diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index a5ffdbe559..9dbc508f06 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -43,10 +43,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-07-21T16:27:53Z", + "updated_at": "2023-07-24T06:37:44Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1745, - "watchers_count": 1745, + "stargazers_count": 1746, + "watchers_count": 1746, "has_discussions": false, "forks_count": 329, "allow_forking": true, @@ -76,7 +76,7 @@ ], "visibility": "public", "forks": 329, - "watchers": 1745, + "watchers": 1746, "score": 0, "subscribers_count": 33 }, diff --git a/2015/CVE-2015-10034.json b/2015/CVE-2015-10034.json index 7f935c0bc9..f74da108fa 100644 --- a/2015/CVE-2015-10034.json +++ b/2015/CVE-2015-10034.json @@ -59,36 +59,6 @@ "score": 0, "subscribers_count": 0 }, - { - "id": 660714320, - "name": "CVE-2015-10034-Test", - "full_name": "andrenasx\/CVE-2015-10034-Test", - "owner": { - "login": "andrenasx", - "id": 55626181, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55626181?v=4", - "html_url": "https:\/\/github.com\/andrenasx" - }, - "html_url": "https:\/\/github.com\/andrenasx\/CVE-2015-10034-Test", - "description": null, - "fork": false, - "created_at": "2023-06-30T16:51:43Z", - "updated_at": "2023-07-01T21:00:22Z", - "pushed_at": "2023-07-01T20:45:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 661128285, "name": "CVE-2015-10034-akdfu", diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 97484970dd..1936decf0d 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-07-21T16:27:53Z", + "updated_at": "2023-07-24T06:37:44Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1745, - "watchers_count": 1745, + "stargazers_count": 1746, + "watchers_count": 1746, "has_discussions": false, "forks_count": 329, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 329, - "watchers": 1745, + "watchers": 1746, "score": 0, "subscribers_count": 33 }, diff --git a/2017/CVE-2017-0781.json b/2017/CVE-2017-0781.json index 3c60e8e2ab..3b603eb1fa 100644 --- a/2017/CVE-2017-0781.json +++ b/2017/CVE-2017-0781.json @@ -158,5 +158,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 670160089, + "name": "Learn.BlueJam", + "full_name": "DamianSuess\/Learn.BlueJam", + "owner": { + "login": "DamianSuess", + "id": 1216684, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1216684?v=4", + "html_url": "https:\/\/github.com\/DamianSuess" + }, + "html_url": "https:\/\/github.com\/DamianSuess\/Learn.BlueJam", + "description": "Learn what is BlueJam CVE-2017-0781", + "fork": false, + "created_at": "2023-07-24T12:28:02Z", + "updated_at": "2023-07-24T12:28:50Z", + "pushed_at": "2023-07-24T12:28:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-11317.json b/2017/CVE-2017-11317.json index f4b3beb232..26445b5b27 100644 --- a/2017/CVE-2017-11317.json +++ b/2017/CVE-2017-11317.json @@ -13,10 +13,10 @@ "description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)", "fork": false, "created_at": "2018-01-09T13:53:57Z", - "updated_at": "2023-07-24T03:04:14Z", + "updated_at": "2023-07-24T06:49:13Z", "pushed_at": "2020-08-22T06:15:54Z", - "stargazers_count": 149, - "watchers_count": 149, + "stargazers_count": 150, + "watchers_count": 150, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 149, + "watchers": 150, "score": 0, "subscribers_count": 9 }, diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index 1481f5f247..a7d1a5deb3 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -43,10 +43,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-07-21T16:27:53Z", + "updated_at": "2023-07-24T06:37:44Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1745, - "watchers_count": 1745, + "stargazers_count": 1746, + "watchers_count": 1746, "has_discussions": false, "forks_count": 329, "allow_forking": true, @@ -76,7 +76,7 @@ ], "visibility": "public", "forks": 329, - "watchers": 1745, + "watchers": 1746, "score": 0, "subscribers_count": 33 }, diff --git a/2018/CVE-2018-13382.json b/2018/CVE-2018-13382.json index 4b56bdd236..758a43c154 100644 --- a/2018/CVE-2018-13382.json +++ b/2018/CVE-2018-13382.json @@ -43,10 +43,10 @@ "description": "PoC for CVE-2018-13382, never successfully tested so swim at your own risk", "fork": false, "created_at": "2021-04-28T19:17:04Z", - "updated_at": "2023-02-17T17:53:20Z", + "updated_at": "2023-07-24T13:17:14Z", "pushed_at": "2021-04-28T19:26:34Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-14847.json b/2018/CVE-2018-14847.json index 5eaaea1ad2..38100536d7 100644 --- a/2018/CVE-2018-14847.json +++ b/2018/CVE-2018-14847.json @@ -18,13 +18,13 @@ "stargazers_count": 490, "watchers_count": 490, "has_discussions": false, - "forks_count": 473, + "forks_count": 474, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 473, + "forks": 474, "watchers": 490, "score": 0, "subscribers_count": 58 diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index dfc4d38329..fd2d2df2c6 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -587,10 +587,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-07-21T16:27:53Z", + "updated_at": "2023-07-24T06:37:44Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1745, - "watchers_count": 1745, + "stargazers_count": 1746, + "watchers_count": 1746, "has_discussions": false, "forks_count": 329, "allow_forking": true, @@ -620,7 +620,7 @@ ], "visibility": "public", "forks": 329, - "watchers": 1745, + "watchers": 1746, "score": 0, "subscribers_count": 33 }, diff --git a/2018/CVE-2018-7600.json b/2018/CVE-2018-7600.json index 3c4d31c745..492054d648 100644 --- a/2018/CVE-2018-7600.json +++ b/2018/CVE-2018-7600.json @@ -43,10 +43,10 @@ "description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002", "fork": false, "created_at": "2018-03-30T14:23:18Z", - "updated_at": "2023-07-21T05:43:13Z", + "updated_at": "2023-07-24T10:00:35Z", "pushed_at": "2019-03-29T11:25:57Z", - "stargazers_count": 346, - "watchers_count": 