diff --git a/2014/CVE-2014-0160.json b/2014/CVE-2014-0160.json
index 4d6e5b90a5..6973b50060 100644
--- a/2014/CVE-2014-0160.json
+++ b/2014/CVE-2014-0160.json
@@ -825,10 +825,10 @@
"description": "OpenSSL Heartbleed (CVE-2014-0160) vulnerability scanner, data miner and RSA key-restore tools.",
"fork": false,
"created_at": "2014-04-15T14:09:54Z",
- "updated_at": "2022-04-27T18:43:47Z",
+ "updated_at": "2023-01-10T03:19:44Z",
"pushed_at": "2014-06-18T11:54:32Z",
- "stargazers_count": 94,
- "watchers_count": 94,
+ "stargazers_count": 95,
+ "watchers_count": 95,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@@ -837,7 +837,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
- "watchers": 94,
+ "watchers": 95,
"score": 0
},
{
diff --git a/2014/CVE-2014-3153.json b/2014/CVE-2014-3153.json
index 7470e04f3d..b23bcdc4cd 100644
--- a/2014/CVE-2014-3153.json
+++ b/2014/CVE-2014-3153.json
@@ -187,10 +187,10 @@
"description": "Gain root privilege by exploiting CVE-2014-3153 vulnerability",
"fork": false,
"created_at": "2018-09-27T03:16:15Z",
- "updated_at": "2022-05-22T00:16:56Z",
+ "updated_at": "2023-01-10T02:01:07Z",
"pushed_at": "2018-09-27T03:31:02Z",
- "stargazers_count": 9,
- "watchers_count": 9,
+ "stargazers_count": 10,
+ "watchers_count": 10,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@@ -202,7 +202,7 @@
],
"visibility": "public",
"forks": 2,
- "watchers": 9,
+ "watchers": 10,
"score": 0
}
]
\ No newline at end of file
diff --git a/2015/CVE-2015-3636.json b/2015/CVE-2015-3636.json
index eb51ad5225..d957135ffd 100644
--- a/2015/CVE-2015-3636.json
+++ b/2015/CVE-2015-3636.json
@@ -187,10 +187,10 @@
"description": "Expolit for android (goldfish kernel v3.10.0+) on arm64 with PXN&SELinux Bypassed. Based on fi01's code.",
"fork": false,
"created_at": "2017-01-02T02:59:29Z",
- "updated_at": "2021-11-01T07:20:24Z",
+ "updated_at": "2023-01-10T03:17:36Z",
"pushed_at": "2017-01-03T02:38:48Z",
- "stargazers_count": 17,
- "watchers_count": 17,
+ "stargazers_count": 16,
+ "watchers_count": 16,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@@ -199,7 +199,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
- "watchers": 17,
+ "watchers": 16,
"score": 0
}
]
\ No newline at end of file
diff --git a/2016/CVE-2016-0189.json b/2016/CVE-2016-0189.json
index 7a0688e90d..4a380fc1ca 100644
--- a/2016/CVE-2016-0189.json
+++ b/2016/CVE-2016-0189.json
@@ -42,10 +42,10 @@
"description": "对CVE-2016-0189漏洞补丁的分析",
"fork": false,
"created_at": "2016-06-25T01:48:38Z",
- "updated_at": "2022-04-18T20:51:11Z",
+ "updated_at": "2023-01-10T03:17:05Z",
"pushed_at": "2016-06-25T01:49:30Z",
- "stargazers_count": 4,
- "watchers_count": 4,
+ "stargazers_count": 3,
+ "watchers_count": 3,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
- "watchers": 4,
+ "watchers": 3,
"score": 0
}
]
\ No newline at end of file
diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json
index 88dc805f2d..46ef6c5b10 100644
--- a/2016/CVE-2016-0638.json
+++ b/2016/CVE-2016-0638.json
@@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-01-07T04:34:37Z",
+ "updated_at": "2023-01-10T02:14:50Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1582,
- "watchers_count": 1582,
+ "stargazers_count": 1583,
+ "watchers_count": 1583,
"has_discussions": false,
"forks_count": 316,
"allow_forking": true,
@@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 316,
- "watchers": 1582,
+ "watchers": 1583,
"score": 0
},
{
diff --git a/2016/CVE-2016-0728.json b/2016/CVE-2016-0728.json
index 4708976910..12a4544b14 100644
--- a/2016/CVE-2016-0728.json
+++ b/2016/CVE-2016-0728.json
@@ -158,10 +158,10 @@
"description": "a exploit for cve-2016-0728",
"fork": false,
"created_at": "2016-03-15T04:52:40Z",
- "updated_at": "2021-08-18T22:30:50Z",
+ "updated_at": "2023-01-10T03:16:51Z",
"pushed_at": "2016-03-16T10:15:47Z",
- "stargazers_count": 8,
- "watchers_count": 8,
+ "stargazers_count": 7,
+ "watchers_count": 7,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -170,7 +170,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
- "watchers": 8,
+ "watchers": 7,
"score": 0
},
{
diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json
index 5ff1c80e71..c363c7355c 100644
--- a/2016/CVE-2016-5195.json
+++ b/2016/CVE-2016-5195.json
@@ -438,7 +438,7 @@
"stargazers_count": 699,
"watchers_count": 699,
"has_discussions": false,
- "forks_count": 417,
+ "forks_count": 418,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -448,7 +448,7 @@
"exploit"
],
"visibility": "public",
- "forks": 417,
+ "forks": 418,
"watchers": 699,
"score": 0
},
diff --git a/2017/CVE-2017-17215.json b/2017/CVE-2017-17215.json
index 11cb042899..6d660de99b 100644
--- a/2017/CVE-2017-17215.json
+++ b/2017/CVE-2017-17215.json
@@ -47,7 +47,7 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
- "forks_count": 3,
+ "forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -59,7 +59,7 @@
"vulnerability"
],
"visibility": "public",
- "forks": 3,
+ "forks": 4,
"watchers": 1,
"score": 0
}
diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json
index 727b16c6b7..57de8ced74 100644
--- a/2017/CVE-2017-3248.json
+++ b/2017/CVE-2017-3248.json
@@ -42,10 +42,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-01-07T04:34:37Z",
+ "updated_at": "2023-01-10T02:14:50Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1582,
- "watchers_count": 1582,
+ "stargazers_count": 1583,
+ "watchers_count": 1583,
"has_discussions": false,
"forks_count": 316,
"allow_forking": true,
@@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 316,
- "watchers": 1582,
+ "watchers": 1583,
"score": 0
},
{
diff --git a/2017/CVE-2017-5638.json b/2017/CVE-2017-5638.json
index b27ee5cd9f..4a8b6eae03 100644
--- a/2017/CVE-2017-5638.json
+++ b/2017/CVE-2017-5638.json
@@ -589,10 +589,10 @@
