diff --git a/1999/CVE-1999-0016.json b/1999/CVE-1999-0016.json index e5877bd5a4..d0801e4af5 100644 --- a/1999/CVE-1999-0016.json +++ b/1999/CVE-1999-0016.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/1999/CVE-1999-0532.json b/1999/CVE-1999-0532.json index 865fa5baa8..a6f65be14d 100644 --- a/1999/CVE-1999-0532.json +++ b/1999/CVE-1999-0532.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2000/CVE-2000-0170.json b/2000/CVE-2000-0170.json index 023e64fe00..4d1794c6d3 100644 --- a/2000/CVE-2000-0170.json +++ b/2000/CVE-2000-0170.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2000/CVE-2000-0649.json b/2000/CVE-2000-0649.json index a308a89627..f516ff417d 100644 --- a/2000/CVE-2000-0649.json +++ b/2000/CVE-2000-0649.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2000-0649", @@ -52,6 +53,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2000/CVE-2000-0979.json b/2000/CVE-2000-0979.json index 17b7c56418..f7606491f8 100644 --- a/2000/CVE-2000-0979.json +++ b/2000/CVE-2000-0979.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2001/CVE-2001-0680.json b/2001/CVE-2001-0680.json index 02f8fa39a4..8bf561d74e 100644 --- a/2001/CVE-2001-0680.json +++ b/2001/CVE-2001-0680.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2001/CVE-2001-0758.json b/2001/CVE-2001-0758.json index a11f905b3e..896972d682 100644 --- a/2001/CVE-2001-0758.json +++ b/2001/CVE-2001-0758.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2001/CVE-2001-0931.json b/2001/CVE-2001-0931.json index b507ebfe29..090004e62d 100644 --- a/2001/CVE-2001-0931.json +++ b/2001/CVE-2001-0931.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2001/CVE-2001-0932.json b/2001/CVE-2001-0932.json index ff075fa1d7..d0562379d8 100644 --- a/2001/CVE-2001-0932.json +++ b/2001/CVE-2001-0932.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2001/CVE-2001-0933.json b/2001/CVE-2001-0933.json index a642655708..838a2f7bfe 100644 --- a/2001/CVE-2001-0933.json +++ b/2001/CVE-2001-0933.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2001/CVE-2001-0934.json b/2001/CVE-2001-0934.json index 150725926b..aebb52ecaf 100644 --- a/2001/CVE-2001-0934.json +++ b/2001/CVE-2001-0934.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2001/CVE-2001-1442.json b/2001/CVE-2001-1442.json index 9d1058a05a..458395f3a7 100644 --- a/2001/CVE-2001-1442.json +++ b/2001/CVE-2001-1442.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2002/CVE-2002-0200.json b/2002/CVE-2002-0200.json index 243a550d3b..82f05a067d 100644 --- a/2002/CVE-2002-0200.json +++ b/2002/CVE-2002-0200.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2002/CVE-2002-0201.json b/2002/CVE-2002-0201.json index 479e5d3f3c..847fe14e8d 100644 --- a/2002/CVE-2002-0201.json +++ b/2002/CVE-2002-0201.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2002/CVE-2002-0288.json b/2002/CVE-2002-0288.json index cc001c0398..72011789a7 100644 --- a/2002/CVE-2002-0288.json +++ b/2002/CVE-2002-0288.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2002/CVE-2002-0289.json b/2002/CVE-2002-0289.json index f9af819fee..84379956dd 100644 --- a/2002/CVE-2002-0289.json +++ b/2002/CVE-2002-0289.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2002/CVE-2002-0346.json b/2002/CVE-2002-0346.json index 97a05ce77d..a76672e221 100644 --- a/2002/CVE-2002-0346.json +++ b/2002/CVE-2002-0346.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2002/CVE-2002-0347.json b/2002/CVE-2002-0347.json index 24381a8163..4563f2fa55 100644 --- a/2002/CVE-2002-0347.json +++ b/2002/CVE-2002-0347.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2002/CVE-2002-0348.json b/2002/CVE-2002-0348.json index a0e8119ec0..a11b80f75e 100644 --- a/2002/CVE-2002-0348.json +++ b/2002/CVE-2002-0348.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2002/CVE-2002-0448.json b/2002/CVE-2002-0448.json index f12cd9eb39..6a0acb4d55 100644 --- a/2002/CVE-2002-0448.json +++ b/2002/CVE-2002-0448.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2002/CVE-2002-0740.json b/2002/CVE-2002-0740.json index c92be97ee7..a9befb9edb 100644 --- a/2002/CVE-2002-0740.json +++ b/2002/CVE-2002-0740.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2002/CVE-2002-0991.json b/2002/CVE-2002-0991.json index 53d2f56083..0cbe0732d7 100644 --- a/2002/CVE-2002-0991.json +++ b/2002/CVE-2002-0991.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2002/CVE-2002-1614.json b/2002/CVE-2002-1614.json index 38aca4281b..9052a208e9 100644 --- a/2002/CVE-2002-1614.json +++ b/2002/CVE-2002-1614.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2002/CVE-2002-20001.json b/2002/CVE-2002-20001.json index acd1d098a7..0064f04f96 100644 --- a/2002/CVE-2002-20001.json +++ b/2002/CVE-2002-20001.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "attack", "ddos", diff --git a/2003/CVE-2003-0201.json b/2003/CVE-2003-0201.json index 18c76d8892..d56a9be474 100644 --- a/2003/CVE-2003-0201.json +++ b/2003/CVE-2003-0201.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2003/CVE-2003-0222.json b/2003/CVE-2003-0222.json index 76790992cb..dcd2b09c88 100644 --- a/2003/CVE-2003-0222.json +++ b/2003/CVE-2003-0222.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2003/CVE-2003-0264.json b/2003/CVE-2003-0264.json index 0aac606f53..03d32d0674 100644 --- a/2003/CVE-2003-0264.json +++ b/2003/CVE-2003-0264.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "buffer-overflow", "buffer-overflow-attack", @@ -164,6 +169,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2003/CVE-2003-0282.json b/2003/CVE-2003-0282.json index 974774922e..c352a0e9f0 100644 --- a/2003/CVE-2003-0282.json +++ b/2003/CVE-2003-0282.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2004/CVE-2004-0230.json b/2004/CVE-2004-0230.json index dea72cc05c..2eaa84b53b 100644 --- a/2004/CVE-2004-0230.json +++ b/2004/CVE-2004-0230.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2004/CVE-2004-0558.json b/2004/CVE-2004-0558.json index 56c0356fc0..7967c4534e 100644 --- a/2004/CVE-2004-0558.json +++ b/2004/CVE-2004-0558.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2004/CVE-2004-1561.json b/2004/CVE-2004-1561.json index 52b4a82eba..0206a79d97 100644 --- a/2004/CVE-2004-1561.json +++ b/2004/CVE-2004-1561.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2004/CVE-2004-1769.json b/2004/CVE-2004-1769.json index e80eadcde9..31d33dbcaa 100644 --- a/2004/CVE-2004-1769.json +++ b/2004/CVE-2004-1769.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "arbitrary-code-execution", "bash", @@ -52,6 +53,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2004/CVE-2004-2167.json b/2004/CVE-2004-2167.json index 1189bedbe5..6dfd6f9286 100644 --- a/2004/CVE-2004-2167.json +++ b/2004/CVE-2004-2167.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2004/CVE-2004-2271.json b/2004/CVE-2004-2271.json index 3699dd8b5e..d9292c1705 100644 --- a/2004/CVE-2004-2271.json +++ b/2004/CVE-2004-2271.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2004/CVE-2004-2549.json b/2004/CVE-2004-2549.json index f1923ebe17..534b9ac66f 100644 --- a/2004/CVE-2004-2549.json +++ b/2004/CVE-2004-2549.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2004/CVE-2004-2687.json b/2004/CVE-2004-2687.json index d9ebd5a73f..fb3113f615 100644 --- a/2004/CVE-2004-2687.json +++ b/2004/CVE-2004-2687.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2005/CVE-2005-0603.json b/2005/CVE-2005-0603.json index 99bda46746..9eb21b6c0d 100644 --- a/2005/CVE-2005-0603.json +++ b/2005/CVE-2005-0603.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2005/CVE-2005-1125.json b/2005/CVE-2005-1125.json index 10065ea8b2..7c3aa088a4 100644 --- a/2005/CVE-2005-1125.json +++ b/2005/CVE-2005-1125.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2005/CVE-2005-1794.json b/2005/CVE-2005-1794.json index 424e650070..5b3d15529d 100644 --- a/2005/CVE-2005-1794.json +++ b/2005/CVE-2005-1794.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2005/CVE-2005-2428.json b/2005/CVE-2005-2428.json index eb0827a825..38144c994d 100644 --- a/2005/CVE-2005-2428.json +++ b/2005/CVE-2005-2428.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2005/CVE-2005-3299.json b/2005/CVE-2005-3299.json index 8deed031d5..42366d2c24 100644 --- a/2005/CVE-2005-3299.json +++ b/2005/CVE-2005-3299.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2006/CVE-2006-0450.json b/2006/CVE-2006-0450.json index c217c3bf78..d0ab0adbf5 100644 --- a/2006/CVE-2006-0450.json +++ b/2006/CVE-2006-0450.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2006/CVE-2006-1236.json b/2006/CVE-2006-1236.json index 56ed3b8cbd..de97d84cb1 100644 --- a/2006/CVE-2006-1236.json +++ b/2006/CVE-2006-1236.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2006/CVE-2006-3392.json b/2006/CVE-2006-3392.json index 5f0876b6a4..926c54618c 100644 --- a/2006/CVE-2006-3392.json +++ b/2006/CVE-2006-3392.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2006/CVE-2006-3592.json b/2006/CVE-2006-3592.json index 05fd1bc2b3..0b2c4f39b5 100644 --- a/2006/CVE-2006-3592.json +++ b/2006/CVE-2006-3592.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2006/CVE-2006-3747.json b/2006/CVE-2006-3747.json index ecf739487f..0e9bf0e4d8 100644 --- a/2006/CVE-2006-3747.json +++ b/2006/CVE-2006-3747.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache", "buffer-overflow", diff --git a/2006/CVE-2006-4777.json b/2006/CVE-2006-4777.json index eb9d8e17c9..a2d0cb1636 100644 --- a/2006/CVE-2006-4777.json +++ b/2006/CVE-2006-4777.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2006/CVE-2006-4814.json b/2006/CVE-2006-4814.json index 35a16dd282..a6a14e126a 100644 --- a/2006/CVE-2006-4814.json +++ b/2006/CVE-2006-4814.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2006/CVE-2006-6184.json b/2006/CVE-2006-6184.json index 885a7771d1..3a24ee8e81 100644 --- a/2006/CVE-2006-6184.json +++ b/2006/CVE-2006-6184.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2007/CVE-2007-0038.json b/2007/CVE-2007-0038.json index 6e4039b39b..ff773b49de 100644 --- a/2007/CVE-2007-0038.json +++ b/2007/CVE-2007-0038.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2007/CVE-2007-0843.json b/2007/CVE-2007-0843.json index 89f590aa1c..608d65ff23 100644 --- a/2007/CVE-2007-0843.json +++ b/2007/CVE-2007-0843.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2007/CVE-2007-1567.json b/2007/CVE-2007-1567.json index 2b644e3638..8be907dd11 100644 --- a/2007/CVE-2007-1567.json +++ b/2007/CVE-2007-1567.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2007/CVE-2007-1858.json b/2007/CVE-2007-1858.json index f19d1d7870..77fdfd32ea 100644 --- a/2007/CVE-2007-1858.json +++ b/2007/CVE-2007-1858.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2007/CVE-2007-2447.json b/2007/CVE-2007-2447.json index f2feac8b4e..9b9241b99e 100644 --- a/2007/CVE-2007-2447.json +++ b/2007/CVE-2007-2447.json @@ -20,6 +20,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -290,6 +300,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -317,6 +328,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -344,6 +356,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -371,6 +384,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -398,6 +412,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -425,6 +440,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -452,6 +468,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -479,6 +496,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -506,6 +524,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -533,6 +552,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -560,6 +580,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2007/CVE-2007-3830.json b/2007/CVE-2007-3830.json index 5d8d7f8cc1..c0ea44c9ab 100644 --- a/2007/CVE-2007-3830.json +++ b/2007/CVE-2007-3830.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2007/CVE-2007-3831.json b/2007/CVE-2007-3831.json index 5fc279a63b..c4e2fcaab4 100644 --- a/2007/CVE-2007-3831.json +++ b/2007/CVE-2007-3831.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2007/CVE-2007-4607.json b/2007/CVE-2007-4607.json index f61d2aa6c6..506395e7ee 100644 --- a/2007/CVE-2007-4607.json +++ b/2007/CVE-2007-4607.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2007/CVE-2007-5036.json b/2007/CVE-2007-5036.json index f41e0f141f..74e1950bd5 100644 --- a/2007/CVE-2007-5036.json +++ b/2007/CVE-2007-5036.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2007/CVE-2007-6377.json b/2007/CVE-2007-6377.json index 647496ea03..8317f72a46 100644 --- a/2007/CVE-2007-6377.json +++ b/2007/CVE-2007-6377.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2007/CVE-2007-6638.json b/2007/CVE-2007-6638.json index c7ac305c52..37c47a7a76 100644 --- a/2007/CVE-2007-6638.json +++ b/2007/CVE-2007-6638.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2008/CVE-2008-0128.json b/2008/CVE-2008-0128.json index e29411f184..48a4fe97c3 100644 --- a/2008/CVE-2008-0128.json +++ b/2008/CVE-2008-0128.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2008/CVE-2008-0166.json b/2008/CVE-2008-0166.json index 33c4a21958..6dddc9e26b 100644 --- a/2008/CVE-2008-0166.json +++ b/2008/CVE-2008-0166.json @@ -20,6 +20,7 @@ "forks_count": 105, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2008-0166" ], @@ -49,6 +50,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -76,6 +78,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2008/CVE-2008-0228.json b/2008/CVE-2008-0228.json index f058a518ac..d3180bef13 100644 --- a/2008/CVE-2008-0228.json +++ b/2008/CVE-2008-0228.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2008/CVE-2008-1611.json b/2008/CVE-2008-1611.json index cb6a48e983..aca6070bb1 100644 --- a/2008/CVE-2008-1611.json +++ b/2008/CVE-2008-1611.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2008/CVE-2008-1613.json b/2008/CVE-2008-1613.json index 987c84e744..0dc1f02476 100644 --- a/2008/CVE-2008-1613.json +++ b/2008/CVE-2008-1613.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2008-1613" ], diff --git a/2008/CVE-2008-2019.json b/2008/CVE-2008-2019.json index a3295f63b1..accafee925 100644 --- a/2008/CVE-2008-2019.json +++ b/2008/CVE-2008-2019.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2008/CVE-2008-2938.json b/2008/CVE-2008-2938.json index 4aad1370a0..64a66a774e 100644 --- a/2008/CVE-2008-2938.json +++ b/2008/CVE-2008-2938.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2008/CVE-2008-4250.json b/2008/CVE-2008-4250.json index daad47e661..43c80d2da6 100644 --- a/2008/CVE-2008-4250.json +++ b/2008/CVE-2008-4250.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2008/CVE-2008-4609.json b/2008/CVE-2008-4609.json index 9eba9a1b2b..72499d510c 100644 --- a/2008/CVE-2008-4609.json +++ b/2008/CVE-2008-4609.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2008/CVE-2008-4654.json b/2008/CVE-2008-4654.json index 784c74dca9..5699647b4a 100644 --- a/2008/CVE-2008-4654.json +++ b/2008/CVE-2008-4654.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit", @@ -80,6 +82,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2008/CVE-2008-4687.json b/2008/CVE-2008-4687.json index 213803bdf2..0daaf327c0 100644 --- a/2008/CVE-2008-4687.json +++ b/2008/CVE-2008-4687.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2008/CVE-2008-5416.json b/2008/CVE-2008-5416.json index c5bf6a4db7..3b72a2035c 100644 --- a/2008/CVE-2008-5416.json +++ b/2008/CVE-2008-5416.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2008/CVE-2008-6827.json b/2008/CVE-2008-6827.json index 68fdaab671..e935633e85 100644 --- a/2008/CVE-2008-6827.json +++ b/2008/CVE-2008-6827.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2008/CVE-2008-6970.json b/2008/CVE-2008-6970.json index ba3f29fc42..9d6b7ce8da 100644 --- a/2008/CVE-2008-6970.json +++ b/2008/CVE-2008-6970.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2008/CVE-2008-7220.json b/2008/CVE-2008-7220.json index fe10a91b13..69ea36df71 100644 --- a/2008/CVE-2008-7220.json +++ b/2008/CVE-2008-7220.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2009/CVE-2009-0182.json b/2009/CVE-2009-0182.json index 2e16954b5b..eb313d4400 100644 --- a/2009/CVE-2009-0182.json +++ b/2009/CVE-2009-0182.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2009/CVE-2009-0229.json b/2009/CVE-2009-0229.json index 441d119992..fae4fa14e1 100644 --- a/2009/CVE-2009-0229.json +++ b/2009/CVE-2009-0229.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cybersecurity", diff --git a/2009/CVE-2009-0473.json b/2009/CVE-2009-0473.json index 73324df862..a00758120c 100644 --- a/2009/CVE-2009-0473.json +++ b/2009/CVE-2009-0473.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2009/CVE-2009-0689.json b/2009/CVE-2009-0689.json index df8658133e..e8137ea228 100644 --- a/2009/CVE-2009-0689.json +++ b/2009/CVE-2009-0689.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, diff --git a/2009/CVE-2009-1151.json b/2009/CVE-2009-1151.json index 7a593474a1..19e8e78d36 100644 --- a/2009/CVE-2009-1151.json +++ b/2009/CVE-2009-1151.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2009/CVE-2009-1244.json b/2009/CVE-2009-1244.json index 328e16cee0..07d189ce6a 100644 --- a/2009/CVE-2009-1244.json +++ b/2009/CVE-2009-1244.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2009/CVE-2009-1324.json b/2009/CVE-2009-1324.json index b30ecfd79b..bc5e2dbf02 100644 --- a/2009/CVE-2009-1324.json +++ b/2009/CVE-2009-1324.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2009/CVE-2009-1330.json b/2009/CVE-2009-1330.json index 2bdd60b1c3..164f2feb9a 100644 --- a/2009/CVE-2009-1330.json +++ b/2009/CVE-2009-1330.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2009/CVE-2009-1437.json b/2009/CVE-2009-1437.json index d3fbcc0720..d41e241036 100644 --- a/2009/CVE-2009-1437.json +++ b/2009/CVE-2009-1437.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2009/CVE-2009-1904.json b/2009/CVE-2009-1904.json index 7e55ab07f6..e327ac3058 100644 --- a/2009/CVE-2009-1904.json +++ b/2009/CVE-2009-1904.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2009/CVE-2009-2265.json b/2009/CVE-2009-2265.json index 08c2367678..1357b3a3e9 100644 --- a/2009/CVE-2009-2265.json +++ b/2009/CVE-2009-2265.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cf8-upload", "cve", @@ -108,6 +111,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2009/CVE-2009-2692.json b/2009/CVE-2009-2692.json index bd428e6ece..951482ec6d 100644 --- a/2009/CVE-2009-2692.json +++ b/2009/CVE-2009-2692.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2009/CVE-2009-2698.json b/2009/CVE-2009-2698.json index be27b97db9..3502432bd3 100644 --- a/2009/CVE-2009-2698.json +++ b/2009/CVE-2009-2698.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2009/CVE-2009-3103.json b/2009/CVE-2009-3103.json index 710705793f..d1e7713e9a 100644 --- a/2009/CVE-2009-3103.json +++ b/2009/CVE-2009-3103.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2009/CVE-2009-3555.json b/2009/CVE-2009-3555.json index 4d80b7b862..bc81c6a2a7 100644 --- a/2009/CVE-2009-3555.json +++ b/2009/CVE-2009-3555.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2009/CVE-2009-4092.json b/2009/CVE-2009-4092.json index 007c4c7461..b28e2bc6b8 100644 --- a/2009/CVE-2009-4092.json +++ b/2009/CVE-2009-4092.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2009/CVE-2009-4118.json b/2009/CVE-2009-4118.json index 74a76285e5..fbe7cf468f 100644 --- a/2009/CVE-2009-4118.json +++ b/2009/CVE-2009-4118.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2009/CVE-2009-4137.json b/2009/CVE-2009-4137.json index 01d6de1ea0..578d0d2e3e 100644 --- a/2009/CVE-2009-4137.json +++ b/2009/CVE-2009-4137.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2009/CVE-2009-4660.json b/2009/CVE-2009-4660.json index 5b1342d321..7cd4acb224 100644 --- a/2009/CVE-2009-4660.json +++ b/2009/CVE-2009-4660.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2009/CVE-2009-5147.json b/2009/CVE-2009-5147.json index b30cfe7da5..59433ee020 100644 --- a/2009/CVE-2009-5147.json +++ b/2009/CVE-2009-5147.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-0426.json b/2010/CVE-2010-0426.json index 1733a24cd2..35122afbdd 100644 --- a/2010/CVE-2010-0426.json +++ b/2010/CVE-2010-0426.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2010-0426", "docker", @@ -54,6 +55,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-0738.json b/2010/CVE-2010-0738.json index 59b658bdd4..a11c6610aa 100644 --- a/2010/CVE-2010-0738.json +++ b/2010/CVE-2010-0738.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-1205.json b/2010/CVE-2010-1205.json index f0725e0120..5b923163ea 100644 --- a/2010/CVE-2010-1205.json +++ b/2010/CVE-2010-1205.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-1240.json b/2010/CVE-2010-1240.json index 7514cd49ec..63b4aa187e 100644 --- a/2010/CVE-2010-1240.json +++ b/2010/CVE-2010-1240.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2010/CVE-2010-1411.json b/2010/CVE-2010-1411.json index 2cc5e85fd1..dfcd3780fc 100644 --- a/2010/CVE-2010-1411.json +++ b/2010/CVE-2010-1411.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-1622.json b/2010/CVE-2010-1622.json index 731c7368ed..fd384c70f5 100644 --- a/2010/CVE-2010-1622.json +++ b/2010/CVE-2010-1622.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2010-1622", "cve-2022-22965", @@ -52,6 +53,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-2075.json b/2010/CVE-2010-2075.json index 3938b9c5d4..4ba29de90e 100644 --- a/2010/CVE-2010-2075.json +++ b/2010/CVE-2010-2075.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-2387.json b/2010/CVE-2010-2387.json index afd7ae7acb..4d9111f189 100644 --- a/2010/CVE-2010-2387.json +++ b/2010/CVE-2010-2387.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-3332.json b/2010/CVE-2010-3332.json index a4f116f85a..5cf4f13efe 100644 --- a/2010/CVE-2010-3332.json +++ b/2010/CVE-2010-3332.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2010/CVE-2010-3333.json b/2010/CVE-2010-3333.json index 481890fca0..7adf0601af 100644 --- a/2010/CVE-2010-3333.json +++ b/2010/CVE-2010-3333.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-3437.json b/2010/CVE-2010-3437.json index ff486dcdca..a62c6dc4da 100644 --- a/2010/CVE-2010-3437.json +++ b/2010/CVE-2010-3437.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-3490.json b/2010/CVE-2010-3490.json index 459eb46552..2eb1030cce 100644 --- a/2010/CVE-2010-3490.json +++ b/2010/CVE-2010-3490.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-3600.json b/2010/CVE-2010-3600.json index 8f2d18effd..51a9fa27f1 100644 --- a/2010/CVE-2010-3600.json +++ b/2010/CVE-2010-3600.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2010/CVE-2010-3847.json b/2010/CVE-2010-3847.json index dc71d280f5..8193b649c0 100644 --- a/2010/CVE-2010-3847.json +++ b/2010/CVE-2010-3847.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2010/CVE-2010-3904.json b/2010/CVE-2010-3904.json index 490589e2c0..970ed62512 100644 --- a/2010/CVE-2010-3904.json +++ b/2010/CVE-2010-3904.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-3971.json b/2010/CVE-2010-3971.json index 88eabd4c3f..54e3ea3715 100644 --- a/2010/CVE-2010-3971.json +++ b/2010/CVE-2010-3971.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2010/CVE-2010-4221.json b/2010/CVE-2010-4221.json index 20a24e808c..d0e1416f00 100644 --- a/2010/CVE-2010-4221.json +++ b/2010/CVE-2010-4221.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, diff --git a/2010/CVE-2010-4258.json b/2010/CVE-2010-4258.json index 88abbaa910..0789116806 100644 --- a/2010/CVE-2010-4258.json +++ b/2010/CVE-2010-4258.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-4476.json b/2010/CVE-2010-4476.json index 05feb81227..e3336ea453 100644 --- a/2010/CVE-2010-4476.json +++ b/2010/CVE-2010-4476.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-4502.json b/2010/CVE-2010-4502.json index 093c42f177..7e92255ff8 100644 --- a/2010/CVE-2010-4502.json +++ b/2010/CVE-2010-4502.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-4669.json b/2010/CVE-2010-4669.json index 73f7753f59..c231704de9 100644 --- a/2010/CVE-2010-4669.json +++ b/2010/CVE-2010-4669.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-4804.json b/2010/CVE-2010-4804.json index 290c3a0116..c8ab79627c 100644 --- a/2010/CVE-2010-4804.json +++ b/2010/CVE-2010-4804.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2010/CVE-2010-5230.json b/2010/CVE-2010-5230.json index bbea83104e..d0917bb6f0 100644 --- a/2010/CVE-2010-5230.json +++ b/2010/CVE-2010-5230.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2010/CVE-2010-5301.json b/2010/CVE-2010-5301.json index 0a151df7ca..f9d46a508f 100644 --- a/2010/CVE-2010-5301.json +++ b/2010/CVE-2010-5301.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit-development" diff --git a/2011/CVE-2011-0228.json b/2011/CVE-2011-0228.json index 1f13f7bbd4..a99dcf1572 100644 --- a/2011/CVE-2011-0228.json +++ b/2011/CVE-2011-0228.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2011/CVE-2011-1237.json b/2011/CVE-2011-1237.json index 595634dbcd..2907eed395 100644 --- a/2011/CVE-2011-1237.json +++ b/2011/CVE-2011-1237.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2011/CVE-2011-1249.json b/2011/CVE-2011-1249.json index 9a4a7aaccf..778980749f 100644 --- a/2011/CVE-2011-1249.json +++ b/2011/CVE-2011-1249.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2011/CVE-2011-1473.json b/2011/CVE-2011-1473.json index ea18d6e193..21fc64a69e 100644 --- a/2011/CVE-2011-1473.json +++ b/2011/CVE-2011-1473.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2011/CVE-2011-1475.json b/2011/CVE-2011-1475.json index 9d8e250664..165b2defe3 100644 --- a/2011/CVE-2011-1475.json +++ b/2011/CVE-2011-1475.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2011/CVE-2011-1485.json b/2011/CVE-2011-1485.json index dce2cc2fa0..90822e1c84 100644 --- a/2011/CVE-2011-1485.json +++ b/2011/CVE-2011-1485.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2011/CVE-2011-1571.json b/2011/CVE-2011-1571.json index 6ec1d2f918..5ecba3b7b0 100644 --- a/2011/CVE-2011-1571.json +++ b/2011/CVE-2011-1571.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2011/CVE-2011-1575.json b/2011/CVE-2011-1575.json index 781abb92ee..beea1efb15 100644 --- a/2011/CVE-2011-1575.json +++ b/2011/CVE-2011-1575.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2011/CVE-2011-1720.json b/2011/CVE-2011-1720.json index 47d8504c33..28de04e01e 100644 --- a/2011/CVE-2011-1720.json +++ b/2011/CVE-2011-1720.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2011/CVE-2011-1974.json b/2011/CVE-2011-1974.json index 38d6195779..2a005d9105 100644 --- a/2011/CVE-2011-1974.json +++ b/2011/CVE-2011-1974.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2011/CVE-2011-2461.json b/2011/CVE-2011-2461.json index 6df36e8b22..5ad7383f78 100644 --- a/2011/CVE-2011-2461.json +++ b/2011/CVE-2011-2461.