346, + "stargazers_count": 345, + "watchers_count": 345, "has_discussions": false, "forks_count": 116, "allow_forking": true, @@ -62,7 +62,7 @@ ], "visibility": "public", "forks": 116, - "watchers": 346, + "watchers": 345, "score": 0, "subscribers_count": 78 }, diff --git a/2018/CVE-2018-8453.json b/2018/CVE-2018-8453.json index babfaebbee..a2f5f6d624 100644 --- a/2018/CVE-2018-8453.json +++ b/2018/CVE-2018-8453.json @@ -43,10 +43,10 @@ "description": "cve-2018-8453 exp", "fork": false, "created_at": "2019-01-18T10:40:03Z", - "updated_at": "2023-06-05T08:55:43Z", + "updated_at": "2023-07-24T07:53:54Z", "pushed_at": "2019-12-13T02:24:39Z", - "stargazers_count": 121, - "watchers_count": 121, + "stargazers_count": 122, + "watchers_count": 122, "has_discussions": false, "forks_count": 62, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 62, - "watchers": 121, + "watchers": 122, "score": 0, "subscribers_count": 7 }, diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 2ed9822132..4a4366da4e 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1888,10 +1888,10 @@ "description": "Proof of concept for CVE-2019-0708", "fork": false, "created_at": "2019-05-29T16:53:54Z", - "updated_at": "2023-07-11T12:14:31Z", + "updated_at": "2023-07-24T08:07:07Z", "pushed_at": "2021-12-02T12:00:46Z", - "stargazers_count": 1140, - "watchers_count": 1140, + "stargazers_count": 1141, + "watchers_count": 1141, "has_discussions": false, "forks_count": 353, "allow_forking": true, @@ -1900,7 +1900,7 @@ "topics": [], "visibility": "public", "forks": 353, - "watchers": 1140, + "watchers": 1141, "score": 0, "subscribers_count": 69 }, diff --git a/2019/CVE-2019-1405.json b/2019/CVE-2019-1405.json index 892f3e0f94..cb0083b65e 100644 --- a/2019/CVE-2019-1405.json +++ b/2019/CVE-2019-1405.json @@ -13,10 +13,10 @@ "description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322", "fork": false, "created_at": "2019-11-13T16:34:03Z", - "updated_at": "2023-07-21T16:11:23Z", + "updated_at": "2023-07-24T07:53:34Z", "pushed_at": "2019-11-14T14:16:54Z", - "stargazers_count": 332, - "watchers_count": 332, + "stargazers_count": 333, + "watchers_count": 333, "has_discussions": false, "forks_count": 79, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 79, - "watchers": 332, + "watchers": 333, "score": 0, "subscribers_count": 11 } diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index bff365dea9..4c9cbfa801 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -43,10 +43,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2023-07-23T09:19:45Z", + "updated_at": "2023-07-24T13:01:14Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3816, - "watchers_count": 3816, + "stargazers_count": 3817, + "watchers_count": 3817, "has_discussions": false, "forks_count": 1087, "allow_forking": true, @@ -75,7 +75,7 @@ ], "visibility": "public", "forks": 1087, - "watchers": 3816, + "watchers": 3817, "score": 0, "subscribers_count": 154 }, diff --git a/2019/CVE-2019-18935.json b/2019/CVE-2019-18935.json index 4df7498375..ebc3031a11 100644 --- a/2019/CVE-2019-18935.json +++ b/2019/CVE-2019-18935.json @@ -13,10 +13,10 @@ "description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)", "fork": false, "created_at": "2018-01-09T13:53:57Z", - "updated_at": "2023-07-24T03:04:14Z", + "updated_at": "2023-07-24T06:49:13Z", "pushed_at": "2020-08-22T06:15:54Z", - "stargazers_count": 149, - "watchers_count": 149, + "stargazers_count": 150, + "watchers_count": 150, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 149, + "watchers": 150, "score": 0, "subscribers_count": 9 }, @@ -163,10 +163,10 @@ "description": "[CVE-2019-18935] Telerik UI for ASP.NET AJAX (RadAsyncUpload Handler) .NET JSON Deserialization", "fork": false, "created_at": "2020-08-19T17:11:02Z", - "updated_at": "2023-05-20T13:14:51Z", + "updated_at": "2023-07-24T06:52:09Z", "pushed_at": "2020-08-25T07:55:22Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 3ef766ab17..faee33062c 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -103,10 +103,10 @@ "description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持", "fork": false, "created_at": "2019-06-21T09:22:43Z", - "updated_at": "2023-07-24T03:36:49Z", + "updated_at": "2023-07-24T08:45:47Z", "pushed_at": "2020-04-26T10:49:25Z", - "stargazers_count": 901, - "watchers_count": 901, + "stargazers_count": 902, + "watchers_count": 902, "has_discussions": false, "forks_count": 179, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 179, - "watchers": 901, + "watchers": 902, "score": 0, "subscribers_count": 19 }, @@ -193,10 +193,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-07-21T16:27:53Z", + "updated_at": "2023-07-24T06:37:44Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1745, - "watchers_count": 1745, + "stargazers_count": 1746, + "watchers_count": 1746, "has_discussions": false, "forks_count": 329, "allow_forking": true, @@ -226,7 +226,7 @@ ], "visibility": "public", "forks": 329, - "watchers": 1745, + "watchers": 1746, "score": 0, "subscribers_count": 33 } diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 7ac02105d8..67d84d361d 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1096,10 +1096,10 @@ "description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost", "fork": false, "created_at": "2020-03-30T11:42:56Z", - "updated_at": "2023-07-24T05:02:42Z", + "updated_at": "2023-07-24T09:12:00Z", "pushed_at": "2020-12-07T20:04:27Z", - "stargazers_count": 1268, - "watchers_count": 1268, + "stargazers_count": 1269, + "watchers_count": 1269, "has_discussions": false, "forks_count": 368, "allow_forking": true, @@ -1114,7 +1114,7 @@ ], "visibility": "public", "forks": 368, - "watchers": 1268, + "watchers": 1269, "score": 0, "subscribers_count": 34 }, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index a37ef9c07b..ce2a0df696 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -1244,36 +1244,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 