"description": "Apache Struts (CVE-2017-5638) Shell",
"fork": false,
"created_at": "2017-03-17T18:05:55Z",
- "updated_at": "2022-06-02T18:10:46Z",
+ "updated_at": "2023-01-10T03:17:50Z",
"pushed_at": "2017-04-04T16:11:25Z",
- "stargazers_count": 4,
- "watchers_count": 4,
+ "stargazers_count": 3,
+ "watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -601,7 +601,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 4,
+ "watchers": 3,
"score": 0
},
{
diff --git a/2017/CVE-2017-7921.json b/2017/CVE-2017-7921.json
index d1c1bc2135..b5418335b8 100644
--- a/2017/CVE-2017-7921.json
+++ b/2017/CVE-2017-7921.json
@@ -42,10 +42,10 @@
"description": "海康威视未授权访问检测poc及口令爆破",
"fork": false,
"created_at": "2020-11-12T09:02:10Z",
- "updated_at": "2022-11-03T18:14:30Z",
+ "updated_at": "2023-01-10T04:06:02Z",
"pushed_at": "2020-11-19T08:58:04Z",
- "stargazers_count": 32,
- "watchers_count": 32,
+ "stargazers_count": 33,
+ "watchers_count": 33,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
- "watchers": 32,
+ "watchers": 33,
"score": 0
},
{
diff --git a/2018/CVE-2018-10467.json b/2018/CVE-2018-10467.json
index 5b6e3d0c24..683e2e7690 100644
--- a/2018/CVE-2018-10467.json
+++ b/2018/CVE-2018-10467.json
@@ -13,10 +13,10 @@
"description": "CVE-2018-10467",
"fork": false,
"created_at": "2018-04-27T03:35:47Z",
- "updated_at": "2021-07-01T06:38:02Z",
+ "updated_at": "2023-01-10T03:19:08Z",
"pushed_at": "2018-05-04T02:01:37Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 0,
+ "watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 0,
"score": 0
}
]
\ No newline at end of file
diff --git a/2018/CVE-2018-10715.json b/2018/CVE-2018-10715.json
index bafa429e91..b61047a504 100644
--- a/2018/CVE-2018-10715.json
+++ b/2018/CVE-2018-10715.json
@@ -13,10 +13,10 @@
"description": "CVE-2018-10715",
"fork": false,
"created_at": "2018-05-04T01:33:22Z",
- "updated_at": "2021-07-01T06:38:01Z",
+ "updated_at": "2023-01-10T03:19:09Z",
"pushed_at": "2018-05-04T02:17:30Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 0,
+ "watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 0,
"score": 0
}
]
\ No newline at end of file
diff --git a/2018/CVE-2018-16341.json b/2018/CVE-2018-16341.json
index 3065b4c4e5..54590911e4 100644
--- a/2018/CVE-2018-16341.json
+++ b/2018/CVE-2018-16341.json
@@ -45,10 +45,10 @@
"description": null,
"fork": false,
"created_at": "2022-01-14T13:38:04Z",
- "updated_at": "2022-01-30T02:59:02Z",
+ "updated_at": "2023-01-10T03:23:23Z",
"pushed_at": "2022-01-14T13:39:12Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 0,
+ "watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 0,
"score": 0
}
]
\ No newline at end of file
diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json
index 162a875a0f..f12d310425 100644
--- a/2018/CVE-2018-2628.json
+++ b/2018/CVE-2018-2628.json
@@ -481,10 +481,10 @@
"description": "A remote code execution exploit for WebLogic based on CVE-2018-2628",
"fork": false,
"created_at": "2018-09-04T12:17:21Z",
- "updated_at": "2021-08-18T20:03:08Z",
+ "updated_at": "2023-01-10T03:19:34Z",
"pushed_at": "2018-09-04T12:21:21Z",
- "stargazers_count": 6,
- "watchers_count": 6,
+ "stargazers_count": 5,
+ "watchers_count": 5,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@@ -493,7 +493,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
- "watchers": 6,
+ "watchers": 5,
"score": 0
},
{
@@ -568,10 +568,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-01-07T04:34:37Z",
+ "updated_at": "2023-01-10T02:14:50Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1582,
- "watchers_count": 1582,
+ "stargazers_count": 1583,
+ "watchers_count": 1583,
"has_discussions": false,
"forks_count": 316,
"allow_forking": true,
@@ -601,7 +601,7 @@
],
"visibility": "public",
"forks": 316,
- "watchers": 1582,
+ "watchers": 1583,
"score": 0
},
{
diff --git a/2018/CVE-2018-8611.json b/2018/CVE-2018-8611.json
index 2fca057a63..179c4056b5 100644
--- a/2018/CVE-2018-8611.json
+++ b/2018/CVE-2018-8611.json
@@ -18,13 +18,13 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
- "forks_count": 2,
+ "forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 2,
+ "forks": 4,
"watchers": 6,
"score": 0
}
diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json
index 6aed1a747c..742219bda9 100644
--- a/2019/CVE-2019-0708.json
+++ b/2019/CVE-2019-0708.json
@@ -1832,13 +1832,13 @@
"stargazers_count": 1128,
"watchers_count": 1128,
"has_discussions": false,
- "forks_count": 353,
+ "forks_count": 352,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 353,
+ "forks": 352,
"watchers": 1128,
"score": 0
},
diff --git a/2019/CVE-2019-10779.json b/2019/CVE-2019-10779.json
new file mode 100644
index 0000000000..9b57baa0be
--- /dev/null
+++ b/2019/CVE-2019-10779.json
@@ -0,0 +1,31 @@
+[
+ {
+ "id": 308459174,
+ "name": "CVE-2019-10779",
+ "full_name": "RepublicR0K\/CVE-2019-10779",
+ "owner": {
+ "login": "RepublicR0K",
+ "id": 73670332,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73670332?v=4",
+ "html_url": "https:\/\/github.com\/RepublicR0K"
+ },
+ "html_url": "https:\/\/github.com\/RepublicR0K\/CVE-2019-10779",
+ "description": "GCHQ Stroom is vulnerable to Cross-Site Scripting due to the ability to load the Stroom dashboard on another site and insufficient protection against window event origins.",
+ "fork": false,
+ "created_at": "2020-10-29T21:56:32Z",
+ "updated_at": "2023-01-10T03:22:08Z",
+ "pushed_at": "2020-10-29T21:57:00Z",
+ "stargazers_count": 1,
+ "watchers_count": 1,
+ "has_discussions": false,
+ "forks_count": 1,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 1,
+ "watchers": 1,
+ "score": 0
+ }
+]
\ No newline at end of file
diff --git a/2019/CVE-2019-15107.json b/2019/CVE-2019-15107.json
index 7e636ad5d6..1930ed551e 100644
--- a/2019/CVE-2019-15107.json