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2011/CVE-2011-2523.json b/2011/CVE-2011-2523.json index a972a97df8..1071f364de 100644 --- a/2011/CVE-2011-2523.json +++ b/2011/CVE-2011-2523.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "pwn", @@ -160,6 +165,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -187,6 +193,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2011-2523", "exploit", @@ -220,6 +227,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2011/CVE-2011-2894.json b/2011/CVE-2011-2894.json index b404b84eb4..2b56f303c0 100644 --- a/2011/CVE-2011-2894.json +++ b/2011/CVE-2011-2894.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, diff --git a/2011/CVE-2011-3026.json b/2011/CVE-2011-3026.json index 854f9280c2..1e5c4a1ca6 100644 --- a/2011/CVE-2011-3026.json +++ b/2011/CVE-2011-3026.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2011/CVE-2011-3192.json b/2011/CVE-2011-3192.json index 6ad1b6ee8f..b2ee679eca 100644 --- a/2011/CVE-2011-3192.json +++ b/2011/CVE-2011-3192.json @@ -20,6 +20,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2011/CVE-2011-3368.json b/2011/CVE-2011-3368.json index a4b2acbe48..ad39b5cdbe 100644 --- a/2011/CVE-2011-3368.json +++ b/2011/CVE-2011-3368.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2011-3368" ], @@ -49,6 +50,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "scan" diff --git a/2011/CVE-2011-3389.json b/2011/CVE-2011-3389.json index 284a229bb1..fc9697c533 100644 --- a/2011/CVE-2011-3389.json +++ b/2011/CVE-2011-3389.json @@ -20,6 +20,7 @@ "forks_count": 32, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "beast", "plaintext-attack", diff --git a/2011/CVE-2011-3556.json b/2011/CVE-2011-3556.json index 3cc26f8658..d79f15112d 100644 --- a/2011/CVE-2011-3556.json +++ b/2011/CVE-2011-3556.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2011-3556", "exploit", diff --git a/2011/CVE-2011-3872.json b/2011/CVE-2011-3872.json index 8890fac6ba..039d399d75 100644 --- a/2011/CVE-2011-3872.json +++ b/2011/CVE-2011-3872.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "module" ], diff --git a/2011/CVE-2011-4107.json b/2011/CVE-2011-4107.json index ff0a1859d7..57449637e2 100644 --- a/2011/CVE-2011-4107.json +++ b/2011/CVE-2011-4107.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2011/CVE-2011-4862.json b/2011/CVE-2011-4862.json index 8be362cc17..38075cbe4c 100644 --- a/2011/CVE-2011-4862.json +++ b/2011/CVE-2011-4862.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2011/CVE-2011-4919.json b/2011/CVE-2011-4919.json index 9d2baac5ab..338abd7f99 100644 --- a/2011/CVE-2011-4919.json +++ b/2011/CVE-2011-4919.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2011/CVE-2011-5331.json b/2011/CVE-2011-5331.json index 0a8bc15516..ceb7b0b953 100644 --- a/2011/CVE-2011-5331.json +++ b/2011/CVE-2011-5331.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-0003.json b/2012/CVE-2012-0003.json index c16d6dedc2..763bef5c8b 100644 --- a/2012/CVE-2012-0003.json +++ b/2012/CVE-2012-0003.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2012/CVE-2012-0056.json b/2012/CVE-2012-0056.json index 87d5aeaada..84c6103ed0 100644 --- a/2012/CVE-2012-0056.json +++ b/2012/CVE-2012-0056.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2012/CVE-2012-0152.json b/2012/CVE-2012-0152.json index e73e03cb7a..41a6964a96 100644 --- a/2012/CVE-2012-0152.json +++ b/2012/CVE-2012-0152.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-0158.json b/2012/CVE-2012-0158.json index 9144662b3a..2e20b97ed8 100644 --- a/2012/CVE-2012-0158.json +++ b/2012/CVE-2012-0158.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-1675.json b/2012/CVE-2012-1675.json index df04033ed7..8e0f9c36fc 100644 --- a/2012/CVE-2012-1675.json +++ b/2012/CVE-2012-1675.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2012/CVE-2012-1723.json b/2012/CVE-2012-1723.json index d90f343ec0..00156d108b 100644 --- a/2012/CVE-2012-1723.json +++ b/2012/CVE-2012-1723.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-1823.json b/2012/CVE-2012-1823.json index 5ecd09662d..5aaef10ecf 100644 --- a/2012/CVE-2012-1823.json +++ b/2012/CVE-2012-1823.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2012/CVE-2012-1870.json b/2012/CVE-2012-1870.json index 64080e4d4f..32fa8f21a3 100644 --- a/2012/CVE-2012-1870.json +++ b/2012/CVE-2012-1870.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-1876.json b/2012/CVE-2012-1876.json index 190b725de2..09f23819e6 100644 --- a/2012/CVE-2012-1876.json +++ b/2012/CVE-2012-1876.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-1889.json b/2012/CVE-2012-1889.json index 11477ff658..4d89b3245a 100644 --- a/2012/CVE-2012-1889.json +++ b/2012/CVE-2012-1889.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2012-1889", "heap-spray" diff --git a/2012/CVE-2012-2122.json b/2012/CVE-2012-2122.json index 46b2e58af2..555ddf86bf 100644 --- a/2012/CVE-2012-2122.json +++ b/2012/CVE-2012-2122.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-2593.json b/2012/CVE-2012-2593.json index 93ba37f9a2..52953f0680 100644 --- a/2012/CVE-2012-2593.json +++ b/2012/CVE-2012-2593.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2012/CVE-2012-2661.json b/2012/CVE-2012-2661.json index f3f34729cf..c4896ac819 100644 --- a/2012/CVE-2012-2661.json +++ b/2012/CVE-2012-2661.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-2688.json b/2012/CVE-2012-2688.json index 1e3d0dd76c..05dab2252e 100644 --- a/2012/CVE-2012-2688.json +++ b/2012/CVE-2012-2688.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-2982.json b/2012/CVE-2012-2982.json index 27674d11be..8072ed6385 100644 --- a/2012/CVE-2012-2982.json +++ b/2012/CVE-2012-2982.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -121,17 +125,18 @@ "description": "A Python replicated exploit for Webmin 1.580 \/file\/show.cgi Remote Code Execution", "fork": false, "created_at": "2021-09-04T04:01:56Z", - "updated_at": "2022-06-19T12:09:09Z", + "updated_at": "2022-06-28T14:14:11Z", "pushed_at": "2021-09-28T16:14:13Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 22, + "watchers_count": 22, "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, - "watchers": 21, + "watchers": 22, "score": 0 }, { @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2012-2982" ], @@ -184,6 +190,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -211,6 +218,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-3137.json b/2012/CVE-2012-3137.json index a20dfd92c9..e2f8e36be5 100644 --- a/2012/CVE-2012-3137.json +++ b/2012/CVE-2012-3137.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2012/CVE-2012-3153.json b/2012/CVE-2012-3153.json index 76d70aa9f8..c5d0d3f11c 100644 --- a/2012/CVE-2012-3153.json +++ b/2012/CVE-2012-3153.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2012/CVE-2012-3716.json b/2012/CVE-2012-3716.json index 528746175e..c3bf50eae5 100644 --- a/2012/CVE-2012-3716.json +++ b/2012/CVE-2012-3716.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2012/CVE-2012-4220.json b/2012/CVE-2012-4220.json index 34a9dd34a9..9e2fc75928 100644 --- a/2012/CVE-2012-4220.json +++ b/2012/CVE-2012-4220.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2012/CVE-2012-4431.json b/2012/CVE-2012-4431.json index c6e25497ac..a8c217dc9c 100644 --- a/2012/CVE-2012-4431.json +++ b/2012/CVE-2012-4431.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-4681.json b/2012/CVE-2012-4681.json index 192ef09dcc..1a6dc302c6 100644 --- a/2012/CVE-2012-4681.json +++ b/2012/CVE-2012-4681.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-4792.json b/2012/CVE-2012-4792.json index 26f004331e..8a8bff86b2 100644 --- a/2012/CVE-2012-4792.json +++ b/2012/CVE-2012-4792.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2012/CVE-2012-4869.json b/2012/CVE-2012-4869.json index d8ef09ea4f..728f68ac13 100644 --- a/2012/CVE-2012-4869.json +++ b/2012/CVE-2012-4869.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-4929.json b/2012/CVE-2012-4929.json index a6c97af3d5..c36a38f07b 100644 --- a/2012/CVE-2012-4929.json +++ b/2012/CVE-2012-4929.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "compression-algorithm", "crime", @@ -51,6 +52,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2012/CVE-2012-5106.json b/2012/CVE-2012-5106.json index 244369bc6e..ef2a4a2368 100644 --- a/2012/CVE-2012-5106.json +++ b/2012/CVE-2012-5106.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-5519.json b/2012/CVE-2012-5519.json index c2d436f75b..fabc5a3a93 100644 --- a/2012/CVE-2012-5519.json +++ b/2012/CVE-2012-5519.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cups-root-file-read", "cve", diff --git a/2012/CVE-2012-5575.json b/2012/CVE-2012-5575.json index 7b9b31d256..6bad978d11 100644 --- a/2012/CVE-2012-5575.json +++ b/2012/CVE-2012-5575.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-5613.json b/2012/CVE-2012-5613.json index df222e10b3..fb44fc2059 100644 --- a/2012/CVE-2012-5613.json +++ b/2012/CVE-2012-5613.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2012/CVE-2012-5664.json b/2012/CVE-2012-5664.json index d77a138327..305a4649bb 100644 --- a/2012/CVE-2012-5664.json +++ b/2012/CVE-2012-5664.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2012/CVE-2012-5958.json b/2012/CVE-2012-5958.json index 025601548b..b16cac67a4 100644 --- a/2012/CVE-2012-5958.json +++ b/2012/CVE-2012-5958.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-5960.json b/2012/CVE-2012-5960.json index b738f33882..37ea046840 100644 --- a/2012/CVE-2012-5960.json +++ b/2012/CVE-2012-5960.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-6066.json b/2012/CVE-2012-6066.json index 44913cf8c4..4e7370d50e 100644 --- a/2012/CVE-2012-6066.json +++ b/2012/CVE-2012-6066.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2012/CVE-2012-6636.json b/2012/CVE-2012-6636.json index 2d39e06a70..17ed814ba3 100644 --- a/2012/CVE-2012-6636.json +++ b/2012/CVE-2012-6636.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "android", "cve-2012-6636", @@ -51,6 +52,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-0156.json b/2013/CVE-2013-0156.json index 2a15edf26a..fe3472bc02 100644 --- a/2013/CVE-2013-0156.json +++ b/2013/CVE-2013-0156.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-0212.json b/2013/CVE-2013-0212.json index 5f555e7e4e..3530825441 100644 --- a/2013/CVE-2013-0212.json +++ b/2013/CVE-2013-0212.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-0229.json b/2013/CVE-2013-0229.json index 025601548b..b16cac67a4 100644 --- a/2013/CVE-2013-0229.json +++ b/2013/CVE-2013-0229.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-0269.json b/2013/CVE-2013-0269.json index 79d686c5fd..e0763fcd2d 100644 --- a/2013/CVE-2013-0269.json +++ b/2013/CVE-2013-0269.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2013/CVE-2013-0303.json b/2013/CVE-2013-0303.json index 94cf86b937..082ee7183f 100644 --- a/2013/CVE-2013-0303.json +++ b/2013/CVE-2013-0303.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2013/CVE-2013-0333.json b/2013/CVE-2013-0333.json index 28c4f3d332..c1a1de5dea 100644 --- a/2013/CVE-2013-0333.json +++ b/2013/CVE-2013-0333.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2013/CVE-2013-1081.json b/2013/CVE-2013-1081.json index 6a218c7eef..76a6ef8d2b 100644 --- a/2013/CVE-2013-1081.json +++ b/2013/CVE-2013-1081.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-1300.json b/2013/CVE-2013-1300.json index 1641fc6654..2c0e7acd53 100644 --- a/2013/CVE-2013-1300.json +++ b/2013/CVE-2013-1300.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2013/CVE-2013-1488.json b/2013/CVE-2013-1488.json index 731a5641ea..d3eb7ee937 100644 --- a/2013/CVE-2013-1488.json +++ b/2013/CVE-2013-1488.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2013/CVE-2013-1491.json b/2013/CVE-2013-1491.json index 1bedd36e30..c248f3d1d2 100644 --- a/2013/CVE-2013-1491.json +++ b/2013/CVE-2013-1491.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2013/CVE-2013-1690.json b/2013/CVE-2013-1690.json index b636ad852b..6fbe97ab3f 100644 --- a/2013/CVE-2013-1690.json +++ b/2013/CVE-2013-1690.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2013/CVE-2013-1763.json b/2013/CVE-2013-1763.json index 6b82374314..016b0c01fb 100644 --- a/2013/CVE-2013-1763.json +++ b/2013/CVE-2013-1763.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-1775.json b/2013/CVE-2013-1775.json index 3f6b5e2e3f..49ac403bcb 100644 --- a/2013/CVE-2013-1775.json +++ b/2013/CVE-2013-1775.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2013/CVE-2013-1965.json b/2013/CVE-2013-1965.json index d17a07c6d8..c2d2120e54 100644 --- a/2013/CVE-2013-1965.json +++ b/2013/CVE-2013-1965.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2013/CVE-2013-2006.json b/2013/CVE-2013-2006.json index bfab0b8619..eeaa82548f 100644 --- a/2013/CVE-2013-2006.json +++ b/2013/CVE-2013-2006.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-2028.json b/2013/CVE-2013-2028.json index 3036323d18..19ad25e037 100644 --- a/2013/CVE-2013-2028.json +++ b/2013/CVE-2013-2028.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -47,6 +48,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit", @@ -133,6 +137,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -160,6 +165,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2013/CVE-2013-2072.json b/2013/CVE-2013-2072.json index 9e89ad73e8..552d073d1c 100644 --- a/2013/CVE-2013-2072.json +++ b/2013/CVE-2013-2072.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-2094.json b/2013/CVE-2013-2094.json index 227da383bc..98c2fa667a 100644 --- a/2013/CVE-2013-2094.json +++ b/2013/CVE-2013-2094.json @@ -20,6 +20,7 @@ "forks_count": 51, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 51, @@ -47,6 +48,7 @@ "forks_count": 33, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 33, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -128,6 +132,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-2165.json b/2013/CVE-2013-2165.json index 6117d15916..d69cb60ebf 100644 --- a/2013/CVE-2013-2165.json +++ b/2013/CVE-2013-2165.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2013/CVE-2013-2171.json b/2013/CVE-2013-2171.json index 37ea8b417b..e20c0d2ada 100644 --- a/2013/CVE-2013-2171.json +++ b/2013/CVE-2013-2171.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-2186.json b/2013/CVE-2013-2186.json index 26838ccc26..c954ff5c42 100644 --- a/2013/CVE-2013-2186.json +++ b/2013/CVE-2013-2186.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-2217.json b/2013/CVE-2013-2217.json index 9807b83500..d86db0b1c7 100644 --- a/2013/CVE-2013-2217.json +++ b/2013/CVE-2013-2217.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-225.json b/2013/CVE-2013-225.json index e1e86c9478..5e542e8eec 100644 --- a/2013/CVE-2013-225.json +++ b/2013/CVE-2013-225.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, diff --git a/2013/CVE-2013-2595.json b/2013/CVE-2013-2595.json index 78936b9650..b9f5ce47d9 100644 --- a/2013/CVE-2013-2595.json +++ b/2013/CVE-2013-2595.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2013/CVE-2013-2596.json b/2013/CVE-2013-2596.json index 29ae27ebab..f27e63efe1 100644 --- a/2013/CVE-2013-2596.json +++ b/2013/CVE-2013-2596.json @@ -20,6 +20,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 23, diff --git a/2013/CVE-2013-2597.json b/2013/CVE-2013-2597.json index ec0142be9e..e04c3a035e 100644 --- a/2013/CVE-2013-2597.json +++ b/2013/CVE-2013-2597.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2013/CVE-2013-2729.json b/2013/CVE-2013-2729.json index 64c8f9a98a..95d345ccfe 100644 --- a/2013/CVE-2013-2729.json +++ b/2013/CVE-2013-2729.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, diff --git a/2013/CVE-2013-2730.json b/2013/CVE-2013-2730.json index 8baba0f893..3db6cce7fb 100644 --- a/2013/CVE-2013-2730.json +++ b/2013/CVE-2013-2730.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2013/CVE-2013-2842.json b/2013/CVE-2013-2842.json index 4626086995..31501adde8 100644 --- a/2013/CVE-2013-2842.json +++ b/2013/CVE-2013-2842.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit" ], diff --git a/2013/CVE-2013-2977.json b/2013/CVE-2013-2977.json index 3765fec270..94a8c49bb2 100644 --- a/2013/CVE-2013-2977.json +++ b/2013/CVE-2013-2977.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-3214.json b/2013/CVE-2013-3214.json index 850a5ca77e..710a27889e 100644 --- a/2013/CVE-2013-3214.json +++ b/2013/CVE-2013-3214.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-3319.json b/2013/CVE-2013-3319.json index 264516f3da..638d27ce2d 100644 --- a/2013/CVE-2013-3319.json +++ b/2013/CVE-2013-3319.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2013/CVE-2013-3651.json b/2013/CVE-2013-3651.json index f414dbcb0e..909e564c35 100644 --- a/2013/CVE-2013-3651.json +++ b/2013/CVE-2013-3651.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2013/CVE-2013-3660.json b/2013/CVE-2013-3660.json index 42682aec1c..1605a469bf 100644 --- a/2013/CVE-2013-3660.json +++ b/2013/CVE-2013-3660.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-3664.json b/2013/CVE-2013-3664.json index 011073679e..ae21ecfb2a 100644 --- a/2013/CVE-2013-3664.json +++ b/2013/CVE-2013-3664.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-4002.json b/2013/CVE-2013-4002.json index d6bfad4487..30104ef7b4 100644 --- a/2013/CVE-2013-4002.json +++ b/2013/CVE-2013-4002.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-4175.json b/2013/CVE-2013-4175.json index 2a4bfd7e31..a5e9b3066c 100644 --- a/2013/CVE-2013-4175.json +++ b/2013/CVE-2013-4175.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-4348.json b/2013/CVE-2013-4348.json index da7fe88c27..16d0fe2dae 100644 --- a/2013/CVE-2013-4348.json +++ b/2013/CVE-2013-4348.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-4362.json b/2013/CVE-2013-4362.json index ed566c6049..0f7cfaa489 100644 --- a/2013/CVE-2013-4362.json +++ b/2013/CVE-2013-4362.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2013/CVE-2013-4378.json b/2013/CVE-2013-4378.json index 73a02ecfe4..d1cd62f9cb 100644 --- a/2013/CVE-2013-4378.json +++ b/2013/CVE-2013-4378.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2013/CVE-2013-4434.json b/2013/CVE-2013-4434.json index f286b4c28d..7dd2eebac7 100644 --- a/2013/CVE-2013-4434.json +++ b/2013/CVE-2013-4434.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2013/CVE-2013-4547.json b/2013/CVE-2013-4547.json index abc94e8ab6..0d1916fd3b 100644 --- a/2013/CVE-2013-4547.json +++ b/2013/CVE-2013-4547.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2013/CVE-2013-4710.json b/2013/CVE-2013-4710.json index 16171b3dc4..2485cd737f 100644 --- a/2013/CVE-2013-4710.json +++ b/2013/CVE-2013-4710.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-4730.json b/2013/CVE-2013-4730.json index 8789519e43..98075f10dc 100644 --- a/2013/CVE-2013-4730.json +++ b/2013/CVE-2013-4730.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2013/CVE-2013-4784.json b/2013/CVE-2013-4784.json index c01ed23140..e8ab53219b 100644 --- a/2013/CVE-2013-4784.json +++ b/2013/CVE-2013-4784.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2013/CVE-2013-5065.json b/2013/CVE-2013-5065.json index ebc235cbfd..b26d0e17a3 100644 --- a/2013/CVE-2013-5065.json +++ b/2013/CVE-2013-5065.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2013/CVE-2013-5211.json b/2013/CVE-2013-5211.json index 62c255f917..3c2a4de240 100644 --- a/2013/CVE-2013-5211.json +++ b/2013/CVE-2013-5211.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "amplification", "ddos", diff --git a/2013/CVE-2013-5664.json b/2013/CVE-2013-5664.json index d77a138327..305a4649bb 100644 --- a/2013/CVE-2013-5664.json +++ b/2013/CVE-2013-5664.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2013/CVE-2013-5700.json b/2013/CVE-2013-5700.json index ee68407990..684bd27a27 100644 --- a/2013/CVE-2013-5700.json +++ b/2013/CVE-2013-5700.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-5842.json b/2013/CVE-2013-5842.json index d85133e3c6..efb54ed846 100644 --- a/2013/CVE-2013-5842.json +++ b/2013/CVE-2013-5842.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2013/CVE-2013-6117.json b/2013/CVE-2013-6117.json index 5a67ef5590..181a74ca28 100644 --- a/2013/CVE-2013-6117.json +++ b/2013/CVE-2013-6117.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2013/CVE-2013-6282.json b/2013/CVE-2013-6282.json index 01fc176b03..9bb8552a26 100644 --- a/2013/CVE-2013-6282.json +++ b/2013/CVE-2013-6282.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -101,6 +104,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, diff --git a/2013/CVE-2013-6375.json b/2013/CVE-2013-6375.json index 1c79e1f0bc..f747d1b9ce 100644 --- a/2013/CVE-2013-6375.json +++ b/2013/CVE-2013-6375.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-6668.json b/2013/CVE-2013-6668.json index ac7c98a86d..80cfe9953d 100644 --- a/2013/CVE-2013-6668.json +++ b/2013/CVE-2013-6668.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2013/CVE-2013-6987.json b/2013/CVE-2013-6987.json index 571756fad3..baee72eb25 100644 --- a/2013/CVE-2013-6987.json +++ b/2013/CVE-2013-6987.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-0038.json b/2014/CVE-2014-0038.json index 0b9ffd66a4..bf14246430 100644 --- a/2014/CVE-2014-0038.json +++ b/2014/CVE-2014-0038.json @@ -20,6 +20,7 @@ "forks_count": 48, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "kernel", @@ -51,6 +52,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-0050.json b/2014/CVE-2014-0050.json index 4e400d1232..b31d3e791e 100644 --- a/2014/CVE-2014-0050.json +++ b/2014/CVE-2014-0050.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2014-0050" ], diff --git a/2014/CVE-2014-0094.json b/2014/CVE-2014-0094.json index e7a718927b..41ddd84976 100644 --- a/2014/CVE-2014-0094.json +++ b/2014/CVE-2014-0094.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-0114.json b/2014/CVE-2014-0114.json index 7902c440af..9c6004a9a6 100644 --- a/2014/CVE-2014-0114.json +++ b/2014/CVE-2014-0114.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2014-0114", "jboss", diff --git a/2014/CVE-2014-0130.json b/2014/CVE-2014-0130.json index 25bfd0933b..08493bd24e 100644 --- a/2014/CVE-2014-0130.json +++ b/2014/CVE-2014-0130.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2014-0130", "directory-traversal", diff --git a/2014/CVE-2014-0160.json b/2014/CVE-2014-0160.json index 8446a7c282..5a3ada3155 100644 --- a/2014/CVE-2014-0160.json +++ b/2014/CVE-2014-0160.json @@ -20,6 +20,7 @@ "forks_count": 485, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 485, @@ -47,6 +48,7 @@ "forks_count": 96, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 96, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -155,6 +160,7 @@ "forks_count": 231, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 231, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 83, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 83, @@ -236,6 +244,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -290,6 +300,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -317,6 +328,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -344,6 +356,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -371,6 +384,7 @@ "forks_count": 83, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 83, @@ -398,6 +412,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -425,6 +440,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -452,6 +468,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -479,6 +496,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -506,6 +524,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -533,6 +552,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -560,6 +580,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -587,6 +608,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -614,6 +636,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -641,6 +664,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -668,6 +692,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -695,6 +720,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -722,6 +748,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -749,6 +776,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -776,6 +804,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 23, @@ -803,6 +832,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -830,6 +860,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "heartbleed", "javascript", @@ -862,6 +893,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -889,6 +921,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -916,6 +949,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -943,6 +977,7 @@ "forks_count": 44, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 44, @@ -970,6 +1005,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -997,6 +1033,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1024,6 +1061,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1051,6 +1089,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -1078,6 +1117,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -1105,6 +1145,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1132,6 +1173,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -1159,6 +1201,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1186,6 +1229,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1213,6 +1257,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -1240,6 +1285,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1267,6 +1313,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1294,6 +1341,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1321,6 +1369,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1348,6 +1397,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1375,6 +1425,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1402,6 +1453,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1429,6 +1481,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "detection", "exploit", @@ -1461,6 +1514,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "heartbleed" ], @@ -1490,6 +1544,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1517,6 +1572,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-0166.json b/2014/CVE-2014-0166.json index a1e142b31f..f49d11136d 100644 --- a/2014/CVE-2014-0166.json +++ b/2014/CVE-2014-0166.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2014/CVE-2014-0195.json b/2014/CVE-2014-0195.json index 5fac5e080b..de920cf802 100644 --- a/2014/CVE-2014-0195.json +++ b/2014/CVE-2014-0195.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2014/CVE-2014-0196.json b/2014/CVE-2014-0196.json index 9e42b2e136..b54f2e2ad5 100644 --- a/2014/CVE-2014-0196.json +++ b/2014/CVE-2014-0196.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2014/CVE-2014-0224.json b/2014/CVE-2014-0224.json index 72980e7f5c..f3ebde3678 100644 --- a/2014/CVE-2014-0224.json +++ b/2014/CVE-2014-0224.