-0708-poc](https://github.com/hook-s3c/CVE-2019-0708-poc) -- [SherlockSec/CVE-2019-0708](https://github.com/SherlockSec/CVE-2019-0708) -- [yetiddbb/CVE-2019-0708-PoC](https://github.com/yetiddbb/CVE-2019-0708-PoC) -- [p0p0p0/CVE-2019-0708-exploit](https://github.com/p0p0p0/CVE-2019-0708-exploit) -- [rockmelodies/CVE-2019-0708-Exploit](https://github.com/rockmelodies/CVE-2019-0708-Exploit) -- [matengfei000/CVE-2019-0708](https://github.com/matengfei000/CVE-2019-0708) -- [xiyangzuishuai/Dark-Network-CVE-2019-0708](https://github.com/xiyangzuishuai/Dark-Network-CVE-2019-0708) -- [temp-user-2014/CVE-2019-0708](https://github.com/temp-user-2014/CVE-2019-0708) -- [areusecure/CVE-2019-0708](https://github.com/areusecure/CVE-2019-0708) -- [pry0cc/cve-2019-0708-2](https://github.com/pry0cc/cve-2019-0708-2) -- [sbkcbig/CVE-2019-0708-EXPloit](https://github.com/sbkcbig/CVE-2019-0708-EXPloit) -- [sbkcbig/CVE-2019-0708-EXPloit-3389](https://github.com/sbkcbig/CVE-2019-0708-EXPloit-3389) -- [YSheldon/MS_T120](https://github.com/YSheldon/MS_T120) -- [k8gege/CVE-2019-0708](https://github.com/k8gege/CVE-2019-0708) -- [hotdog777714/RDS_CVE-2019-0708](https://github.com/hotdog777714/RDS_CVE-2019-0708) -- [jiansiting/CVE-2019-0708](https://github.com/jiansiting/CVE-2019-0708) -- [NullByteSuiteDevs/CVE-2019-0708](https://github.com/NullByteSuiteDevs/CVE-2019-0708) - [thugcrowd/CVE-2019-0708](https://github.com/thugcrowd/CVE-2019-0708) -- [blacksunwen/CVE-2019-0708](https://github.com/blacksunwen/CVE-2019-0708) -- [infenet/CVE-2019-0708](https://github.com/infenet/CVE-2019-0708) -- [n0auth/CVE-2019-0708](https://github.com/n0auth/CVE-2019-0708) -- [gildaaa/CVE-2019-0708](https://github.com/gildaaa/CVE-2019-0708) -- [sbkcbig/CVE-2019-0708-Poc-exploit](https://github.com/sbkcbig/CVE-2019-0708-Poc-exploit) -- [HackerJ0e/CVE-2019-0708](https://github.com/HackerJ0e/CVE-2019-0708) -- [syriusbughunt/CVE-2019-0708](https://github.com/syriusbughunt/CVE-2019-0708) -- [Barry-McCockiner/CVE-2019-0708](https://github.com/Barry-McCockiner/CVE-2019-0708) -- [ShadowBrokers-ExploitLeak/CVE-2019-0708](https://github.com/ShadowBrokers-ExploitLeak/CVE-2019-0708) -- [safly/CVE-2019-0708](https://github.com/safly/CVE-2019-0708) -- [Jaky5155/cve-2019-0708-exp](https://github.com/Jaky5155/cve-2019-0708-exp) - [fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status](https://github.com/fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status) -- [303sec/CVE-2019-0708](https://github.com/303sec/CVE-2019-0708) -- [f8al/CVE-2019-0708-POC](https://github.com/f8al/CVE-2019-0708-POC) -- [blockchainguard/CVE-2019-0708](https://github.com/blockchainguard/CVE-2019-0708) -- [haoge8090/CVE-2019-0708](https://github.com/haoge8090/CVE-2019-0708) -- [yushiro/CVE-2019-0708](https://github.com/yushiro/CVE-2019-0708) -- [skyshell20082008/CVE-2019-0708-PoC-Hitting-Path](https://github.com/skyshell20082008/CVE-2019-0708-PoC-Hitting-Path) -- [ttsite/CVE-2019-0708-](https://github.com/ttsite/CVE-2019-0708-) -- [ttsite/CVE-2019-0708](https://github.com/ttsite/CVE-2019-0708) -- [biggerwing/CVE-2019-0708-poc](https://github.com/biggerwing/CVE-2019-0708-poc) -- [n1xbyte/CVE-2019-0708](https://github.com/n1xbyte/CVE-2019-0708) -- [freeide/CVE-2019-0708](https://github.com/freeide/CVE-2019-0708) -- [edvacco/CVE-2019-0708-POC](https://github.com/edvacco/CVE-2019-0708-POC) -- [pry0cc/BlueKeepTracker](https://github.com/pry0cc/BlueKeepTracker) -- [zjw88282740/CVE-2019-0708-win7](https://github.com/zjw88282740/CVE-2019-0708-win7) - [zerosum0x0/CVE-2019-0708](https://github.com/zerosum0x0/CVE-2019-0708) -- [herhe/CVE-2019-0708poc](https://github.com/herhe/CVE-2019-0708poc) -- [l9c/rdp0708scanner](https://github.com/l9c/rdp0708scanner) -- [major203/cve-2019-0708-scan](https://github.com/major203/cve-2019-0708-scan) -- [SugiB3o/Check-vuln-CVE-2019-0708](https://github.com/SugiB3o/Check-vuln-CVE-2019-0708) -- [gobysec/CVE-2019-0708](https://github.com/gobysec/CVE-2019-0708) -- [adalenv/CVE-2019-0708-Tool](https://github.com/adalenv/CVE-2019-0708-Tool) -- [smallFunction/CVE-2019-0708-POC](https://github.com/smallFunction/CVE-2019-0708-POC) -- [freeide/CVE-2019-0708-PoC-Exploit](https://github.com/freeide/CVE-2019-0708-PoC-Exploit) -- [robertdavidgraham/rdpscan](https://github.com/robertdavidgraham/rdpscan) -- [closethe/CVE-2019-0708-POC](https://github.com/closethe/CVE-2019-0708-POC) -- [krivegasa/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit](https://github.com/krivegasa/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit) -- [Rostelecom-CERT/bluekeepscan](https://github.com/Rostelecom-CERT/bluekeepscan) -- [Leoid/CVE-2019-0708](https://github.com/Leoid/CVE-2019-0708) -- [ht0Ruial/CVE-2019-0708Poc-BatchScanning](https://github.com/ht0Ruial/CVE-2019-0708Poc-BatchScanning) -- [oneoy/BlueKeep](https://github.com/oneoy/BlueKeep) -- [infiniti-team/CVE-2019-0708](https://github.com/infiniti-team/CVE-2019-0708) -- [haishanzheng/CVE-2019-0708-generate-hosts](https://github.com/haishanzheng/CVE-2019-0708-generate-hosts) - [Ekultek/BlueKeep](https://github.com/Ekultek/BlueKeep) -- [UraSecTeam/CVE-2019-0708](https://github.com/UraSecTeam/CVE-2019-0708) -- [Gh0st0ne/rdpscan-BlueKeep](https://github.com/Gh0st0ne/rdpscan-BlueKeep) - [algo7/bluekeep_CVE-2019-0708_poc_to_exploit](https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit) -- [JasonLOU/CVE-2019-0708](https://github.com/JasonLOU/CVE-2019-0708) -- [shun-gg/CVE-2019-0708](https://github.com/shun-gg/CVE-2019-0708) -- [AdministratorGithub/CVE-2019-0708](https://github.com/AdministratorGithub/CVE-2019-0708) - [umarfarook882/CVE-2019-0708](https://github.com/umarfarook882/CVE-2019-0708) -- [HynekPetrak/detect_bluekeep.py](https://github.com/HynekPetrak/detect_bluekeep.py) -- [Wileysec/CVE-2019-0708-Batch-Blue-Screen](https://github.com/Wileysec/CVE-2019-0708-Batch-Blue-Screen) -- [Pa55w0rd/CVE-2019-0708](https://github.com/Pa55w0rd/CVE-2019-0708) - [at0mik/CVE-2019-0708-PoC](https://github.com/at0mik/CVE-2019-0708-PoC) -- [cream-sec/CVE-2019-0708-Msf--](https://github.com/cream-sec/CVE-2019-0708-Msf--) -- [wdfcc/CVE-2019-0708](https://github.com/wdfcc/CVE-2019-0708) -- [cvencoder/cve-2019-0708](https://github.com/cvencoder/cve-2019-0708) - [ze0r/CVE-2019-0708-exp](https://github.com/ze0r/CVE-2019-0708-exp) - [mekhalleh/cve-2019-0708](https://github.com/mekhalleh/cve-2019-0708) - [cve-2019-0708-poc/cve-2019-0708](https://github.com/cve-2019-0708-poc/cve-2019-0708) @@ -3890,15 +3800,6 @@ A remote code execution vulnerability exists in Remote Desktop Services formerly - [alexa872/CVE-2019-0708](https://github.com/alexa872/CVE-2019-0708) - [sinlee1/CVE-2019-0708](https://github.com/sinlee1/CVE-2019-0708) -### CVE-2019-0709 (2019-06-12) - - -A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0620, CVE-2019-0722. - - -- [YHZX2013/CVE-2019-0709](https://github.com/YHZX2013/CVE-2019-0709) -- [qq431169079/CVE-2019-0709](https://github.com/qq431169079/CVE-2019-0709) - ### CVE-2019-0752 (2019-04-09) @@ -3907,51 +3808,14 @@ A remote code execution vulnerability exists in the way that the scripting engin - [CreatePhotonW/CVE-2019-0752](https://github.com/CreatePhotonW/CVE-2019-0752) -### CVE-2019-0768 (2019-04-08) - - -A security feature bypass vulnerability exists when Internet Explorer VBScript execution policy does not properly restrict VBScript under specific conditions, and to allow requests that should otherwise be ignored, aka 'Internet Explorer Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0761. - - -- [ruthlezs/ie11_vbscript_exploit](https://github.com/ruthlezs/ie11_vbscript_exploit) - -### CVE-2019-0785 (2019-07-15) - - -A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server, aka 'Windows DHCP Server Remote Code Execution Vulnerability'. - - -- [Jaky5155/CVE-2019-0785](https://github.com/Jaky5155/CVE-2019-0785) - -### CVE-2019-0803 (2019-04-09) - - -An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0685, CVE-2019-0859. - - -- [ExpLife0011/CVE-2019-0803](https://github.com/ExpLife0011/CVE-2019-0803) - ### CVE-2019-0808 (2019-04-08) An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0797. -- [ze0r/cve-2019-0808-poc](https://github.com/ze0r/cve-2019-0808-poc) -- [rakesh143/CVE-2019-0808](https://github.com/rakesh143/CVE-2019-0808) -- [exodusintel/CVE-2019-0808](https://github.com/exodusintel/CVE-2019-0808) - [DreamoneOnly/CVE-2019-0808-32-64-exp](https://github.com/DreamoneOnly/CVE-2019-0808-32-64-exp) -### CVE-2019-0841 (2019-04-09) - - -An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0730, CVE-2019-0731, CVE-2019-0796, CVE-2019-0805, CVE-2019-0836. - - -- [rogue-kdc/CVE-2019-0841](https://github.com/rogue-kdc/CVE-2019-0841) -- [likescam/CVE-2019-0841](https://github.com/likescam/CVE-2019-0841) -- [0x00-0x00/CVE-2019-0841-BYPASS](https://github.com/0x00-0x00/CVE-2019-0841-BYPASS) - ### CVE-2019-0859 (2019-04-09) @@ -3968,22 +3832,6 @@ A remote code execution vulnerability exists in Remote Desktop Services - former - [qianshuidewajueji/CVE-2019-0887](https://github.com/qianshuidewajueji/CVE-2019-0887) -### CVE-2019-0888 (2019-06-12) - - -A remote code execution vulnerability exists in the way that ActiveX Data Objects (ADO) handle objects in memory, aka 'ActiveX Data Objects (ADO) Remote Code Execution Vulnerability'. - - -- [sophoslabs/CVE-2019-0888](https://github.com/sophoslabs/CVE-2019-0888) - -### CVE-2019-0986 (2019-06-12) - - -An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka 'Windows User Profile Service Elevation of Privilege Vulnerability'. - - -- [padovah4ck/CVE-2019-0986](https://github.com/padovah4ck/CVE-2019-0986) - ### CVE-2019-1040 (2019-06-12) @@ -3992,29 +3840,10 @@ A tampering vulnerability exists in Microsoft Windows when a man-in-the-middle a - [Ridter/CVE-2019-1040](https://github.com/Ridter/CVE-2019-1040) - [Ridter/CVE-2019-1040-dcpwn](https://github.com/Ridter/CVE-2019-1040-dcpwn) -- [lazaars/UltraRealy_with_CVE-2019-1040](https://github.com/lazaars/UltraRealy_with_CVE-2019-1040) - [fox-it/cve-2019-1040-scanner](https://github.com/fox-it/cve-2019-1040-scanner) - [wzxmt/CVE-2019-1040](https://github.com/wzxmt/CVE-2019-1040) - [QAX-A-Team/dcpwn](https://github.com/QAX-A-Team/dcpwn) -### CVE-2019-1064 (2019-06-12) - - -An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. - - -- [RythmStick/CVE-2019-1064](https://github.com/RythmStick/CVE-2019-1064) -- [0x00-0x00/CVE-2019-1064](https://github.com/0x00-0x00/CVE-2019-1064) -- [attackgithub/CVE-2019-1064](https://github.com/attackgithub/CVE-2019-1064) - -### CVE-2019-1069 (2019-06-12) - - -An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka 'Task Scheduler Elevation of Privilege Vulnerability'. - - -- [S3cur3Th1sSh1t/SharpPolarBear](https://github.com/S3cur3Th1sSh1t/SharpPolarBear) - ### CVE-2019-1083 (2019-07-15) @@ -4201,23 +4030,6 @@ Remote Code Execution in PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11-h1 and earlier - [securifera/CVE-2019-1579](https://github.com/securifera/CVE-2019-1579) - [Elsfa7-110/CVE-2019-1579](https://github.com/Elsfa7-110/CVE-2019-1579) -### CVE-2019-1652 (2019-01-24) - - -A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker with administrative privileges on an affected device to execute arbitrary commands. The vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious HTTP POST requests to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux shell as root. Cisco has released firmware updates that address this vulnerability. - - -- [0x27/CiscoRV320Dump](https://github.com/0x27/CiscoRV320Dump) - -### CVE-2019-1653 (2019-01-24) - - -A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information. Cisco has released firmware updates that address this vulnerability. - - -- [dubfr33/CVE-2019-1653](https://github.com/dubfr33/CVE-2019-1653) -- [shaheemirza/CiscoSpill](https://github.com/shaheemirza/CiscoSpill) - ### CVE-2019-1759 (2019-03-27) @@ -4226,22 +4038,6 @@ A vulnerability in access control list (ACL) functionality of the Gigabit Ethern - [r3m0t3nu11/CVE-2019-1759-csrf-js-rce](https://github.com/r3m0t3nu11/CVE-2019-1759-csrf-js-rce) -### CVE-2019-1821 (2019-05-15) - - -A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist because the software improperly validates user-supplied input. An attacker could exploit this vulnerability by uploading a malicious file to the administrative web interface. A successful exploit could allow the attacker to execute code with root-level privileges on the underlying operating system. - - -- [k8gege/CiscoExploit](https://github.com/k8gege/CiscoExploit) - -### CVE-2019-1987 (2019-02-28) - - -In onSetSampleX of SkSwizzler.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-118143775. - - -- [marcinguy/android-7-9-png-bug](https://github.com/marcinguy/android-7-9-png-bug) - ### CVE-2019-2107 (2019-07-08) @@ -4292,22 +4088,12 @@ Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (su - [Phantomn/VirtualBox_CVE-2019-2525-CVE-2019-2548](https://github.com/Phantomn/VirtualBox_CVE-2019-2525-CVE-2019-2548) - [wotmd/VirtualBox-6.0.0-Exploit-1-day](https://github.com/wotmd/VirtualBox-6.0.0-Exploit-1-day) -### CVE-2019-2615 (2019-04-23) - - -Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 4.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N). - - -- [chiaifan/CVE-2019-2615](https://github.com/chiaifan/CVE-2019-2615) - ### CVE-2019-2618 (2019-04-23) Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data as well as unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 5.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N). -- [pyn3rd/CVE-2019-2618](https://github.com/pyn3rd/CVE-2019-2618) -- [jas502n/cve-2019-2618](https://github.com/jas502n/cve-2019-2618) - [wsfengfan/CVE-2019-2618-](https://github.com/wsfengfan/CVE-2019-2618-) - [dr0op/WeblogicScan](https://github.com/dr0op/WeblogicScan) - [he1dan/cve-2019-2618](https://github.com/he1dan/cve-2019-2618) @@ -4321,18 +4107,7 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar - [shack2/javaserializetools](https://github.com/shack2/javaserializetools) -- [SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961](https://github.com/SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961) -- [iceMatcha/CNTA-2019-0014xCVE-2019-2725](https://github.com/iceMatcha/CNTA-2019-0014xCVE-2019-2725) -- [lasensio/cve-2019-2725](https://github.com/lasensio/cve-2019-2725) -- [davidmthomsen/CVE-2019-2725](https://github.com/davidmthomsen/CVE-2019-2725) -- [leerina/CVE-2019-2725](https://github.com/leerina/CVE-2019-2725) -- [zhusx110/cve-2019-2725](https://github.com/zhusx110/cve-2019-2725) - [lufeirider/CVE-2019-2725](https://github.com/lufeirider/CVE-2019-2725) -- [CVCLabs/cve-2019-2725](https://github.com/CVCLabs/cve-2019-2725) -- [TopScrew/CVE-2019-2725](https://github.com/TopScrew/CVE-2019-2725) -- [welove88888/CVE-2019-2725](https://github.com/welove88888/CVE-2019-2725) -- [jiansiting/CVE-2019-2725](https://github.com/jiansiting/CVE-2019-2725) -- [kerlingcode/CVE-2019-2725](https://github.com/kerlingcode/CVE-2019-2725) - [black-mirror/Weblogic](https://github.com/black-mirror/Weblogic) - [pimps/CVE-2019-2725](https://github.com/pimps/CVE-2019-2725) - [ianxtianxt/CVE-2019-2725](https://github.com/ianxtianxt/CVE-2019-2725) @@ -4393,39 +4168,15 @@ There was a local file disclosure vulnerability in Confluence Server and Conflue The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection. -- [dothanthitiendiettiende/CVE-2019-3396](https://github.com/dothanthitiendiettiende/CVE-2019-3396) - [x-f1v3/CVE-2019-3396](https://github.com/x-f1v3/CVE-2019-3396) -- [xiaoshuier/CVE-2019-3396](https://github.com/xiaoshuier/CVE-2019-3396) - [Yt1g3r/CVE-2019-3396_EXP](https://github.com/Yt1g3r/CVE-2019-3396_EXP) - [jas502n/CVE-2019-3396](https://github.com/jas502n/CVE-2019-3396) -- [pyn3rd/CVE-2019-3396](https://github.com/pyn3rd/CVE-2019-3396) -- [s1xg0d/CVE-2019-3396](https://github.com/s1xg0d/CVE-2019-3396) -- [quanpt103/CVE-2019-3396](https://github.com/quanpt103/CVE-2019-3396) -- [vntest11/confluence_CVE-2019-3396](https://github.com/vntest11/confluence_CVE-2019-3396) -- [tanw923/test1](https://github.com/tanw923/test1) - [skommando/CVE-2019-3396-confluence-poc](https://github.com/skommando/CVE-2019-3396-confluence-poc) - [JonathanZhou348/CVE-2019-3396TEST](https://github.com/JonathanZhou348/CVE-2019-3396TEST) - [am6539/CVE-2019-3396](https://github.com/am6539/CVE-2019-3396) - [W2Ning/CVE-2019-3396](https://github.com/W2Ning/CVE-2019-3396) - [yuehanked/cve-2019-3396](https://github.com/yuehanked/cve-2019-3396) -### CVE-2019-3398 (2019-04-18) - - -Confluence Server and Data Center had a path traversal vulnerability in the downloadallattachments resource. A remote attacker who has permission to add attachments to pages and / or blogs or to create a new space or a personal space or who has 'Admin' permissions for a space can exploit this path traversal vulnerability to write files to arbitrary locations which can lead to remote code execution on systems that run a vulnerable version of Confluence Server or Data Center. All versions of Confluence Server from 2.0.0 before 6.6.13 (the fixed version for 6.6.x), from 6.7.0 before 6.12.4 (the fixed version for 6.12.x), from 6.13.0 before 6.13.4 (the fixed version for 6.13.x), from 6.14.0 before 6.14.3 (the fixed version for 6.14.x), and from 6.15.0 before 6.15.2 are affected by this vulnerability. - - -- [superevr/cve-2019-3398](https://github.com/superevr/cve-2019-3398) - -### CVE-2019-3462 (2019-01-28) - - -Incorrect sanitation of the 302 redirect field in HTTP transport method of apt versions 1.4.8 and earlier can lead to content injection by a MITM attacker, potentially leading to remote code execution on the target machine. - - -- [tonejito/check_CVE-2019-3462](https://github.com/tonejito/check_CVE-2019-3462) -- [atilacastro/update-apt-package](https://github.com/atilacastro/update-apt-package) - ### CVE-2019-3663 (2019-11-13) @@ -4434,14 +4185,6 @@ Unprotected Storage of Credentials vulnerability in McAfee Advanced Threat Defen - [funoverip/mcafee_atd_CVE-2019-3663](https://github.com/funoverip/mcafee_atd_CVE-2019-3663) -### CVE-2019-3719 (2019-04-18) - - -Dell SupportAssist Client versions prior to 3.2.0.90 contain a remote code execution vulnerability. An unauthenticated attacker, sharing the network access layer with the vulnerable system, can compromise the vulnerable system by tricking a victim user into downloading and executing arbitrary executables via SupportAssist client from attacker hosted sites. - - -- [jiansiting/CVE-2019-3719](https://github.com/jiansiting/CVE-2019-3719) - ### CVE-2019-3778 (2019-03-07) @@ -4450,14 +4193,6 @@ Spring Security OAuth, versions 2.3 prior to 2.3.5, and 2.2 prior to 2.2.4, and - [BBB-man/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection](https://github.com/BBB-man/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection) -### CVE-2019-3799 (2019-05-06) - - -Spring Cloud Config, versions 2.1.x prior to 2.1.2, versions 2.0.x prior to 2.0.4, and versions 1.4.x prior to 1.4.6, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead a directory traversal attack. - - -- [mpgn/CVE-2019-3799](https://github.com/mpgn/CVE-2019-3799) - ### CVE-2019-3847 (2019-03-27) @@ -4512,24 +4247,10 @@ An exploitable command injection vulnerability exists in the iocheckd service There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed. -- [mpgn/CVE-2019-5418](https://github.com/mpgn/CVE-2019-5418) -- [omarkurt/CVE-2019-5418](https://github.com/omarkurt/CVE-2019-5418) -- [brompwnie/CVE-2019-5418-Scanner](https://github.com/brompwnie/CVE-2019-5418-Scanner) - [mpgn/Rails-doubletap-RCE](https://github.com/mpgn/Rails-doubletap-RCE) -- [takeokunn/CVE-2019-5418](https://github.com/takeokunn/CVE-2019-5418) -- [Bad3r/RailroadBandit](https://github.com/Bad3r/RailroadBandit) - [ztgrace/CVE-2019-5418-Rails3](https://github.com/ztgrace/CVE-2019-5418-Rails3) - [random-robbie/CVE-2019-5418](https://github.com/random-robbie/CVE-2019-5418) -### CVE-2019-5420 (2019-03-27) - - -A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit. - - -- [knqyf263/CVE-2019-5420](https://github.com/knqyf263/CVE-2019-5420) -- [cved-sources/cve-2019-5420](https://github.com/cved-sources/cve-2019-5420) - ### CVE-2019-5427 (2019-04-22) @@ -4572,14 +4293,6 @@ OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite iss - [HynekPetrak/CVE-2019-5544_CVE-2020-3992](https://github.com/HynekPetrak/CVE-2019-5544_CVE-2020-3992) -### CVE-2019-5624 (2019-04-30) - - -Rapid7 Metasploit Framework suffers from an instance of CWE-22, Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in the Zip import function of Metasploit. Exploiting this vulnerability can allow an attacker to execute arbitrary code in Metasploit at the privilege level of the user running Metasploit. This issue affects: Rapid7 Metasploit Framework version 4.14.0 and prior versions. - - -- [VoidSec/CVE-2019-5624](https://github.com/VoidSec/CVE-2019-5624) - ### CVE-2019-5630 (2019-07-03) @@ -4602,21 +4315,7 @@ NVIDIA Shield TV Experience prior to v8.0.1, NVIDIA Tegra software contains a vu runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe. -- [q3k/cve-2019-5736-poc](https://github.com/q3k/cve-2019-5736-poc) -- [Frichetten/CVE-2019-5736-PoC](https://github.com/Frichetten/CVE-2019-5736-PoC) -- [jakubkrawczyk/cve-2019-5736](https://github.com/jakubkrawczyk/cve-2019-5736) -- [jas502n/CVE-2019-5736](https://github.com/jas502n/CVE-2019-5736) -- [likescam/CVE-2019-5736](https://github.com/likescam/CVE-2019-5736) -- [likescam/cve-2019-5736-poc](https://github.com/likescam/cve-2019-5736-poc) -- [agppp/cve-2019-5736-poc](https://github.com/agppp/cve-2019-5736-poc) -- [b3d3c/poc-cve-2019-5736](https://github.com/b3d3c/poc-cve-2019-5736) - [twistlock/RunC-CVE-2019-5736](https://github.com/twistlock/RunC-CVE-2019-5736) -- [yyqs2008/CVE-2019-5736-PoC-2](https://github.com/yyqs2008/CVE-2019-5736-PoC-2) -- [zyriuse75/CVE-2019-5736-PoC](https://github.com/zyriuse75/CVE-2019-5736-PoC) -- [stillan00b/CVE-2019-5736](https://github.com/stillan00b/CVE-2019-5736) -- [milloni/cve-2019-5736-exp](https://github.com/milloni/cve-2019-5736-exp) -- [13paulmurith/Docker-Runc-Exploit](https://github.com/13paulmurith/Docker-Runc-Exploit) -- [RyanNgWH/CVE-2019-5736-POC](https://github.com/RyanNgWH/CVE-2019-5736-POC) - [Lee-SungYoung/cve-2019-5736-study](https://github.com/Lee-SungYoung/cve-2019-5736-study) - [chosam2/cve-2019-5736-poc](https://github.com/chosam2/cve-2019-5736-poc) - [epsteina16/Docker-Escape-Miner](https://github.com/epsteina16/Docker-Escape-Miner) @@ -4625,14 +4324,6 @@ runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allow - [BBRathnayaka/POC-CVE-2019-5736](https://github.com/BBRathnayaka/POC-CVE-2019-5736) - [shen54/IT19172088](https://github.com/shen54/IT19172088) -### CVE-2019-5737 (2019-03-28) - - -In Node.js including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1, an attacker can cause a Denial of Service (DoS) by establishing an HTTP or HTTPS connection in keep-alive mode and by sending headers very slowly. This keeps the connection and associated resources alive for a long period of time. Potential attacks are mitigated by the use of a load balancer or other proxy layer. This vulnerability is an extension of CVE-2018-12121, addressed in November and impacts all active Node.js release lines including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1. - - -- [beelzebruh/cve-2019-5737](https://github.com/beelzebruh/cve-2019-5737) - ### CVE-2019-5782 (2019-02-19) @@ -4641,14 +4332,6 @@ Incorrect optimization assumptions in V8 in Google Chrome prior to 72.0.3626.81 - [CreatePhotonW/CVE-2019-5782_CVE-2019-13768](https://github.com/CreatePhotonW/CVE-2019-5782_CVE-2019-13768) -### CVE-2019-5786 (2019-06-27) - - -Object lifetime issue in Blink in Google Chrome prior to 72.0.3626.