311800203, - "name": "The_big_Zero", - "full_name": "JayP232\/The_big_Zero", - "owner": { - "login": "JayP232", - "id": 40582783, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40582783?v=4", - "html_url": "https:\/\/github.com\/JayP232" - }, - "html_url": "https:\/\/github.com\/JayP232\/The_big_Zero", - "description": "The following is the outcome of playing with CVE-2020-1472 and attempting to automate the process of gaining a shell on the DC", - "fork": false, - "created_at": "2020-11-10T22:29:56Z", - "updated_at": "2020-12-04T21:08:46Z", - "pushed_at": "2020-12-04T21:08:44Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 313376422, "name": "CVE-2020-1472", diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index d8eedcf671..12fb381057 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,10 +13,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2023-07-23T09:19:45Z", + "updated_at": "2023-07-24T13:01:14Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3816, - "watchers_count": 3816, + "stargazers_count": 3817, + "watchers_count": 3817, "has_discussions": false, "forks_count": 1087, "allow_forking": true, @@ -45,7 +45,7 @@ ], "visibility": "public", "forks": 1087, - "watchers": 3816, + "watchers": 3817, "score": 0, "subscribers_count": 154 }, diff --git a/2020/CVE-2020-15368.json b/2020/CVE-2020-15368.json index 7e30f2c2b7..4d7af06bf3 100644 --- a/2020/CVE-2020-15368.json +++ b/2020/CVE-2020-15368.json @@ -13,10 +13,10 @@ "description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"", "fork": false, "created_at": "2021-06-29T04:38:24Z", - "updated_at": "2023-07-12T15:29:45Z", + "updated_at": "2023-07-24T12:03:57Z", "pushed_at": "2022-04-14T03:17:44Z", - "stargazers_count": 378, - "watchers_count": 378, + "stargazers_count": 380, + "watchers_count": 380, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 44, - "watchers": 378, + "watchers": 380, "score": 0, "subscribers_count": 7 } diff --git a/2020/CVE-2020-17530.json b/2020/CVE-2020-17530.json index ace67779ce..36a9f85513 100644 --- a/2020/CVE-2020-17530.json +++ b/2020/CVE-2020-17530.json @@ -1,34 +1,4 @@ [ - { - "id": 319912115, - "name": "CVE-2020-17530", - "full_name": "ka1n4t\/CVE-2020-17530", - "owner": { - "login": "ka1n4t", - "id": 22983012, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22983012?v=4", - "html_url": "https:\/\/github.com\/ka1n4t" - }, - "html_url": "https:\/\/github.com\/ka1n4t\/CVE-2020-17530", - "description": null, - "fork": false, - "created_at": "2020-12-09T09:53:08Z", - "updated_at": "2023-02-02T09:32:39Z", - "pushed_at": "2020-12-09T09:57:45Z", - "stargazers_count": 65, - "watchers_count": 65, - "has_discussions": false, - "forks_count": 15, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 15, - "watchers": 65, - "score": 0, - "subscribers_count": 3 - }, { "id": 320346242, "name": "CVE-2020-17530", diff --git a/2020/CVE-2020-17531.json b/2020/CVE-2020-17531.json deleted file mode 100644 index b1d37592d0..0000000000 --- a/2020/CVE-2020-17531.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 319884337, - "name": "CVE-2020-17531", - "full_name": "154802388\/CVE-2020-17531", - "owner": { - "login": "154802388", - "id": 44390729, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44390729?v=4", - "html_url": "https:\/\/github.com\/154802388" - }, - "html_url": "https:\/\/github.com\/154802388\/CVE-2020-17531", - "description": "Apache Struts2框架是一个用于开发Java EE网络应用程序的Web框架。Apache Struts于2020年12月08日披露 S2-061 Struts 远程代码执行漏洞(CVE-2020-17530),在使用某些tag等情况下可能存在OGNL表达式注入漏洞,从而造成远程代码执行,风险极大。提醒我校Apache Struts用户尽快采取安全措施阻止漏洞攻击。", - "fork": false, - "created_at": "2020-12-09T08:01:10Z", - "updated_at": "2020-12-24T03:29:48Z", - "pushed_at": "2020-12-09T03:10:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-17533.json b/2020/CVE-2020-17533.json deleted file mode 100644 index 8d28d407a8..0000000000 --- a/2020/CVE-2020-17533.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 319951353, - "name": "CVE-2020-17533", - "full_name": "pazeray\/CVE-2020-17533", - "owner": { - "login": "pazeray", - "id": 75724257, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75724257?v=4", - "html_url": "https:\/\/github.com\/pazeray" - }, - "html_url": "https:\/\/github.com\/pazeray\/CVE-2020-17533", - "description": null, - "fork": false, - "created_at": "2020-12-09T12:34:54Z", - "updated_at": "2021-09-09T13:27:49Z", - "pushed_at": "2020-12-09T00:42:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index abb9eda960..aee504a7ad 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2023-07-21T16:27:53Z", + "updated_at": "2023-07-24T06:37:44Z", "pushed_at": "2022-07-17T12:41:46Z", - "stargazers_count": 1745, - "watchers_count": 1745, + "stargazers_count": 1746, + "watchers_count": 1746, "has_discussions": false, "forks_count": 329, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 329, - "watchers": 1745, + "watchers": 1746, "score": 0, "subscribers_count": 33 }, diff --git a/2020/CVE-2020-8209.json b/2020/CVE-2020-8209.json deleted file mode 100644 index af9b9d56a9..0000000000 --- a/2020/CVE-2020-8209.