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -128,6 +132,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2014/CVE-2014-0226.json b/2014/CVE-2014-0226.json index 5b7d2bf806..bd076d9aa8 100644 --- a/2014/CVE-2014-0226.json +++ b/2014/CVE-2014-0226.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-0282.json b/2014/CVE-2014-0282.json index 7949b50192..5dee9a6087 100644 --- a/2014/CVE-2014-0282.json +++ b/2014/CVE-2014-0282.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "browser-exploits", "charmve", diff --git a/2014/CVE-2014-0291.json b/2014/CVE-2014-0291.json index b011bc8c6c..e9c37d2133 100644 --- a/2014/CVE-2014-0291.json +++ b/2014/CVE-2014-0291.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-0472.json b/2014/CVE-2014-0472.json index ba5e48b59c..d655f1bc87 100644 --- a/2014/CVE-2014-0472.json +++ b/2014/CVE-2014-0472.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-0521.json b/2014/CVE-2014-0521.json index 964cc38a2b..1d8b3d304a 100644 --- a/2014/CVE-2014-0521.json +++ b/2014/CVE-2014-0521.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, diff --git a/2014/CVE-2014-0816.json b/2014/CVE-2014-0816.json index 0f3aab4e2e..04b8082666 100644 --- a/2014/CVE-2014-0816.json +++ b/2014/CVE-2014-0816.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, diff --git a/2014/CVE-2014-0993.json b/2014/CVE-2014-0993.json index 818f4a4182..aa4a919e22 100644 --- a/2014/CVE-2014-0993.json +++ b/2014/CVE-2014-0993.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2014/CVE-2014-10069.json b/2014/CVE-2014-10069.json index 594d1eab59..387fdbc83a 100644 --- a/2014/CVE-2014-10069.json +++ b/2014/CVE-2014-10069.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2014/CVE-2014-1266.json b/2014/CVE-2014-1266.json index b201724549..29c45a5e5a 100644 --- a/2014/CVE-2014-1266.json +++ b/2014/CVE-2014-1266.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -74,6 +76,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, diff --git a/2014/CVE-2014-1303.json b/2014/CVE-2014-1303.json index ac5352ce9b..5793398cbd 100644 --- a/2014/CVE-2014-1303.json +++ b/2014/CVE-2014-1303.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "linux", "poc", diff --git a/2014/CVE-2014-1322.json b/2014/CVE-2014-1322.json index 959b725739..e720acbd4f 100644 --- a/2014/CVE-2014-1322.json +++ b/2014/CVE-2014-1322.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-1447.json b/2014/CVE-2014-1447.json index 9255b6d222..a655bb87d7 100644 --- a/2014/CVE-2014-1447.json +++ b/2014/CVE-2014-1447.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-160.json b/2014/CVE-2014-160.json index 9dd4013ffe..4e4f7524f5 100644 --- a/2014/CVE-2014-160.json +++ b/2014/CVE-2014-160.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2014/CVE-2014-1677.json b/2014/CVE-2014-1677.json index 2ef4b446cf..e67f3b7f72 100644 --- a/2014/CVE-2014-1677.json +++ b/2014/CVE-2014-1677.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-1767.json b/2014/CVE-2014-1767.json index 15ae91c972..9d2fd05dcb 100644 --- a/2014/CVE-2014-1767.json +++ b/2014/CVE-2014-1767.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2014/CVE-2014-1773.json b/2014/CVE-2014-1773.json index 4b3cf5abb8..16c0dd1b24 100644 --- a/2014/CVE-2014-1773.json +++ b/2014/CVE-2014-1773.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-2064.json b/2014/CVE-2014-2064.json index 4aad1370a0..64a66a774e 100644 --- a/2014/CVE-2014-2064.json +++ b/2014/CVE-2014-2064.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2014/CVE-2014-2321.json b/2014/CVE-2014-2321.json index 58b205044a..942fe08bde 100644 --- a/2014/CVE-2014-2321.json +++ b/2014/CVE-2014-2321.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "botnets", "centos", diff --git a/2014/CVE-2014-2323.json b/2014/CVE-2014-2323.json index 200343a5a0..bba929b308 100644 --- a/2014/CVE-2014-2323.json +++ b/2014/CVE-2014-2323.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-2324.json b/2014/CVE-2014-2324.json index 87d6ada107..202fd8323d 100644 --- a/2014/CVE-2014-2324.json +++ b/2014/CVE-2014-2324.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2014/CVE-2014-2630.json b/2014/CVE-2014-2630.json index 284fe8f222..97d2230f32 100644 --- a/2014/CVE-2014-2630.json +++ b/2014/CVE-2014-2630.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-2734.json b/2014/CVE-2014-2734.json index 209d8fa0d9..0e77ed5e8d 100644 --- a/2014/CVE-2014-2734.json +++ b/2014/CVE-2014-2734.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2014/CVE-2014-2815.json b/2014/CVE-2014-2815.json index 49feaf4de7..a48550628f 100644 --- a/2014/CVE-2014-2815.json +++ b/2014/CVE-2014-2815.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2014/CVE-2014-3120.json b/2014/CVE-2014-3120.json index 9a1ab8c42e..163d2d5651 100644 --- a/2014/CVE-2014-3120.json +++ b/2014/CVE-2014-3120.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2014/CVE-2014-3153.json b/2014/CVE-2014-3153.json index 0833fc7649..c350f83bda 100644 --- a/2014/CVE-2014-3153.json +++ b/2014/CVE-2014-3153.json @@ -20,6 +20,7 @@ "forks_count": 80, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 80, @@ -47,6 +48,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, @@ -74,6 +76,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, @@ -101,6 +104,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -128,6 +132,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "operating-system", "security" @@ -212,6 +219,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2014-3153", "exploitation", @@ -246,6 +254,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-3341.json b/2014/CVE-2014-3341.json index 262475f23b..561cd7837e 100644 --- a/2014/CVE-2014-3341.json +++ b/2014/CVE-2014-3341.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2014/CVE-2014-3466.json b/2014/CVE-2014-3466.json index 8489562882..7db4d42812 100644 --- a/2014/CVE-2014-3466.json +++ b/2014/CVE-2014-3466.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2014/CVE-2014-3551.json b/2014/CVE-2014-3551.json index 6916a12f74..0fa3087435 100644 --- a/2014/CVE-2014-3551.json +++ b/2014/CVE-2014-3551.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-3566.json b/2014/CVE-2014-3566.json index a4f36be127..0056931a82 100644 --- a/2014/CVE-2014-3566.json +++ b/2014/CVE-2014-3566.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "daemon", "linux-server", @@ -78,6 +80,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -105,6 +108,7 @@ "forks_count": 66, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "attacker", "cryptography", diff --git a/2014/CVE-2014-3625.json b/2014/CVE-2014-3625.json index 31c6975108..571550f83f 100644 --- a/2014/CVE-2014-3625.json +++ b/2014/CVE-2014-3625.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-3704.json b/2014/CVE-2014-3704.json index 3e27653ab4..9712d6b41d 100644 --- a/2014/CVE-2014-3704.json +++ b/2014/CVE-2014-3704.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2014/CVE-2014-4014.json b/2014/CVE-2014-4014.json index f98aa094cd..537168e170 100644 --- a/2014/CVE-2014-4014.json +++ b/2014/CVE-2014-4014.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-4076.json b/2014/CVE-2014-4076.json index bdab3efb99..62ab11d3ad 100644 --- a/2014/CVE-2014-4076.json +++ b/2014/CVE-2014-4076.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2014/CVE-2014-4109.json b/2014/CVE-2014-4109.json index c2dd552ad4..2c23d865e5 100644 --- a/2014/CVE-2014-4109.json +++ b/2014/CVE-2014-4109.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-4113.json b/2014/CVE-2014-4113.json index 95aeff2344..573039430e 100644 --- a/2014/CVE-2014-4113.json +++ b/2014/CVE-2014-4113.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -74,6 +76,7 @@ "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 28, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-4140.json b/2014/CVE-2014-4140.json index f946965854..562dd8dfdf 100644 --- a/2014/CVE-2014-4140.json +++ b/2014/CVE-2014-4140.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 94d6b74c27..593a1b5a7a 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -20,6 +20,7 @@ "forks_count": 36, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 36, @@ -47,6 +48,7 @@ "forks_count": 298, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2014-4210", "cve-2016-0638", @@ -95,6 +97,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -122,6 +125,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-4321.json b/2014/CVE-2014-4321.json index 16ac94d9b8..7f69d3c506 100644 --- a/2014/CVE-2014-4321.json +++ b/2014/CVE-2014-4321.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, diff --git a/2014/CVE-2014-4322.json b/2014/CVE-2014-4322.json index f8f01844b7..38e7f043e2 100644 --- a/2014/CVE-2014-4322.json +++ b/2014/CVE-2014-4322.json @@ -20,6 +20,7 @@ "forks_count": 45, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 45, @@ -47,6 +48,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-4323.json b/2014/CVE-2014-4323.json index 880cea8de2..2aee16c916 100644 --- a/2014/CVE-2014-4323.json +++ b/2014/CVE-2014-4323.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2014/CVE-2014-4377.json b/2014/CVE-2014-4377.json index d6d8544651..b3ffe775ff 100644 --- a/2014/CVE-2014-4377.json +++ b/2014/CVE-2014-4377.json @@ -20,6 +20,7 @@ "forks_count": 30, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 30, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2014/CVE-2014-4378.json b/2014/CVE-2014-4378.json index 116aef7482..41832d2a3c 100644 --- a/2014/CVE-2014-4378.json +++ b/2014/CVE-2014-4378.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, diff --git a/2014/CVE-2014-4481.json b/2014/CVE-2014-4481.json index cd300ab6f8..91297d22d3 100644 --- a/2014/CVE-2014-4481.json +++ b/2014/CVE-2014-4481.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2014/CVE-2014-4511.json b/2014/CVE-2014-4511.json index 5237a9d0e6..7002add568 100644 --- a/2014/CVE-2014-4511.json +++ b/2014/CVE-2014-4511.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-4671.json b/2014/CVE-2014-4671.json index ecdce79500..e883e1b448 100644 --- a/2014/CVE-2014-4671.json +++ b/2014/CVE-2014-4671.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-4688.json b/2014/CVE-2014-4688.json index 47f9b29aa4..52b80423cc 100644 --- a/2014/CVE-2014-4688.json +++ b/2014/CVE-2014-4688.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-4699.json b/2014/CVE-2014-4699.json index f91223e29e..7ef1852b0c 100644 --- a/2014/CVE-2014-4699.json +++ b/2014/CVE-2014-4699.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-4936.json b/2014/CVE-2014-4936.json index 54df62422c..a1a4d5a8f3 100644 --- a/2014/CVE-2014-4936.json +++ b/2014/CVE-2014-4936.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2014/CVE-2014-4943.json b/2014/CVE-2014-4943.json index 882b94a633..abf4ec8ee4 100644 --- a/2014/CVE-2014-4943.json +++ b/2014/CVE-2014-4943.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2014/CVE-2014-5284.json b/2014/CVE-2014-5284.json index 858189b2cd..f4e06e5e87 100644 --- a/2014/CVE-2014-5284.json +++ b/2014/CVE-2014-5284.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-6271.json b/2014/CVE-2014-6271.json index a10263de0a..8ba805218c 100644 --- a/2014/CVE-2014-6271.json +++ b/2014/CVE-2014-6271.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 57, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 57, @@ -182,6 +188,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -290,6 +300,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -317,6 +328,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -344,6 +356,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -371,6 +384,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -398,6 +412,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -425,6 +440,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -452,6 +468,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -479,6 +496,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -506,6 +524,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -533,6 +552,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -560,6 +580,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -587,6 +608,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -614,6 +636,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -641,6 +664,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -668,6 +692,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -695,6 +720,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -722,6 +748,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -749,6 +776,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -776,6 +804,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -803,6 +832,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -830,6 +860,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -857,6 +888,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -884,6 +916,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "python", "security", @@ -916,6 +949,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -943,6 +977,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -970,6 +1005,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -997,6 +1033,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1024,6 +1061,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -1051,6 +1089,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -1078,6 +1117,7 @@ "forks_count": 52, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "docker", "docker-image", @@ -1112,6 +1152,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1139,6 +1180,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1166,6 +1208,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1193,6 +1236,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1220,6 +1264,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1247,6 +1292,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1274,6 +1320,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1301,6 +1348,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1328,6 +1376,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1355,6 +1404,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1382,6 +1432,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1409,6 +1460,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1436,6 +1488,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1463,6 +1516,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1490,6 +1544,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1517,6 +1572,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1544,6 +1600,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1571,6 +1628,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1598,6 +1656,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache", "bash", @@ -1636,6 +1695,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1663,6 +1723,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1690,6 +1751,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2014-6271", "shellshock", @@ -1721,6 +1783,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1748,6 +1811,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1775,6 +1839,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1802,6 +1867,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1829,6 +1895,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-6287.json b/2014/CVE-2014-6287.json index 9dc8ecbfdc..b6ed1be652 100644 --- a/2014/CVE-2014-6287.json +++ b/2014/CVE-2014-6287.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-6332.json b/2014/CVE-2014-6332.json index 9f6ab66c28..be7df0f5f6 100644 --- a/2014/CVE-2014-6332.json +++ b/2014/CVE-2014-6332.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2014/CVE-2014-6577.json b/2014/CVE-2014-6577.json index 318facbb69..333551dd3e 100644 --- a/2014/CVE-2014-6577.json +++ b/2014/CVE-2014-6577.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2014/CVE-2014-6598.json b/2014/CVE-2014-6598.json index 5b7ab1062d..5d981b1251 100644 --- a/2014/CVE-2014-6598.json +++ b/2014/CVE-2014-6598.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2014/CVE-2014-7169.json b/2014/CVE-2014-7169.json index d4cbc51762..e2ea2e37f5 100644 --- a/2014/CVE-2014-7169.json +++ b/2014/CVE-2014-7169.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-7205.json b/2014/CVE-2014-7205.json index 4987b1428f..54489ea752 100644 --- a/2014/CVE-2014-7205.json +++ b/2014/CVE-2014-7205.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-7236.json b/2014/CVE-2014-7236.json index e95bed18dd..0d60bc3a0d 100644 --- a/2014/CVE-2014-7236.json +++ b/2014/CVE-2014-7236.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2014/CVE-2014-7911.json b/2014/CVE-2014-7911.json index 0449ef5028..11dce63210 100644 --- a/2014/CVE-2014-7911.json +++ b/2014/CVE-2014-7911.json @@ -20,6 +20,7 @@ "forks_count": 86, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 86, @@ -47,6 +48,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -74,6 +76,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -101,6 +104,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -182,6 +188,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-7920.json b/2014/CVE-2014-7920.json index fb9aedd9be..bbb9569288 100644 --- a/2014/CVE-2014-7920.json +++ b/2014/CVE-2014-7920.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2014/CVE-2014-8110.json b/2014/CVE-2014-8110.json index 4debd03cfd..04d6abc8b0 100644 --- a/2014/CVE-2014-8110.json +++ b/2014/CVE-2014-8110.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-8142.json b/2014/CVE-2014-8142.json index 3df933bd30..9a282a25cc 100644 --- a/2014/CVE-2014-8142.json +++ b/2014/CVE-2014-8142.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-8244.json b/2014/CVE-2014-8244.json index 93d1114bef..848d2006a1 100644 --- a/2014/CVE-2014-8244.json +++ b/2014/CVE-2014-8244.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2014/CVE-2014-8609.json b/2014/CVE-2014-8609.json index 8920da3ffd..80c3bd0462 100644 --- a/2014/CVE-2014-8609.json +++ b/2014/CVE-2014-8609.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-8682.json b/2014/CVE-2014-8682.json index ca053d2a00..52a90bdcf9 100644 --- a/2014/CVE-2014-8682.json +++ b/2014/CVE-2014-8682.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-8729.json b/2014/CVE-2014-8729.json index b9f2cfa0c6..b96dc78a3d 100644 --- a/2014/CVE-2014-8729.json +++ b/2014/CVE-2014-8729.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-8757.json b/2014/CVE-2014-8757.json index b524d98a53..67cd675fef 100644 --- a/2014/CVE-2014-8757.json +++ b/2014/CVE-2014-8757.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2014/CVE-2014-9016.json b/2014/CVE-2014-9016.json index 3d9a1f4be3..b297de9452 100644 --- a/2014/CVE-2014-9016.json +++ b/2014/CVE-2014-9016.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-9222.json b/2014/CVE-2014-9222.json index 18c1c6affd..4d694dc580 100644 --- a/2014/CVE-2014-9222.json +++ b/2014/CVE-2014-9222.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2014/CVE-2014-9295.json b/2014/CVE-2014-9295.json index b357c12d63..d8037409cb 100644 --- a/2014/CVE-2014-9295.json +++ b/2014/CVE-2014-9295.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2014/CVE-2014-9301.json b/2014/CVE-2014-9301.json index 932a9eefeb..feef90342c 100644 --- a/2014/CVE-2014-9301.json +++ b/2014/CVE-2014-9301.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-9322.json b/2014/CVE-2014-9322.json index 165d75d52f..d8619a4c7e 100644 --- a/2014/CVE-2014-9322.json +++ b/2014/CVE-2014-9322.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "linux", "linux-kernel", diff --git a/2014/CVE-2014-9390.json b/2014/CVE-2014-9390.json index 8ce830542b..b1f958a8ae 100644 --- a/2014/CVE-2014-9390.json +++ b/2014/CVE-2014-9390.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2014/CVE-2014-9707.json b/2014/CVE-2014-9707.json index ffc042fcc3..64f9921374 100644 --- a/2014/CVE-2014-9707.json +++ b/2014/CVE-2014-9707.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-0006.json b/2015/CVE-2015-0006.json index 005df48be3..68b516871f 100644 --- a/2015/CVE-2015-0006.json +++ b/2015/CVE-2015-0006.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-0057.json b/2015/CVE-2015-0057.json index ada03585ad..ca17f62e05 100644 --- a/2015/CVE-2015-0057.json +++ b/2015/CVE-2015-0057.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2015/CVE-2015-0072.json b/2015/CVE-2015-0072.json index 680d062d13..e5333f81a1 100644 --- a/2015/CVE-2015-0072.json +++ b/2015/CVE-2015-0072.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2015/CVE-2015-0204.json b/2015/CVE-2015-0204.json index 20e68d0e06..6e4d8a3bda 100644 --- a/2015/CVE-2015-0204.json +++ b/2015/CVE-2015-0204.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -74,6 +76,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "abhishekghosh", "freak-attack", @@ -105,6 +108,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -132,6 +136,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2015/CVE-2015-0231.json b/2015/CVE-2015-0231.json index 3df933bd30..9a282a25cc 100644 --- a/2015/CVE-2015-0231.json +++ b/2015/CVE-2015-0231.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-0235.json b/2015/CVE-2015-0235.json index b38d8a07cc..94a1456623 100644 --- a/2015/CVE-2015-0235.json +++ b/2015/CVE-2015-0235.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -290,6 +300,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -317,6 +328,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -344,6 +356,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -371,6 +384,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -398,6 +412,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -425,6 +440,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -452,6 +468,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -479,6 +496,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-0311.json b/2015/CVE-2015-0311.json index 0c7b013b9f..787b2dfb63 100644 --- a/2015/CVE-2015-0311.json +++ b/2015/CVE-2015-0311.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-0313.json b/2015/CVE-2015-0313.json index 50074dfd9a..a00311e8f3 100644 --- a/2015/CVE-2015-0313.json +++ b/2015/CVE-2015-0313.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, diff --git a/2015/CVE-2015-0345.json b/2015/CVE-2015-0345.json index c5f56996a5..1bc59c5ba2 100644 --- a/2015/CVE-2015-0345.json +++ b/2015/CVE-2015-0345.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "coldfusion", "exploit-code", diff --git a/2015/CVE-2015-0568.json b/2015/CVE-2015-0568.json index 3f77f9c4dd..93aa60ee90 100644 --- a/2015/CVE-2015-0568.json +++ b/2015/CVE-2015-0568.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2015/CVE-2015-0816.json b/2015/CVE-2015-0816.json index a35b28d3b7..023d3f5421 100644 --- a/2015/CVE-2015-0816.json +++ b/2015/CVE-2015-0816.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-1130.json b/2015/CVE-2015-1130.json index 39e3039718..f175d202ed 100644 --- a/2015/CVE-2015-1130.json +++ b/2015/CVE-2015-1130.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2015/CVE-2015-1140.json b/2015/CVE-2015-1140.json index 77bb1ca6e2..68291b1025 100644 --- a/2015/CVE-2015-1140.json +++ b/2015/CVE-2015-1140.json @@ -20,6 +20,7 @@ "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 28, diff --git a/2015/CVE-2015-1157.json b/2015/CVE-2015-1157.json index 492abd002e..cfcea8957d 100644 --- a/2015/CVE-2015-1157.json +++ b/2015/CVE-2015-1157.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-1318.json b/2015/CVE-2015-1318.json index 4ff8e3c795..3b9affddc4 100644 --- a/2015/CVE-2015-1318.json +++ b/2015/CVE-2015-1318.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2015/CVE-2015-1328.json b/2015/CVE-2015-1328.json index a8e1ad56d3..d3777e072e 100644 --- a/2015/CVE-2015-1328.json +++ b/2015/CVE-2015-1328.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-1397.json b/2015/CVE-2015-1397.json index 539b1b7229..137ccc913e 100644 --- a/2015/CVE-2015-1397.json +++ b/2015/CVE-2015-1397.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2015/CVE-2015-1427.json b/2015/CVE-2015-1427.json index a21ac9d0d9..d972841173 100644 --- a/2015/CVE-2015-1427.json +++ b/2015/CVE-2015-1427.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2015-1427", "docker", @@ -53,6 +54,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -80,6 +82,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-1474.json b/2015/CVE-2015-1474.json index 06698cc765..ab12fe2375 100644 --- a/2015/CVE-2015-1474.json +++ b/2015/CVE-2015-1474.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2015/CVE-2015-1528.json b/2015/CVE-2015-1528.json index 241b3e014f..6aa44cddb7 100644 --- a/2015/CVE-2015-1528.json +++ b/2015/CVE-2015-1528.json @@ -20,6 +20,7 @@ "forks_count": 78, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 78, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-1538.json b/2015/CVE-2015-1538.json index e58a76d4ca..6d1cd9afca 100644 --- a/2015/CVE-2015-1538.json +++ b/2015/CVE-2015-1538.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 122, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 122, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2015/CVE-2015-1560.json b/2015/CVE-2015-1560.json index 9275616715..ccec0cce8d 100644 --- a/2015/CVE-2015-1560.json +++ b/2015/CVE-2015-1560.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-1579.json b/2015/CVE-2015-1579.json index 8c7d615eef..d74a05cc9d 100644 --- a/2015/CVE-2015-1579.json +++ b/2015/CVE-2015-1579.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2015/CVE-2015-1592.json b/2015/CVE-2015-1592.json index e186e25e7e..35f5aa36ea 100644 --- a/2015/CVE-2015-1592.json +++ b/2015/CVE-2015-1592.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2015/CVE-2015-1635.json b/2015/CVE-2015-1635.json index 069fec74b5..fd9489b537 100644 --- a/2015/CVE-2015-1635.json +++ b/2015/CVE-2015-1635.json @@ -20,6 +20,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit" ], @@ -49,6 +50,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -76,6 +78,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -103,6 +106,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -130,6 +134,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -157,6 +162,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -184,6 +190,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -211,6 +218,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -238,6 +246,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -265,6 +274,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -292,6 +302,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -319,6 +330,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-1641.json b/2015/CVE-2015-1641.json index eb59c48097..7ab53823d4 100644 --- a/2015/CVE-2015-1641.json +++ b/2015/CVE-2015-1641.