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. - - -- [exodusintel/CVE-2019-5786](https://github.com/exodusintel/CVE-2019-5786) - ### CVE-2019-5822 (2019-06-27) @@ -4673,42 +4356,15 @@ An issue was discovered in OpenSSH 7.9. Due to the scp implementation being deri - [53n7hu/SNP](https://github.com/53n7hu/SNP) -### CVE-2019-6203 (2020-04-17) - - -A logic issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2. An attacker in a privileged network position may be able to intercept network traffic. - - -- [qingxp9/CVE-2019-6203-PoC](https://github.com/qingxp9/CVE-2019-6203-PoC) - ### CVE-2019-6207 (2019-12-18) An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout. -- [dothanthitiendiettiende/CVE-2019-6207](https://github.com/dothanthitiendiettiende/CVE-2019-6207) - [maldiohead/CVE-2019-6207](https://github.com/maldiohead/CVE-2019-6207) - [DimitriFourny/cve-2019-6207](https://github.com/DimitriFourny/cve-2019-6207) -### CVE-2019-6225 (2019-03-05) - - -A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2. A malicious application may be able to elevate privileges. - - -- [fatgrass/OsirisJailbreak12](https://github.com/fatgrass/OsirisJailbreak12) -- [TrungNguyen1909/CVE-2019-6225-macOS](https://github.com/TrungNguyen1909/CVE-2019-6225-macOS) -- [raystyle/jailbreak-iOS12](https://github.com/raystyle/jailbreak-iOS12) - -### CVE-2019-6249 (2019-01-13) - - -An issue was discovered in HuCart v5.7.4. There is a CSRF vulnerability that can add an admin account via /adminsys/index.php?load=admins&act=edit_info&act_type=add. - - -- [NMTech0x90/CVE-2019-6249_Hucart-cms](https://github.com/NMTech0x90/CVE-2019-6249_Hucart-cms) - ### CVE-2019-6260 (2019-01-22) @@ -4731,38 +4387,15 @@ HP Support Assistant 8.7.50 and earlier allows a user to gain system privilege a Some field types do not properly sanitize data from non-form sources in Drupal 8.5.x before 8.5.11 and Drupal 8.6.x before 8.6.10. This can lead to arbitrary PHP code execution in some cases. A site is only affected by this if one of the following conditions is met: The site has the Drupal 8 core RESTful Web Services (rest) module enabled and allows PATCH or POST requests, or the site has another web services module enabled, like JSON:API in Drupal 8, or Services or RESTful Web Services in Drupal 7. (Note: The Drupal 7 Services module itself does not require an update at this time, but you should apply other contributed updates associated with this advisory if Services is in use.) -- [g0rx/Drupal-SA-CORE-2019-003](https://github.com/g0rx/Drupal-SA-CORE-2019-003) -- [knqyf263/CVE-2019-6340](https://github.com/knqyf263/CVE-2019-6340) -- [DevDungeon/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass](https://github.com/DevDungeon/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass) -- [oways/CVE-2019-6340](https://github.com/oways/CVE-2019-6340) -- [cved-sources/cve-2019-6340](https://github.com/cved-sources/cve-2019-6340) -- [d1vious/cve-2019-6340-bits](https://github.com/d1vious/cve-2019-6340-bits) - [jas502n/CVE-2019-6340](https://github.com/jas502n/CVE-2019-6340) - [ludy-dev/drupal8-REST-RCE](https://github.com/ludy-dev/drupal8-REST-RCE) -### CVE-2019-6440 (2019-01-15) - - -Zemana AntiMalware before 3.0.658 Beta mishandles update logic. - - -- [hexnone/CVE-2019-6440](https://github.com/hexnone/CVE-2019-6440) - -### CVE-2019-6446 (2019-01-16) - - -** DISPUTED ** An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, as demonstrated by a numpy.load call. NOTE: third parties dispute this issue because it is a behavior that might have legitimate applications in (for example) loading serialized Python object arrays from trusted and authenticated sources. - - -- [RayScri/CVE-2019-6446](https://github.com/RayScri/CVE-2019-6446) - ### CVE-2019-6447 (2019-01-16) The ES File Explorer File Manager application through 4.1.9.7.4 for Android allows remote attackers to read arbitrary files or execute applications via TCP port 59777 requests on the local Wi-Fi network. This TCP port remains open after the ES application has been launched once, and responds to unauthenticated application/json data over HTTP. -- [fs0c131y/ESFileExplorerOpenPortVuln](https://github.com/fs0c131y/ESFileExplorerOpenPortVuln) - [SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447](https://github.com/SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447) ### CVE-2019-6453 (2019-02-18) @@ -4771,17 +4404,8 @@ The ES File Explorer File Manager application through 4.1.9.7.4 for Android allo mIRC before 7.55 allows remote command execution by using argument injection through custom URI protocol handlers. The attacker can specify an irc:// URI that loads an arbitrary .ini file from a UNC share pathname. Exploitation depends on browser-specific URI handling (Chrome is not exploitable). -- [proofofcalc/cve-2019-6453-poc](https://github.com/proofofcalc/cve-2019-6453-poc) - [andripwn/mIRC-CVE-2019-6453](https://github.com/andripwn/mIRC-CVE-2019-6453) -### CVE-2019-6467 (2019-10-09) - - -A programming error in the nxdomain-redirect feature can cause an assertion failure in query.c if the alternate namespace used by nxdomain-redirect is a descendant of a zone that is served locally. The most likely scenario where this might occur is if the server, in addition to performing NXDOMAIN redirection for recursive clients, is also serving a local copy of the root zone or using mirroring to provide the root zone, although other configurations are also possible. Versions affected: BIND 9.12.0-> 9.12.4, 9.14.0. Also affects all releases in the 9.13 development branch. - - -- [knqyf263/CVE-2019-6467](https://github.com/knqyf263/CVE-2019-6467) - ### CVE-2019-6690 (2019-03-17) @@ -4789,7 +4413,6 @@ python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt - [stigtsp/CVE-2019-6690-python-gnupg-vulnerability](https://github.com/stigtsp/CVE-2019-6690-python-gnupg-vulnerability) -- [brianwrf/CVE-2019-6690](https://github.com/brianwrf/CVE-2019-6690) ### CVE-2019-6715 (2019-04-01) @@ -4816,42 +4439,16 @@ SmarterTools SmarterMail 16.x before build 6985 allows deserialization of untrus - [devzspy/CVE-2019-7214](https://github.com/devzspy/CVE-2019-7214) -### CVE-2019-7216 (2019-01-31) - - -An issue was discovered in FileChucker 4.99e-free-e02. filechucker.cgi has a filter bypass that allows a malicious user to upload any type of file by using % characters within the extension, e.g., file.