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 313538484, - "name": "CVE-2020-8209", - "full_name": "B1anda0\/CVE-2020-8209", - "owner": { - "login": "B1anda0", - "id": 74232513, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74232513?v=4", - "html_url": "https:\/\/github.com\/B1anda0" - }, - "html_url": "https:\/\/github.com\/B1anda0\/CVE-2020-8209", - "description": "该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。", - "fork": false, - "created_at": "2020-11-17T07:20:46Z", - "updated_at": "2021-10-18T03:32:04Z", - "pushed_at": "2020-12-07T07:46:06Z", - "stargazers_count": 30, - "watchers_count": 30, - "has_discussions": false, - "forks_count": 14, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 14, - "watchers": 30, - "score": 0, - "subscribers_count": 2 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-8835.json b/2020/CVE-2020-8835.json index ef2aa3184e..f3f1b28880 100644 --- a/2020/CVE-2020-8835.json +++ b/2020/CVE-2020-8835.json @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2020-07-04T15:51:14Z", - "updated_at": "2022-06-25T02:41:07Z", + "updated_at": "2023-07-24T12:01:24Z", "pushed_at": "2020-07-04T16:40:18Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index 89c21d0e80..cf5f2417bd 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -851,12 +851,12 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2023-07-24T02:05:56Z", + "updated_at": "2023-07-24T07:02:17Z", "pushed_at": "2023-05-14T12:08:39Z", - "stargazers_count": 976, - "watchers_count": 976, + "stargazers_count": 977, + "watchers_count": 977, "has_discussions": false, - "forks_count": 125, + "forks_count": 126, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -869,8 +869,8 @@ "vcenter" ], "visibility": "public", - "forks": 125, - "watchers": 976, + "forks": 126, + "watchers": 977, "score": 0, "subscribers_count": 9 } diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index bbf7f49027..8057d9889d 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -984,10 +984,10 @@ "description": "CVE-2021-3156非交互式执行命令", "fork": false, "created_at": "2021-02-09T19:25:18Z", - "updated_at": "2023-07-07T19:10:15Z", + "updated_at": "2023-07-24T07:18:17Z", "pushed_at": "2021-02-09T19:31:33Z", - "stargazers_count": 190, - "watchers_count": 190, + "stargazers_count": 191, + "watchers_count": 191, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -996,7 +996,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 190, + "watchers": 191, "score": 0, "subscribers_count": 5 }, diff --git a/2021/CVE-2021-3493.json b/2021/CVE-2021-3493.json index 908eadf6ea..85470cefd1 100644 --- a/2021/CVE-2021-3493.json +++ b/2021/CVE-2021-3493.json @@ -319,7 +319,7 @@ "description": "Exploit For OverlayFS ", "fork": false, "created_at": "2023-01-16T04:29:39Z", - "updated_at": "2023-03-11T12:01:40Z", + "updated_at": "2023-07-24T09:41:05Z", "pushed_at": "2023-01-16T04:34:13Z", "stargazers_count": 0, "watchers_count": 0, @@ -328,7 +328,11 @@ "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, - "topics": [], + "topics": [ + "cve-2021-3493", + "file-system-vulnerability", + "overlay-fs" + ], "visibility": "public", "forks": 0, "watchers": 0, diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json index 81ed47ac51..2fc11b2c3e 100644 --- a/2021/CVE-2021-36260.json +++ b/2021/CVE-2021-36260.json @@ -138,7 +138,7 @@ "stargazers_count": 91, "watchers_count": 91, "has_discussions": false, - "forks_count": 17, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -147,7 +147,7 @@ "exploit" ], "visibility": "public", - "forks": 17, + "forks": 18, "watchers": 91, "score": 0, "subscribers_count": 2 diff --git a/2021/CVE-2021-39115.json b/2021/CVE-2021-39115.json index 747c98a234..a14f595b94 100644 --- a/2021/CVE-2021-39115.json +++ b/2021/CVE-2021-39115.json @@ -18,13 +18,13 @@ "stargazers_count": 48, "watchers_count": 48, "has_discussions": false, - "forks_count": 17, + "forks_count": 16, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 17, + "forks": 16, "watchers": 48, "score": 0, "subscribers_count": 3 diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 815acbafee..d93bd8cf40 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -938,10 +938,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2023-07-23T19:47:26Z", + "updated_at": "2023-07-24T11:21:51Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 813, - "watchers_count": 813, + "stargazers_count": 814, + "watchers_count": 814, "has_discussions": false, "forks_count": 167, "allow_forking": true, @@ -952,7 +952,7 @@ ], "visibility": "public", "forks": 167, - "watchers": 813, + "watchers": 814, "score": 0, "subscribers_count": 13 }, diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 1a4c4c4f22..010712e704 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -13,7 +13,7 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-11T15:10:30Z", - "updated_at": "2023-07-22T01:40:18Z", + "updated_at": "2023-07-24T07:45:09Z", "pushed_at": "2022-07-10T22:23:13Z", "stargazers_count": 909, "watchers_count": 909, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 128cdf2db5..485e6db8e7 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -1428,7 +1428,7 @@ "stargazers_count": 850, "watchers_count": 850, "has_discussions": false, - "forks_count": 178, + "forks_count": 179, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -1447,7 +1447,7 @@ "scanner" ], "visibility": "public", - "forks": 178, + "forks": 179, "watchers": 850, "score": 0, "subscribers_count": 32 @@ -3703,10 +3703,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2023-07-23T02:54:39Z", + "updated_at": "2023-07-24T06:28:55Z", "pushed_at": "2022-11-23T18:23:24Z", - "stargazers_count": 3274, - "watchers_count": 3274, + "stargazers_count": 3275, + "watchers_count": 3275, "has_discussions": true, "forks_count": 745, "allow_forking": true, @@ -3715,7 +3715,7 @@ "topics": [], "visibility": "public", "forks": 745, - "watchers": 3274, + "watchers": 3275, "score": 0, "subscribers_count": 60 }, @@ -5042,10 +5042,10 @@ "description": "Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)", "fork": false, "created_at": "2021-12-13T20:17:14Z", - "updated_at": "2023-07-18T17:31:21Z", + "updated_at": "2023-07-24T13:25:51Z", "pushed_at": "2021-12-17T17:23:57Z", - "stargazers_count": 67, - "watchers_count": 67, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -5061,7 +5061,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 67, + "watchers": 68, "score": 0, "subscribers_count": 6 }, @@ -5267,10 +5267,10 @@ "description": "Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046", "fork": false, "created_at": "2021-12-13T21:47:41Z", - "updated_at": "2023-07-20T10:18:17Z", + "updated_at": "2023-07-24T13:41:55Z", "pushed_at": "2023-07-12T12:10:02Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 