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, diff --git a/2015/CVE-2015-1701.json b/2015/CVE-2015-1701.json index a8744d94e9..37579e455d 100644 --- a/2015/CVE-2015-1701.json +++ b/2015/CVE-2015-1701.json @@ -20,6 +20,7 @@ "forks_count": 190, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "c", "cve-2015-1701" @@ -50,6 +51,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -77,6 +79,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-1769.json b/2015/CVE-2015-1769.json index 8a4c397d18..7feef2d227 100644 --- a/2015/CVE-2015-1769.json +++ b/2015/CVE-2015-1769.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2015/CVE-2015-1805.json b/2015/CVE-2015-1805.json index 8b10367865..7ab2b5d47c 100644 --- a/2015/CVE-2015-1805.json +++ b/2015/CVE-2015-1805.json @@ -20,6 +20,7 @@ "forks_count": 29, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 29, @@ -47,6 +48,7 @@ "forks_count": 155, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 155, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-1855.json b/2015/CVE-2015-1855.json index 98709b6359..9792a2c350 100644 --- a/2015/CVE-2015-1855.json +++ b/2015/CVE-2015-1855.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-2080.json b/2015/CVE-2015-2080.json index dc678e144b..e75ea907e5 100644 --- a/2015/CVE-2015-2080.json +++ b/2015/CVE-2015-2080.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2015-2080", "jetleak" diff --git a/2015/CVE-2015-2153.json b/2015/CVE-2015-2153.json index 76d3a12860..91fa7685c4 100644 --- a/2015/CVE-2015-2153.json +++ b/2015/CVE-2015-2153.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2015/CVE-2015-2208.json b/2015/CVE-2015-2208.json index b6b8203e1c..195d4ec846 100644 --- a/2015/CVE-2015-2208.json +++ b/2015/CVE-2015-2208.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-2231.json b/2015/CVE-2015-2231.json index 461b362632..bfd8718e0f 100644 --- a/2015/CVE-2015-2231.json +++ b/2015/CVE-2015-2231.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2015/CVE-2015-2291.json b/2015/CVE-2015-2291.json index 83cdb56b22..e209139d37 100644 --- a/2015/CVE-2015-2291.json +++ b/2015/CVE-2015-2291.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -44,12 +45,13 @@ "pushed_at": "2022-06-28T03:51:52Z", "stargazers_count": 3, "watchers_count": 3, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 3, "score": 0 } diff --git a/2015/CVE-2015-2315.json b/2015/CVE-2015-2315.json index e62d5fb8f3..d5ae78b19d 100644 --- a/2015/CVE-2015-2315.json +++ b/2015/CVE-2015-2315.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-2546.json b/2015/CVE-2015-2546.json index c425797d03..08e9e1368f 100644 --- a/2015/CVE-2015-2546.json +++ b/2015/CVE-2015-2546.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, diff --git a/2015/CVE-2015-2794.json b/2015/CVE-2015-2794.json index f9d4eb65b0..fd34a7316c 100644 --- a/2015/CVE-2015-2794.json +++ b/2015/CVE-2015-2794.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-2900.json b/2015/CVE-2015-2900.json index 45e666b52a..aa56f1b37e 100644 --- a/2015/CVE-2015-2900.json +++ b/2015/CVE-2015-2900.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2015/CVE-2015-2925.json b/2015/CVE-2015-2925.json index 4f7601ef90..c174db19af 100644 --- a/2015/CVE-2015-2925.json +++ b/2015/CVE-2015-2925.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2015/CVE-2015-3043.json b/2015/CVE-2015-3043.json index 68c05b2393..1971dcaf9a 100644 --- a/2015/CVE-2015-3043.json +++ b/2015/CVE-2015-3043.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-3073.json b/2015/CVE-2015-3073.json index 4600c4aaac..784b0bab1e 100644 --- a/2015/CVE-2015-3073.json +++ b/2015/CVE-2015-3073.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2015/CVE-2015-3090.json b/2015/CVE-2015-3090.json index e23560d0a6..f1d9206483 100644 --- a/2015/CVE-2015-3090.json +++ b/2015/CVE-2015-3090.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-3152.json b/2015/CVE-2015-3152.json index b9129b174a..4d10d7f96c 100644 --- a/2015/CVE-2015-3152.json +++ b/2015/CVE-2015-3152.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, diff --git a/2015/CVE-2015-3224.json b/2015/CVE-2015-3224.json index f1e1cf067d..f437678c7d 100644 --- a/2015/CVE-2015-3224.json +++ b/2015/CVE-2015-3224.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "console", "cve", @@ -53,6 +54,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2015-3224", "poc", @@ -84,6 +86,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-3306.json b/2015/CVE-2015-3306.json index 3ab73d935a..21ba15bfdf 100644 --- a/2015/CVE-2015-3306.json +++ b/2015/CVE-2015-3306.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -74,6 +76,7 @@ "forks_count": 46, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2015-3306", "docker", @@ -108,6 +111,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -135,6 +139,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -162,6 +167,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -189,6 +195,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -216,6 +223,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -243,6 +251,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -270,6 +279,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-3337.json b/2015/CVE-2015-3337.json index a9f07191da..330a93c56a 100644 --- a/2015/CVE-2015-3337.json +++ b/2015/CVE-2015-3337.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2015/CVE-2015-3456.json b/2015/CVE-2015-3456.json index 7fb8ff47be..1ee7dffa54 100644 --- a/2015/CVE-2015-3456.json +++ b/2015/CVE-2015-3456.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-3636.json b/2015/CVE-2015-3636.json index e883f91acf..7b00da765b 100644 --- a/2015/CVE-2015-3636.json +++ b/2015/CVE-2015-3636.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 94, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 94, @@ -128,6 +132,7 @@ "forks_count": 32, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 32, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2015/CVE-2015-3825.json b/2015/CVE-2015-3825.json index d7de7c79f2..a8e2308264 100644 --- a/2015/CVE-2015-3825.json +++ b/2015/CVE-2015-3825.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2015/CVE-2015-3837.json b/2015/CVE-2015-3837.json index 60a9d4ae49..c8bff76aba 100644 --- a/2015/CVE-2015-3837.json +++ b/2015/CVE-2015-3837.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-3839.json b/2015/CVE-2015-3839.json index b1844bbb44..4de811a4df 100644 --- a/2015/CVE-2015-3839.json +++ b/2015/CVE-2015-3839.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2015/CVE-2015-3864.json b/2015/CVE-2015-3864.json index ea5185c492..c1284ad787 100644 --- a/2015/CVE-2015-3864.json +++ b/2015/CVE-2015-3864.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-4000.json b/2015/CVE-2015-4000.json index 56f72d9fd4..7b3d6b0863 100644 --- a/2015/CVE-2015-4000.json +++ b/2015/CVE-2015-4000.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cluster", "haproxy", diff --git a/2015/CVE-2015-4495.json b/2015/CVE-2015-4495.json index b18117d8b7..34bf358e81 100644 --- a/2015/CVE-2015-4495.json +++ b/2015/CVE-2015-4495.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-4852.json b/2015/CVE-2015-4852.json index db572bcaf8..704e03ae7e 100644 --- a/2015/CVE-2015-4852.json +++ b/2015/CVE-2015-4852.json @@ -20,6 +20,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-4870.json b/2015/CVE-2015-4870.json index 69fd113307..331dad65fe 100644 --- a/2015/CVE-2015-4870.json +++ b/2015/CVE-2015-4870.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2015/CVE-2015-5119.json b/2015/CVE-2015-5119.json index 81266ddd3e..1989cf6304 100644 --- a/2015/CVE-2015-5119.json +++ b/2015/CVE-2015-5119.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2015/CVE-2015-5195.json b/2015/CVE-2015-5195.json index 66c38c2dfd..48e138841f 100644 --- a/2015/CVE-2015-5195.json +++ b/2015/CVE-2015-5195.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-5254.json b/2015/CVE-2015-5254.json index f6b1730c46..f58020462e 100644 --- a/2015/CVE-2015-5254.json +++ b/2015/CVE-2015-5254.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-5347.json b/2015/CVE-2015-5347.json index d08102f98f..d56b678975 100644 --- a/2015/CVE-2015-5347.json +++ b/2015/CVE-2015-5347.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-5374.json b/2015/CVE-2015-5374.json index 00158c6890..2f61648f60 100644 --- a/2015/CVE-2015-5374.json +++ b/2015/CVE-2015-5374.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2015/CVE-2015-5377.json b/2015/CVE-2015-5377.json index 3ff6230ac7..0b6b6a55ff 100644 --- a/2015/CVE-2015-5377.json +++ b/2015/CVE-2015-5377.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-5477.json b/2015/CVE-2015-5477.json index 54cb9c5c69..b71a9c9124 100644 --- a/2015/CVE-2015-5477.json +++ b/2015/CVE-2015-5477.json @@ -20,6 +20,7 @@ "forks_count": 48, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 48, @@ -47,6 +48,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-5602.json b/2015/CVE-2015-5602.json index 640a0ac1d4..5bf375d145 100644 --- a/2015/CVE-2015-5602.json +++ b/2015/CVE-2015-5602.json @@ -20,6 +20,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2015-5602", "docker", @@ -54,6 +55,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-5932.json b/2015/CVE-2015-5932.json index 7b4c61e267..a56208b466 100644 --- a/2015/CVE-2015-5932.json +++ b/2015/CVE-2015-5932.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2015/CVE-2015-5995.json b/2015/CVE-2015-5995.json index edfda0e2b5..8c108079b0 100644 --- a/2015/CVE-2015-5995.json +++ b/2015/CVE-2015-5995.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "creds", "exploit", diff --git a/2015/CVE-2015-6086.json b/2015/CVE-2015-6086.json index 0294bc141c..109d5316dc 100644 --- a/2015/CVE-2015-6086.json +++ b/2015/CVE-2015-6086.json @@ -20,6 +20,7 @@ "forks_count": 39, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 39, diff --git a/2015/CVE-2015-6095.json b/2015/CVE-2015-6095.json index 5e1e1fda0f..b34792740d 100644 --- a/2015/CVE-2015-6095.json +++ b/2015/CVE-2015-6095.json @@ -20,6 +20,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, diff --git a/2015/CVE-2015-6132.json b/2015/CVE-2015-6132.json index 93727b81e0..978a6f5657 100644 --- a/2015/CVE-2015-6132.json +++ b/2015/CVE-2015-6132.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, diff --git a/2015/CVE-2015-6357.json b/2015/CVE-2015-6357.json index 832f8147ba..26fd9d07eb 100644 --- a/2015/CVE-2015-6357.json +++ b/2015/CVE-2015-6357.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2015/CVE-2015-6576.json b/2015/CVE-2015-6576.json index 0e23aa55ea..b86d221cfb 100644 --- a/2015/CVE-2015-6576.json +++ b/2015/CVE-2015-6576.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2015/CVE-2015-6606.json b/2015/CVE-2015-6606.json index 98a7078204..a64e1df92f 100644 --- a/2015/CVE-2015-6606.json +++ b/2015/CVE-2015-6606.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2015/CVE-2015-6612.json b/2015/CVE-2015-6612.json index bbd5bbc7af..dfbbc370c8 100644 --- a/2015/CVE-2015-6612.json +++ b/2015/CVE-2015-6612.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, @@ -47,6 +48,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, diff --git a/2015/CVE-2015-6620.json b/2015/CVE-2015-6620.json index 74b9c693a3..3bb6037c53 100644 --- a/2015/CVE-2015-6620.json +++ b/2015/CVE-2015-6620.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -47,6 +48,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, diff --git a/2015/CVE-2015-6637.json b/2015/CVE-2015-6637.json index 1a4dbf8663..bb73c5d6a7 100644 --- a/2015/CVE-2015-6637.json +++ b/2015/CVE-2015-6637.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2015/CVE-2015-6639.json b/2015/CVE-2015-6639.json index a6ed80aa23..771118eddb 100644 --- a/2015/CVE-2015-6639.json +++ b/2015/CVE-2015-6639.json @@ -20,6 +20,7 @@ "forks_count": 56, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 56, @@ -47,6 +48,7 @@ "forks_count": 114, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 114, diff --git a/2015/CVE-2015-6640.json b/2015/CVE-2015-6640.json index 1f0127c358..1ec193bceb 100644 --- a/2015/CVE-2015-6640.json +++ b/2015/CVE-2015-6640.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2015/CVE-2015-6668.json b/2015/CVE-2015-6668.json index f3f032af72..0eb92104ae 100644 --- a/2015/CVE-2015-6668.json +++ b/2015/CVE-2015-6668.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2015/CVE-2015-6835.json b/2015/CVE-2015-6835.json index 286d759132..b48d8a5c97 100644 --- a/2015/CVE-2015-6835.json +++ b/2015/CVE-2015-6835.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2015/CVE-2015-6967.json b/2015/CVE-2015-6967.json index 6d11bdf438..40ce9860a5 100644 --- a/2015/CVE-2015-6967.json +++ b/2015/CVE-2015-6967.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-7214.json b/2015/CVE-2015-7214.json index c691d4cf7b..bd5a0f196b 100644 --- a/2015/CVE-2015-7214.json +++ b/2015/CVE-2015-7214.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2015/CVE-2015-7297.json b/2015/CVE-2015-7297.json index feed4dc7ef..0c8e59fde5 100644 --- a/2015/CVE-2015-7297.json +++ b/2015/CVE-2015-7297.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-7501.json b/2015/CVE-2015-7501.json index 0cd3a7ce36..254adbe274 100644 --- a/2015/CVE-2015-7501.json +++ b/2015/CVE-2015-7501.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2015/CVE-2015-7545.json b/2015/CVE-2015-7545.json index 8c38f69e81..4d23b8c811 100644 --- a/2015/CVE-2015-7545.json +++ b/2015/CVE-2015-7545.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2015/CVE-2015-7547.json b/2015/CVE-2015-7547.json index e78a3968fa..80c8df9054 100644 --- a/2015/CVE-2015-7547.json +++ b/2015/CVE-2015-7547.json @@ -20,6 +20,7 @@ "forks_count": 178, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 178, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -182,6 +188,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-7755.json b/2015/CVE-2015-7755.json index 9c0f915b2a..771b9b1e9b 100644 --- a/2015/CVE-2015-7755.json +++ b/2015/CVE-2015-7755.json @@ -20,6 +20,7 @@ "forks_count": 40, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 40, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2015/CVE-2015-7808.json b/2015/CVE-2015-7808.json index 2c5d3428ba..65e509394a 100644 --- a/2015/CVE-2015-7808.json +++ b/2015/CVE-2015-7808.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-8088.json b/2015/CVE-2015-8088.json index 54bf555f24..54275e67a6 100644 --- a/2015/CVE-2015-8088.json +++ b/2015/CVE-2015-8088.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-8103.json b/2015/CVE-2015-8103.json index b265630b51..7df2f278b7 100644 --- a/2015/CVE-2015-8103.json +++ b/2015/CVE-2015-8103.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-8239.json b/2015/CVE-2015-8239.json index 014be4179f..5cd1768c16 100644 --- a/2015/CVE-2015-8239.json +++ b/2015/CVE-2015-8239.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-8277.json b/2015/CVE-2015-8277.json index b36108432c..0e72851412 100644 --- a/2015/CVE-2015-8277.json +++ b/2015/CVE-2015-8277.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2015/CVE-2015-8299.json b/2015/CVE-2015-8299.json index 1c53eaae6c..64d75ebc35 100644 --- a/2015/CVE-2015-8299.json +++ b/2015/CVE-2015-8299.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-8543.json b/2015/CVE-2015-8543.json index d90919effd..b5e5d49403 100644 --- a/2015/CVE-2015-8543.json +++ b/2015/CVE-2015-8543.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-8562.json b/2015/CVE-2015-8562.json index 029fc25a5e..1181a23e14 100644 --- a/2015/CVE-2015-8562.json +++ b/2015/CVE-2015-8562.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -155,6 +160,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2015-8562", "exploit", @@ -189,6 +195,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -216,6 +223,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -243,6 +251,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-8651.json b/2015/CVE-2015-8651.json index d9ce9a95d0..db57fc7da6 100644 --- a/2015/CVE-2015-8651.json +++ b/2015/CVE-2015-8651.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-8660.json b/2015/CVE-2015-8660.json index 444381c9b3..59e2c3fc40 100644 --- a/2015/CVE-2015-8660.json +++ b/2015/CVE-2015-8660.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2015/CVE-2015-8710.json b/2015/CVE-2015-8710.json index f7c3456ff0..174821507c 100644 --- a/2015/CVE-2015-8710.json +++ b/2015/CVE-2015-8710.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-9235.json b/2015/CVE-2015-9235.json index 4aaece6a3f..9948cb1d26 100644 --- a/2015/CVE-2015-9235.json +++ b/2015/CVE-2015-9235.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2015/CVE-2015-9251.json b/2015/CVE-2015-9251.json index f783f0d8b7..a2b76af2f0 100644 --- a/2015/CVE-2015-9251.json +++ b/2015/CVE-2015-9251.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2016/CVE-2016-0034.json b/2016/CVE-2016-0034.json index fe1298a0e4..7d03d9ea06 100644 --- a/2016/CVE-2016-0034.json +++ b/2016/CVE-2016-0034.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-0040.json b/2016/CVE-2016-0040.json index d1b9897747..7c945add14 100644 --- a/2016/CVE-2016-0040.json +++ b/2016/CVE-2016-0040.json @@ -20,6 +20,7 @@ "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 28, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2016/CVE-2016-0049.json b/2016/CVE-2016-0049.json index 5e1e1fda0f..b34792740d 100644 --- a/2016/CVE-2016-0049.json +++ b/2016/CVE-2016-0049.json @@ -20,6 +20,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, diff --git a/2016/CVE-2016-0051.json b/2016/CVE-2016-0051.json index fd9723c410..848ab81881 100644 --- a/2016/CVE-2016-0051.json +++ b/2016/CVE-2016-0051.json @@ -20,6 +20,7 @@ "forks_count": 151, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 151, @@ -47,6 +48,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-0095.json b/2016/CVE-2016-0095.json index d9d8c0e5b3..8279140dac 100644 --- a/2016/CVE-2016-0095.json +++ b/2016/CVE-2016-0095.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-0099.json b/2016/CVE-2016-0099.json index d26f8139af..47eac6aa5e 100644 --- a/2016/CVE-2016-0099.json +++ b/2016/CVE-2016-0099.json @@ -20,6 +20,7 @@ "forks_count": 44, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 44, diff --git a/2016/CVE-2016-010033.json b/2016/CVE-2016-010033.json index 7d9014b00a..91abe53a1e 100644 --- a/2016/CVE-2016-010033.json +++ b/2016/CVE-2016-010033.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-0189.json b/2016/CVE-2016-0189.json index 07ea615f46..84f795d2c2 100644 --- a/2016/CVE-2016-0189.json +++ b/2016/CVE-2016-0189.json @@ -20,6 +20,7 @@ "forks_count": 60, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 60, @@ -47,6 +48,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, diff --git a/2016/CVE-2016-0199.json b/2016/CVE-2016-0199.json index 9045c5156e..4e5cecc04b 100644 --- a/2016/CVE-2016-0199.json +++ b/2016/CVE-2016-0199.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index b14385bc56..c53e051947 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -20,6 +20,7 @@ "forks_count": 298, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2014-4210", "cve-2016-0638", @@ -68,6 +69,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -95,6 +97,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-0701.json b/2016/CVE-2016-0701.json index a27e7097a3..f6a5157010 100644 --- a/2016/CVE-2016-0701.json +++ b/2016/CVE-2016-0701.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-0728.json b/2016/CVE-2016-0728.json index 13a7298621..41dc0fbf3b 100644 --- a/2016/CVE-2016-0728.json +++ b/2016/CVE-2016-0728.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2016-0728" ], @@ -238,6 +246,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -265,6 +274,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-0752.json b/2016/CVE-2016-0752.json index aebfe01b9e..5309ceb087 100644 --- a/2016/CVE-2016-0752.json +++ b/2016/CVE-2016-0752.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-0792.json b/2016/CVE-2016-0792.json index 6d13a074e0..f16af1264b 100644 --- a/2016/CVE-2016-0792.json +++ b/2016/CVE-2016-0792.json @@ -20,6 +20,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2016-0792", @@ -57,6 +58,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -84,6 +86,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-0793.json b/2016/CVE-2016-0793.json index bd737200a5..50d4afa25b 100644 --- a/2016/CVE-2016-0793.json +++ b/2016/CVE-2016-0793.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-0800.json b/2016/CVE-2016-0800.json index f19d1d7870..77fdfd32ea 100644 --- a/2016/CVE-2016-0800.json +++ b/2016/CVE-2016-0800.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-0801.json b/2016/CVE-2016-0801.json index ab1930696a..f1d4235c0e 100644 --- a/2016/CVE-2016-0801.json +++ b/2016/CVE-2016-0801.json @@ -20,6 +20,7 @@ "forks_count": 36, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 36, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-0805.json b/2016/CVE-2016-0805.json index 1922a62609..fa9a1f6305 100644 --- a/2016/CVE-2016-0805.json +++ b/2016/CVE-2016-0805.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-0846.json b/2016/CVE-2016-0846.json index 8025cf14ed..86497f7504 100644 --- a/2016/CVE-2016-0846.json +++ b/2016/CVE-2016-0846.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2016/CVE-2016-0974.json b/2016/CVE-2016-0974.json index e77b566bb3..982ccf6208 100644 --- a/2016/CVE-2016-0974.json +++ b/2016/CVE-2016-0974.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2016/CVE-2016-1000027.json b/2016/CVE-2016-1000027.json index 1282600807..4dc99098c6 100644 --- a/2016/CVE-2016-1000027.json +++ b/2016/CVE-2016-1000027.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2016-1000027", "deserialization", diff --git a/2016/CVE-2016-10033.json b/2016/CVE-2016-10033.json index c58eadc457..f9a27edeb7 100644 --- a/2016/CVE-2016-10033.json +++ b/2016/CVE-2016-10033.json @@ -20,6 +20,7 @@ "forks_count": 153, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2016-10033", "docker", @@ -56,6 +57,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -83,6 +85,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -110,6 +113,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -137,6 +141,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -164,6 +169,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -191,6 +197,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -218,6 +225,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -245,6 +253,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -272,6 +281,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "2016-10033", "cve", @@ -305,6 +315,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -332,6 +343,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-10034.json b/2016/CVE-2016-10034.json index 56e619ed06..21dab643c5 100644 --- a/2016/CVE-2016-10034.json +++ b/2016/CVE-2016-10034.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-10140.json b/2016/CVE-2016-10140.json index 21a260d4ed..69b4a6806c 100644 --- a/2016/CVE-2016-10140.json +++ b/2016/CVE-2016-10140.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2016-10140", "vulfocus", diff --git a/2016/CVE-2016-10190.json b/2016/CVE-2016-10190.json index 5ebba98760..69d2291d49 100644 --- a/2016/CVE-2016-10190.json +++ b/2016/CVE-2016-10190.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-10277.json b/2016/CVE-2016-10277.json index 4caae02581..8ab35e7a9e 100644 --- a/2016/CVE-2016-10277.json +++ b/2016/CVE-2016-10277.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-10555.json b/2016/CVE-2016-10555.json index 79d787b5a4..0effa4cee9 100644 --- a/2016/CVE-2016-10555.json +++ b/2016/CVE-2016-10555.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-10709.json b/2016/CVE-2016-10709.json index 692a26e530..eb99d04192 100644 --- a/2016/CVE-2016-10709.json +++ b/2016/CVE-2016-10709.json @@ -20,6 +20,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 34, diff --git a/2016/CVE-2016-10761.json b/2016/CVE-2016-10761.json index 19de800c67..afbd834f7d 100644 --- a/2016/CVE-2016-10761.json +++ b/2016/CVE-2016-10761.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-10924.json b/2016/CVE-2016-10924.json index e41c6a3333..c3db2042d4 100644 --- a/2016/CVE-2016-10924.json +++ b/2016/CVE-2016-10924.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2016-10924", "cybersecurity", diff --git a/2016/CVE-2016-10956.json b/2016/CVE-2016-10956.json index eb73e2ba0d..13eb8ee976 100644 --- a/2016/CVE-2016-10956.json +++ b/2016/CVE-2016-10956.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2016-10956", "mailmasta", diff --git a/2016/CVE-2016-1240.json b/2016/CVE-2016-1240.json index 4532164a25..10dc85bb27 100644 --- a/2016/CVE-2016-1240.json +++ b/2016/CVE-2016-1240.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-1287.json b/2016/CVE-2016-1287.json index 881400072a..fd76f0462f 100644 --- a/2016/CVE-2016-1287.json +++ b/2016/CVE-2016-1287.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -47,6 +48,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, diff --git a/2016/CVE-2016-1494.json b/2016/CVE-2016-1494.json index ad6cd2eb4e..afa27f4977 100644 --- a/2016/CVE-2016-1494.json +++ b/2016/CVE-2016-1494.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2016/CVE-2016-1542.json b/2016/CVE-2016-1542.json index 8c2fbf8304..605af181de 100644 --- a/2016/CVE-2016-1542.json +++ b/2016/CVE-2016-1542.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2016/CVE-2016-1555.json b/2016/CVE-2016-1555.json index 3f531e2371..d8d22e9453 100644 --- a/2016/CVE-2016-1555.json +++ b/2016/CVE-2016-1555.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-1734.json b/2016/CVE-2016-1734.json index 04db140a71..cf38ad4953 100644 --- a/2016/CVE-2016-1734.json +++ b/2016/CVE-2016-1734.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-1757.json b/2016/CVE-2016-1757.json index ac46f85456..999804dc06 100644 --- a/2016/CVE-2016-1757.json +++ b/2016/CVE-2016-1757.json @@ -20,6 +20,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, diff --git a/2016/CVE-2016-1764.json b/2016/CVE-2016-1764.json index 13c7e91bd1..4256aab71b 100644 --- a/2016/CVE-2016-1764.json +++ b/2016/CVE-2016-1764.json @@ -20,6 +20,7 @@ "forks_count": 35, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit", diff --git a/2016/CVE-2016-1825.json b/2016/CVE-2016-1825.json index 0e3254bac1..fe30510109 100644 --- a/2016/CVE-2016-1825.json +++ b/2016/CVE-2016-1825.