%ph%p becomes file.php. - - -- [Ekultek/CVE-2019-7216](https://github.com/Ekultek/CVE-2019-7216) - -### CVE-2019-7219 (2019-04-11) - - -Unauthenticated reflected cross-site scripting (XSS) exists in Zarafa Webapp 2.0.1.47791 and earlier. NOTE: this is a discontinued product. The issue was fixed in later Zarafa Webapp versions; however, some former Zarafa Webapp customers use the related Kopano product instead. - - -- [verifysecurity/CVE-2019-7219](https://github.com/verifysecurity/CVE-2019-7219) - ### CVE-2019-7238 (2019-03-21) Sonatype Nexus Repository Manager before 3.15.0 has Incorrect Access Control. -- [mpgn/CVE-2019-7238](https://github.com/mpgn/CVE-2019-7238) - [jas502n/CVE-2019-7238](https://github.com/jas502n/CVE-2019-7238) - [verctor/nexus_rce_CVE-2019-7238](https://github.com/verctor/nexus_rce_CVE-2019-7238) - [magicming200/CVE-2019-7238_Nexus_RCE_Tool](https://github.com/magicming200/CVE-2019-7238_Nexus_RCE_Tool) -### CVE-2019-7304 (2019-04-23) - - -Canonical snapd before version 2.37.1 incorrectly performed socket owner validation, allowing an attacker to run arbitrary commands as root. This issue affects: Canonical snapd versions prior to 2.37.1. - - -- [initstring/dirty_sock](https://github.com/initstring/dirty_sock) -- [SecuritySi/CVE-2019-7304_DirtySock](https://github.com/SecuritySi/CVE-2019-7304_DirtySock) - ### CVE-2019-7356 (2020-11-04) @@ -4905,14 +4502,6 @@ Kibana versions before 6.8.2 and 7.2.1 contain a server side request forgery (SS - [random-robbie/CVE-2019-7616](https://github.com/random-robbie/CVE-2019-7616) -### CVE-2019-7642 (2019-03-25) - - -D-Link routers with the mydlink feature have some web interfaces without authentication requirements. An attacker can remotely obtain users' DNS query logs and login logs. Vulnerable targets include but are not limited to the latest firmware versions of DIR-817LW (A1-1.04), DIR-816L (B1-2.06), DIR-816 (B1-2.06?), DIR-850L (A1-1.09), and DIR-868L (A1-1.10). - - -- [xw77cve/CVE-2019-7642](https://github.com/xw77cve/CVE-2019-7642) - ### CVE-2019-7839 (2019-06-12) @@ -4921,14 +4510,6 @@ ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 a - [securifera/CVE-2019-7839](https://github.com/securifera/CVE-2019-7839) -### CVE-2019-8389 (2019-02-16) - - -A file-read vulnerability was identified in the Wi-Fi transfer feature of Musicloud 1.6. By default, the application runs a transfer service on port 8080, accessible by everyone on the same Wi-Fi network. An attacker can send the POST parameters downfiles and cur-folder (with a crafted ../ payload) to the download.script endpoint. This will create a MusicPlayerArchive.zip archive that is publicly accessible and includes the content of any requested file (such as the /etc/passwd file). - - -- [shawarkhanethicalhacker/CVE-2019-8389](https://github.com/shawarkhanethicalhacker/CVE-2019-8389) - ### CVE-2019-8446 (2019-08-23) @@ -4957,30 +4538,6 @@ The /plugins/servlet/gadgets/makeRequest resource in Jira before version 8.4.0 a - [jas502n/CVE-2019-8451](https://github.com/jas502n/CVE-2019-8451) - [h0ffayyy/Jira-CVE-2019-8451](https://github.com/h0ffayyy/Jira-CVE-2019-8451) -### CVE-2019-8513 (2019-12-18) - - -This issue was addressed with improved checks. This issue is fixed in macOS Mojave 10.14.4. A local user may be able to execute arbitrary shell commands. - - -- [genknife/cve-2019-8513](https://github.com/genknife/cve-2019-8513) - -### CVE-2019-8540 (2019-12-18) - - -A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout. - - -- [maldiohead/CVE-2019-8540](https://github.com/maldiohead/CVE-2019-8540) - -### CVE-2019-8565 (2019-12-18) - - -A race condition was addressed with additional validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4. A malicious application may be able to gain root privileges. - - -- [genknife/cve-2019-8565](https://github.com/genknife/cve-2019-8565) - ### CVE-2019-8591 (2019-12-18) @@ -4997,9 +4554,6 @@ Multiple memory corruption issues were addressed with improved memory handling. - [BadAccess11/CVE-2019-8601](https://github.com/BadAccess11/CVE-2019-8601) -### CVE-2019-8627 -- [maldiohead/CVE-2019-8627](https://github.com/maldiohead/CVE-2019-8627) - ### CVE-2019-8641 (2019-12-18) @@ -5033,23 +4587,6 @@ NTP through 4.2.8p12 has a NULL Pointer Dereference. - [snappyJack/CVE-2019-8936](https://github.com/snappyJack/CVE-2019-8936) -### CVE-2019-8942 (2019-02-19) - - -WordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. An attacker with author privileges can execute arbitrary code by uploading a crafted image containing PHP code in the Exif metadata. Exploitation can leverage CVE-2019-8943. - - -- [brianwrf/WordPress_4.9.8_RCE_POC](https://github.com/brianwrf/WordPress_4.9.8_RCE_POC) -- [synacktiv/CVE-2019-8942](https://github.com/synacktiv/CVE-2019-8942) - -### CVE-2019-8956 (2019-04-01) - - -In the Linux Kernel before versions 4.20.8 and 4.19.21 a use-after-free error in the "sctp_sendmsg()" function (net/sctp/socket.c) when handling SCTP_SENDALL flag can be exploited to corrupt memory. - - -- [butterflyhack/CVE-2019-8956](https://github.com/butterflyhack/CVE-2019-8956) - ### CVE-2019-8978 (2019-05-14) @@ -5082,14 +4619,6 @@ Improper Verification of a Cryptographic Signature in OpenPGP.js <=4.1.2 allo - [ZenyWay/opgp-service-cve-2019-9153](https://github.com/ZenyWay/opgp-service-cve-2019-9153) -### CVE-2019-9184 (2019-02-26) - - -SQL injection vulnerability in the J2Store plugin 3.x before 3.3.7 for Joomla! allows remote attackers to execute arbitrary SQL commands via the product_option[] parameter. - - -- [cved-sources/cve-2019-9184](https://github.com/cved-sources/cve-2019-9184) - ### CVE-2019-9193 (2019-04-01) @@ -5098,22 +4627,6 @@ SQL injection vulnerability in the J2Store plugin 3.x before 3.3.7 for Joomla! a - [skyship36/CVE-2019-9193](https://github.com/skyship36/CVE-2019-9193) -### CVE-2019-9194 (2019-02-26) - - -elFinder before 2.1.48 has a command injection vulnerability in the PHP connector. - - -- [cved-sources/cve-2019-9194](https://github.com/cved-sources/cve-2019-9194) - -### CVE-2019-9202 (2019-03-28) - - -Nagios IM (component of Nagios XI) before 2.2.7 allows authenticated users to execute arbitrary code via API key issues. - - -- [polict/CVE-2019-9202](https://github.com/polict/CVE-2019-9202) - ### CVE-2019-9465 (2020-01-07) @@ -5138,22 +4651,6 @@ Some HTTP/2 implementations are vulnerable to window size manipulation and strea - [flyniu666/ingress-nginx-0.21-1.19.5](https://github.com/flyniu666/ingress-nginx-0.21-1.19.5) -### CVE-2019-9580 (2019-03-08) - - -In st2web in StackStorm Web UI before 2.9.3 and 2.10.x before 2.10.3, it is possible to bypass the CORS protection mechanism via a "null" origin value, potentially leading to XSS. - - -- [mpgn/CVE-2019-9580](https://github.com/mpgn/CVE-2019-9580) - -### CVE-2019-9596 (2019-10-23) - - -Darktrace Enterprise Immune System before 3.1 allows CSRF via the /whitelisteddomains endpoint. - - -- [gerwout/CVE-2019-9596-and-CVE-2019-9597](https://github.com/gerwout/CVE-2019-9596-and-CVE-2019-9597) - ### CVE-2019-9599 (2019-03-06) @@ -5162,22 +4659,6 @@ The AirDroid application through 4.2.1.6 for Android allows remote attackers to - [s4vitar/AirDroidPwner](https://github.com/s4vitar/AirDroidPwner) -### CVE-2019-9621 (2019-04-30) - - -Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component. - - -- [k8gege/ZimbraExploit](https://github.com/k8gege/ZimbraExploit) - -### CVE-2019-9653 (2019-05-31) - - -NUUO Network Video Recorder Firmware 1.7.x through 3.3.x allows unauthenticated attackers to execute arbitrary commands via shell metacharacters to handle_load_config.php. - - -- [grayoneday/CVE-2019-9653](https://github.com/grayoneday/CVE-2019-9653) - ### CVE-2019-9670 (2019-05-29) @@ -5187,30 +4668,6 @@ mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 - [rek7/Zimbra-RCE](https://github.com/rek7/Zimbra-RCE) - [attackgithub/Zimbra-RCE](https://github.com/attackgithub/Zimbra-RCE) -### CVE-2019-9673 (2019-06-05) - - -Freenet 1483 has a MIME type bypass that allows arbitrary JavaScript execution via a crafted Freenet URI. - - -- [mgrube/CVE-2019-9673](https://github.com/mgrube/CVE-2019-9673) - -### CVE-2019-9729 (2019-03-12) - - -In Shanda MapleStory Online V160, the SdoKeyCrypt.sys driver allows privilege escalation to NT AUTHORITY\SYSTEM because of not validating the IOCtl 0x8000c01c input value, leading to an integer signedness error and a heap-based buffer underflow. - - -- [HyperSine/SdoKeyCrypt-sys-local-privilege-elevation](https://github.com/HyperSine/SdoKeyCrypt-sys-local-privilege-elevation) - -### CVE-2019-9730 (2019-06-05) - - -Incorrect access control in the CxUtilSvc component of the Synaptics Sound Device drivers prior to version 2.29 allows a local attacker to increase access privileges to the Windows Registry via an unpublished API. - - -- [jthuraisamy/CVE-2019-9730](https://github.com/jthuraisamy/CVE-2019-9730) - ### CVE-2019-9745 (2019-10-14) @@ -5233,7 +4690,6 @@ Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, a WordPress before 5.1.1 does not properly filter comment content, leading to Remote Code Execution by unauthenticated users in a default configuration. This occurs because CSRF protection is mishandled, and because Search Engine Optimization of A elements is performed incorrectly, leading to XSS. The XSS results in administrative access, which allows arbitrary changes to .php files. This is related to wp-admin/includes/ajax-actions.php and wp-includes/comment.php. -- [rkatogit/cve-2019-9787_csrf_poc](https://github.com/rkatogit/cve-2019-9787_csrf_poc) - [PalmTreeForest/CodePath_Week_7-8](https://github.com/PalmTreeForest/CodePath_Week_7-8) - [sijiahi/Wordpress_cve-2019-9787_defense](https://github.com/sijiahi/Wordpress_cve-2019-9787_defense) - [matinciel/Wordpress_CVE-2019-9787](https://github.com/matinciel/Wordpress_CVE-2019-9787) @@ -5244,28 +4700,8 @@ WordPress before 5.1.1 does not properly filter comment content, leading to Remo Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird < 60.6.1. -- [xuechiyaobai/CVE-2019-9810-PoC](https://github.com/xuechiyaobai/CVE-2019-9810-PoC) - [0vercl0k/CVE-2019-9810](https://github.com/0vercl0k/CVE-2019-9810) -### CVE-2019-9896 (2019-03-20) - - -In PuTTY versions before 0.71 on Windows, local attackers could hijack the application by putting a malicious help file in the same directory as the executable. - - -- [yasinyilmaz/vuln-chm-hijack](https://github.com/yasinyilmaz/vuln-chm-hijack) - -### CVE-2019-9978 (2019-03-24) - - -The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as exploited in the wild in March 2019. This affects Social Warfare and Social Warfare Pro. - - -- [mpgn/CVE-2019-9978](https://github.com/mpgn/CVE-2019-9978) -- [hash3liZer/CVE-2019-9978](https://github.com/hash3liZer/CVE-2019-9978) -- [KTN1990/CVE-2019-9978](https://github.com/KTN1990/CVE-2019-9978) -- [cved-sources/cve-2019-9978](https://github.com/cved-sources/cve-2019-9978) - ### CVE-2019-10008 (2019-04-24) @@ -5296,11 +4732,6 @@ In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was rep A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution. -- [bananaphones/exim-rce-quickfix](https://github.com/bananaphones/exim-rce-quickfix) -- [cowbe0x004/eximrce-CVE-2019-10149](https://github.com/cowbe0x004/eximrce-CVE-2019-10149) -- [MNEMO-CERT/PoC--CVE-2019-10149_Exim](https://github.com/MNEMO-CERT/PoC--CVE-2019-10149_Exim) -- [aishee/CVE-2019-10149-quick](https://github.com/aishee/CVE-2019-10149-quick) -- [AzizMea/CVE-2019-10149-privilege-escalation](https://github.com/AzizMea/CVE-2019-10149-privilege-escalation) - [Brets0150/StickyExim](https://github.com/Brets0150/StickyExim) - [ChrissHack/exim.exp](https://github.com/ChrissHack/exim.exp) - [darsigovrustam/CVE-2019-10149](https://github.com/darsigovrustam/CVE-2019-10149) @@ -5341,22 +4772,6 @@ A reflected cross-site scripting vulnerability in Jenkins build-metrics Plugin a - [vesche/CVE-2019-10475](https://github.com/vesche/CVE-2019-10475) -### CVE-2019-10678 (2019-03-31) - - -Domoticz before 4.10579 neglects to categorize \n and \r as insecure argument options. - - -- [cved-sources/cve-2019-10678](https://github.com/cved-sources/cve-2019-10678) - -### CVE-2019-10685 (2019-05-24) - - -A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in Heidelberg Prinect Archiver v2013 release 1.0. - - -- [alt3kx/CVE-2019-10685](https://github.com/alt3kx/CVE-2019-10685) - ### CVE-2019-10708 (2019-04-02) @@ -5382,14 +4797,6 @@ All versions of stroom:stroom-app before 5.5.12 and all versions of the 6.0.0 br - [RepublicR0K/CVE-2019-10779](https://github.com/RepublicR0K/CVE-2019-10779) -### CVE-2019-10869 (2019-05-07) - - -Path Traversal and Unrestricted File Upload exists in the Ninja Forms plugin before 3.0.23 for WordPress (when the Uploads add-on is activated). This allows an attacker to traverse the file system to access files and execute code via the includes/fields/upload.php (aka upload/submit page) name and tmp_name parameters. - - -- [KTN1990/CVE-2019-10869](https://github.com/KTN1990/CVE-2019-10869) - ### CVE-2019-10915 (2019-07-11) @@ -5441,14 +4848,6 @@ A broken access control vulnerability in HG100 firmware versions up to 4.00.06 a - [tim124058/ASUS-SmartHome-Exploit](https://github.com/tim124058/ASUS-SmartHome-Exploit) -### CVE-2019-11076 (2019-04-23) - - -Cribl UI 1.5.0 allows remote attackers to run arbitrary commands via an unauthenticated web request. - - -- [livehybrid/poc-cribl-rce](https://github.com/livehybrid/poc-cribl-rce) - ### CVE-2019-11157 (2019-12-16) @@ -5457,14 +4856,6 @@ Improper conditions check in voltage settings for some Intel(R) Processors may a - [zkenjar/v0ltpwn](https://github.com/zkenjar/v0ltpwn) -### CVE-2019-11223 (2019-04-18) - - -An Unrestricted File Upload Vulnerability in the SupportCandy plugin through 2.0.0 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension. - - -- [AngelCtulhu/CVE-2019-11223](https://github.com/AngelCtulhu/CVE-2019-11223) - ### CVE-2019-11224 (2019-05-15) @@ -5520,14 +4911,6 @@ In Pulse Secure Pulse Connect Secure (PCS) 8.2 before 8.2R12.1, 8.3 before 8.3R7 - [andripwn/pulse-exploit](https://github.com/andripwn/pulse-exploit) - [pwn3z/CVE-2019-11510-PulseVPN](https://github.com/pwn3z/CVE-2019-11510-PulseVPN) -### CVE-2019-11523 (2019-06-06) - - -Anviz Global M3 Outdoor RFID Access Control executes any command received from any source. No authentication/encryption is done. Attackers can fully interact with the device: for example, send the "open door" command, download the users list (which includes RFID codes and passcodes in cleartext), or update/create users. The same attack can be executed on a local network and over the internet (if the device is exposed on a public IP address). - - -- [wizlab-it/anviz-m3-rfid-cve-2019-11523-poc](https://github.com/wizlab-it/anviz-m3-rfid-cve-2019-11523-poc) - ### CVE-2019-11539 (2019-04-25) @@ -5587,14 +4970,6 @@ A vulnerability exists where if a user opens a locally saved HTML file, this fil - [alidnf/CVE-2019-11730](https://github.com/alidnf/CVE-2019-11730) -### CVE-2019-11881 (2019-06-10) - - -A vulnerability exists in Rancher 2.1.4 in the login component, where the errorMsg parameter can be tampered to display arbitrary content, filtering tags but not special