73, + "watchers_count": 73, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -5287,7 +5287,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 72, + "watchers": 73, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index a56eba841a..d2c157ca50 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -2302,7 +2302,7 @@ "description": "Dirty Pipe Kernel Vulnerability Exploit", "fork": false, "created_at": "2022-12-30T17:17:44Z", - "updated_at": "2023-03-11T12:05:04Z", + "updated_at": "2023-07-24T10:30:49Z", "pushed_at": "2022-12-30T17:33:04Z", "stargazers_count": 0, "watchers_count": 0, @@ -2311,7 +2311,12 @@ "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, - "topics": [], + "topics": [ + "c", + "cve-2022-0847", + "dirty-pipe", + "exploit" + ], "visibility": "public", "forks": 0, "watchers": 0, diff --git a/2022/CVE-2022-20421.json b/2022/CVE-2022-20421.json index aceb9904c8..acd7079fc4 100644 --- a/2022/CVE-2022-20421.json +++ b/2022/CVE-2022-20421.json @@ -13,10 +13,10 @@ "description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)", "fork": false, "created_at": "2023-03-23T10:25:59Z", - "updated_at": "2023-07-24T05:26:47Z", + "updated_at": "2023-07-24T12:17:22Z", "pushed_at": "2023-05-27T15:39:41Z", - "stargazers_count": 170, - "watchers_count": 170, + "stargazers_count": 171, + "watchers_count": 171, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 170, + "watchers": 171, "score": 0, "subscribers_count": 6 } diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index 1b2799ec40..2118fc7369 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -766,12 +766,12 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2023-07-24T02:05:56Z", + "updated_at": "2023-07-24T07:02:17Z", "pushed_at": "2023-05-14T12:08:39Z", - "stargazers_count": 976, - "watchers_count": 976, + "stargazers_count": 977, + "watchers_count": 977, "has_discussions": false, - "forks_count": 125, + "forks_count": 126, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -784,8 +784,8 @@ "vcenter" ], "visibility": "public", - "forks": 125, - "watchers": 976, + "forks": 126, + "watchers": 977, "score": 0, "subscribers_count": 9 }, diff --git a/2022/CVE-2022-32883.json b/2022/CVE-2022-32883.json index 4a22558afc..41558d5fe2 100644 --- a/2022/CVE-2022-32883.json +++ b/2022/CVE-2022-32883.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2022-09-18T15:51:52Z", "updated_at": "2023-06-12T22:39:24Z", - "pushed_at": "2023-07-11T09:52:34Z", + "pushed_at": "2023-07-24T10:50:58Z", "stargazers_count": 17, "watchers_count": 17, "has_discussions": false, diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json index 5e87da1cb6..cde4ab3f4f 100644 --- a/2022/CVE-2022-39197.json +++ b/2022/CVE-2022-39197.json @@ -227,10 +227,10 @@ "description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ", "fork": false, "created_at": "2022-09-26T08:58:21Z", - "updated_at": "2023-07-21T16:49:52Z", + "updated_at": "2023-07-24T13:53:42Z", "pushed_at": "2022-09-26T13:20:38Z", - "stargazers_count": 271, - "watchers_count": 271, + "stargazers_count": 272, + "watchers_count": 272, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -243,7 +243,7 @@ ], "visibility": "public", "forks": 48, - "watchers": 271, + "watchers": 272, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-10608.json b/2023/CVE-2023-10608.json deleted file mode 100644 index cb55e703bb..0000000000 --- a/2023/CVE-2023-10608.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 651022706, - "name": "cve-2023-10608-PoC", - "full_name": "b35363\/cve-2023-10608-PoC", - "owner": { - "login": "b35363", - "id": 120607606, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120607606?v=4", - "html_url": "https:\/\/github.com\/b35363" - }, - "html_url": "https:\/\/github.com\/b35363\/cve-2023-10608-PoC", - "description": "cve-2023-10608 Proof Of Concept", - "fork": false, - "created_at": "2023-06-08T10:16:41Z", - "updated_at": "2023-07-17T20:51:26Z", - "pushed_at": "2023-06-08T10:32:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-20052.json b/2023/CVE-2023-20052.json index e6fd3c4531..9f5beecab7 100644 --- a/2023/CVE-2023-20052.json +++ b/2023/CVE-2023-20052.json @@ -13,10 +13,10 @@ "description": "CVE-2023-20052, information leak vulnerability in the DMG file parser of ClamAV", "fork": false, "created_at": "2023-05-08T18:34:02Z", - "updated_at": "2023-07-12T22:43:07Z", + "updated_at": "2023-07-24T09:35:43Z", "pushed_at": "2023-05-08T18:42:52Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-21554.json b/2023/CVE-2023-21554.json index 96c69c9021..7b711fe121 100644 --- a/2023/CVE-2023-21554.json +++ b/2023/CVE-2023-21554.json @@ -18,13 +18,13 @@ "stargazers_count": 40, "watchers_count": 40, "has_discussions": false, - "forks_count": 10, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, + "forks": 11, "watchers": 40, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-21839.json b/2023/CVE-2023-21839.json index dc12bb264c..4ed4d65c60 100644 --- a/2023/CVE-2023-21839.json +++ b/2023/CVE-2023-21839.json @@ -13,10 +13,10 @@ "description": "Weblogic CVE-2023-21839 \/ CVE-2023-21931 \/ CVE-2023-21979 一键检测", "fork": false, "created_at": "2023-02-13T03:42:27Z", - "updated_at": "2023-07-23T12:19:00Z", + "updated_at": "2023-07-24T08:10:33Z", "pushed_at": "2023-04-23T17:54:49Z", - "stargazers_count": 592, - "watchers_count": 592, + "stargazers_count": 593, + "watchers_count": 593, "has_discussions": false, "forks_count": 97, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 97, - "watchers": 592, + "watchers": 593, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-25136.json b/2023/CVE-2023-25136.json index a85579ccb1..0820f1014d 100644 --- a/2023/CVE-2023-25136.json +++ b/2023/CVE-2023-25136.