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, diff --git a/2016/CVE-2016-1827.json b/2016/CVE-2016-1827.json index bf9506a77d..c6ab994920 100644 --- a/2016/CVE-2016-1827.json +++ b/2016/CVE-2016-1827.json @@ -13,17 +13,18 @@ "description": "Proof-of-concept exploit for CVE-2016-1827 on OS X Yosemite.", "fork": false, "created_at": "2017-01-10T03:41:56Z", - "updated_at": "2021-08-04T06:24:24Z", + "updated_at": "2022-06-28T16:09:11Z", "pushed_at": "2017-01-10T03:52:38Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0 }, { @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-1828.json b/2016/CVE-2016-1828.json index 23040444bb..b2fb7c1db5 100644 --- a/2016/CVE-2016-1828.json +++ b/2016/CVE-2016-1828.json @@ -20,6 +20,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 27, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-2067.json b/2016/CVE-2016-2067.json index af68502691..53f746490b 100644 --- a/2016/CVE-2016-2067.json +++ b/2016/CVE-2016-2067.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2016/CVE-2016-2098.json b/2016/CVE-2016-2098.json index 542c4b45ec..494a167781 100644 --- a/2016/CVE-2016-2098.json +++ b/2016/CVE-2016-2098.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "poc", "rails", @@ -78,6 +80,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -105,6 +108,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "rail", @@ -138,6 +142,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -165,6 +170,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "python" @@ -195,6 +201,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -222,6 +229,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -249,6 +257,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-2107.json b/2016/CVE-2016-2107.json index 929b025036..af89ec9035 100644 --- a/2016/CVE-2016-2107.json +++ b/2016/CVE-2016-2107.json @@ -20,6 +20,7 @@ "forks_count": 60, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 60, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-2118.json b/2016/CVE-2016-2118.json index 01e6542696..3207bbb1c8 100644 --- a/2016/CVE-2016-2118.json +++ b/2016/CVE-2016-2118.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-2173.json b/2016/CVE-2016-2173.json index 4443c04ad4..f4fecb68b5 100644 --- a/2016/CVE-2016-2173.json +++ b/2016/CVE-2016-2173.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2016/CVE-2016-2233.json b/2016/CVE-2016-2233.json index c03ec39747..39b16dc1dc 100644 --- a/2016/CVE-2016-2233.json +++ b/2016/CVE-2016-2233.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-2334.json b/2016/CVE-2016-2334.json index c93263be2f..e0013df5f5 100644 --- a/2016/CVE-2016-2334.json +++ b/2016/CVE-2016-2334.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-2386.json b/2016/CVE-2016-2386.json index 860a71ddfc..57ff14c429 100644 --- a/2016/CVE-2016-2386.json +++ b/2016/CVE-2016-2386.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-2402.json b/2016/CVE-2016-2402.json index c9e8e2fe27..9973e8ddd7 100644 --- a/2016/CVE-2016-2402.json +++ b/2016/CVE-2016-2402.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2016/CVE-2016-2431.json b/2016/CVE-2016-2431.json index c7f2ced1a3..8e64e03dcf 100644 --- a/2016/CVE-2016-2431.json +++ b/2016/CVE-2016-2431.json @@ -20,6 +20,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, @@ -47,6 +48,7 @@ "forks_count": 114, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 114, diff --git a/2016/CVE-2016-2434.json b/2016/CVE-2016-2434.json index 383b771ab8..1a710bf891 100644 --- a/2016/CVE-2016-2434.json +++ b/2016/CVE-2016-2434.json @@ -20,6 +20,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, diff --git a/2016/CVE-2016-2555.json b/2016/CVE-2016-2555.json index 57fc6dea36..c02e8b9e1f 100644 --- a/2016/CVE-2016-2555.json +++ b/2016/CVE-2016-2555.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-2569.json b/2016/CVE-2016-2569.json index 7232cb5ff0..2ed554dde2 100644 --- a/2016/CVE-2016-2569.json +++ b/2016/CVE-2016-2569.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "assertion-failure", "cve-2016-2569", diff --git a/2016/CVE-2016-2776.json b/2016/CVE-2016-2776.json index b698de20c2..8c764e2e29 100644 --- a/2016/CVE-2016-2776.json +++ b/2016/CVE-2016-2776.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, diff --git a/2016/CVE-2016-2783.json b/2016/CVE-2016-2783.json index 0db8b9aba8..b1f2154351 100644 --- a/2016/CVE-2016-2783.json +++ b/2016/CVE-2016-2783.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-3088.json b/2016/CVE-2016-3088.json index 26151e4a34..dc35bac9ff 100644 --- a/2016/CVE-2016-3088.json +++ b/2016/CVE-2016-3088.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "activemq", "exploit", @@ -159,6 +164,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-3113.json b/2016/CVE-2016-3113.json index 4a5bd2a229..74ebdd9d28 100644 --- a/2016/CVE-2016-3113.json +++ b/2016/CVE-2016-3113.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-3116.json b/2016/CVE-2016-3116.json index 20edbb00ae..e562012125 100644 --- a/2016/CVE-2016-3116.json +++ b/2016/CVE-2016-3116.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-3141.json b/2016/CVE-2016-3141.json index 3fffc527bc..0a8de836c6 100644 --- a/2016/CVE-2016-3141.json +++ b/2016/CVE-2016-3141.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2016/CVE-2016-3238.json b/2016/CVE-2016-3238.json index f30943ecfb..46bfeaa761 100644 --- a/2016/CVE-2016-3238.json +++ b/2016/CVE-2016-3238.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-3308.json b/2016/CVE-2016-3308.json index bf398639f1..42a070851c 100644 --- a/2016/CVE-2016-3308.json +++ b/2016/CVE-2016-3308.json @@ -20,6 +20,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, diff --git a/2016/CVE-2016-3309.json b/2016/CVE-2016-3309.json index 05834e5b92..c9e9e7856c 100644 --- a/2016/CVE-2016-3309.json +++ b/2016/CVE-2016-3309.json @@ -20,6 +20,7 @@ "forks_count": 24, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 24, diff --git a/2016/CVE-2016-3510.json b/2016/CVE-2016-3510.json index 8563392320..c54d085f67 100644 --- a/2016/CVE-2016-3510.json +++ b/2016/CVE-2016-3510.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2016/CVE-2016-3714.json b/2016/CVE-2016-3714.json index 2ab52ff53f..ee588cb8af 100644 --- a/2016/CVE-2016-3714.json +++ b/2016/CVE-2016-3714.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -101,6 +104,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -128,6 +132,7 @@ "forks_count": 40, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 40, diff --git a/2016/CVE-2016-3749.json b/2016/CVE-2016-3749.json index d78ec849cb..73b36a1a07 100644 --- a/2016/CVE-2016-3749.json +++ b/2016/CVE-2016-3749.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-3861.json b/2016/CVE-2016-3861.json index 6fe50d0ffd..808a2b9de7 100644 --- a/2016/CVE-2016-3861.json +++ b/2016/CVE-2016-3861.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-3955.json b/2016/CVE-2016-3955.json index b4de9ebc52..c3799b37be 100644 --- a/2016/CVE-2016-3955.json +++ b/2016/CVE-2016-3955.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "golang", diff --git a/2016/CVE-2016-3957.json b/2016/CVE-2016-3957.json index a0818de506..c51362909c 100644 --- a/2016/CVE-2016-3957.json +++ b/2016/CVE-2016-3957.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-3959.json b/2016/CVE-2016-3959.json index 7bd2e10132..622b5f13ea 100644 --- a/2016/CVE-2016-3959.json +++ b/2016/CVE-2016-3959.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-3962.json b/2016/CVE-2016-3962.json index d06be71f01..988915ea0b 100644 --- a/2016/CVE-2016-3962.json +++ b/2016/CVE-2016-3962.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2016/CVE-2016-4010.json b/2016/CVE-2016-4010.json index 076087f060..cfdad2064c 100644 --- a/2016/CVE-2016-4010.json +++ b/2016/CVE-2016-4010.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-4014.json b/2016/CVE-2016-4014.json index be86a53c84..c2fe443806 100644 --- a/2016/CVE-2016-4014.json +++ b/2016/CVE-2016-4014.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-4117.json b/2016/CVE-2016-4117.json index 1e08243bfe..0b5c161a9d 100644 --- a/2016/CVE-2016-4117.json +++ b/2016/CVE-2016-4117.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2016/CVE-2016-4437.json b/2016/CVE-2016-4437.json index 92e43e43ff..b0ad5bbf35 100644 --- a/2016/CVE-2016-4437.json +++ b/2016/CVE-2016-4437.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-4438.json b/2016/CVE-2016-4438.json index c53ae3f196..37c8c386e6 100644 --- a/2016/CVE-2016-4438.json +++ b/2016/CVE-2016-4438.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-4463.json b/2016/CVE-2016-4463.json index 6568218776..93fe434b47 100644 --- a/2016/CVE-2016-4463.json +++ b/2016/CVE-2016-4463.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-4468.json b/2016/CVE-2016-4468.json index 5547a2ecf9..577f85234b 100644 --- a/2016/CVE-2016-4468.json +++ b/2016/CVE-2016-4468.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-4622.json b/2016/CVE-2016-4622.json index db43faeb15..e528d3ff0d 100644 --- a/2016/CVE-2016-4622.json +++ b/2016/CVE-2016-4622.json @@ -20,6 +20,7 @@ "forks_count": 37, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "vulnerability" @@ -50,6 +51,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2016/CVE-2016-4631.json b/2016/CVE-2016-4631.json index 2590b14128..a0428b40c8 100644 --- a/2016/CVE-2016-4631.json +++ b/2016/CVE-2016-4631.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-4655.json b/2016/CVE-2016-4655.json index b9977c8731..b0ce44a578 100644 --- a/2016/CVE-2016-4655.json +++ b/2016/CVE-2016-4655.json @@ -20,6 +20,7 @@ "forks_count": 29, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 29, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-4657.json b/2016/CVE-2016-4657.json index 9c62226d3c..b44279e964 100644 --- a/2016/CVE-2016-4657.json +++ b/2016/CVE-2016-4657.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "nintendo-hacking", "nintendo-switch-browser" @@ -50,6 +51,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -77,6 +79,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -104,6 +107,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-4669.json b/2016/CVE-2016-4669.json index ca88db5e31..d82a6fff73 100644 --- a/2016/CVE-2016-4669.json +++ b/2016/CVE-2016-4669.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2016/CVE-2016-4845.json b/2016/CVE-2016-4845.json index bf278febf9..6b86e5cb35 100644 --- a/2016/CVE-2016-4845.json +++ b/2016/CVE-2016-4845.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-4861.json b/2016/CVE-2016-4861.json index 3e88160e15..d44ecfd35c 100644 --- a/2016/CVE-2016-4861.json +++ b/2016/CVE-2016-4861.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-4971.json b/2016/CVE-2016-4971.json index aeeda485b8..7c7f6808c0 100644 --- a/2016/CVE-2016-4971.json +++ b/2016/CVE-2016-4971.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-4977.json b/2016/CVE-2016-4977.json index 4401a3b40c..1f5c4a236b 100644 --- a/2016/CVE-2016-4977.json +++ b/2016/CVE-2016-4977.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -40,17 +41,18 @@ "description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977", "fork": false, "created_at": "2022-06-19T13:16:55Z", - "updated_at": "2022-06-27T02:33:38Z", + "updated_at": "2022-06-28T14:36:54Z", "pushed_at": "2022-06-27T02:34:05Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 19, + "watchers": 20, "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-4999.json b/2016/CVE-2016-4999.json index 94f190f4df..451ba72aae 100644 --- a/2016/CVE-2016-4999.json +++ b/2016/CVE-2016-4999.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index f88bdef017..dc6ea931da 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 411, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 411, @@ -101,6 +104,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "ansible", "ansible-role", @@ -192,6 +198,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -219,6 +226,7 @@ "forks_count": 148, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 148, @@ -246,6 +254,7 @@ "forks_count": 115, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cgo", "cpp11", @@ -277,6 +286,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -304,6 +314,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -331,6 +342,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -358,6 +370,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -385,6 +398,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -412,6 +426,7 @@ "forks_count": 397, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2016-5195", "dirtycow", @@ -443,6 +458,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -470,6 +486,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -497,6 +514,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -524,6 +542,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -551,6 +570,7 @@ "forks_count": 105, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 105, @@ -578,6 +598,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -605,6 +626,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -632,6 +654,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -659,6 +682,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -686,6 +710,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -713,6 +738,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -740,6 +766,7 @@ "forks_count": 35, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 35, @@ -767,6 +794,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2016-5195", "dirty", @@ -798,6 +826,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -825,6 +854,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -852,6 +882,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -879,6 +910,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -906,6 +938,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -933,6 +966,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -960,6 +994,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -987,6 +1022,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1014,6 +1050,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "c", "cve-2016-5195", @@ -1049,6 +1086,7 @@ "forks_count": 67, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 67, @@ -1076,6 +1114,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1103,6 +1142,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cybersecurity" ], @@ -1132,6 +1172,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1159,6 +1200,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1186,6 +1228,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1213,6 +1256,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1240,6 +1284,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-5345.json b/2016/CVE-2016-5345.json index cdae588b7e..cd79d3e09d 100644 --- a/2016/CVE-2016-5345.json +++ b/2016/CVE-2016-5345.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2016/CVE-2016-5636.json b/2016/CVE-2016-5636.json index 30d77248ce..f8f5cd8b26 100644 --- a/2016/CVE-2016-5636.json +++ b/2016/CVE-2016-5636.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-5639.json b/2016/CVE-2016-5639.json index 243ba3df1c..1dc98caced 100644 --- a/2016/CVE-2016-5639.json +++ b/2016/CVE-2016-5639.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "crestron-airmedia", "directory-traversal-vulnerability", diff --git a/2016/CVE-2016-5640.json b/2016/CVE-2016-5640.json index 19af682796..0a0c8491b8 100644 --- a/2016/CVE-2016-5640.json +++ b/2016/CVE-2016-5640.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "crestron-airmedia", "metasploit", diff --git a/2016/CVE-2016-5696.json b/2016/CVE-2016-5696.json index 6eaa3aaf2b..cf23679893 100644 --- a/2016/CVE-2016-5696.json +++ b/2016/CVE-2016-5696.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, @@ -47,6 +48,7 @@ "forks_count": 37, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 37, @@ -74,6 +76,7 @@ "forks_count": 33, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 33, @@ -101,6 +104,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "flaws", "linux-kernel", diff --git a/2016/CVE-2016-5699.json b/2016/CVE-2016-5699.json index 893ed3ad2a..772b1a1534 100644 --- a/2016/CVE-2016-5699.json +++ b/2016/CVE-2016-5699.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-5734.json b/2016/CVE-2016-5734.json index 79d5b24e89..aff913ed4a 100644 --- a/2016/CVE-2016-5734.json +++ b/2016/CVE-2016-5734.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-5983.json b/2016/CVE-2016-5983.json index 1320ad4f89..9ffee1bcab 100644 --- a/2016/CVE-2016-5983.json +++ b/2016/CVE-2016-5983.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-6187.json b/2016/CVE-2016-6187.json index 1e0ebb675e..5d076e50ec 100644 --- a/2016/CVE-2016-6187.json +++ b/2016/CVE-2016-6187.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-6210.json b/2016/CVE-2016-6210.json index b3a279e55c..2fe26acabc 100644 --- a/2016/CVE-2016-6210.json +++ b/2016/CVE-2016-6210.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2016/CVE-2016-6271.json b/2016/CVE-2016-6271.json index fd3014040f..d7cf13ab6c 100644 --- a/2016/CVE-2016-6271.json +++ b/2016/CVE-2016-6271.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2016/CVE-2016-6317.json b/2016/CVE-2016-6317.json index d34f981b76..710a0889b1 100644 --- a/2016/CVE-2016-6317.json +++ b/2016/CVE-2016-6317.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-6366.json b/2016/CVE-2016-6366.json index 703ea831c3..b15f0a35aa 100644 --- a/2016/CVE-2016-6366.json +++ b/2016/CVE-2016-6366.json @@ -20,6 +20,7 @@ "forks_count": 77, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 77, diff --git a/2016/CVE-2016-6415.json b/2016/CVE-2016-6415.json index cfdb1ad821..ff9fea3fb6 100644 --- a/2016/CVE-2016-6415.json +++ b/2016/CVE-2016-6415.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-6515.json b/2016/CVE-2016-6515.json index 0074e384d4..ea29ae926b 100644 --- a/2016/CVE-2016-6515.json +++ b/2016/CVE-2016-6515.json @@ -20,6 +20,7 @@ "forks_count": 29, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "container", "docker", @@ -53,6 +54,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -80,6 +82,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-6516.json b/2016/CVE-2016-6516.json index adbaa822cf..e52439eaca 100644 --- a/2016/CVE-2016-6516.json +++ b/2016/CVE-2016-6516.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2016/CVE-2016-6584.json b/2016/CVE-2016-6584.json index c1bd9daf1e..cc21d36e80 100644 --- a/2016/CVE-2016-6584.json +++ b/2016/CVE-2016-6584.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, diff --git a/2016/CVE-2016-6662.json b/2016/CVE-2016-6662.json index b54f5b41fa..05729281d6 100644 --- a/2016/CVE-2016-6662.json +++ b/2016/CVE-2016-6662.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2016/CVE-2016-6663.json b/2016/CVE-2016-6663.json index 3b046e438d..b0478943ba 100644 --- a/2016/CVE-2016-6663.json +++ b/2016/CVE-2016-6663.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2016/CVE-2016-6754.json b/2016/CVE-2016-6754.json index 1fcfaa9042..b693f47c2f 100644 --- a/2016/CVE-2016-6754.json +++ b/2016/CVE-2016-6754.json @@ -20,6 +20,7 @@ "forks_count": 84, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 84, diff --git a/2016/CVE-2016-6798.json b/2016/CVE-2016-6798.json index 1f2cedb79e..c09ab42b28 100644 --- a/2016/CVE-2016-6798.json +++ b/2016/CVE-2016-6798.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-6801.json b/2016/CVE-2016-6801.json index 779a8ba2ff..ad3922d96d 100644 --- a/2016/CVE-2016-6801.json +++ b/2016/CVE-2016-6801.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-7117.json b/2016/CVE-2016-7117.json index e186665825..184f1db0d4 100644 --- a/2016/CVE-2016-7117.json +++ b/2016/CVE-2016-7117.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-7190.json b/2016/CVE-2016-7190.json index e8073e4068..72eca5aae2 100644 --- a/2016/CVE-2016-7190.json +++ b/2016/CVE-2016-7190.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-7200.json b/2016/CVE-2016-7200.json index dc037ef01b..51986aa39b 100644 --- a/2016/CVE-2016-7200.json +++ b/2016/CVE-2016-7200.json @@ -20,6 +20,7 @@ "forks_count": 51, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 51, diff --git a/2016/CVE-2016-7255.json b/2016/CVE-2016-7255.json index 80220781ba..115541e7fa 100644 --- a/2016/CVE-2016-7255.json +++ b/2016/CVE-2016-7255.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 59, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploitation", "kernel", @@ -78,6 +80,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -105,6 +108,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -132,6 +136,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-7434.json b/2016/CVE-2016-7434.json index afce584548..a7a267426d 100644 --- a/2016/CVE-2016-7434.json +++ b/2016/CVE-2016-7434.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "docker", "exploitation", @@ -54,6 +55,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -81,6 +83,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-7608.json b/2016/CVE-2016-7608.json index d3f255a0c5..700ffd4d2f 100644 --- a/2016/CVE-2016-7608.json +++ b/2016/CVE-2016-7608.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-7855.json b/2016/CVE-2016-7855.json index d10f1342df..0e8b4fd598 100644 --- a/2016/CVE-2016-7855.json +++ b/2016/CVE-2016-7855.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2016/CVE-2016-8007.json b/2016/CVE-2016-8007.json index b445b719f6..37b082e7df 100644 --- a/2016/CVE-2016-8007.json +++ b/2016/CVE-2016-8007.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-8016.json b/2016/CVE-2016-8016.json index ecd6fd3033..1d68911ce1 100644 --- a/2016/CVE-2016-8016.json +++ b/2016/CVE-2016-8016.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "container", "docker", diff --git a/2016/CVE-2016-8367.json b/2016/CVE-2016-8367.json index f80a3c1885..deed483769 100644 --- a/2016/CVE-2016-8367.json +++ b/2016/CVE-2016-8367.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2016/CVE-2016-8462.json b/2016/CVE-2016-8462.json index 6c0d02a8a1..c7a4f5f6f7 100644 --- a/2016/CVE-2016-8462.json +++ b/2016/CVE-2016-8462.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2016/CVE-2016-8467.json b/2016/CVE-2016-8467.json index bbd7af161b..21fbc3f25e 100644 --- a/2016/CVE-2016-8467.json +++ b/2016/CVE-2016-8467.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2016/CVE-2016-8610.json b/2016/CVE-2016-8610.json index 1ebcf15908..f9e54eae71 100644 --- a/2016/CVE-2016-8610.json +++ b/2016/CVE-2016-8610.json @@ -20,6 +20,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "openssl", "pentest", diff --git a/2016/CVE-2016-8636.json b/2016/CVE-2016-8636.json index bc5dcf6fad..a0bccc980f 100644 --- a/2016/CVE-2016-8636.json +++ b/2016/CVE-2016-8636.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-8655.json b/2016/CVE-2016-8655.json index 9367df76c6..7642a54761 100644 --- a/2016/CVE-2016-8655.json +++ b/2016/CVE-2016-8655.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2016/CVE-2016-8735.json b/2016/CVE-2016-8735.json index 9e78539f60..db7db88d89 100644 --- a/2016/CVE-2016-8735.json +++ b/2016/CVE-2016-8735.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-8740.json b/2016/CVE-2016-8740.json index 8584967d80..321962f976 100644 --- a/2016/CVE-2016-8740.json +++ b/2016/CVE-2016-8740.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-8776.json b/2016/CVE-2016-8776.json index 35afbf44c5..cad7bd3249 100644 --- a/2016/CVE-2016-8776.json +++ b/2016/CVE-2016-8776.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2016/CVE-2016-8858.json b/2016/CVE-2016-8858.json index 3c954d7b38..5788173dcb 100644 --- a/2016/CVE-2016-8858.json +++ b/2016/CVE-2016-8858.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2016/CVE-2016-8863.json b/2016/CVE-2016-8863.json index acda76c812..7369d9f908 100644 --- a/2016/CVE-2016-8863.json +++ b/2016/CVE-2016-8863.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2016/CVE-2016-8869.json b/2016/CVE-2016-8869.json index 95516ba9d3..440193affa 100644 --- a/2016/CVE-2016-8869.json +++ b/2016/CVE-2016-8869.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "joomla", @@ -79,6 +81,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-8870.json b/2016/CVE-2016-8870.json index 522c6bc401..1ed417dec2 100644 --- a/2016/CVE-2016-8870.json +++ b/2016/CVE-2016-8870.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-9066.json b/2016/CVE-2016-9066.json index a31a6fa7b1..5c76ed2aff 100644 --- a/2016/CVE-2016-9066.json +++ b/2016/CVE-2016-9066.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploitation", "firefox" diff --git a/2016/CVE-2016-9079.json b/2016/CVE-2016-9079.json index 7a4bc6ae42..6cfaffea3e 100644 --- a/2016/CVE-2016-9079.json +++ b/2016/CVE-2016-9079.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-9192.json b/2016/CVE-2016-9192.json index e63978591d..314901f6b5 100644 --- a/2016/CVE-2016-9192.json +++ b/2016/CVE-2016-9192.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "concept", "cve-2016-9192", diff --git a/2016/CVE-2016-9244.json b/2016/CVE-2016-9244.json index 0e951d20d9..2cca83804a 100644 --- a/2016/CVE-2016-9244.json +++ b/2016/CVE-2016-9244.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "f5", @@ -52,6 +53,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "minion", "ticketbleed" diff --git a/2016/CVE-2016-9795.json b/2016/CVE-2016-9795.json index 7cb97275b9..8e08164e1e 100644 --- a/2016/CVE-2016-9795.json +++ b/2016/CVE-2016-9795.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-9838.json b/2016/CVE-2016-9838.json index fd7464f9b9..5aa20324f7 100644 --- a/2016/CVE-2016-9838.json +++ b/2016/CVE-2016-9838.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2016/CVE-2016-9920.json b/2016/CVE-2016-9920.json index bde08e4468..c70e3225d2 100644 --- a/2016/CVE-2016-9920.json +++ b/2016/CVE-2016-9920.json @@ -20,6 +20,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2016-9920", "docker", diff --git a/2017/CVE-2017-0005.json b/2017/CVE-2017-0005.json index 555a9faf47..bda882b744 100644 --- a/2017/CVE-2017-0005.json +++ b/2017/CVE-2017-0005.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0037.json b/2017/CVE-2017-0037.json index ef8efd84c9..45505aaa12 100644 --- a/2017/CVE-2017-0037.json +++ b/2017/CVE-2017-0037.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0038.json b/2017/CVE-2017-0038.json index cb9dcda9e1..e0ddb6757e 100644 --- a/2017/CVE-2017-0038.json +++ b/2017/CVE-2017-0038.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2017/CVE-2017-0065.json b/2017/CVE-2017-0065.json index 3ca8a55673..a8d5cc7d3e 100644 --- a/2017/CVE-2017-0065.json +++ b/2017/CVE-2017-0065.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "edge", diff --git a/2017/CVE-2017-0075.json b/2017/CVE-2017-0075.json index da4f93fc35..6dc4fb682e 100644 --- a/2017/CVE-2017-0075.json +++ b/2017/CVE-2017-0075.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0100.json b/2017/CVE-2017-0100.json index bd11cffc06..d1a7dea7a1 100644 --- a/2017/CVE-2017-0100.json +++ b/2017/CVE-2017-0100.