+++ b/2019/CVE-2019-15107.json
@@ -521,10 +521,10 @@
"description": null,
"fork": false,
"created_at": "2021-08-11T12:39:45Z",
- "updated_at": "2022-01-30T02:59:30Z",
+ "updated_at": "2023-01-10T03:23:08Z",
"pushed_at": "2021-08-11T12:39:57Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 0,
+ "watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -533,7 +533,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 0,
"score": 0
},
{
diff --git a/2019/CVE-2019-1653.json b/2019/CVE-2019-1653.json
index 6383ed4a42..4d9df11077 100644
--- a/2019/CVE-2019-1653.json
+++ b/2019/CVE-2019-1653.json
@@ -13,10 +13,10 @@
"description": "NSE script to scan for Cisco routers vulnerable to CVE-2019-1653",
"fork": false,
"created_at": "2019-01-30T14:58:48Z",
- "updated_at": "2022-04-28T11:21:19Z",
+ "updated_at": "2023-01-10T03:20:00Z",
"pushed_at": "2019-01-30T15:01:41Z",
- "stargazers_count": 2,
- "watchers_count": 2,
+ "stargazers_count": 1,
+ "watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 2,
+ "watchers": 1,
"score": 0
},
{
diff --git a/2019/CVE-2019-17041.json b/2019/CVE-2019-17041.json
index a39b9f77ed..07bef96a18 100644
--- a/2019/CVE-2019-17041.json
+++ b/2019/CVE-2019-17041.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2020-12-05T07:49:11Z",
- "updated_at": "2022-01-30T07:44:24Z",
+ "updated_at": "2023-01-10T03:22:16Z",
"pushed_at": "2020-12-05T07:50:36Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 0,
+ "watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 1,
+ "watchers": 0,
"score": 0
}
]
\ No newline at end of file
diff --git a/2019/CVE-2019-18371.json b/2019/CVE-2019-18371.json
index 5eb08001d1..3ab0561ad2 100644
--- a/2019/CVE-2019-18371.json
+++ b/2019/CVE-2019-18371.json
@@ -13,10 +13,10 @@
"description": "A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.",
"fork": false,
"created_at": "2019-08-30T16:32:13Z",
- "updated_at": "2023-01-05T06:27:32Z",
+ "updated_at": "2023-01-10T01:57:34Z",
"pushed_at": "2020-01-12T02:34:45Z",
- "stargazers_count": 173,
- "watchers_count": 173,
+ "stargazers_count": 174,
+ "watchers_count": 174,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
- "watchers": 173,
+ "watchers": 174,
"score": 0
},
{
diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json
index 7501912f3c..c9711d7103 100644
--- a/2019/CVE-2019-2618.json
+++ b/2019/CVE-2019-2618.json
@@ -187,10 +187,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-01-07T04:34:37Z",
+ "updated_at": "2023-01-10T02:14:50Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1582,
- "watchers_count": 1582,
+ "stargazers_count": 1583,
+ "watchers_count": 1583,
"has_discussions": false,
"forks_count": 316,
"allow_forking": true,
@@ -220,7 +220,7 @@
],
"visibility": "public",
"forks": 316,
- "watchers": 1582,
+ "watchers": 1583,
"score": 0
}
]
\ No newline at end of file
diff --git a/2019/CVE-2019-6263.json b/2019/CVE-2019-6263.json
index 9f55180e8f..d9d7e3839a 100644
--- a/2019/CVE-2019-6263.json
+++ b/2019/CVE-2019-6263.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2019-01-18T08:10:11Z",
- "updated_at": "2021-03-17T03:37:13Z",
+ "updated_at": "2023-01-10T03:19:58Z",
"pushed_at": "2019-01-19T04:29:22Z",
- "stargazers_count": 7,
- "watchers_count": 7,
+ "stargazers_count": 6,
+ "watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 7,
+ "watchers": 6,
"score": 0
}
]
\ No newline at end of file
diff --git a/2020/CVE-2020-11651.json b/2020/CVE-2020-11651.json
index 92f43a2220..bcebebfa5d 100644
--- a/2020/CVE-2020-11651.json
+++ b/2020/CVE-2020-11651.json
@@ -374,10 +374,10 @@
"description": null,
"fork": false,
"created_at": "2021-10-01T14:33:29Z",
- "updated_at": "2022-01-30T02:59:22Z",
+ "updated_at": "2023-01-10T03:23:13Z",
"pushed_at": "2021-10-01T14:33:39Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 0,
+ "watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -386,7 +386,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 0,
"score": 0
}
]
\ No newline at end of file
diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json
index 3461185178..d82ad279d6 100644
--- a/2020/CVE-2020-1472.json
+++ b/2020/CVE-2020-1472.json
@@ -129,10 +129,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
- "updated_at": "2023-01-02T22:32:39Z",
+ "updated_at": "2023-01-10T05:02:53Z",
"pushed_at": "2020-11-05T16:37:20Z",
- "stargazers_count": 327,
- "watchers_count": 327,
+ "stargazers_count": 328,
+ "watchers_count": 328,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@@ -148,7 +148,7 @@
],
"visibility": "public",
"forks": 61,
- "watchers": 327,
+ "watchers": 328,
"score": 0
},
{
@@ -1159,10 +1159,10 @@
"description": null,
"fork": false,
"created_at": "2020-10-21T09:42:34Z",
- "updated_at": "2022-01-30T02:59:52Z",
+ "updated_at": "2023-01-10T03:22:06Z",
"pushed_at": "2021-06-18T18:44:04Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 0,
+ "watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -1171,7 +1171,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 0,
"score": 0
},
{
diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json
index f6a19ffd2b..dfde955751 100644
--- a/2020/CVE-2020-14882.json
+++ b/2020/CVE-2020-14882.json
@@ -236,10 +236,10 @@
"description": null,
"fork": false,
"created_at": "2020-10-30T11:07:11Z",
- "updated_at": "2021-10-10T21:21:34Z",
+ "updated_at": "2023-01-10T03:22:09Z",
"pushed_at": "2020-10-31T15:57:19Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 0,
+ "watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -248,7 +248,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 1,
+ "watchers": 0,
"score": 0
},
{
diff --git a/2020/CVE-2020-14883.json b/2020/CVE-2020-14883.json
index c83e5b1751..e8998556b5 100644
--- a/2020/CVE-2020-14883.json
+++ b/2020/CVE-2020-14883.json