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-02-07T15:33:41Z", - "updated_at": "2023-06-13T04:31:21Z", + "updated_at": "2023-07-24T09:21:55Z", "pushed_at": "2023-02-09T09:06:15Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 41, + "watchers": 42, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-27524.json b/2023/CVE-2023-27524.json index 2a69ac1909..66d9e034e4 100644 --- a/2023/CVE-2023-27524.json +++ b/2023/CVE-2023-27524.json @@ -18,13 +18,13 @@ "stargazers_count": 67, "watchers_count": 67, "has_discussions": false, - "forks_count": 24, + "forks_count": 25, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 24, + "forks": 25, "watchers": 67, "score": 0, "subscribers_count": 7 diff --git a/2023/CVE-2023-27997.json b/2023/CVE-2023-27997.json index ddd167421c..2cca38e70a 100644 --- a/2023/CVE-2023-27997.json +++ b/2023/CVE-2023-27997.json @@ -103,10 +103,10 @@ "description": "Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing", "fork": false, "created_at": "2023-06-16T20:15:36Z", - "updated_at": "2023-07-17T08:43:45Z", + "updated_at": "2023-07-24T10:35:17Z", "pushed_at": "2023-06-20T21:32:56Z", - "stargazers_count": 77, - "watchers_count": 77, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 77, + "watchers": 78, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-28121.json b/2023/CVE-2023-28121.json index 32681e23d6..2c65bedc29 100644 --- a/2023/CVE-2023-28121.json +++ b/2023/CVE-2023-28121.json @@ -13,10 +13,10 @@ "description": "WooCommerce Payments: Unauthorized Admin Access Exploit", "fork": false, "created_at": "2023-03-30T23:50:39Z", - "updated_at": "2023-07-23T21:41:57Z", + "updated_at": "2023-07-24T10:50:17Z", "pushed_at": "2023-05-31T13:21:43Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 25, + "watchers": 26, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-2825.json b/2023/CVE-2023-2825.json index 2f7169bcfc..a68534aba0 100644 --- a/2023/CVE-2023-2825.json +++ b/2023/CVE-2023-2825.json @@ -13,12 +13,12 @@ "description": "GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the \/etc\/passwd file from a system running GitLab 16.0.0.", "fork": false, "created_at": "2023-05-25T13:25:10Z", - "updated_at": "2023-07-15T05:53:33Z", + "updated_at": "2023-07-24T07:23:23Z", "pushed_at": "2023-06-02T12:10:06Z", - "stargazers_count": 134, - "watchers_count": 134, + "stargazers_count": 135, + "watchers_count": 135, "has_discussions": false, - "forks_count": 30, + "forks_count": 31, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -27,8 +27,8 @@ "gitlab" ], "visibility": "public", - "forks": 30, - "watchers": 134, + "forks": 31, + "watchers": 135, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-28252.json b/2023/CVE-2023-28252.json index 5587b0b540..9caadee3fa 100644 --- a/2023/CVE-2023-28252.json +++ b/2023/CVE-2023-28252.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-06-27T12:22:05Z", - "updated_at": "2023-07-24T03:36:40Z", + "updated_at": "2023-07-24T07:25:58Z", "pushed_at": "2023-07-10T16:57:44Z", - "stargazers_count": 113, - "watchers_count": 113, + "stargazers_count": 114, + "watchers_count": 114, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 113, + "watchers": 114, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-28467.json b/2023/CVE-2023-28467.json index bf9d27d01b..21e826e4a6 100644 --- a/2023/CVE-2023-28467.json +++ b/2023/CVE-2023-28467.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-07-22T20:37:15Z", - "updated_at": "2023-07-22T20:37:15Z", + "updated_at": "2023-07-24T11:17:54Z", "pushed_at": "2023-07-22T21:06:26Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-30367.json b/2023/CVE-2023-30367.json index cb3f6c17c2..8f393e8adc 100644 --- a/2023/CVE-2023-30367.json +++ b/2023/CVE-2023-30367.json @@ -13,19 +13,19 @@ "description": "Original PoC for CVE-2023-30367", "fork": false, "created_at": "2023-07-08T18:16:39Z", - "updated_at": "2023-07-24T00:50:30Z", + "updated_at": "2023-07-24T08:51:43Z", "pushed_at": "2023-07-21T08:56:31Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 4, + "forks": 1, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-32233.json b/2023/CVE-2023-32233.json index 7f3d7bcdac..3d95428cf3 100644 --- a/2023/CVE-2023-32233.json +++ b/2023/CVE-2023-32233.json @@ -48,13 +48,13 @@ "stargazers_count": 265, "watchers_count": 265, "has_discussions": false, - "forks_count": 63, + "forks_count": 64, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 63, + "forks": 64, "watchers": 265, "score": 0, "subscribers_count": 3 diff --git a/2023/CVE-2023-32315.json b/2023/CVE-2023-32315.json index d6d0dd90cd..3529418416 100644 --- a/2023/CVE-2023-32315.json +++ b/2023/CVE-2023-32315.json @@ -43,19 +43,19 @@ "description": "rce", "fork": false, "created_at": "2023-06-14T09:43:31Z", - "updated_at": "2023-07-20T02:54:25Z", + "updated_at": "2023-07-24T11:44:55Z", "pushed_at": "2023-06-15T01:35:51Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, - "forks_count": 22, + "forks_count": 23, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 22, - "watchers": 80, + "forks": 23, + "watchers": 81, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-32681.json b/2023/CVE-2023-32681.json index 1fccdf8d0a..073d3b74e7 100644 --- a/2023/CVE-2023-32681.json +++ b/2023/CVE-2023-32681.json @@ -13,7 +13,7 @@ "description": "POC for the CVE-2023-32681", "fork": false, "created_at": "2023-07-22T05:24:58Z", - "updated_at": "2023-07-24T03:52:00Z", + "updated_at": "2023-07-24T11:44:10Z", "pushed_at": "2023-07-22T07:01:38Z", "stargazers_count": 3, "watchers_count": 3, diff --git a/2023/CVE-2023-3269.json b/2023/CVE-2023-3269.json index af7d8c59a2..321741c4fd 100644 --- a/2023/CVE-2023-3269.json +++ b/2023/CVE-2023-3269.json @@ -13,10 +13,10 @@ "description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability", "fork": false, "created_at": "2023-06-28T13:22:26Z", - "updated_at": "2023-07-22T19:15:59Z", + "updated_at": "2023-07-24T10:12:40Z", "pushed_at": "2023-07-08T09:27:10Z", - "stargazers_count": 296, - "watchers_count": 296, + "stargazers_count": 