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit" ], diff --git a/2017/CVE-2017-0106.json b/2017/CVE-2017-0106.json index 2810fefaf8..c434633226 100644 --- a/2017/CVE-2017-0106.json +++ b/2017/CVE-2017-0106.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0108.json b/2017/CVE-2017-0108.json index 57f3a8d647..2c9f4d2d98 100644 --- a/2017/CVE-2017-0108.json +++ b/2017/CVE-2017-0108.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2017/CVE-2017-0143.json b/2017/CVE-2017-0143.json index 815852ab68..0303248289 100644 --- a/2017/CVE-2017-0143.json +++ b/2017/CVE-2017-0143.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0144.json b/2017/CVE-2017-0144.json index a1f0717cbf..f0ad0f2b9a 100644 --- a/2017/CVE-2017-0144.json +++ b/2017/CVE-2017-0144.json @@ -20,6 +20,7 @@ "forks_count": 118, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 118, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0145.json b/2017/CVE-2017-0145.json index 92f37cfbe7..36a1450cd3 100644 --- a/2017/CVE-2017-0145.json +++ b/2017/CVE-2017-0145.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0147.json b/2017/CVE-2017-0147.json index 3720e5ea3e..d340ac3404 100644 --- a/2017/CVE-2017-0147.json +++ b/2017/CVE-2017-0147.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0199.json b/2017/CVE-2017-0199.json index bca7598f6e..71f35a7d44 100644 --- a/2017/CVE-2017-0199.json +++ b/2017/CVE-2017-0199.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -74,6 +76,7 @@ "forks_count": 290, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 290, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-0199", "guide", @@ -133,6 +137,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -160,6 +165,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -187,6 +193,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -214,6 +221,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -241,6 +249,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -268,6 +277,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -295,6 +305,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -322,6 +333,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -349,6 +361,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -376,6 +389,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -403,6 +417,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve2017-0199", "malware-sample" @@ -433,6 +448,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -460,6 +476,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -487,6 +504,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -514,6 +532,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -541,6 +560,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-0204.json b/2017/CVE-2017-0204.json index a0f4091a4f..d688fcd7e5 100644 --- a/2017/CVE-2017-0204.json +++ b/2017/CVE-2017-0204.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0213.json b/2017/CVE-2017-0213.json index 495911376d..400a7e9c9f 100644 --- a/2017/CVE-2017-0213.json +++ b/2017/CVE-2017-0213.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -47,6 +48,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -155,6 +160,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -182,6 +188,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0248.json b/2017/CVE-2017-0248.json index 1b12839309..75348055da 100644 --- a/2017/CVE-2017-0248.json +++ b/2017/CVE-2017-0248.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0261.json b/2017/CVE-2017-0261.json index a02928a7e5..024ded312c 100644 --- a/2017/CVE-2017-0261.json +++ b/2017/CVE-2017-0261.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0263.json b/2017/CVE-2017-0263.json index a2bf766973..89b7c2068f 100644 --- a/2017/CVE-2017-0263.json +++ b/2017/CVE-2017-0263.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0290.json b/2017/CVE-2017-0290.json index 4db27f4e06..8686f46c57 100644 --- a/2017/CVE-2017-0290.json +++ b/2017/CVE-2017-0290.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-0358.json b/2017/CVE-2017-0358.json index 1cab9b8f7f..677706601b 100644 --- a/2017/CVE-2017-0358.json +++ b/2017/CVE-2017-0358.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-0411.json b/2017/CVE-2017-0411.json index eefc579a77..ce91bd81b9 100644 --- a/2017/CVE-2017-0411.json +++ b/2017/CVE-2017-0411.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0478.json b/2017/CVE-2017-0478.json index 50b6753e54..cbd6b9dd4b 100644 --- a/2017/CVE-2017-0478.json +++ b/2017/CVE-2017-0478.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0505.json b/2017/CVE-2017-0505.json index 2e89d76736..d79913c61d 100644 --- a/2017/CVE-2017-0505.json +++ b/2017/CVE-2017-0505.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "mtk", "poc" diff --git a/2017/CVE-2017-0541.json b/2017/CVE-2017-0541.json index 094eeecd83..31fbcd4942 100644 --- a/2017/CVE-2017-0541.json +++ b/2017/CVE-2017-0541.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0554.json b/2017/CVE-2017-0554.json index d1b2ca1b37..39fabd3763 100644 --- a/2017/CVE-2017-0554.json +++ b/2017/CVE-2017-0554.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2017/CVE-2017-0564.json b/2017/CVE-2017-0564.json index 925a34f338..0ad276c748 100644 --- a/2017/CVE-2017-0564.json +++ b/2017/CVE-2017-0564.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0781.json b/2017/CVE-2017-0781.json index 68a1d10b52..f6fe2b26a1 100644 --- a/2017/CVE-2017-0781.json +++ b/2017/CVE-2017-0781.json @@ -20,6 +20,7 @@ "forks_count": 46, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "armis", "blueborne", @@ -53,6 +54,7 @@ "forks_count": 24, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 24, @@ -80,6 +82,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "blueborne", "bluetooth", @@ -111,6 +114,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -138,6 +142,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0785.json b/2017/CVE-2017-0785.json index 6b95dd7f8a..6cb52e62c0 100644 --- a/2017/CVE-2017-0785.json +++ b/2017/CVE-2017-0785.json @@ -20,6 +20,7 @@ "forks_count": 194, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "blueborne", "cve-2017-0785", @@ -52,6 +53,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -79,6 +81,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -106,6 +109,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -133,6 +137,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, @@ -160,6 +165,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -187,6 +193,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-0806.json b/2017/CVE-2017-0806.json index a8a55c4ea2..c5fa2ad49e 100644 --- a/2017/CVE-2017-0806.json +++ b/2017/CVE-2017-0806.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2017/CVE-2017-0807.json b/2017/CVE-2017-0807.json index fa6b62a82c..c41d73182d 100644 --- a/2017/CVE-2017-0807.json +++ b/2017/CVE-2017-0807.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "android", "cve-2017-0807", diff --git a/2017/CVE-2017-1000000.json b/2017/CVE-2017-1000000.json index d5fdda0b1f..9b4e5cd184 100644 --- a/2017/CVE-2017-1000000.json +++ b/2017/CVE-2017-1000000.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-1000004.json b/2017/CVE-2017-1000004.json index aebc604d99..bdb5223041 100644 --- a/2017/CVE-2017-1000004.json +++ b/2017/CVE-2017-1000004.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-1000083.json b/2017/CVE-2017-1000083.json index b1aac60016..327e07833f 100644 --- a/2017/CVE-2017-1000083.json +++ b/2017/CVE-2017-1000083.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-1000112.json b/2017/CVE-2017-1000112.json index db8647bd56..b7dddd3b10 100644 --- a/2017/CVE-2017-1000112.json +++ b/2017/CVE-2017-1000112.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-1000117.json b/2017/CVE-2017-1000117.json index 7b3e86123c..0d7dfc3f6e 100644 --- a/2017/CVE-2017-1000117.json +++ b/2017/CVE-2017-1000117.json @@ -20,6 +20,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -47,6 +48,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, @@ -155,6 +160,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -290,6 +300,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -317,6 +328,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -344,6 +356,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -371,6 +384,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -398,6 +412,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -425,6 +440,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -452,6 +468,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -479,6 +496,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -506,6 +524,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -533,6 +552,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -560,6 +580,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -587,6 +608,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-1000170.json b/2017/CVE-2017-1000170.json index b03130f738..4005c83ac5 100644 --- a/2017/CVE-2017-1000170.json +++ b/2017/CVE-2017-1000170.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-1000250.json b/2017/CVE-2017-1000250.json index fa5aa425c5..41110b3d37 100644 --- a/2017/CVE-2017-1000250.json +++ b/2017/CVE-2017-1000250.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2017/CVE-2017-1000251.json b/2017/CVE-2017-1000251.json index 6cc4eb38f5..5fb83c6418 100644 --- a/2017/CVE-2017-1000251.json +++ b/2017/CVE-2017-1000251.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "blueborne", "bluetooth", @@ -52,6 +53,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -79,6 +81,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -106,6 +109,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-1000253.json b/2017/CVE-2017-1000253.json index 42b5d43ae8..3ee479ec22 100644 --- a/2017/CVE-2017-1000253.json +++ b/2017/CVE-2017-1000253.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2017/CVE-2017-1000353.json b/2017/CVE-2017-1000353.json index 9941b15739..ec8812d70e 100644 --- a/2017/CVE-2017-1000353.json +++ b/2017/CVE-2017-1000353.json @@ -20,6 +20,7 @@ "forks_count": 59, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 59, diff --git a/2017/CVE-2017-1000367.json b/2017/CVE-2017-1000367.json index 1037343c16..d0284e87f9 100644 --- a/2017/CVE-2017-1000367.json +++ b/2017/CVE-2017-1000367.json @@ -20,6 +20,7 @@ "forks_count": 43, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 43, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-1000405.json b/2017/CVE-2017-1000405.json index d6082daad2..a1a42ef70a 100644 --- a/2017/CVE-2017-1000405.json +++ b/2017/CVE-2017-1000405.json @@ -20,6 +20,7 @@ "forks_count": 61, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 61, diff --git a/2017/CVE-2017-1000475.json b/2017/CVE-2017-1000475.json index a4350317b4..26ac9b58e1 100644 --- a/2017/CVE-2017-1000475.json +++ b/2017/CVE-2017-1000475.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-1000486.json b/2017/CVE-2017-1000486.json index c42770f418..ff0a9e42de 100644 --- a/2017/CVE-2017-1000486.json +++ b/2017/CVE-2017-1000486.json @@ -20,6 +20,7 @@ "forks_count": 24, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 24, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-1000499.json b/2017/CVE-2017-1000499.json index d3d27b7ba3..b4d909a777 100644 --- a/2017/CVE-2017-1000499.json +++ b/2017/CVE-2017-1000499.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-1002101.json b/2017/CVE-2017-1002101.json index 58079358a7..6b0e0956d9 100644 --- a/2017/CVE-2017-1002101.json +++ b/2017/CVE-2017-1002101.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-10235.json b/2017/CVE-2017-10235.json index 0d0425fd0a..27a6fde7ce 100644 --- a/2017/CVE-2017-10235.json +++ b/2017/CVE-2017-10235.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2017/CVE-2017-10271.json b/2017/CVE-2017-10271.json index 6643724bc9..6f7c522575 100644 --- a/2017/CVE-2017-10271.json +++ b/2017/CVE-2017-10271.json @@ -20,6 +20,7 @@ "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 28, @@ -47,6 +48,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 51, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 51, @@ -128,6 +132,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -155,6 +160,7 @@ "forks_count": 40, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 40, @@ -182,6 +188,7 @@ "forks_count": 39, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 39, @@ -209,6 +216,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -290,6 +300,7 @@ "forks_count": 60, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 60, @@ -317,6 +328,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "deception", "execution-vulnerability", @@ -355,6 +367,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -382,6 +395,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -409,6 +423,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -436,6 +451,7 @@ "forks_count": 114, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 114, @@ -463,6 +479,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -490,6 +507,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -517,6 +535,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -544,6 +563,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -571,6 +591,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -598,6 +619,7 @@ "forks_count": 38, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 38, @@ -625,6 +647,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -652,6 +675,7 @@ "forks_count": 53, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 53, @@ -679,6 +703,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -706,6 +731,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -733,6 +759,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-10271", "rce", @@ -764,6 +791,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -791,6 +819,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-10352.json b/2017/CVE-2017-10352.json index 3fcc9b24c3..56b8525572 100644 --- a/2017/CVE-2017-10352.json +++ b/2017/CVE-2017-10352.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2017/CVE-2017-10366.json b/2017/CVE-2017-10366.json index df28864bc0..6bbb83d9f4 100644 --- a/2017/CVE-2017-10366.json +++ b/2017/CVE-2017-10366.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2017/CVE-2017-10617.json b/2017/CVE-2017-10617.json index f516c6d494..9cd053cbba 100644 --- a/2017/CVE-2017-10617.json +++ b/2017/CVE-2017-10617.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-10661.json b/2017/CVE-2017-10661.json index bacb93e33d..66b74f0c58 100644 --- a/2017/CVE-2017-10661.json +++ b/2017/CVE-2017-10661.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2017/CVE-2017-10797.json b/2017/CVE-2017-10797.json index 74a7a6aaa1..2fad2569b0 100644 --- a/2017/CVE-2017-10797.json +++ b/2017/CVE-2017-10797.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-10952.json b/2017/CVE-2017-10952.json index a34729cb97..e07c762fc0 100644 --- a/2017/CVE-2017-10952.json +++ b/2017/CVE-2017-10952.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-11176.json b/2017/CVE-2017-11176.json index abd249627d..1c5eccb7d6 100644 --- a/2017/CVE-2017-11176.json +++ b/2017/CVE-2017-11176.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-11176", "exploitation", diff --git a/2017/CVE-2017-11317.json b/2017/CVE-2017-11317.json index 19deed34da..2f07306048 100644 --- a/2017/CVE-2017-11317.json +++ b/2017/CVE-2017-11317.json @@ -20,6 +20,7 @@ "forks_count": 43, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 43, diff --git a/2017/CVE-2017-11366.json b/2017/CVE-2017-11366.json index 67fc5c01dc..211d19bf16 100644 --- a/2017/CVE-2017-11366.json +++ b/2017/CVE-2017-11366.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-11427.json b/2017/CVE-2017-11427.json index 833c49de18..c7f8aedebc 100644 --- a/2017/CVE-2017-11427.json +++ b/2017/CVE-2017-11427.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-11503.json b/2017/CVE-2017-11503.json index b5ca66b9d2..7ed8601d41 100644 --- a/2017/CVE-2017-11503.json +++ b/2017/CVE-2017-11503.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-11519.json b/2017/CVE-2017-11519.json index a19b98ffa6..ddfc0176db 100644 --- a/2017/CVE-2017-11519.json +++ b/2017/CVE-2017-11519.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-11610.json b/2017/CVE-2017-11610.json index 13091c540f..bf0a70a8a0 100644 --- a/2017/CVE-2017-11610.json +++ b/2017/CVE-2017-11610.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-11611.json b/2017/CVE-2017-11611.json index c55bd1b263..9cee22337e 100644 --- a/2017/CVE-2017-11611.json +++ b/2017/CVE-2017-11611.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-11774.json b/2017/CVE-2017-11774.json index efac1d7dd9..715785d426 100644 --- a/2017/CVE-2017-11774.json +++ b/2017/CVE-2017-11774.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-11783.json b/2017/CVE-2017-11783.json index 5b04e375c1..d40deedeac 100644 --- a/2017/CVE-2017-11783.json +++ b/2017/CVE-2017-11783.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2017/CVE-2017-11826.json b/2017/CVE-2017-11826.json index 0cb9e2003a..90e80222a9 100644 --- a/2017/CVE-2017-11826.json +++ b/2017/CVE-2017-11826.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index 8aab81dea9..7fca47ada9 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -44,12 +45,13 @@ "pushed_at": "2017-11-29T16:13:23Z", "stargazers_count": 493, "watchers_count": 493, - "forks_count": 196, + "forks_count": 197, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 196, + "forks": 197, "watchers": 493, "score": 0 }, @@ -74,6 +76,7 @@ "forks_count": 263, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 263, @@ -101,6 +104,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 23, @@ -128,6 +132,7 @@ "forks_count": 94, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-11882", "exploit", @@ -160,6 +165,7 @@ "forks_count": 58, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 58, @@ -187,6 +193,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -214,6 +221,7 @@ "forks_count": 67, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-11882" ], @@ -243,6 +251,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -270,6 +279,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -297,6 +307,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -324,6 +335,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -351,6 +363,7 @@ "forks_count": 136, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 136, @@ -378,6 +391,7 @@ "forks_count": 66, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 66, @@ -405,6 +419,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -432,6 +447,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -459,6 +475,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -486,6 +503,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -513,6 +531,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -540,6 +559,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -567,6 +587,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -594,6 +615,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -621,6 +643,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -648,6 +671,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -675,6 +699,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -702,6 +727,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -729,6 +755,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "automation", "build-tool", @@ -769,6 +796,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -796,6 +824,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-11907.json b/2017/CVE-2017-11907.json index f51b971062..9ad50f7818 100644 --- a/2017/CVE-2017-11907.json +++ b/2017/CVE-2017-11907.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2017/CVE-2017-12149.json b/2017/CVE-2017-12149.json index a68ee2f4e5..4a4d8e0255 100644 --- a/2017/CVE-2017-12149.json +++ b/2017/CVE-2017-12149.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -47,6 +48,7 @@ "forks_count": 49, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 49, @@ -74,6 +76,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-12426.json b/2017/CVE-2017-12426.json index 587f59d9ab..40ea334ea2 100644 --- a/2017/CVE-2017-12426.json +++ b/2017/CVE-2017-12426.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-12542.json b/2017/CVE-2017-12542.json index 0d5952672a..12a6af4317 100644 --- a/2017/CVE-2017-12542.json +++ b/2017/CVE-2017-12542.json @@ -20,6 +20,7 @@ "forks_count": 36, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 36, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-12611.json b/2017/CVE-2017-12611.json index 790d8ccd61..36592827ad 100644 --- a/2017/CVE-2017-12611.json +++ b/2017/CVE-2017-12611.json @@ -20,6 +20,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json index afd6b9f7a7..461579a980 100644 --- a/2017/CVE-2017-12615.json +++ b/2017/CVE-2017-12615.json @@ -20,6 +20,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 23, @@ -47,6 +48,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -155,6 +160,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -290,6 +300,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-12617.json b/2017/CVE-2017-12617.json index 6f5ff1f7df..95c13af8e8 100644 --- a/2017/CVE-2017-12617.json +++ b/2017/CVE-2017-12617.json @@ -20,6 +20,7 @@ "forks_count": 138, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 138, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-12617", "francais", @@ -134,6 +138,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -161,6 +166,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -188,6 +194,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-12624.json b/2017/CVE-2017-12624.json index df32ba1ba9..ee93e3ff6d 100644 --- a/2017/CVE-2017-12624.json +++ b/2017/CVE-2017-12624.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-12635.json b/2017/CVE-2017-12635.json index d6d8536074..6d07604bdc 100644 --- a/2017/CVE-2017-12635.json +++ b/2017/CVE-2017-12635.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-12636.json b/2017/CVE-2017-12636.json index 20f3720bb8..785bb4be62 100644 --- a/2017/CVE-2017-12636.json +++ b/2017/CVE-2017-12636.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2017/CVE-2017-12792.json b/2017/CVE-2017-12792.json index a5c14fbd9a..5a5c18fcf2 100644 --- a/2017/CVE-2017-12792.json +++ b/2017/CVE-2017-12792.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-1279475.json b/2017/CVE-2017-1279475.json index 7f3f2655eb..c3dab1fd8b 100644 --- a/2017/CVE-2017-1279475.json +++ b/2017/CVE-2017-1279475.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-12842.json b/2017/CVE-2017-12842.json index 4aee098d36..3a0b09d6d0 100644 --- a/2017/CVE-2017-12842.json +++ b/2017/CVE-2017-12842.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-12852.json b/2017/CVE-2017-12852.json index 1441ca6dad..62734ae08b 100644 --- a/2017/CVE-2017-12852.json +++ b/2017/CVE-2017-12852.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-12943.json b/2017/CVE-2017-12943.json index 864858106a..e9b970dfd7 100644 --- a/2017/CVE-2017-12943.json +++ b/2017/CVE-2017-12943.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-12945.json b/2017/CVE-2017-12945.json index 6c9468909c..b13c57d80c 100644 --- a/2017/CVE-2017-12945.json +++ b/2017/CVE-2017-12945.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2017-12945", diff --git a/2017/CVE-2017-13089.json b/2017/CVE-2017-13089.json index 05a41ecf9e..76a537dcdb 100644 --- a/2017/CVE-2017-13089.json +++ b/2017/CVE-2017-13089.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-13089", "docker", @@ -52,6 +53,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, diff --git a/2017/CVE-2017-13156.json b/2017/CVE-2017-13156.json index 715cc7ad52..4fd7bc7376 100644 --- a/2017/CVE-2017-13156.json +++ b/2017/CVE-2017-13156.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "android", "cve-2017-13156", @@ -112,6 +115,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -139,6 +143,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-13208.json b/2017/CVE-2017-13208.json index 90d04cdce0..d2c327a985 100644 --- a/2017/CVE-2017-13208.json +++ b/2017/CVE-2017-13208.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-13253.json b/2017/CVE-2017-13253.json index dbb48d88c5..7afe4e19b9 100644 --- a/2017/CVE-2017-13253.json +++ b/2017/CVE-2017-13253.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, diff --git a/2017/CVE-2017-13672.json b/2017/CVE-2017-13672.json index 25d12a3180..78e836a44f 100644 --- a/2017/CVE-2017-13672.json +++ b/2017/CVE-2017-13672.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2017/CVE-2017-13868.json b/2017/CVE-2017-13868.json index ef562b2bec..feb9318207 100644 --- a/2017/CVE-2017-13868.json +++ b/2017/CVE-2017-13868.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2017/CVE-2017-13872.json b/2017/CVE-2017-13872.json index 52fffa5010..79c039cf66 100644 --- a/2017/CVE-2017-13872.json +++ b/2017/CVE-2017-13872.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-14105.json b/2017/CVE-2017-14105.json index 165f19d213..437eb8e3d7 100644 --- a/2017/CVE-2017-14105.json +++ b/2017/CVE-2017-14105.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-14262.json b/2017/CVE-2017-14262.json index d16a6343ce..821987536d 100644 --- a/2017/CVE-2017-14262.json +++ b/2017/CVE-2017-14262.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2017/CVE-2017-14263.json b/2017/CVE-2017-14263.json index a3b16130c4..be609a0a82 100644 --- a/2017/CVE-2017-14263.json +++ b/2017/CVE-2017-14263.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2017/CVE-2017-14322.json b/2017/CVE-2017-14322.json index f54dbf9d47..c1ec61b1e6 100644 --- a/2017/CVE-2017-14322.json +++ b/2017/CVE-2017-14322.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-14491.json b/2017/CVE-2017-14491.json index cd65a94a7c..097b20a4be 100644 --- a/2017/CVE-2017-14491.json +++ b/2017/CVE-2017-14491.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-14493.json b/2017/CVE-2017-14493.json index b4155d2941..1a89543fdd 100644 --- a/2017/CVE-2017-14493.json +++ b/2017/CVE-2017-14493.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-14719.json b/2017/CVE-2017-14719.json index 8e8cb4cb79..cf86bad509 100644 --- a/2017/CVE-2017-14719.json +++ b/2017/CVE-2017-14719.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-14948.json b/2017/CVE-2017-14948.json index e7b9e91180..b5b9bd3a25 100644 --- a/2017/CVE-2017-14948.json +++ b/2017/CVE-2017-14948.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-14954.json b/2017/CVE-2017-14954.json index 3f54d42c4d..2acde3b28b 100644 --- a/2017/CVE-2017-14954.json +++ b/2017/CVE-2017-14954.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-15120.json b/2017/CVE-2017-15120.json index bd2bc185bd..c2d2caddc0 100644 --- a/2017/CVE-2017-15120.json +++ b/2017/CVE-2017-15120.