@@ -129,10 +129,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
- "updated_at": "2022-12-27T07:27:43Z",
+ "updated_at": "2023-01-10T01:55:01Z",
"pushed_at": "2021-07-30T03:28:00Z",
- "stargazers_count": 998,
- "watchers_count": 998,
+ "stargazers_count": 999,
+ "watchers_count": 999,
"has_discussions": false,
"forks_count": 317,
"allow_forking": true,
@@ -145,7 +145,7 @@
],
"visibility": "public",
"forks": 317,
- "watchers": 998,
+ "watchers": 999,
"score": 0
}
]
\ No newline at end of file
diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json
index 6d71a15a6a..a2e7047da9 100644
--- a/2020/CVE-2020-2551.json
+++ b/2020/CVE-2020-2551.json
@@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2023-01-07T04:34:37Z",
+ "updated_at": "2023-01-10T02:14:50Z",
"pushed_at": "2022-07-17T12:41:46Z",
- "stargazers_count": 1582,
- "watchers_count": 1582,
+ "stargazers_count": 1583,
+ "watchers_count": 1583,
"has_discussions": false,
"forks_count": 316,
"allow_forking": true,
@@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 316,
- "watchers": 1582,
+ "watchers": 1583,
"score": 0
},
{
diff --git a/2020/CVE-2020-25627.json b/2020/CVE-2020-25627.json
index 680bab8f27..76fe4a81dc 100644
--- a/2020/CVE-2020-25627.json
+++ b/2020/CVE-2020-25627.json
@@ -13,10 +13,10 @@
"description": "Stored XSS via moodlenetprofile parameter in user profile",
"fork": false,
"created_at": "2021-06-18T10:37:23Z",
- "updated_at": "2021-07-13T06:19:09Z",
+ "updated_at": "2023-01-10T03:22:52Z",
"pushed_at": "2021-06-18T10:48:17Z",
- "stargazers_count": 3,
- "watchers_count": 3,
+ "stargazers_count": 2,
+ "watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 3,
+ "watchers": 2,
"score": 0
}
]
\ No newline at end of file
diff --git a/2020/CVE-2020-3187.json b/2020/CVE-2020-3187.json
index 157910bdd7..a708e34e92 100644
--- a/2020/CVE-2020-3187.json
+++ b/2020/CVE-2020-3187.json
@@ -100,10 +100,10 @@
"description": null,
"fork": false,
"created_at": "2022-03-29T18:06:29Z",
- "updated_at": "2022-03-30T00:53:32Z",
+ "updated_at": "2023-01-10T03:23:31Z",
"pushed_at": "2022-03-29T18:21:43Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 0,
+ "watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 0,
"score": 0
}
]
\ No newline at end of file
diff --git a/2020/CVE-2020-35606.json b/2020/CVE-2020-35606.json
index 5db91ae23b..fada718f2d 100644
--- a/2020/CVE-2020-35606.json
+++ b/2020/CVE-2020-35606.json
@@ -42,10 +42,10 @@
"description": null,
"fork": false,
"created_at": "2021-08-11T10:54:22Z",
- "updated_at": "2022-05-08T09:27:03Z",
+ "updated_at": "2023-01-10T03:23:08Z",
"pushed_at": "2021-08-11T16:53:49Z",
- "stargazers_count": 2,
- "watchers_count": 2,
+ "stargazers_count": 1,
+ "watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 2,
+ "watchers": 1,
"score": 0
}
]
\ No newline at end of file
diff --git a/2020/CVE-2020-8163.json b/2020/CVE-2020-8163.json
index e86f9b5c0c..2fb2291f3c 100644
--- a/2020/CVE-2020-8163.json
+++ b/2020/CVE-2020-8163.json
@@ -42,10 +42,10 @@
"description": "Enviroment and exploit to rce test",
"fork": false,
"created_at": "2020-07-18T18:42:23Z",
- "updated_at": "2022-01-23T10:56:09Z",
+ "updated_at": "2023-01-10T03:21:44Z",
"pushed_at": "2022-12-14T11:56:15Z",
- "stargazers_count": 6,
- "watchers_count": 6,
+ "stargazers_count": 5,
+ "watchers_count": 5,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
- "watchers": 6,
+ "watchers": 5,
"score": 0
},
{
diff --git a/2020/CVE-2020-9484.json b/2020/CVE-2020-9484.json
index 3243c77312..f6193a1c5e 100644
--- a/2020/CVE-2020-9484.json
+++ b/2020/CVE-2020-9484.json
@@ -366,10 +366,10 @@
"description": "Apache Tomcat RCE (CVE-2020-9484)",
"fork": false,
"created_at": "2021-05-18T13:26:18Z",
- "updated_at": "2021-09-19T19:11:16Z",
+ "updated_at": "2023-01-10T03:22:47Z",
"pushed_at": "2021-05-18T13:27:11Z",
- "stargazers_count": 5,
- "watchers_count": 5,
+ "stargazers_count": 4,
+ "watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@@ -378,7 +378,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
- "watchers": 5,
+ "watchers": 4,
"score": 0
},
{
diff --git a/2021/CVE-2021-1732.json b/2021/CVE-2021-1732.json
index aee19ae7ea..82586fe190 100644
--- a/2021/CVE-2021-1732.json
+++ b/2021/CVE-2021-1732.json
@@ -18,13 +18,13 @@
"stargazers_count": 393,
"watchers_count": 393,
"has_discussions": false,
- "forks_count": 121,
+ "forks_count": 122,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 121,
+ "forks": 122,
"watchers": 393,
"score": 0
},
diff --git a/2021/CVE-2021-21551.json b/2021/CVE-2021-21551.json
index c86dffd292..3763cb64db 100644
--- a/2021/CVE-2021-21551.json
+++ b/2021/CVE-2021-21551.json
@@ -202,10 +202,10 @@
"description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.",
"fork": false,
"created_at": "2022-06-25T11:13:45Z",
- "updated_at": "2022-11-15T17:41:09Z",
+ "updated_at": "2023-01-10T04:11:59Z",
"pushed_at": "2023-01-09T19:05:00Z",
- "stargazers_count": 63,
- "watchers_count": 63,
+ "stargazers_count": 64,
+ "watchers_count": 64,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@@ -222,7 +222,7 @@
],
"visibility": "public",
"forks": 21,
- "watchers": 63,
+ "watchers": 64,
"score": 0
},
{
diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json
index af5afd0d99..a1a518ac56 100644
--- a/2021/CVE-2021-21972.json
+++ b/2021/CVE-2021-21972.json
@@ -778,10 +778,10 @@
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
- "updated_at": "2023-01-09T16:16:19Z",
+ "updated_at": "2023-01-10T06:13:30Z",
"pushed_at": "2022-12-15T04:07:54Z",
- "stargazers_count": 808,
- "watchers_count": 808,
+ "stargazers_count": 810,
+ "watchers_count": 810,
"has_discussions": false,
"forks_count": 89,
"allow_forking": true,
@@ -797,7 +797,7 @@
],
"visibility": "public",
"forks": 89,
- "watchers": 808,
+ "watchers": 810,