characters or symbols. There's no other limitation of the message, allowing malicious users to lure legitimate users to visit phishing sites with scare tactics, e.g., displaying a "This version of Rancher is outdated, please visit https://malicious.rancher.site/upgrading" message. - - -- [MauroEldritch/VanCleef](https://github.com/MauroEldritch/VanCleef) - ### CVE-2019-11931 (2019-11-14) @@ -5643,22 +5018,6 @@ A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x befo - [codeplutos/CVE-2019-12086-jackson-databind-file-read](https://github.com/codeplutos/CVE-2019-12086-jackson-databind-file-read) - [Al1ex/CVE-2019-12086](https://github.com/Al1ex/CVE-2019-12086) -### CVE-2019-12169 (2019-06-03) - - -ATutor 2.2.4 allows Arbitrary File Upload and Directory Traversal, resulting in remote code execution via a ".." pathname in a ZIP archive to the mods/_core/languages/language_import.php (aka Import New Language) or mods/_standard/patcher/index_admin.php (aka Patcher) component. - - -- [fuzzlove/ATutor-2.2.4-Language-Exploit](https://github.com/fuzzlove/ATutor-2.2.4-Language-Exploit) - -### CVE-2019-12170 (2019-05-17) - - -ATutor through 2.2.4 is vulnerable to arbitrary file uploads via the mods/_core/backups/upload.php (aka backup) component. This may result in remote command execution. An attacker can use the instructor account to fully compromise the system using a crafted backup ZIP archive. This will allow for PHP files to be written to the web root, and for code to execute on the remote server. - - -- [fuzzlove/ATutor-Instructor-Backup-Arbitrary-File](https://github.com/fuzzlove/ATutor-Instructor-Backup-Arbitrary-File) - ### CVE-2019-12180 (2020-02-05) @@ -5675,39 +5034,6 @@ A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 f - [guywhataguy/CVE-2019-12181](https://github.com/guywhataguy/CVE-2019-12181) -### CVE-2019-12185 (2019-05-19) - - -eLabFTW 1.8.5 is vulnerable to arbitrary file uploads via the /app/controllers/EntityController.php component. This may result in remote command execution. An attacker can use a user account to fully compromise the system using a POST request. This will allow for PHP files to be written to the web root, and for code to execute on the remote server. - - -- [fuzzlove/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE](https://github.com/fuzzlove/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE) - -### CVE-2019-12189 (2019-05-21) - - -An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SearchN.do search field. - - -- [falconz/CVE-2019-12189](https://github.com/falconz/CVE-2019-12189) -- [tuyenhva/CVE-2019-12189](https://github.com/tuyenhva/CVE-2019-12189) - -### CVE-2019-12190 (2019-05-21) - - -XSS was discovered in CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.747 via the testacc/fileManager2.php fm_current_dir or filename parameter. - - -- [tuyenhva/CVE-2019-12190](https://github.com/tuyenhva/CVE-2019-12190) - -### CVE-2019-12252 (2019-05-21) - - -In Zoho ManageEngine ServiceDesk Plus through 10.5, users with the lowest privileges (guest) can view an arbitrary post by appending its number to the SDNotify.do?notifyModule=Solution&mode=E-Mail&notifyTo=SOLFORWARD&id= substring. - - -- [tuyenhva/CVE-2019-12252](https://github.com/tuyenhva/CVE-2019-12252) - ### CVE-2019-12255 (2019-08-09) @@ -5722,7 +5048,6 @@ Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4). Th In OpenWrt LuCI through 0.10, the endpoints admin/status/realtime/bandwidth_status and admin/status/realtime/wireless_status of the web application are affected by a command injection vulnerability. -- [HACHp1/LuCI_RCE_exp](https://github.com/HACHp1/LuCI_RCE_exp) - [roguedream/lede-17.01.3](https://github.com/roguedream/lede-17.01.3) ### CVE-2019-12314 (2019-05-24) @@ -5758,14 +5083,6 @@ In MicroStrategy Web before 10.1 patch 10, stored XSS is possible in the FLTB pa - [undefinedmode/CVE-2019-12453](https://github.com/undefinedmode/CVE-2019-12453) -### CVE-2019-12460 (2019-05-30) - - -Web Port 1.19.1 allows XSS via the /access/setup type parameter. - - -- [EmreOvunc/WebPort-v1.19.1-Reflected-XSS](https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS) - ### CVE-2019-12475 (2019-07-17) @@ -5830,23 +5147,6 @@ The EAP peer implementation in Espressif ESP-IDF 2.0.0 through 4.0.0 and ESP8266 - [Matheus-Garbelini/esp32_esp8266_attacks](https://github.com/Matheus-Garbelini/esp32_esp8266_attacks) -### CVE-2019-12594 (2019-07-02) - - -DOSBox 0.74-2 has Incorrect Access Control. - - -- [Alexandre-Bartel/CVE-2019-12594](https://github.com/Alexandre-Bartel/CVE-2019-12594) - -### CVE-2019-12735 (2019-06-05) - - -getchar.c in Vim before 8.1.1365 and Neovim before 0.3.6 allows remote attackers to execute arbitrary OS commands via the :source! command in a modeline, as demonstrated by execute in Vim, and assert_fails or nvim_input in Neovim. - - -- [pcy190/ace-vim-neovim](https://github.com/pcy190/ace-vim-neovim) -- [oldthree3/CVE-2019-12735-VIM-NEOVIM](https://github.com/oldthree3/CVE-2019-12735-VIM-NEOVIM) - ### CVE-2019-12750 (2019-07-31) @@ -5855,9 +5155,6 @@ Symantec Endpoint Protection, prior to 14.2 RU1 & 12.1 RU6 MP10 and Symantec - [v-p-b/cve-2019-12750](https://github.com/v-p-b/cve-2019-12750) -### CVE-2019-12796 -- [PeterUpfold/CVE-2019-12796](https://github.com/PeterUpfold/CVE-2019-12796) - ### CVE-2019-12814 (2019-06-19) @@ -5909,14 +5206,6 @@ RedwoodHQ 2.5.5 does not require any authentication for database operations, whi - [EthicalHCOP/CVE-2019-12890_RedxploitHQ](https://github.com/EthicalHCOP/CVE-2019-12890_RedxploitHQ) -### CVE-2019-12949 (2019-06-25) - - -In pfSense 2.4.4-p2 and 2.4.4-p3, if it is possible to trick an authenticated administrator into clicking on a button on a phishing page, an attacker can leverage XSS to upload arbitrary executable code, via diag_command.php and rrd_fetch_json.php (timePeriod parameter), to a server. Then, the remote attacker can run any command with root privileges on that server. - - -- [tarantula-team/CVE-2019-12949](https://github.com/tarantula-team/CVE-2019-12949) - ### CVE-2019-12999 (2020-01-31) @@ -5950,14 +5239,6 @@ Compal CH7465LG CH7465LG-NCIP-6.12.18.24-5p8-NOSH devices have Incorrect Access - [x1tan/CVE-2019-13025](https://github.com/x1tan/CVE-2019-13025) -### CVE-2019-13027 (2019-07-12) - - -Realization Concerto Critical Chain Planner (aka CCPM) 5.10.8071 has SQL Injection in at least in the taskupdt/taskdetails.aspx webpage via the projectname parameter. - - -- [IckoGZ/CVE-2019-13027](https://github.com/IckoGZ/CVE-2019-13027) - ### CVE-2019-13051 (2019-10-09) @@ -5966,14 +5247,6 @@ Pi-Hole 4.3 allows Command Injection. - [pr0tean/CVE-2019-13051](https://github.com/pr0tean/CVE-2019-13051) -### CVE-2019-13063 (2019-09-23) - - -Within Sahi Pro 8.0.0, an attacker can send a specially crafted URL to include any victim files on the system via the script parameter on the Script_view page. This will result in file disclosure (i.e., being able to pull any file from the remote victim application). This can be used to steal and obtain sensitive config and other files. This can result in complete compromise of the application. The script parameter is vulnerable to directory traversal and both local and remote file inclusion. - - -- [0x6b7966/CVE-2019-13063-POC](https://github.com/0x6b7966/CVE-2019-13063-POC) - ### CVE-2019-13086 (2019-06-30) @@ -7220,17 +6493,6 @@ A heap-based buffer overflow in _cairo_image_surface_create_from_jpeg() in exten - [Fysac/CVE-2019-20326](https://github.com/Fysac/CVE-2019-20326) -### CVE-2019-48814 -- [wucj001/cve-2019-48814](https://github.com/wucj001/cve-2019-48814) - -### CVE-2019-1002101 (2019-04-01) - - -The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes creates a tar inside the container, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is malicious, it could run any code and output unexpected, malicious results. An attacker could use this to write files to any path on the user’s machine when kubectl cp is called, limited only by the system permissions of the local user. The untar function can both create and follow symbolic links. The issue is resolved in kubectl v1.11.9, v1.12.7, v1.13.5, and v1.14.0. - - -- [brompwnie/CVE-2019-1002101-Helpers](https://github.com/brompwnie/CVE-2019-1002101-Helpers) - ### CVE-2019-1003000 (2019-01-22) @@ -7238,9 +6500,6 @@ A sandbox bypass vulnerability exists in Script Security Plugin 1.49 and earlier - [wetw0rk/Exploit-Development](https://github.com/wetw0rk/Exploit-Development) -- [adamyordan/cve-2019-1003000-jenkins-rce-poc](https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc) -- [0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins](https://github.com/0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins) -- [1NTheKut/CVE-2019-1003000_RCE-DETECTION](https://github.com/1NTheKut/CVE-2019-1003000_RCE-DETECTION) ### CVE-2019-1010054 (2019-07-18) @@ -15545,7 +14804,7 @@ Git before 1.8.5.6, 1.9.x before 1.9.5, 2.0.x before 2.0.5, 2.1.x before 2.1.4, EmbedThis GoAhead 3.0.0 through 3.4.1 does not properly handle path segments starting with a . (dot), which allows remote attackers to conduct directory traversal attacks, cause a denial of service (heap-based buffer overflow and crash), or possibly execute arbitrary code via a crafted URI. -- [zhw-01/cve-2014-9707](https://github.com/zhw-01/cve-2014-9707) +- [rain-wh/cve-2014-9707](https://github.com/rain-wh/cve-2014-9707) ### CVE-2014-10069 (2018-01-07) @@ -16368,7 +15627,6 @@ mpack 1.6 has information disclosure via eavesdropping on mails sent by other us sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileges via a crafted executable file, as demonstrated by a file named sudoedit in a user's home directory. -- [t0kx/privesc-CVE-2010-0426](https://github.com/t0kx/privesc-CVE-2010-0426) - [cved-sources/cve-2010-0426](https://github.com/cved-sources/cve-2010-0426) ### CVE-2010-0738 (2010-04-28) @@ -16377,41 +15635,8 @@ sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is en The JMX-Console web application in JBossAs in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP09 and 4.3 before 4.3.0.CP08 performs access control only for the GET and POST methods, which allows remote attackers to send requests to this application's GET handler by using a different method. -- [ChristianPapathanasiou/jboss-autopwn](https://github.com/ChristianPapathanasiou/jboss-autopwn) - [gitcollect/jboss-autopwn](https://github.com/gitcollect/jboss-autopwn) -### CVE-2010-1205 (2010-06-30) - - -Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row. - - -- [mk219533/CVE-2010-1205](https://github.com/mk219533/CVE-2010-1205) - -### CVE-2010-1411 (2010-06-17) - - -Multiple integer overflows in the Fax3SetupState function in tif_fax3.c in the FAX3 decoder in LibTIFF before 3.9.3, as used in ImageIO in Apple Mac OS X 10.5.8 and Mac OS X 10.6 before 10.6.4, allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF file that triggers a heap-based buffer overflow. - - -- [MAVProxyUser/httpfuzz-robomiller](https://github.com/MAVProxyUser/httpfuzz-robomiller) - -### CVE-2010-2075 (2010-06-14) - - -UnrealIRCd 3.2.8.1, as distributed on certain mirror sites from November 2009 through June 2010, contains an externally introduced modification (Trojan Horse) in the DEBUG3_DOLOG_SYSTEM macro, which allows remote attackers to execute arbitrary commands. - - -- [M4LV0/UnrealIRCd-3.2.8.1-RCE](https://github.com/M4LV0/UnrealIRCd-3.2.8.1-RCE) - -### CVE-2010-3332 (2010-09-22) - - -Microsoft .NET Framework 1.1 SP1, 2.0 SP1 and SP2, 3.5, 3.5 SP1, 3.5.1, and 4.0, as used for ASP.NET in Microsoft Internet Information Services (IIS), provides detailed error codes during decryption attempts, which allows remote attackers to decrypt and modify encrypted View State (aka __VIEWSTATE) form data, and possibly forge cookies or read application files, via a padding oracle attack, aka "ASP.NET Padding Oracle Vulnerability." - - -- [bongbongco/MS10-070](https://github.com/bongbongco/MS10-070) - ### CVE-2010-3333 (2010-11-09) @@ -16420,22 +15645,6 @@ Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office - [whiteHat001/cve-2010-3333](https://github.com/whiteHat001/cve-2010-3333) -### CVE-2010-3437 (2010-10-04) - - -Integer signedness error in the pkt_find_dev_from_minor function in drivers/block/pktcdvd.c in the Linux kernel before 2.6.36-rc6 allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and system crash) via a crafted index value in a PKT_CTRL_CMD_STATUS ioctl call. - - -- [huang-emily/CVE-2010-3437](https://github.com/huang-emily/CVE-2010-3437) - -### CVE-2010-3490 (2010-09-28) - - -Directory traversal vulnerability in page.recordings.php in the System Recordings component in the configuration interface in FreePBX 2.8.0 and earlier allows remote authenticated administrators to create arbitrary files via a .. (dot dot) in the usersnum parameter to admin/config.php, as demonstrated by creating a .php file under the web root. - - -- [moayadalmalat/CVE-2010-3490](https://github.com/moayadalmalat/CVE-2010-3490) - ### CVE-2010-3600 (2011-01-19) @@ -16460,30 +15669,6 @@ The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Socke - [redhatkaty/-cve-2010-3904-report](https://github.com/redhatkaty/-cve-2010-3904-report) -### CVE-2010-3971 (2010-12-22) - - -Use-after-free vulnerability in the CSharedStyleSheet::Notify function in the Cascading Style Sheets (CSS) parser in mshtml.dll, as used in Microsoft Internet Explorer 6 through 8 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a self-referential @import rule in a stylesheet, aka "CSS Memory Corruption Vulnerability." - - -- [nektra/CVE-2010-3971-hotpatch](https://github.com/nektra/CVE-2010-3971-hotpatch) - -### CVE-2010-4221 (2010-11-09) - - -Multiple stack-based buffer overflows in the pr_netio_telnet_gets function in netio.c in ProFTPD before 1.3.3c allow remote attackers to execute arbitrary code via vectors involving a TELNET IAC escape character to a (1) FTP or (2) FTPS server. - - -- [M31MOTH/cve-2010-4221](https://github.com/M31MOTH/cve-2010-4221) - -### CVE-2010-4258 (2010-12-30) - - -The do_exit function in kernel/exit.c in the Linux kernel before 2.6.36.2 does not properly handle a KERNEL_DS get_fs value, which allows local users to bypass intended access_ok restrictions, overwrite arbitrary kernel memory locations, and gain privileges by leveraging a (1) BUG, (2) NULL pointer dereference, or (3) page fault, as demonstrated by vectors involving the clear_child_tid feature and the splice system call. - - -- [johnreginald/CVE-2010-4258](https://github.com/johnreginald/CVE-2010-4258) - ### CVE-2010-4476 (2011-02-17) @@ -16500,14 +15685,6 @@ The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Microso - [quinn-samuel-perry/CVE-2010-4669](https://github.com/quinn-samuel-perry/CVE-2010-4669) -### CVE-2010-4804 (2011-06-09) - - -The Android browser in Android before 2.3.4 allows remote attackers to obtain SD card contents via crafted content:// URIs, related to (1) BrowserActivity.java and (2) BrowserSettings.java in com/android/browser/. - - -- [thomascannon/android-cve-2010-4804](https://github.com/thomascannon/android-cve-2010-4804) - ### CVE-2010-5327 (2017-01-13)