297, + "watchers_count": 297, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 296, + "watchers": 297, "score": 0, "subscribers_count": 19 } diff --git a/2023/CVE-2023-33246.json b/2023/CVE-2023-33246.json index cf8b991455..8c93dbcf8d 100644 --- a/2023/CVE-2023-33246.json +++ b/2023/CVE-2023-33246.json @@ -197,10 +197,10 @@ "description": "RocketMQ RCE (CVE-2023-33246) woodpecker 利用插件", "fork": false, "created_at": "2023-06-05T09:23:25Z", - "updated_at": "2023-06-20T03:33:36Z", + "updated_at": "2023-07-24T08:30:41Z", "pushed_at": "2023-06-15T11:20:48Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -209,7 +209,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-34960.json b/2023/CVE-2023-34960.json index 993e6334ee..846db34582 100644 --- a/2023/CVE-2023-34960.json +++ b/2023/CVE-2023-34960.json @@ -103,8 +103,8 @@ "description": "Chamilo__CVE-2023-34960_RCE批量扫描poc、exp", "fork": false, "created_at": "2023-07-18T03:39:44Z", - "updated_at": "2023-07-20T08:26:45Z", - "pushed_at": "2023-07-19T01:26:48Z", + "updated_at": "2023-07-24T07:29:03Z", + "pushed_at": "2023-07-24T07:31:36Z", "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, @@ -130,13 +130,13 @@ "html_url": "https:\/\/github.com\/Pari-Malam" }, "html_url": "https:\/\/github.com\/Pari-Malam\/CVE-2023-34960", - "description": "Perform witth massive command injection (Chamilo)", + "description": "Perform with Massive Command Injection (Chamilo)", "fork": false, "created_at": "2023-07-22T05:27:45Z", - "updated_at": "2023-07-23T23:38:18Z", + "updated_at": "2023-07-24T13:16:18Z", "pushed_at": "2023-07-24T02:18:15Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -149,7 +149,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 8, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-3519.json b/2023/CVE-2023-3519.json index b2d8021ff5..848a14577d 100644 --- a/2023/CVE-2023-3519.json +++ b/2023/CVE-2023-3519.json @@ -13,12 +13,12 @@ "description": "Citrix Scanner for CVE-2023-3519", "fork": false, "created_at": "2023-07-20T13:16:38Z", - "updated_at": "2023-07-23T20:38:06Z", - "pushed_at": "2023-07-21T09:43:23Z", - "stargazers_count": 30, - "watchers_count": 30, + "updated_at": "2023-07-24T10:55:59Z", + "pushed_at": "2023-07-24T11:49:37Z", + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, - "forks_count": 7, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -28,8 +28,8 @@ "patch" ], "visibility": "public", - "forks": 7, - "watchers": 30, + "forks": 8, + "watchers": 32, "score": 0, "subscribers_count": 4 }, @@ -47,12 +47,12 @@ "description": "Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler \/ Citrix ADC to CVE-2023-3519", "fork": false, "created_at": "2023-07-20T16:05:07Z", - "updated_at": "2023-07-23T23:13:43Z", + "updated_at": "2023-07-24T13:51:55Z", "pushed_at": "2023-07-23T03:54:44Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -63,8 +63,8 @@ "vulnerability-scanners" ], "visibility": "public", - "forks": 4, - "watchers": 26, + "forks": 5, + "watchers": 31, "score": 0, "subscribers_count": 1 }, @@ -142,10 +142,10 @@ "description": "nse script to identify server vulnerable to CVE-2023-3519", "fork": false, "created_at": "2023-07-21T15:44:14Z", - "updated_at": "2023-07-23T21:27:18Z", + "updated_at": "2023-07-24T11:36:53Z", "pushed_at": "2023-07-21T16:16:28Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -154,7 +154,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 }, @@ -172,10 +172,10 @@ "description": "CVE-2023-3519 vuln for nuclei scanner", "fork": false, "created_at": "2023-07-21T22:10:03Z", - "updated_at": "2023-07-23T02:24:26Z", + "updated_at": "2023-07-24T07:32:02Z", "pushed_at": "2023-07-21T22:18:12Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -184,7 +184,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -218,66 +218,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 669436856, - "name": "CVE-2023-3519", - "full_name": "exph7\/CVE-2023-3519", - "owner": { - "login": "exph7", - "id": 140239003, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/140239003?v=4", - "html_url": "https:\/\/github.com\/exph7" - }, - "html_url": "https:\/\/github.com\/exph7\/CVE-2023-3519", - "description": "Citrix exploit", - "fork": false, - "created_at": "2023-07-22T09:19:14Z", - "updated_at": "2023-07-22T09:19:14Z", - "pushed_at": "2023-07-22T09:21:28Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 669493333, - "name": "CVE-2023-3519-POC", - "full_name": "D3s7R0\/CVE-2023-3519-POC", - "owner": { - "login": "D3s7R0", - "id": 140254967, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/140254967?v=4", - "html_url": "https:\/\/github.com\/D3s7R0" - }, - "html_url": "https:\/\/github.com\/D3s7R0\/CVE-2023-3519-POC", - "description": null, - "fork": false, - "created_at": "2023-07-22T13:07:47Z", - "updated_at": "2023-07-22T13:07:47Z", - "pushed_at": "2023-07-22T13:11:54Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 669976064, "name": "citrix_CVE-2023-3519", @@ -293,7 +233,7 @@ "fork": false, "created_at": "2023-07-24T02:45:01Z", "updated_at": "2023-07-24T03:20:45Z", - "pushed_at": "2023-07-24T03:24:42Z", + "pushed_at": "2023-07-24T08:17:20Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2023/CVE-2023-35885.json b/2023/CVE-2023-35885.json index 298646d6fb..4100fd8841 100644 --- a/2023/CVE-2023-35885.json +++ b/2023/CVE-2023-35885.json @@ -28,35 +28,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 670026870, - "name": "CVE-2023-35885", - "full_name": "imbas007\/CVE-2023-35885", - "owner": { - "login": "imbas007", - "id": 100182585, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100182585?v=4", - "html_url": "https:\/\/github.com\/imbas007" - }, - "html_url": "https:\/\/github.com\/imbas007\/CVE-2023-35885", - "description": null, - "fork": false, - "created_at": "2023-07-24T06:16:33Z", - "updated_at": "2023-07-24T06:22:18Z", - "pushed_at": "2023-07-24T06:24:35Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-38408.json