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2017/CVE-2017-15277.json b/2017/CVE-2017-15277.json index 8be4f277b7..dd2215d5bb 100644 --- a/2017/CVE-2017-15277.json +++ b/2017/CVE-2017-15277.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-15277", "imagemagick", diff --git a/2017/CVE-2017-15303.json b/2017/CVE-2017-15303.json index d632c27405..75cea34efe 100644 --- a/2017/CVE-2017-15303.json +++ b/2017/CVE-2017-15303.json @@ -20,6 +20,7 @@ "forks_count": 55, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "c", "cve-2017-15303", diff --git a/2017/CVE-2017-15361.json b/2017/CVE-2017-15361.json index 4a4ae2e29c..3259004d48 100644 --- a/2017/CVE-2017-15361.json +++ b/2017/CVE-2017-15361.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "audit", "cve", @@ -136,6 +140,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -163,6 +168,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -190,6 +196,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-15394.json b/2017/CVE-2017-15394.json index 6e9f28e6bc..56dca0ea06 100644 --- a/2017/CVE-2017-15394.json +++ b/2017/CVE-2017-15394.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-15708.json b/2017/CVE-2017-15708.json index 568358e89a..feb261bb32 100644 --- a/2017/CVE-2017-15708.json +++ b/2017/CVE-2017-15708.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-15715.json b/2017/CVE-2017-15715.json index 0c2d81f9e1..1df0c07c1a 100644 --- a/2017/CVE-2017-15715.json +++ b/2017/CVE-2017-15715.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-15944.json b/2017/CVE-2017-15944.json index fbf7db0f0a..a7150297e8 100644 --- a/2017/CVE-2017-15944.json +++ b/2017/CVE-2017-15944.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-15950.json b/2017/CVE-2017-15950.json index 7bee409ab0..4987c412a5 100644 --- a/2017/CVE-2017-15950.json +++ b/2017/CVE-2017-15950.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-16082.json b/2017/CVE-2017-16082.json index e5a0b5e35f..40cfa5bea5 100644 --- a/2017/CVE-2017-16082.json +++ b/2017/CVE-2017-16082.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-16088.json b/2017/CVE-2017-16088.json index 1c5c9bac4a..d011769794 100644 --- a/2017/CVE-2017-16088.json +++ b/2017/CVE-2017-16088.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-16245.json b/2017/CVE-2017-16245.json index 52c03ed2ae..747bd61307 100644 --- a/2017/CVE-2017-16245.json +++ b/2017/CVE-2017-16245.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-1635.json b/2017/CVE-2017-1635.json index 7b2ecd2165..92c14afd13 100644 --- a/2017/CVE-2017-1635.json +++ b/2017/CVE-2017-1635.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-16524.json b/2017/CVE-2017-16524.json index 734aec2aa6..b974d2d121 100644 --- a/2017/CVE-2017-16524.json +++ b/2017/CVE-2017-16524.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-16541.json b/2017/CVE-2017-16541.json index 48058476bd..ad488529a8 100644 --- a/2017/CVE-2017-16541.json +++ b/2017/CVE-2017-16541.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-16567.json b/2017/CVE-2017-16567.json index 4bfd1c679a..20a96a190f 100644 --- a/2017/CVE-2017-16567.json +++ b/2017/CVE-2017-16567.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-16568.json b/2017/CVE-2017-16568.json index 092c66ffa7..01b43adc25 100644 --- a/2017/CVE-2017-16568.json +++ b/2017/CVE-2017-16568.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-16651.json b/2017/CVE-2017-16651.json index 3ae677e137..7032565d5a 100644 --- a/2017/CVE-2017-16651.json +++ b/2017/CVE-2017-16651.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-16744.json b/2017/CVE-2017-16744.json index 1d9d01b87e..ffc2be627d 100644 --- a/2017/CVE-2017-16744.json +++ b/2017/CVE-2017-16744.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-16778.json b/2017/CVE-2017-16778.json index 57778978cb..481aff58a0 100644 --- a/2017/CVE-2017-16778.json +++ b/2017/CVE-2017-16778.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-16806.json b/2017/CVE-2017-16806.json index 2faba1e86b..bca4ec45a1 100644 --- a/2017/CVE-2017-16806.json +++ b/2017/CVE-2017-16806.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-16894.json b/2017/CVE-2017-16894.json index 36caae7629..a4fe282728 100644 --- a/2017/CVE-2017-16894.json +++ b/2017/CVE-2017-16894.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-16943.json b/2017/CVE-2017-16943.json index 0e13a063fe..59c295a7b7 100644 --- a/2017/CVE-2017-16943.json +++ b/2017/CVE-2017-16943.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-16995.json b/2017/CVE-2017-16995.json index 1c259f6a3e..3b104c426b 100644 --- a/2017/CVE-2017-16995.json +++ b/2017/CVE-2017-16995.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -74,6 +76,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2017-16995", diff --git a/2017/CVE-2017-16997.json b/2017/CVE-2017-16997.json index 0c2eafecda..1bd6555d5c 100644 --- a/2017/CVE-2017-16997.json +++ b/2017/CVE-2017-16997.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-17058.json b/2017/CVE-2017-17058.json index b20a54c0fd..c779372dee 100644 --- a/2017/CVE-2017-17058.json +++ b/2017/CVE-2017-17058.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-17099.json b/2017/CVE-2017-17099.json index 692a26e530..eb99d04192 100644 --- a/2017/CVE-2017-17099.json +++ b/2017/CVE-2017-17099.json @@ -20,6 +20,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 34, diff --git a/2017/CVE-2017-17215.json b/2017/CVE-2017-17215.json index 1d74e47c84..52b2fa784d 100644 --- a/2017/CVE-2017-17215.json +++ b/2017/CVE-2017-17215.json @@ -20,6 +20,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-17215", "exploit", diff --git a/2017/CVE-2017-17275.json b/2017/CVE-2017-17275.json index 500783185e..5c42b06c81 100644 --- a/2017/CVE-2017-17275.json +++ b/2017/CVE-2017-17275.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-17215", "exploit", diff --git a/2017/CVE-2017-17309.json b/2017/CVE-2017-17309.json index 5414b9d274..23019e7e63 100644 --- a/2017/CVE-2017-17309.json +++ b/2017/CVE-2017-17309.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-17309", "directory-traversal", diff --git a/2017/CVE-2017-17485.json b/2017/CVE-2017-17485.json index da455bd118..c7ddbf22d5 100644 --- a/2017/CVE-2017-17485.json +++ b/2017/CVE-2017-17485.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-17562.json b/2017/CVE-2017-17562.json index 9fa141e482..e2afdc431c 100644 --- a/2017/CVE-2017-17562.json +++ b/2017/CVE-2017-17562.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-17692.json b/2017/CVE-2017-17692.json index 6513cde953..850663ca71 100644 --- a/2017/CVE-2017-17692.json +++ b/2017/CVE-2017-17692.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-18044.json b/2017/CVE-2017-18044.json index 63eceb7af7..bebafd9dda 100644 --- a/2017/CVE-2017-18044.json +++ b/2017/CVE-2017-18044.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2017/CVE-2017-18345.json b/2017/CVE-2017-18345.json index f5ffa0f6a1..e2066e5aba 100644 --- a/2017/CVE-2017-18345.json +++ b/2017/CVE-2017-18345.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2017/CVE-2017-18349.json b/2017/CVE-2017-18349.json index 6067d773a4..8be76746eb 100644 --- a/2017/CVE-2017-18349.json +++ b/2017/CVE-2017-18349.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-18486.json b/2017/CVE-2017-18486.json index 3f8b8908e1..2418dd0422 100644 --- a/2017/CVE-2017-18486.json +++ b/2017/CVE-2017-18486.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-18635.json b/2017/CVE-2017-18635.json index fc42f97790..cb21c045fa 100644 --- a/2017/CVE-2017-18635.json +++ b/2017/CVE-2017-18635.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "novnc", diff --git a/2017/CVE-2017-2368.json b/2017/CVE-2017-2368.json index 214846b2a8..bbdc138042 100644 --- a/2017/CVE-2017-2368.json +++ b/2017/CVE-2017-2368.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-2370.json b/2017/CVE-2017-2370.json index 3db32cadf6..ad8347c6a7 100644 --- a/2017/CVE-2017-2370.json +++ b/2017/CVE-2017-2370.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -101,6 +104,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2017/CVE-2017-2388.json b/2017/CVE-2017-2388.json index 42e9745f1f..b0018b42b6 100644 --- a/2017/CVE-2017-2388.json +++ b/2017/CVE-2017-2388.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-2636.json b/2017/CVE-2017-2636.json index 53e3f38ae3..f4e0cb529a 100644 --- a/2017/CVE-2017-2636.json +++ b/2017/CVE-2017-2636.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "ansible-role" ], diff --git a/2017/CVE-2017-2666.json b/2017/CVE-2017-2666.json index 63418f4c2f..61cf8f8273 100644 --- a/2017/CVE-2017-2666.json +++ b/2017/CVE-2017-2666.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-2671.json b/2017/CVE-2017-2671.json index b7cbf5b8db..869bbb4676 100644 --- a/2017/CVE-2017-2671.json +++ b/2017/CVE-2017-2671.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-2741.json b/2017/CVE-2017-2741.json index 60d15fb887..ebb55a0b23 100644 --- a/2017/CVE-2017-2741.json +++ b/2017/CVE-2017-2741.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-2751.json b/2017/CVE-2017-2751.json index 2be82c0edb..a40bf48346 100644 --- a/2017/CVE-2017-2751.json +++ b/2017/CVE-2017-2751.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-2793.json b/2017/CVE-2017-2793.json index f662275c13..d3be9d156a 100644 --- a/2017/CVE-2017-2793.json +++ b/2017/CVE-2017-2793.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-2824.json b/2017/CVE-2017-2824.json index 9cb80ca8b0..b27e6e0b8b 100644 --- a/2017/CVE-2017-2824.json +++ b/2017/CVE-2017-2824.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-2998.json b/2017/CVE-2017-2998.json index 687d6d3ec1..dc7cf79cf4 100644 --- a/2017/CVE-2017-2998.json +++ b/2017/CVE-2017-2998.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-3000.json b/2017/CVE-2017-3000.json index 11ebfd5bf4..1a34441e2a 100644 --- a/2017/CVE-2017-3000.json +++ b/2017/CVE-2017-3000.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-3066.json b/2017/CVE-2017-3066.json index d83e53ace7..1f63f07a73 100644 --- a/2017/CVE-2017-3066.json +++ b/2017/CVE-2017-3066.json @@ -20,6 +20,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 27, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-3078.json b/2017/CVE-2017-3078.json index 95cdd6d149..6b9ca79a97 100644 --- a/2017/CVE-2017-3078.json +++ b/2017/CVE-2017-3078.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-3143.json b/2017/CVE-2017-3143.json index d1960d15a6..5cde02f7ef 100644 --- a/2017/CVE-2017-3143.json +++ b/2017/CVE-2017-3143.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2017/CVE-2017-3241.json b/2017/CVE-2017-3241.json index 2ef6e4d3cc..8451549aa1 100644 --- a/2017/CVE-2017-3241.json +++ b/2017/CVE-2017-3241.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index 0fef76aa14..7e876518c8 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 298, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2014-4210", "cve-2016-0638", @@ -95,6 +97,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-3506.json b/2017/CVE-2017-3506.json index 021d4fa574..5f5b754ebd 100644 --- a/2017/CVE-2017-3506.json +++ b/2017/CVE-2017-3506.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-3506", "weblogic" diff --git a/2017/CVE-2017-3599.json b/2017/CVE-2017-3599.json index f33bd65427..50ac416400 100644 --- a/2017/CVE-2017-3599.json +++ b/2017/CVE-2017-3599.json @@ -20,6 +20,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-3599" ], @@ -49,6 +50,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-3730.json b/2017/CVE-2017-3730.json index 7c34833660..4c23c2cc22 100644 --- a/2017/CVE-2017-3730.json +++ b/2017/CVE-2017-3730.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2017/CVE-2017-3881.json b/2017/CVE-2017-3881.json index e8c5459d1a..fd8db2391a 100644 --- a/2017/CVE-2017-3881.json +++ b/2017/CVE-2017-3881.json @@ -20,6 +20,7 @@ "forks_count": 81, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 81, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-4490.json b/2017/CVE-2017-4490.json index ce33e864bb..e5acdc4784 100644 --- a/2017/CVE-2017-4490.json +++ b/2017/CVE-2017-4490.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-4878.json b/2017/CVE-2017-4878.json index 1862102b25..fa979e41d9 100644 --- a/2017/CVE-2017-4878.json +++ b/2017/CVE-2017-4878.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2017/CVE-2017-4971.json b/2017/CVE-2017-4971.json index 1e249a0c8e..747a844cdf 100644 --- a/2017/CVE-2017-4971.json +++ b/2017/CVE-2017-4971.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-5005.json b/2017/CVE-2017-5005.json index 1a1a495149..d04cc174af 100644 --- a/2017/CVE-2017-5005.json +++ b/2017/CVE-2017-5005.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2017/CVE-2017-5007.json b/2017/CVE-2017-5007.json index 94e057fa91..d431e474ce 100644 --- a/2017/CVE-2017-5007.json +++ b/2017/CVE-2017-5007.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-5123.json b/2017/CVE-2017-5123.json index d58579da8c..c5f7fd3e8e 100644 --- a/2017/CVE-2017-5123.json +++ b/2017/CVE-2017-5123.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-5123", "exploit", diff --git a/2017/CVE-2017-5124.json b/2017/CVE-2017-5124.json index c57deb2f16..64f36318a7 100644 --- a/2017/CVE-2017-5124.json +++ b/2017/CVE-2017-5124.json @@ -20,6 +20,7 @@ "forks_count": 35, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 35, diff --git a/2017/CVE-2017-5223.json b/2017/CVE-2017-5223.json index 199ddc7d4f..62447798c0 100644 --- a/2017/CVE-2017-5223.json +++ b/2017/CVE-2017-5223.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-5415.json b/2017/CVE-2017-5415.json index f386e1bfcd..722ebe263f 100644 --- a/2017/CVE-2017-5415.json +++ b/2017/CVE-2017-5415.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2017/CVE-2017-5487.json b/2017/CVE-2017-5487.json index e5ceb58b5b..bdbf8edddb 100644 --- a/2017/CVE-2017-5487.json +++ b/2017/CVE-2017-5487.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-5633.json b/2017/CVE-2017-5633.json index 79d548f328..3fdaeb13ba 100644 --- a/2017/CVE-2017-5633.json +++ b/2017/CVE-2017-5633.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-5638.json b/2017/CVE-2017-5638.json index faeb679d6f..2a9afd11d3 100644 --- a/2017/CVE-2017-5638.json +++ b/2017/CVE-2017-5638.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -47,6 +48,7 @@ "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 28, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, @@ -128,6 +132,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, @@ -155,6 +160,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache", "code", @@ -191,6 +197,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -218,6 +225,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -245,6 +253,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -272,6 +281,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -299,6 +309,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -326,6 +337,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -353,6 +365,7 @@ "forks_count": 148, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache", "cve-2017-5638", @@ -386,6 +399,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -413,6 +427,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "php", @@ -444,6 +459,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -471,6 +487,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-5638", "struts-pwn" @@ -501,6 +518,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -528,6 +546,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -555,6 +574,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -582,6 +602,7 @@ "forks_count": 29, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 29, @@ -609,6 +630,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-5638", "s2-045", @@ -640,6 +662,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -667,6 +690,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -694,6 +718,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -721,6 +746,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -748,6 +774,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -775,6 +802,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -802,6 +830,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -829,6 +858,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -856,6 +886,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -883,6 +914,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -910,6 +942,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -937,6 +970,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-5638", "dockerfile", @@ -968,6 +1002,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -995,6 +1030,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -1022,6 +1058,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -1049,6 +1086,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1076,6 +1114,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1103,6 +1142,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-5638", "struts" @@ -1133,6 +1173,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1160,6 +1201,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1187,6 +1229,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1214,6 +1257,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -1241,6 +1285,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1268,6 +1313,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -1295,6 +1341,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-5638", "exploit", @@ -1330,6 +1377,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1357,6 +1405,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1384,6 +1433,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -1411,6 +1461,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1438,6 +1489,7 @@ "forks_count": 158, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 158, @@ -1465,6 +1517,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1492,6 +1545,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1519,6 +1573,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1546,6 +1601,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1573,6 +1629,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1600,6 +1657,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1627,6 +1685,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1654,6 +1713,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1681,6 +1741,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1708,6 +1769,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache-struts-2-vulnerability", "cve-2017-5638", @@ -1739,6 +1801,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1766,6 +1829,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-5645.json b/2017/CVE-2017-5645.json index 6bac282c5b..75773ecea8 100644 --- a/2017/CVE-2017-5645.json +++ b/2017/CVE-2017-5645.json @@ -20,6 +20,7 @@ "forks_count": 33, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 33, @@ -47,6 +48,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-5645", "cve-2019-17571", diff --git a/2017/CVE-2017-5674.json b/2017/CVE-2017-5674.json index e48e52b69a..6267dea2f9 100644 --- a/2017/CVE-2017-5674.json +++ b/2017/CVE-2017-5674.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-5689.json b/2017/CVE-2017-5689.json index 5ef0cab75e..612a0a5c5b 100644 --- a/2017/CVE-2017-5689.json +++ b/2017/CVE-2017-5689.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -74,6 +76,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -101,6 +104,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-5693.json b/2017/CVE-2017-5693.json index ac030bbf9c..31f9209df0 100644 --- a/2017/CVE-2017-5693.json +++ b/2017/CVE-2017-5693.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "networking", "rust", diff --git a/2017/CVE-2017-5715.json b/2017/CVE-2017-5715.json index f75c71af34..17a2f6ea8c 100644 --- a/2017/CVE-2017-5715.json +++ b/2017/CVE-2017-5715.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bios", "cve-2017-5715", @@ -55,6 +56,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -82,6 +84,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-5721.json b/2017/CVE-2017-5721.json index 9a0c59c7cf..cf59a24e15 100644 --- a/2017/CVE-2017-5721.json +++ b/2017/CVE-2017-5721.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "chipsec", "cve-2017-5721", diff --git a/2017/CVE-2017-5753.json b/2017/CVE-2017-5753.json index 7d866ac508..4037fa9b24 100644 --- a/2017/CVE-2017-5753.json +++ b/2017/CVE-2017-5753.json @@ -20,6 +20,7 @@ "forks_count": 183, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "c", "example", @@ -53,6 +54,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -80,6 +82,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -107,6 +110,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -134,6 +138,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apple", "centos", @@ -182,6 +187,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +215,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-5754.json b/2017/CVE-2017-5754.json index 2dbcbb6990..26075f3c0b 100644 --- a/2017/CVE-2017-5754.json +++ b/2017/CVE-2017-5754.json @@ -20,6 +20,7 @@ "forks_count": 94, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cpu", "intelbug", @@ -57,6 +58,7 @@ "forks_count": 72, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "intelbug", @@ -93,6 +95,7 @@ "forks_count": 42, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cpu", "cve-2017-5715", @@ -131,6 +134,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -158,6 +162,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -185,6 +190,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-5792.json b/2017/CVE-2017-5792.json index 263a3ebbb7..77d1c1983d 100644 --- a/2017/CVE-2017-5792.json +++ b/2017/CVE-2017-5792.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-5941.json b/2017/CVE-2017-5941.json index 587fff9473..e6e3cfbb1a 100644 --- a/2017/CVE-2017-5941.json +++ b/2017/CVE-2017-5941.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-6008.json b/2017/CVE-2017-6008.json index 1775432548..4c4307df23 100644 --- a/2017/CVE-2017-6008.json +++ b/2017/CVE-2017-6008.json @@ -20,6 +20,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 31, diff --git a/2017/CVE-2017-6074.json b/2017/CVE-2017-6074.json index 8d4eb99b63..fb9351e1a8 100644 --- a/2017/CVE-2017-6074.json +++ b/2017/CVE-2017-6074.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-6079.json b/2017/CVE-2017-6079.json index efe08aee6f..0ca76f20ac 100644 --- a/2017/CVE-2017-6079.json +++ b/2017/CVE-2017-6079.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2017/CVE-2017-6090.json b/2017/CVE-2017-6090.json index 639378d27f..322bd9d3b6 100644 --- a/2017/CVE-2017-6090.json +++ b/2017/CVE-2017-6090.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "containers", "php", diff --git a/2017/CVE-2017-6206.json b/2017/CVE-2017-6206.json index c3a05aa866..913e552ca2 100644 --- a/2017/CVE-2017-6206.json +++ b/2017/CVE-2017-6206.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-6370.json b/2017/CVE-2017-6370.json index e46f430bc4..4bacd2720b 100644 --- a/2017/CVE-2017-6370.json +++ b/2017/CVE-2017-6370.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-6516.json b/2017/CVE-2017-6516.json index 07eeb6e61d..15db13d1cf 100644 --- a/2017/CVE-2017-6516.json +++ b/2017/CVE-2017-6516.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-6558.json b/2017/CVE-2017-6558.json index f8764e46c9..6b1a6a1769 100644 --- a/2017/CVE-2017-6558.json +++ b/2017/CVE-2017-6558.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-6640.json b/2017/CVE-2017-6640.json index 249369556e..2444339168 100644 --- a/2017/CVE-2017-6640.json +++ b/2017/CVE-2017-6640.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-6736.json b/2017/CVE-2017-6736.json index 086de35a98..2939adad35 100644 --- a/2017/CVE-2017-6736.json +++ b/2017/CVE-2017-6736.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2017/CVE-2017-6913.json b/2017/CVE-2017-6913.json index 2a439387c1..1f6283a657 100644 --- a/2017/CVE-2017-6913.json +++ b/2017/CVE-2017-6913.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-6971.json b/2017/CVE-2017-6971.json index 06cda8f33a..392d6a54b4 100644 --- a/2017/CVE-2017-6971.json +++ b/2017/CVE-2017-6971.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-7038.json b/2017/CVE-2017-7038.json index 6594cf989f..657d210a2c 100644 --- a/2017/CVE-2017-7038.json +++ b/2017/CVE-2017-7038.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apple", "js", diff --git a/2017/CVE-2017-7047.json b/2017/CVE-2017-7047.json index 0ff629d6e2..f89753be3e 100644 --- a/2017/CVE-2017-7047.json +++ b/2017/CVE-2017-7047.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-7061.json b/2017/CVE-2017-7061.json index 6fd00d3e13..b60b25c58b 100644 --- a/2017/CVE-2017-7061.json +++ b/2017/CVE-2017-7061.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-7089.json b/2017/CVE-2017-7089.json index a7fb54f9b4..90528b6128 100644 --- a/2017/CVE-2017-7089.json +++ b/2017/CVE-2017-7089.json @@ -20,6 +20,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-7092.json b/2017/CVE-2017-7092.json index 869b966ffb..7e761e9f44 100644 --- a/2017/CVE-2017-7092.json +++ b/2017/CVE-2017-7092.json @@ -20,6 +20,7 @@ "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 28, diff --git a/2017/CVE-2017-7173.json b/2017/CVE-2017-7173.json index 9f131409af..23d0b7a67d 100644 --- a/2017/CVE-2017-7173.json +++ b/2017/CVE-2017-7173.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-7184.json b/2017/CVE-2017-7184.json index 30411dd593..838aa27a9f 100644 --- a/2017/CVE-2017-7184.json +++ b/2017/CVE-2017-7184.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-7188.json b/2017/CVE-2017-7188.json index ee206a0947..91d089e3e7 100644 --- a/2017/CVE-2017-7188.json +++ b/2017/CVE-2017-7188.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-7269.json b/2017/CVE-2017-7269.json index b70bbce448..c421d35d81 100644 --- a/2017/CVE-2017-7269.json +++ b/2017/CVE-2017-7269.json @@ -20,6 +20,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-7269", "iis", @@ -52,6 +53,7 @@ "forks_count": 39, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 39, @@ -79,6 +81,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -106,6 +109,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -133,6 +137,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -160,6 +165,7 @@ "forks_count": 65, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 65, @@ -187,6 +193,7 @@ "forks_count": 53, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 53, @@ -214,6 +221,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -241,6 +249,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -268,6 +277,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -295,6 +305,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 34, @@ -322,6 +333,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -349,6 +361,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -376,6 +389,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -403,6 +417,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-7374.json b/2017/CVE-2017-7374.json index 4dc38daded..ab0ac8b68e 100644 --- a/2017/CVE-2017-7374.json +++ b/2017/CVE-2017-7374.