"score": 0
},
{
diff --git a/2021/CVE-2021-25646.json b/2021/CVE-2021-25646.json
index 49ffa7e477..9df505fffd 100644
--- a/2021/CVE-2021-25646.json
+++ b/2021/CVE-2021-25646.json
@@ -129,10 +129,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
- "updated_at": "2022-12-27T07:27:43Z",
+ "updated_at": "2023-01-10T01:55:01Z",
"pushed_at": "2021-07-30T03:28:00Z",
- "stargazers_count": 998,
- "watchers_count": 998,
+ "stargazers_count": 999,
+ "watchers_count": 999,
"has_discussions": false,
"forks_count": 317,
"allow_forking": true,
@@ -145,7 +145,7 @@
],
"visibility": "public",
"forks": 317,
- "watchers": 998,
+ "watchers": 999,
"score": 0
},
{
diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json
index ce9d798788..5a26696aab 100644
--- a/2021/CVE-2021-26084.json
+++ b/2021/CVE-2021-26084.json
@@ -709,10 +709,10 @@
"description": "A quick and dirty PoC of cve-2021-26084 as none of the existing ones worked for me.",
"fork": false,
"created_at": "2021-09-07T12:04:09Z",
- "updated_at": "2021-09-11T18:14:44Z",
+ "updated_at": "2023-01-10T03:23:11Z",
"pushed_at": "2021-09-07T15:09:40Z",
- "stargazers_count": 2,
- "watchers_count": 2,
+ "stargazers_count": 1,
+ "watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -721,7 +721,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 2,
+ "watchers": 1,
"score": 0
},
{
diff --git a/2021/CVE-2021-30481.json b/2021/CVE-2021-30481.json
index cbaaae0e9b..1cb95585a5 100644
--- a/2021/CVE-2021-30481.json
+++ b/2021/CVE-2021-30481.json
@@ -13,19 +13,19 @@
"description": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2021-30481",
"fork": false,
"created_at": "2021-04-17T01:29:31Z",
- "updated_at": "2023-01-07T15:16:55Z",
+ "updated_at": "2023-01-10T05:26:47Z",
"pushed_at": "2021-04-20T16:00:46Z",
- "stargazers_count": 54,
- "watchers_count": 54,
+ "stargazers_count": 55,
+ "watchers_count": 55,
"has_discussions": false,
- "forks_count": 4,
+ "forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 4,
- "watchers": 54,
+ "forks": 5,
+ "watchers": 55,
"score": 0
}
]
\ No newline at end of file
diff --git a/2021/CVE-2021-3493.json b/2021/CVE-2021-3493.json
index 9686386fc7..3780da00db 100644
--- a/2021/CVE-2021-3493.json
+++ b/2021/CVE-2021-3493.json
@@ -187,10 +187,10 @@
"description": null,
"fork": false,
"created_at": "2021-10-02T14:44:43Z",
- "updated_at": "2022-01-30T02:59:17Z",
+ "updated_at": "2023-01-10T03:23:13Z",
"pushed_at": "2021-10-02T14:44:52Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 0,
+ "watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -199,7 +199,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 0,
"score": 0
},
{
diff --git a/2021/CVE-2021-38003.json b/2021/CVE-2021-38003.json
index 97f8d751bd..36b15669e4 100644
--- a/2021/CVE-2021-38003.json
+++ b/2021/CVE-2021-38003.json
@@ -18,13 +18,13 @@
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
- "forks_count": 5,
+ "forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 5,
+ "forks": 6,
"watchers": 3,
"score": 0
}
diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json
index 13e45cfe92..3ed653ff21 100644
--- a/2021/CVE-2021-4034.json
+++ b/2021/CVE-2021-4034.json
@@ -13,10 +13,10 @@
"description": "Local Privilege Escalation in polkit's pkexec",
"fork": false,
"created_at": "2022-01-25T23:11:30Z",
- "updated_at": "2022-11-09T18:15:12Z",
+ "updated_at": "2023-01-10T01:23:57Z",
"pushed_at": "2022-01-26T01:01:15Z",
- "stargazers_count": 68,
- "watchers_count": 68,
+ "stargazers_count": 69,
+ "watchers_count": 69,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 35,
- "watchers": 68,
+ "watchers": 69,
"score": 0
},
{
@@ -77,10 +77,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
- "updated_at": "2023-01-09T03:57:00Z",
+ "updated_at": "2023-01-10T02:48:25Z",
"pushed_at": "2022-06-08T04:00:28Z",
- "stargazers_count": 1728,
- "watchers_count": 1728,
+ "stargazers_count": 1727,
+ "watchers_count": 1727,
"has_discussions": false,
"forks_count": 499,
"allow_forking": true,
@@ -89,7 +89,7 @@
"topics": [],
"visibility": "public",
"forks": 499,
- "watchers": 1728,
+ "watchers": 1727,
"score": 0
},
{
@@ -106,10 +106,10 @@
"description": null,
"fork": false,
"created_at": "2022-01-26T00:28:52Z",
- "updated_at": "2022-12-31T17:57:20Z",
+ "updated_at": "2023-01-10T03:23:25Z",
"pushed_at": "2022-01-26T01:26:26Z",
- "stargazers_count": 7,
- "watchers_count": 7,
+ "stargazers_count": 6,
+ "watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -118,7 +118,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 7,
+ "watchers": 6,
"score": 0
},
{
@@ -1609,10 +1609,10 @@
"description": null,
"fork": false,
"created_at": "2022-01-27T07:19:17Z",
- "updated_at": "2022-02-08T13:51:01Z",
+ "updated_at": "2023-01-10T03:23:25Z",
"pushed_at": "2022-02-11T14:32:31Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 0,
+ "watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -1621,7 +1621,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 0,
"score": 0
},
{
diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json
index f1b3c33668..c7ad29822a 100644
--- a/2021/CVE-2021-42278.json
+++ b/2021/CVE-2021-42278.json
@@ -47,10 +47,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
- "updated_at": "2023-01-06T22:02:47Z",
+ "updated_at": "2023-01-10T03:05:30Z",
"pushed_at": "2022-12-28T22:50:04Z",
- "stargazers_count": 500,
- "watchers_count": 500,
+ "stargazers_count": 501,
+ "watchers_count": 501,
"has_discussions": false,
"forks_count": 90,
"allow_forking": true,
@@ -59,7 +59,7 @@
"topics": [],
"visibility": "public",
"forks": 90,
- "watchers": 500,
+ "watchers": 501,
"score": 0
},
{
diff --git a/2021/CVE-2021-43617.json b/2021/CVE-2021-43617.json
index 4052bdde3c..2668825c5f 100644
--- a/2021/CVE-2021-43617.json
+++ b/2021/CVE-2021-43617.json