b/2023/CVE-2023-38408.json index 4268a49acf..6d8e21dd20 100644 --- a/2023/CVE-2023-38408.json +++ b/2023/CVE-2023-38408.json @@ -13,12 +13,12 @@ "description": "CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent", "fork": false, "created_at": "2023-07-21T01:53:10Z", - "updated_at": "2023-07-24T05:34:26Z", + "updated_at": "2023-07-24T13:16:32Z", "pushed_at": "2023-07-21T01:56:59Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, - "forks_count": 7, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -27,8 +27,8 @@ "exploit-development" ], "visibility": "public", - "forks": 7, - "watchers": 12, + "forks": 10, + "watchers": 17, "score": 0, "subscribers_count": 1 } diff --git a/README.md b/README.md index 34f9fc5cd2..a410a2fbd7 100644 --- a/README.md +++ b/README.md @@ -399,16 +399,11 @@ - [dorkerdevil/CitrixFall](https://github.com/dorkerdevil/CitrixFall) - [SalehLardhi/CVE-2023-3519](https://github.com/SalehLardhi/CVE-2023-3519) - [KR0N-SECURITY/CVE-2023-3519](https://github.com/KR0N-SECURITY/CVE-2023-3519) -- [exph7/CVE-2023-3519](https://github.com/exph7/CVE-2023-3519) -- [D3s7R0/CVE-2023-3519-POC](https://github.com/D3s7R0/CVE-2023-3519-POC) - [sanmasa3/citrix_CVE-2023-3519](https://github.com/sanmasa3/citrix_CVE-2023-3519) ### CVE-2023-3640 - [pray77/CVE-2023-3640](https://github.com/pray77/CVE-2023-3640) -### CVE-2023-10608 -- [b35363/cve-2023-10608-PoC](https://github.com/b35363/cve-2023-10608-PoC) - ### CVE-2023-20052 (2023-03-01) On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process. @@ -2246,7 +2241,6 @@ - [datackmy/FallingSkies-CVE-2023-35885](https://github.com/datackmy/FallingSkies-CVE-2023-35885) -- [imbas007/CVE-2023-35885](https://github.com/imbas007/CVE-2023-35885) ### CVE-2023-36143 (2023-06-29) @@ -15615,7 +15609,6 @@ - [CPO-EH/CVE-2020-1472_ZeroLogonChecker](https://github.com/CPO-EH/CVE-2020-1472_ZeroLogonChecker) - [puckiestyle/CVE-2020-1472](https://github.com/puckiestyle/CVE-2020-1472) - [mingchen-script/CVE-2020-1472-visualizer](https://github.com/mingchen-script/CVE-2020-1472-visualizer) -- [JayP232/The_big_Zero](https://github.com/JayP232/The_big_Zero) - [b1ack0wl/CVE-2020-1472](https://github.com/b1ack0wl/CVE-2020-1472) - [SaharAttackit/CVE-2020-1472](https://github.com/SaharAttackit/CVE-2020-1472) - [wrathfulDiety/zerologon](https://github.com/wrathfulDiety/zerologon) @@ -16572,13 +16565,6 @@ - [PR3R00T/CVE-2020-8193-Citrix-Scanner](https://github.com/PR3R00T/CVE-2020-8193-Citrix-Scanner) - [ctlyz123/CVE-2020-8193](https://github.com/ctlyz123/CVE-2020-8193) -### CVE-2020-8209 (2020-08-17) - -Improper access control in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 and leads to the ability to read arbitrary files. - - -- [B1anda0/CVE-2020-8209](https://github.com/B1anda0/CVE-2020-8209) - ### CVE-2020-8218 (2020-07-30) A code injection vulnerability exists in Pulse Connect Secure <9.1R8 that allows an attacker to crafted a URI to perform an arbitrary code execution via the admin web interface. @@ -18447,7 +18433,6 @@ Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25. -- [ka1n4t/CVE-2020-17530](https://github.com/ka1n4t/CVE-2020-17530) - [wuzuowei/CVE-2020-17530](https://github.com/wuzuowei/CVE-2020-17530) - [Al1ex/CVE-2020-17530](https://github.com/Al1ex/CVE-2020-17530) - [fengziHK/CVE-2020-17530-strust2-061](https://github.com/fengziHK/CVE-2020-17530-strust2-061) @@ -18457,20 +18442,6 @@ - [killmonday/CVE-2020-17530-s2-061](https://github.com/killmonday/CVE-2020-17530-s2-061) - [keyuan15/CVE-2020-17530](https://github.com/keyuan15/CVE-2020-17530) -### CVE-2020-17531 (2020-12-08) - -A Java Serialization vulnerability was found in Apache Tapestry 4. Apache Tapestry 4 will attempt to deserialize the "sp" parameter even before invoking the page's validate method, leading to deserialization without authentication. Apache Tapestry 4 reached end of life in 2008 and no update to address this issue will be released. Apache Tapestry 5 versions are not vulnerable to this issue. Users of Apache Tapestry 4 should upgrade to the latest Apache Tapestry 5 version. - - -- [154802388/CVE-2020-17531](https://github.com/154802388/CVE-2020-17531) - -### CVE-2020-17533 (2020-12-29) - -Apache Accumulo versions 1.5.0 through 1.10.0 and version 2.0.0 do not properly check the return value of some policy enforcement functions before permitting an authenticated user to perform certain administrative operations. Specifically, the return values of the 'canFlush' and 'canPerformSystemActions' security functions are not checked in some instances, therefore allowing an authenticated user with insufficient permissions to perform the following actions: flushing a table, shutting down Accumulo or an individual tablet server, and setting or removing system-wide Accumulo configuration properties. - - -- [pazeray/CVE-2020-17533](https://github.com/pazeray/CVE-2020-17533) - ### CVE-2020-18324 (2022-03-04) Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.1 via the q parameter in the Kickstart template. @@ -26927,6 +26898,7 @@ - [mjancek/BlueborneDetection](https://github.com/mjancek/BlueborneDetection) - [CrackSoft900/Blue-Borne](https://github.com/CrackSoft900/Blue-Borne) - [CarlosDelRosario7/sploit-bX](https://github.com/CarlosDelRosario7/sploit-bX) +- [DamianSuess/Learn.BlueJam](https://github.com/DamianSuess/Learn.BlueJam) ### CVE-2017-0785 (2017-09-14) @@ -31010,7 +30982,6 @@ - [hheeyywweellccoommee/CVE-2015-10034-Test-lazmv](https://github.com/hheeyywweellccoommee/CVE-2015-10034-Test-lazmv) - [hheeyywweellccoommee/CVE-2015-10034-posua](https://github.com/hheeyywweellccoommee/CVE-2015-10034-posua) -- [andrenasx/CVE-2015-10034-Test](https://github.com/andrenasx/CVE-2015-10034-Test) - [hheeyywweellccoommee/CVE-2015-10034-akdfu](https://github.com/hheeyywweellccoommee/CVE-2015-10034-akdfu) - [andrenasx/CVE-2015-10034](https://github.com/andrenasx/CVE-2015-10034)