@@ -13,10 +13,10 @@
"description": "CVE-2021-43617 bypass CRF",
"fork": false,
"created_at": "2021-11-19T05:39:25Z",
- "updated_at": "2022-02-10T05:52:36Z",
+ "updated_at": "2023-01-10T03:23:18Z",
"pushed_at": "2021-11-22T12:38:23Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 0,
+ "watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
- "watchers": 1,
+ "watchers": 0,
"score": 0
},
{
diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json
index 97a9f45350..9a088addf7 100644
--- a/2021/CVE-2021-44228.json
+++ b/2021/CVE-2021-44228.json
@@ -914,7 +914,7 @@
"stargazers_count": 1520,
"watchers_count": 1520,
"has_discussions": false,
- "forks_count": 432,
+ "forks_count": 431,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -925,7 +925,7 @@
"security"
],
"visibility": "public",
- "forks": 432,
+ "forks": 431,
"watchers": 1520,
"score": 0
},
@@ -2871,10 +2871,10 @@
"description": null,
"fork": false,
"created_at": "2021-12-12T15:00:04Z",
- "updated_at": "2022-02-07T10:46:07Z",
+ "updated_at": "2023-01-10T03:23:19Z",
"pushed_at": "2021-12-12T16:03:21Z",
- "stargazers_count": 9,
- "watchers_count": 9,
+ "stargazers_count": 8,
+ "watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@@ -2883,7 +2883,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
- "watchers": 9,
+ "watchers": 8,
"score": 0
},
{
diff --git a/2022/CVE-2022-0332.json b/2022/CVE-2022-0332.json
index 5258fdd56c..fedc3bcb76 100644
--- a/2022/CVE-2022-0332.json
+++ b/2022/CVE-2022-0332.json
@@ -18,13 +18,13 @@
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
- "forks_count": 10,
+ "forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 10,
+ "forks": 11,
"watchers": 36,
"score": 0
}
diff --git a/2022/CVE-2022-1802.json b/2022/CVE-2022-1802.json
index 2ffcd8cbec..fa6e105044 100644
--- a/2022/CVE-2022-1802.json
+++ b/2022/CVE-2022-1802.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-08-20T03:01:30Z",
- "updated_at": "2022-12-31T14:38:34Z",
+ "updated_at": "2023-01-10T06:30:03Z",
"pushed_at": "2022-09-11T10:21:10Z",
- "stargazers_count": 140,
- "watchers_count": 140,
+ "stargazers_count": 141,
+ "watchers_count": 141,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
- "watchers": 140,
+ "watchers": 141,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-2185.json b/2022/CVE-2022-2185.json
index f3f403e5d6..a9cad39f64 100644
--- a/2022/CVE-2022-2185.json
+++ b/2022/CVE-2022-2185.json
@@ -42,19 +42,19 @@
"description": "wo ee cve-2022-2185 gitlab authenticated rce",
"fork": false,
"created_at": "2022-07-29T11:14:03Z",
- "updated_at": "2023-01-05T07:38:00Z",
+ "updated_at": "2023-01-10T06:03:43Z",
"pushed_at": "2022-07-29T11:28:59Z",
- "stargazers_count": 65,
- "watchers_count": 65,
+ "stargazers_count": 66,
+ "watchers_count": 66,
"has_discussions": false,
- "forks_count": 12,
+ "forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 12,
- "watchers": 65,
+ "forks": 13,
+ "watchers": 66,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json
index 228ce692a2..444184385b 100644
--- a/2022/CVE-2022-21907.json
+++ b/2022/CVE-2022-21907.json
@@ -337,10 +337,10 @@
"description": "POC for CVE-2022-21907: HTTP Protocol Stack Remote Code Execution Vulnerability.",
"fork": false,
"created_at": "2022-10-29T18:25:26Z",
- "updated_at": "2023-01-09T22:34:02Z",
+ "updated_at": "2023-01-10T04:13:04Z",
"pushed_at": "2022-12-09T13:44:00Z",
- "stargazers_count": 7,
- "watchers_count": 7,
+ "stargazers_count": 8,
+ "watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -360,7 +360,7 @@
],
"visibility": "public",
"forks": 1,
- "watchers": 7,
+ "watchers": 8,
"score": 0
},
{
diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json
index f1bd315166..32389fb0e9 100644
--- a/2022/CVE-2022-22954.json
+++ b/2022/CVE-2022-22954.json
@@ -680,10 +680,10 @@
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
- "updated_at": "2023-01-09T16:16:19Z",
+ "updated_at": "2023-01-10T06:13:30Z",
"pushed_at": "2022-12-15T04:07:54Z",
- "stargazers_count": 808,
- "watchers_count": 808,
+ "stargazers_count": 810,
+ "watchers_count": 810,
"has_discussions": false,
"forks_count": 89,
"allow_forking": true,
@@ -699,7 +699,7 @@
],
"visibility": "public",
"forks": 89,
- "watchers": 808,
+ "watchers": 810,
"score": 0
},
{
diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json
index eeae445bf9..d4ed2223ad 100644
--- a/2022/CVE-2022-22965.json
+++ b/2022/CVE-2022-22965.json
@@ -2088,10 +2088,10 @@
"description": "CVE-2022-22965\\Spring-Core-RCE核弹级别漏洞的rce图形化GUI一键利用工具,基于JavaFx开发,图形化操作更简单,提高效率。",
"fork": false,
"created_at": "2022-12-28T04:50:16Z",
- "updated_at": "2023-01-09T00:26:32Z",
+ "updated_at": "2023-01-10T01:18:09Z",
"pushed_at": "2022-12-29T03:32:45Z",
- "stargazers_count": 22,
- "watchers_count": 22,
+ "stargazers_count": 23,
+ "watchers_count": 23,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -2100,7 +2100,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
- "watchers": 22,
+ "watchers": 23,
"score": 0
},
{
diff --git a/2022/CVE-2022-23131.json b/2022/CVE-2022-23131.json
index 63c9d020e4..0f886dd3af 100644
--- a/2022/CVE-2022-23131.json
+++ b/2022/CVE-2022-23131.json
@@ -192,13 +192,13 @@
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
- "forks_count": 10,
+ "forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 10,
+ "forks": 11,
"watchers": 18,
"score": 0
},
diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json
index dfb19fc7f7..a14c4a9989 100644
--- a/2022/CVE-2022-26809.json
+++ b/2022/CVE-2022-26809.json
@@ -102,10 +102,10 @@
"description": "Detects attempts and successful exploitation of CVE-2022-26809",
"fork": false,
"created_at": "2022-04-14T16:58:09Z",
- "updated_at": "2022-12-22T15:15:53Z",
+ "updated_at": "2023-01-10T03:51:44Z",
"pushed_at": "2022-05-17T15:17:22Z",
- "stargazers_count": 30,
- "watchers_count": 30,
+ "stargazers_count": 31,
+ "watchers_count": 31,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@@ -114,7 +114,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
- "watchers": 30,
+ "watchers": 31,
"score": 0
},
{
diff --git a/2022/CVE-2022-27255.json b/2022/CVE-2022-27255.json
index 0a43fa213b..25ccaa9f9b 100644
--- a/2022/CVE-2022-27255.json
+++ b/2022/CVE-2022-27255.json
@@ -13,19 +13,19 @@
"description": null,
"fork": false,
"created_at": "2022-07-06T17:29:04Z",
- "updated_at": "2023-01-09T19:31:51Z",
+ "updated_at": "2023-01-10T06:29:13Z",
"pushed_at": "2022-08-30T13:23:51Z",
- "stargazers_count": 230,
- "watchers_count": 230,
+ "stargazers_count": 231,
+ "watchers_count": 231,
"has_discussions": false,
- "forks_count": 44,
+ "forks_count": 45,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 44,
- "watchers": 230,
+ "forks": 45,
+ "watchers": 231,
"score": 0
},
{
diff --git a/2022/CVE-2022-28282.json b/2022/CVE-2022-28282.json
index 72270dd200..dca996f9ac 100644
--- a/2022/CVE-2022-28282.json
+++ b/2022/CVE-2022-28282.json
@@ -13,10 +13,10 @@
"description": "PoC for CVE-2022-28282",
"fork": false,
"created_at": "2022-09-25T07:46:23Z",
- "updated_at": "2022-11-09T18:16:16Z",
+ "updated_at": "2023-01-10T06:30:28Z",
"pushed_at": "2022-09-25T09:30:39Z",
- "stargazers_count": 29,
- "watchers_count": 29,
+ "stargazers_count": 30,
+ "watchers_count": 30,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
- "watchers": 29,
+ "watchers": 30,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-2992.json b/2022/CVE-2022-2992.json
index 59f02ab216..37afa369df 100644
--- a/2022/CVE-2022-2992.json
+++ b/2022/CVE-2022-2992.json
@@ -13,10 +13,10 @@
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
"fork": false,
"created_at": "2022-10-08T11:42:49Z",
- "updated_at": "2023-01-09T10:28:31Z",
+ "updated_at": "2023-01-10T01:36:17Z",
"pushed_at": "2022-10-09T03:54:53Z",
- "stargazers_count": 192,
- "watchers_count": 192,
+ "stargazers_count": 193,
+ "watchers_count": 193,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
- "watchers": 192,
+ "watchers": 193,
"score": 0
},
{
diff --git a/2022/CVE-2022-31705.json b/2022/CVE-2022-31705.json
index fa31ea6a41..afee858b0b 100644
--- a/2022/CVE-2022-31705.json
+++ b/2022/CVE-2022-31705.json
@@ -13,19 +13,19 @@
"description": "CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC ",
"fork": false,
"created_at": "2023-01-09T04:27:15Z",
- "updated_at": "2023-01-09T22:36:31Z",
+ "updated_at": "2023-01-10T06:33:51Z",
"pushed_at": "2023-01-09T08:19:27Z",
- "stargazers_count": 12,
- "watchers_count": 12,
+ "stargazers_count": 40,
+ "watchers_count": 40,
"has_discussions": false,
- "forks_count": 4,
+ "forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 4,
- "watchers": 12,
+ "forks": 10,
+ "watchers": 40,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-34718.json b/2022/CVE-2022-34718.json
index c86d7455b5..243d2ca31c 100644
--- a/2022/CVE-2022-34718.json
+++ b/2022/CVE-2022-34718.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-10-03T11:39:25Z",
- "updated_at": "2022-12-21T23:08:05Z",
+ "updated_at": "2023-01-10T01:11:54Z",
"pushed_at": "2022-10-10T08:57:29Z",
- "stargazers_count": 38,
- "watchers_count": 38,
+ "stargazers_count": 39,
+ "watchers_count": 39,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
- "watchers": 38,
+ "watchers": 39,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-34918.json b/2022/CVE-2022-34918.json
index be1db21173..d88f0d06d5 100644
--- a/2022/CVE-2022-34918.json
+++ b/2022/CVE-2022-34918.json
@@ -158,19 +158,19 @@
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
"fork": false,
"created_at": "2022-08-02T09:52:02Z",
- "updated_at": "2023-01-02T12:44:02Z",
+ "updated_at": "2023-01-10T06:16:56Z",
"pushed_at": "2022-09-15T03:19:28Z",
- "stargazers_count": 189,
- "watchers_count": 189,
+ "stargazers_count": 190,
+ "watchers_count": 190,
"has_discussions": false,
- "forks_count": 33,
+ "forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 33,
- "watchers": 189,
+ "forks": 34,
+ "watchers": 190,
"score": 0
},
{
diff --git a/2022/CVE-2022-36537.json b/2022/CVE-2022-36537.json
index 157a1fe025..6b189b2f05 100644
--- a/2022/CVE-2022-36537.json
+++ b/2022/CVE-2022-36537.json
@@ -46,12 +46,12 @@
"description": "POC of CVE-2022-36537",
"fork": false,
"created_at": "2022-12-09T14:15:52Z",
- "updated_at": "2023-01-09T18:08:07Z",
+ "updated_at": "2023-01-10T06:11:50Z",
"pushed_at": "2022-12-11T13:13:21Z",
- "stargazers_count": 7,
- "watchers_count": 7,
+ "stargazers_count": 9,
+ "watchers_count": 9,
"has_discussions": false,
- "forks_count": 1,
+ "forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -65,8 +65,8 @@
"zk-framework"
],
"visibility": "public",
- "forks": 1,
- "watchers": 7,
+ "forks": 2,
+ "watchers": 9,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-36804.json b/2022/CVE-2022-36804.json
index 536ca980f8..c0930461c8 100644
--- a/2022/CVE-2022-36804.json
+++ b/2022/CVE-2022-36804.json
@@ -294,10 +294,10 @@
"description": "A loader for bitbucket 2022 rce (cve-2022-36804)",
"fork": false,
"created_at": "2022-09-26T08:35:31Z",
- "updated_at": "2022-11-27T12:56:55Z",
+ "updated_at": "2023-01-10T06:13:18Z",
"pushed_at": "2022-10-01T13:03:43Z",
- "stargazers_count": 11,
- "watchers_count": 11,
+ "stargazers_count": 12,
+ "watchers_count": 12,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@@ -313,7 +313,7 @@
],
"visibility": "public",
"forks": 3,
- "watchers": 11,
+ "watchers": 12,
"score": 0
},
{
diff --git a/2022/CVE-2022-3699.json b/2022/CVE-2022-3699.json
index d2c6da7cf7..cfd74dbc0f 100644
--- a/2022/CVE-2022-3699.json
+++ b/2022/CVE-2022-3699.json
@@ -42,10 +42,10 @@
"description": "CVE-2022-3699 with arbitrary kernel code execution capability",
"fork": false,
"created_at": "2022-12-25T04:34:26Z",
- "updated_at": "2023-01-06T20:02:37Z",
+ "updated_at": "2023-01-10T00:40:56Z",
"pushed_at": "2022-12-27T21:30:08Z",
- "stargazers_count": 34,
- "watchers_count": 34,
+ "stargazers_count": 35,
+ "watchers_count": 35,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
- "watchers": 34,
+ "watchers": 35,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json
index 025679d259..80fee292ac 100644
--- a/2022/CVE-2022-39197.json
+++ b/2022/CVE-2022-39197.json
@@ -282,10 +282,10 @@
"description": "CobaltStrike <= 4.7.1 RCE",
"fork": false,
"created_at": "2022-10-14T11:46:01Z",
- "updated_at": "2023-01-09T08:32:30Z",
+ "updated_at": "2023-01-10T01:12:48Z",
"pushed_at": "2022-10-25T05:32:54Z",
- "stargazers_count": 292,
- "watchers_count": 292,
+ "stargazers_count": 293,
+ "watchers_count": 293,
"has_discussions": false,
"forks_count": 76,
"allow_forking": true,
@@ -294,7 +294,7 @@
"topics": [],
"visibility": "public",
"forks": 76,
- "watchers": 292,
+ "watchers": 293,
"score": 0
},
{
diff --git a/2022/CVE-2022-40684.json b/2022/CVE-2022-40684.json
index ab79f194de..0db28b9d23 100644
--- a/2022/CVE-2022-40684.json
+++ b/2022/CVE-2022-40684.json
@@ -47,13 +47,13 @@
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": false,
- "forks_count": 31,
+ "forks_count": 32,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 31,
+ "forks": 32,
"watchers": 80,
"score": 0
},
diff --git a/2022/CVE-2022-44877.json b/2022/CVE-2022-44877.json
index f8b69576dd..2f37a1b64c 100644
--- a/2022/CVE-2022-44877.json
+++ b/2022/CVE-2022-44877.json
@@ -13,19 +13,19 @@
"description": null,
"fork": false,
"created_at": "2023-01-05T17:29:10Z",
- "updated_at": "2023-01-10T00:34:02Z",
+ "updated_at": "2023-01-10T05:21:58Z",
"pushed_at": "2023-01-05T17:40:18Z",
- "stargazers_count": 74,
- "watchers_count": 74,
+ "stargazers_count": 76,
+ "watchers_count": 76,
"has_discussions": false,
- "forks_count": 13,
+ "forks_count": 14,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 13,
- "watchers": 74,
+ "forks": 14,
+ "watchers": 76,
"score": 0
},
{
@@ -42,10 +42,10 @@
"description": "CVE-2022-44877 Centos Web Panel 7 Unauthenticated Remote Code Execution",
"fork": false,
"created_at": "2023-01-06T16:53:51Z",
- "updated_at": "2023-01-10T00:15:35Z",
+ "updated_at": "2023-01-10T05:22:00Z",
"pushed_at": "2023-01-06T17:00:09Z",
- "stargazers_count": 6,
- "watchers_count": 6,
+ "stargazers_count": 7,
+ "watchers_count": 7,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 6,
+ "watchers": 7,
"score": 0
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-46169.json b/2022/CVE-2022-46169.json
index 580100c54f..4d405d3f8c 100644
--- a/2022/CVE-2022-46169.json
+++ b/2022/CVE-2022-46169.json
@@ -76,7 +76,7 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
- "forks_count": 0,
+ "forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -90,7 +90,7 @@
"vulnerability"
],
"visibility": "public",
- "forks": 0,
+ "forks": 1,
"watchers": 2,
"score": 0
},
@@ -113,7 +113,7 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
- "forks_count": 2,
+ "forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -122,7 +122,7 @@
"cve-2022-46169"
],
"visibility": "public",
- "forks": 2,
+ "forks": 3,
"watchers": 8,
"score": 0
}
diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json
index 399a31590a..92ecbf8dd1 100644
--- a/2022/CVE-2022-46689.json
+++ b/2022/CVE-2022-46689.json
@@ -71,10 +71,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
- "updated_at": "2023-01-09T20:23:15Z",
+ "updated_at": "2023-01-10T06:07:29Z",
"pushed_at": "2023-01-06T06:31:57Z",
- "stargazers_count": 583,
- "watchers_count": 583,
+ "stargazers_count": 588,
+ "watchers_count": 588,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 39,
- "watchers": 583,
+ "watchers": 588,
"score": 0
},
{
@@ -100,10 +100,10 @@
"description": "File Manager for CVE-2022-46689",
"fork": false,
"created_at": "2022-12-28T22:13:35Z",
- "updated_at": "2023-01-09T07:00:44Z",
+ "updated_at": "2023-01-10T02:35:48Z",
"pushed_at": "2023-01-02T00:36:39Z",
- "stargazers_count": 72,
- "watchers_count": 72,
+ "stargazers_count": 73,
+ "watchers_count": 73,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
- "watchers": 72,
+ "watchers": 73,
"score": 0
},
{
@@ -187,10 +187,10 @@
"description": "CVE-2022-46689",
"fork": false,
"created_at": "2023-01-05T21:50:25Z",
- "updated_at": "2023-01-09T18:21:02Z",
- "pushed_at": "2023-01-09T12:46:45Z",
- "stargazers_count": 60,
- "watchers_count": 60,
+ "updated_at": "2023-01-10T01:12:42Z",
+ "pushed_at": "2023-01-10T01:18:48Z",
+ "stargazers_count": 61,
+ "watchers_count": 61,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -201,7 +201,7 @@
],
"visibility": "public",
"forks": 4,
- "watchers": 60,
+ "watchers": 61,
"score": 0
}
]
\ No newline at end of file
diff --git a/README.md b/README.md
index a2dc749a6e..97e0092e78 100644
--- a/README.md
+++ b/README.md
@@ -19029,6 +19029,14 @@ mongo-express before 0.54.0 is vulnerable to Remote Code Execution via endpoints
- [masahiro331/CVE-2019-10758](https://github.com/masahiro331/CVE-2019-10758)
- [lp008/CVE-2019-10758](https://github.com/lp008/CVE-2019-10758)
+### CVE-2019-10779 (2020-01-27)
+
+
+All versions of stroom:stroom-app before 5.5.12 and all versions of the 6.0.0 branch before 6.0.25 are affected by Cross-site Scripting. An attacker website is able to load the Stroom UI into a hidden iframe. Using that iframe, the attacker site can issue commands to the Stroom UI via an XSS vulnerability to take full control of the Stroom UI on behalf of the logged-in user.
+
+
+- [RepublicR0K/CVE-2019-10779](https://github.com/RepublicR0K/CVE-2019-10779)
+
### CVE-2019-10869 (2019-05-07)