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-7376.json b/2017/CVE-2017-7376.json index 5bbcb3cc23..2b23a2cbfa 100644 --- a/2017/CVE-2017-7376.json +++ b/2017/CVE-2017-7376.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-7472.json b/2017/CVE-2017-7472.json index a42fde921a..0d0015d7b9 100644 --- a/2017/CVE-2017-7472.json +++ b/2017/CVE-2017-7472.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-7494.json b/2017/CVE-2017-7494.json index 76dbb7e4f2..3d31a8ece1 100644 --- a/2017/CVE-2017-7494.json +++ b/2017/CVE-2017-7494.json @@ -20,6 +20,7 @@ "forks_count": 59, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 59, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 104, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "linux", @@ -107,6 +110,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, @@ -134,6 +138,7 @@ "forks_count": 24, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 24, @@ -161,6 +166,7 @@ "forks_count": 83, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 83, @@ -188,6 +194,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -215,6 +222,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -242,6 +250,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -269,6 +278,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -296,6 +306,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -323,6 +334,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -350,6 +362,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -377,6 +390,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -404,6 +418,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -431,6 +446,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2017/CVE-2017-7525.json b/2017/CVE-2017-7525.json index 2cb42d9be3..0745538366 100644 --- a/2017/CVE-2017-7525.json +++ b/2017/CVE-2017-7525.json @@ -20,6 +20,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "jackson2", "security-vulnerability", @@ -51,6 +52,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, @@ -78,6 +80,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -105,6 +108,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -132,6 +136,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -159,6 +164,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-7525", "deserialization", diff --git a/2017/CVE-2017-7529.json b/2017/CVE-2017-7529.json index 1db55e7524..5d45fde342 100644 --- a/2017/CVE-2017-7529.json +++ b/2017/CVE-2017-7529.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -290,6 +300,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -317,6 +328,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-7648.json b/2017/CVE-2017-7648.json index add2fe33c3..d7b9491693 100644 --- a/2017/CVE-2017-7648.json +++ b/2017/CVE-2017-7648.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-7651.json b/2017/CVE-2017-7651.json index d4e409051a..b1fbdea265 100644 --- a/2017/CVE-2017-7651.json +++ b/2017/CVE-2017-7651.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-7679.json b/2017/CVE-2017-7679.json index 2d4e2a5503..743aa1145b 100644 --- a/2017/CVE-2017-7679.json +++ b/2017/CVE-2017-7679.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-7912.json b/2017/CVE-2017-7912.json index af1d7b8a2b..b786f5a5db 100644 --- a/2017/CVE-2017-7912.json +++ b/2017/CVE-2017-7912.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-7921.json b/2017/CVE-2017-7921.json index 355c5325af..ab8abfa0fd 100644 --- a/2017/CVE-2017-7921.json +++ b/2017/CVE-2017-7921.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-7998.json b/2017/CVE-2017-7998.json index beeadac5f4..884dcb15a3 100644 --- a/2017/CVE-2017-7998.json +++ b/2017/CVE-2017-7998.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "denial-of-service", "terminal" diff --git a/2017/CVE-2017-8046.json b/2017/CVE-2017-8046.json index 1cfc45b262..aadba00c71 100644 --- a/2017/CVE-2017-8046.json +++ b/2017/CVE-2017-8046.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve" ], @@ -49,6 +50,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -76,6 +78,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-8046", "exploit", @@ -112,6 +115,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-8046", "exploit", @@ -148,6 +152,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -175,6 +180,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -202,6 +208,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -229,6 +236,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -256,6 +264,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -283,6 +292,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-8225.json b/2017/CVE-2017-8225.json index 3fb01b6a52..f2ca80f42a 100644 --- a/2017/CVE-2017-8225.json +++ b/2017/CVE-2017-8225.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-8295.json b/2017/CVE-2017-8295.json index 06c750861a..6422e53907 100644 --- a/2017/CVE-2017-8295.json +++ b/2017/CVE-2017-8295.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, diff --git a/2017/CVE-2017-8367.json b/2017/CVE-2017-8367.json index ef6613c11e..8f984ce92e 100644 --- a/2017/CVE-2017-8367.json +++ b/2017/CVE-2017-8367.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-8382.json b/2017/CVE-2017-8382.json index b85074fb8d..5a2656c84e 100644 --- a/2017/CVE-2017-8382.json +++ b/2017/CVE-2017-8382.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-8464.json b/2017/CVE-2017-8464.json index da3b514331..8fa2ce0bb5 100644 --- a/2017/CVE-2017-8464.json +++ b/2017/CVE-2017-8464.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 35, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 35, @@ -74,6 +76,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-8465.json b/2017/CVE-2017-8465.json index 10718c333b..dc1d2b9493 100644 --- a/2017/CVE-2017-8465.json +++ b/2017/CVE-2017-8465.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-8529.json b/2017/CVE-2017-8529.json index a8f419eead..08c770bf5d 100644 --- a/2017/CVE-2017-8529.json +++ b/2017/CVE-2017-8529.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-8543.json b/2017/CVE-2017-8543.json index 13950936f9..0a611c6869 100644 --- a/2017/CVE-2017-8543.json +++ b/2017/CVE-2017-8543.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-8570.json b/2017/CVE-2017-8570.json index 17f3ab2522..f36be76b03 100644 --- a/2017/CVE-2017-8570.json +++ b/2017/CVE-2017-8570.json @@ -20,6 +20,7 @@ "forks_count": 65, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 65, @@ -47,6 +48,7 @@ "forks_count": 105, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 105, @@ -74,6 +76,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-8625.json b/2017/CVE-2017-8625.json index 8bf3fc26c4..ad3df86254 100644 --- a/2017/CVE-2017-8625.json +++ b/2017/CVE-2017-8625.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bypass", "cve-2017-8625", diff --git a/2017/CVE-2017-8641.json b/2017/CVE-2017-8641.json index 3166aeef7f..22e62f2f10 100644 --- a/2017/CVE-2017-8641.json +++ b/2017/CVE-2017-8641.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "chakra-js-global-object", "cve-2017-8641" diff --git a/2017/CVE-2017-8759.json b/2017/CVE-2017-8759.json index 6f345558b1..6a8d38bdef 100644 --- a/2017/CVE-2017-8759.json +++ b/2017/CVE-2017-8759.json @@ -20,6 +20,7 @@ "forks_count": 110, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 110, @@ -47,6 +48,7 @@ "forks_count": 51, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 51, @@ -74,6 +76,7 @@ "forks_count": 84, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 84, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "code", "cve-2017-8759", @@ -187,6 +193,7 @@ "forks_count": 124, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 124, @@ -214,6 +221,7 @@ "forks_count": 50, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 50, @@ -241,6 +249,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "csharp", "cve-2017-8759", @@ -272,6 +281,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -299,6 +309,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -326,6 +337,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -353,6 +365,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -380,6 +393,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -407,6 +421,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -434,6 +449,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -461,6 +477,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-8760.json b/2017/CVE-2017-8760.json index a73cd32eb2..435272e41d 100644 --- a/2017/CVE-2017-8760.json +++ b/2017/CVE-2017-8760.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-8779.json b/2017/CVE-2017-8779.json index cd326849ed..a34e857422 100644 --- a/2017/CVE-2017-8779.json +++ b/2017/CVE-2017-8779.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-8779", "rpcbomb" diff --git a/2017/CVE-2017-8802.json b/2017/CVE-2017-8802.json index 64061bed85..9fd31f5f69 100644 --- a/2017/CVE-2017-8802.json +++ b/2017/CVE-2017-8802.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-8809.json b/2017/CVE-2017-8809.json index 03bf140c29..7d2497ac38 100644 --- a/2017/CVE-2017-8809.json +++ b/2017/CVE-2017-8809.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-8890.json b/2017/CVE-2017-8890.json index c7720ac75c..a50aeec1f4 100644 --- a/2017/CVE-2017-8890.json +++ b/2017/CVE-2017-8890.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, @@ -47,6 +48,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-8917.json b/2017/CVE-2017-8917.json index fea738ce57..9abf14718b 100644 --- a/2017/CVE-2017-8917.json +++ b/2017/CVE-2017-8917.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -40,17 +41,18 @@ "description": "CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0 ", "fork": false, "created_at": "2017-11-19T16:50:39Z", - "updated_at": "2022-06-22T22:06:04Z", + "updated_at": "2022-06-28T15:27:56Z", "pushed_at": "2022-03-07T20:04:08Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, - "watchers": 36, + "watchers": 37, "score": 0 }, { @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-9096.json b/2017/CVE-2017-9096.json index 9804ad1dce..ae6b41570a 100644 --- a/2017/CVE-2017-9096.json +++ b/2017/CVE-2017-9096.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-9097.json b/2017/CVE-2017-9097.json index 4e985052b5..04eeb64c46 100644 --- a/2017/CVE-2017-9097.json +++ b/2017/CVE-2017-9097.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, diff --git a/2017/CVE-2017-9101.json b/2017/CVE-2017-9101.json index 05dc2665a4..d969114669 100644 --- a/2017/CVE-2017-9101.json +++ b/2017/CVE-2017-9101.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-9101", "playsms", diff --git a/2017/CVE-2017-9248.json b/2017/CVE-2017-9248.json index 1568b8fa2b..e016f984a8 100644 --- a/2017/CVE-2017-9248.json +++ b/2017/CVE-2017-9248.json @@ -20,6 +20,7 @@ "forks_count": 43, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 43, @@ -47,6 +48,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-9417.json b/2017/CVE-2017-9417.json index b6b7e1fc1c..d41b3c3486 100644 --- a/2017/CVE-2017-9417.json +++ b/2017/CVE-2017-9417.json @@ -20,6 +20,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, diff --git a/2017/CVE-2017-9430.json b/2017/CVE-2017-9430.json index bce3dc2a8a..7c467f239c 100644 --- a/2017/CVE-2017-9430.json +++ b/2017/CVE-2017-9430.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-9476.json b/2017/CVE-2017-9476.json index 6721496df5..c568f25e9a 100644 --- a/2017/CVE-2017-9476.json +++ b/2017/CVE-2017-9476.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "wifi-security" ], diff --git a/2017/CVE-2017-9506.json b/2017/CVE-2017-9506.json index 88e674c624..06117170a5 100644 --- a/2017/CVE-2017-9506.json +++ b/2017/CVE-2017-9506.json @@ -20,6 +20,7 @@ "forks_count": 50, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bugbounty", "jira", @@ -51,6 +52,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -78,6 +80,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "jira", "jira-plugin" diff --git a/2017/CVE-2017-9544.json b/2017/CVE-2017-9544.json index af934448c2..40eba1e69b 100644 --- a/2017/CVE-2017-9544.json +++ b/2017/CVE-2017-9544.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2017/CVE-2017-9554.json b/2017/CVE-2017-9554.json index 3b1d231ab1..dae547f644 100644 --- a/2017/CVE-2017-9554.json +++ b/2017/CVE-2017-9554.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-9606.json b/2017/CVE-2017-9606.json index 6af9749ccb..145dc7ce06 100644 --- a/2017/CVE-2017-9606.json +++ b/2017/CVE-2017-9606.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-9609.json b/2017/CVE-2017-9609.json index ab4bc1b122..9cfd72e734 100644 --- a/2017/CVE-2017-9609.json +++ b/2017/CVE-2017-9609.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-9627.json b/2017/CVE-2017-9627.json index 520ecaf701..892d32cbc6 100644 --- a/2017/CVE-2017-9627.json +++ b/2017/CVE-2017-9627.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-9769.json b/2017/CVE-2017-9769.json index c152192746..a6d92f530a 100644 --- a/2017/CVE-2017-9769.json +++ b/2017/CVE-2017-9769.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-9769" ], diff --git a/2017/CVE-2017-9779.json b/2017/CVE-2017-9779.json index 6d9fd0d609..2a5fca2095 100644 --- a/2017/CVE-2017-9779.json +++ b/2017/CVE-2017-9779.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "automatic", "bashrc", diff --git a/2017/CVE-2017-9791.json b/2017/CVE-2017-9791.json index ad34941a84..304e4b5568 100644 --- a/2017/CVE-2017-9791.json +++ b/2017/CVE-2017-9791.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 31, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-9798.json b/2017/CVE-2017-9798.json index c3f0ca57c3..4a28c062f6 100644 --- a/2017/CVE-2017-9798.json +++ b/2017/CVE-2017-9798.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache", "cve-2017-9798", diff --git a/2017/CVE-2017-9805.json b/2017/CVE-2017-9805.json index 7e10984d42..1d81e5da46 100644 --- a/2017/CVE-2017-9805.json +++ b/2017/CVE-2017-9805.json @@ -20,6 +20,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve--2017-9805" ], @@ -76,6 +78,7 @@ "forks_count": 78, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "struts-pwn" ], @@ -105,6 +108,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -132,6 +136,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache", "cve", @@ -164,6 +169,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -191,6 +197,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -218,6 +225,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -245,6 +253,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -272,6 +281,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -299,6 +309,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -326,6 +337,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -353,6 +365,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -380,6 +393,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -407,6 +421,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-9822.json b/2017/CVE-2017-9822.json index 15db167860..d43546ec9a 100644 --- a/2017/CVE-2017-9822.json +++ b/2017/CVE-2017-9822.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2017/CVE-2017-9830.json b/2017/CVE-2017-9830.json index 7a9b828b0d..7f04077a31 100644 --- a/2017/CVE-2017-9830.json +++ b/2017/CVE-2017-9830.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2017/CVE-2017-9841.json b/2017/CVE-2017-9841.json index e64ebbb11b..f06c139c63 100644 --- a/2017/CVE-2017-9841.json +++ b/2017/CVE-2017-9841.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bugbounty", "cve-2017-9841", @@ -78,6 +80,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -105,6 +108,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -132,6 +136,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bugbounty", "cve-2017-9841" @@ -162,6 +167,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-9841" ], @@ -191,6 +197,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-9841", "exploit", @@ -226,6 +233,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -253,6 +261,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-9841", "phpunit" diff --git a/2017/CVE-2017-98505.json b/2017/CVE-2017-98505.json index f6de5d2e4b..a98fc39ec4 100644 --- a/2017/CVE-2017-98505.json +++ b/2017/CVE-2017-98505.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-9934.json b/2017/CVE-2017-9934.json index 1873b17d41..d7b5bc54d5 100644 --- a/2017/CVE-2017-9934.json +++ b/2017/CVE-2017-9934.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2017/CVE-2017-9947.json b/2017/CVE-2017-9947.json index 24c1003b9e..a401aa2181 100644 --- a/2017/CVE-2017-9947.json +++ b/2017/CVE-2017-9947.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2017/CVE-2017-9999.json b/2017/CVE-2017-9999.json index c1a2927820..81d98448d2 100644 --- a/2017/CVE-2017-9999.json +++ b/2017/CVE-2017-9999.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-0101.json b/2018/CVE-2018-0101.json index cb8475d8a7..b15ee75926 100644 --- a/2018/CVE-2018-0101.json +++ b/2018/CVE-2018-0101.json @@ -17,12 +17,13 @@ "pushed_at": "2018-02-07T16:43:08Z", "stargazers_count": 14, "watchers_count": 14, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, + "forks": 9, "watchers": 14, "score": 0 }, @@ -47,6 +48,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cisco", "cisco-asa", diff --git a/2018/CVE-2018-0114.json b/2018/CVE-2018-0114.json index 4fdcdf835f..9b7f5e29b8 100644 --- a/2018/CVE-2018-0114.json +++ b/2018/CVE-2018-0114.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-0202.json b/2018/CVE-2018-0202.json index c20eb526e1..ecde83cd5a 100644 --- a/2018/CVE-2018-0202.json +++ b/2018/CVE-2018-0202.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-0208.json b/2018/CVE-2018-0208.json index df5be8428d..abf34dd293 100644 --- a/2018/CVE-2018-0208.json +++ b/2018/CVE-2018-0208.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-0296.json b/2018/CVE-2018-0296.json index fcb84a4bd1..fe8e3243df 100644 --- a/2018/CVE-2018-0296.json +++ b/2018/CVE-2018-0296.json @@ -20,6 +20,7 @@ "forks_count": 42, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 42, @@ -47,6 +48,7 @@ "forks_count": 72, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 72, @@ -74,6 +76,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-0708.json b/2018/CVE-2018-0708.json index eecba164d4..fae847a11f 100644 --- a/2018/CVE-2018-0708.json +++ b/2018/CVE-2018-0708.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2018/CVE-2018-0802.json b/2018/CVE-2018-0802.json index 560828b21b..cfd7865c24 100644 --- a/2018/CVE-2018-0802.json +++ b/2018/CVE-2018-0802.json @@ -20,6 +20,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 34, @@ -47,6 +48,7 @@ "forks_count": 136, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 136, @@ -74,6 +76,7 @@ "forks_count": 66, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 66, @@ -101,6 +104,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -128,6 +132,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-0824.json b/2018/CVE-2018-0824.json index d6b3b3b27c..68a2d011ef 100644 --- a/2018/CVE-2018-0824.json +++ b/2018/CVE-2018-0824.json @@ -20,6 +20,7 @@ "forks_count": 37, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 37, diff --git a/2018/CVE-2018-0886.json b/2018/CVE-2018-0886.json index 7ee6f2870b..feb7f92ed3 100644 --- a/2018/CVE-2018-0886.json +++ b/2018/CVE-2018-0886.json @@ -20,6 +20,7 @@ "forks_count": 64, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 64, diff --git a/2018/CVE-2018-0952.json b/2018/CVE-2018-0952.json index 202aff0c85..f0121235ec 100644 --- a/2018/CVE-2018-0952.json +++ b/2018/CVE-2018-0952.json @@ -20,6 +20,7 @@ "forks_count": 36, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 36, diff --git a/2018/CVE-2018-1000001.json b/2018/CVE-2018-1000001.json index 2c39cebb40..e10785ed52 100644 --- a/2018/CVE-2018-1000001.json +++ b/2018/CVE-2018-1000001.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "2018", "cve", @@ -54,6 +55,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2018-1000001", diff --git a/2018/CVE-2018-1000006.json b/2018/CVE-2018-1000006.json index d02ad1d129..5d5823b88b 100644 --- a/2018/CVE-2018-1000006.json +++ b/2018/CVE-2018-1000006.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2018/CVE-2018-1000030.json b/2018/CVE-2018-1000030.json index e0d8249da5..cf7fac8caa 100644 --- a/2018/CVE-2018-1000030.json +++ b/2018/CVE-2018-1000030.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1000082.json b/2018/CVE-2018-1000082.json index 87399e1b41..ff1557c4bf 100644 --- a/2018/CVE-2018-1000082.json +++ b/2018/CVE-2018-1000082.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1000117.json b/2018/CVE-2018-1000117.json index 6fd7928111..6b9360e309 100644 --- a/2018/CVE-2018-1000117.json +++ b/2018/CVE-2018-1000117.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-1000134.json b/2018/CVE-2018-1000134.json index 1babe1b691..5288c114bf 100644 --- a/2018/CVE-2018-1000134.json +++ b/2018/CVE-2018-1000134.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1000140.json b/2018/CVE-2018-1000140.json index 6975207719..a8aae62490 100644 --- a/2018/CVE-2018-1000140.json +++ b/2018/CVE-2018-1000140.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1000199.json b/2018/CVE-2018-1000199.json index 7cfb3c9348..528888bfcd 100644 --- a/2018/CVE-2018-1000199.json +++ b/2018/CVE-2018-1000199.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-1000224.json b/2018/CVE-2018-1000224.json index 64a49fb223..1c9f5757d3 100644 --- a/2018/CVE-2018-1000224.json +++ b/2018/CVE-2018-1000224.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1000529.json b/2018/CVE-2018-1000529.json index 8321325571..08ba299976 100644 --- a/2018/CVE-2018-1000529.json +++ b/2018/CVE-2018-1000529.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1000542.json b/2018/CVE-2018-1000542.json index e74a7625c0..cc8b140506 100644 --- a/2018/CVE-2018-1000542.json +++ b/2018/CVE-2018-1000542.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1000802.json b/2018/CVE-2018-1000802.json index 59b351f5e8..3ca1b09771 100644 --- a/2018/CVE-2018-1000802.json +++ b/2018/CVE-2018-1000802.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1000861.json b/2018/CVE-2018-1000861.json index b398fc341e..ac24740412 100644 --- a/2018/CVE-2018-1000861.json +++ b/2018/CVE-2018-1000861.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "csharp", "cve", diff --git a/2018/CVE-2018-1002105.json b/2018/CVE-2018-1002105.json index 32b21ed906..6f63293830 100644 --- a/2018/CVE-2018-1002105.json +++ b/2018/CVE-2018-1002105.json @@ -13,17 +13,18 @@ "description": "Test utility for cve-2018-1002105", "fork": false, "created_at": "2018-12-05T02:51:43Z", - "updated_at": "2022-06-14T13:06:18Z", + "updated_at": "2022-06-28T17:03:05Z", "pushed_at": "2018-12-13T16:56:28Z", - "stargazers_count": 197, - "watchers_count": 197, + "stargazers_count": 198, + "watchers_count": 198, "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, - "watchers": 197, + "watchers": 198, "score": 0 }, { @@ -47,6 +48,7 @@ "forks_count": 40, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 40, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1010.json b/2018/CVE-2018-1010.json index eb1f83c805..33f31d07e9 100644 --- a/2018/CVE-2018-1010.json +++ b/2018/CVE-2018-1010.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-10118.json b/2018/CVE-2018-10118.json index 204a98d893..bddcb8b86d 100644 --- a/2018/CVE-2018-10118.json +++ b/2018/CVE-2018-10118.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1026.json b/2018/CVE-2018-1026.json index de1299386b..e4293a6edd 100644 --- a/2018/CVE-2018-1026.json +++ b/2018/CVE-2018-1026.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-10299.json b/2018/CVE-2018-10299.json index cebdbbfdc2..a721df27c7 100644 --- a/2018/CVE-2018-10299.json +++ b/2018/CVE-2018-10299.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-10388.json b/2018/CVE-2018-10388.json index 388d1b695e..b39c11b66d 100644 --- a/2018/CVE-2018-10388.json +++ b/2018/CVE-2018-10388.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-10467.json b/2018/CVE-2018-10467.json index ae4261bb73..14ed33761f 100644 --- a/2018/CVE-2018-10467.json +++ b/2018/CVE-2018-10467.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-10517.json b/2018/CVE-2018-10517.json index edf1fa6400..c49182737a 100644 --- a/2018/CVE-2018-10517.json +++ b/2018/CVE-2018-10517.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2018/CVE-2018-10546.json b/2018/CVE-2018-10546.json index 18b206c211..40fd043acc 100644 --- a/2018/CVE-2018-10546.json +++ b/2018/CVE-2018-10546.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-10562.json b/2018/CVE-2018-10562.json index 31aa7ff3e1..30b3a4d576 100644 --- a/2018/CVE-2018-10562.json +++ b/2018/CVE-2018-10562.json @@ -20,6 +20,7 @@ "forks_count": 69, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 69, @@ -47,6 +48,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bypass", "cve", @@ -108,6 +111,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -135,6 +139,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "rce-on-gpon-home-routers" ], diff --git a/2018/CVE-2018-10583.json b/2018/CVE-2018-10583.json index 78f4d4bedb..0f8a53f300 100644 --- a/2018/CVE-2018-10583.json +++ b/2018/CVE-2018-10583.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-10583", "exploit", diff --git a/2018/CVE-2018-10678.json b/2018/CVE-2018-10678.json index c4d2c391d4..3078d80589 100644 --- a/2018/CVE-2018-10678.json +++ b/2018/CVE-2018-10678.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-10715.json b/2018/CVE-2018-10715.json index 12d6918a96..8f325a6597 100644 --- a/2018/CVE-2018-10715.json +++ b/2018/CVE-2018-10715.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-10732.json b/2018/CVE-2018-10732.json index 475f8979f2..2f446edfa9 100644 --- a/2018/CVE-2018-10732.json +++ b/2018/CVE-2018-10732.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-10821.json b/2018/CVE-2018-10821.json index 7b55d204e8..7d835afa49 100644 --- a/2018/CVE-2018-10821.json +++ b/2018/CVE-2018-10821.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1088.json b/2018/CVE-2018-1088.json index f14068c519..28dbc032a3 100644 --- a/2018/CVE-2018-1088.json +++ b/2018/CVE-2018-1088.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "authentication", "ddv", diff --git a/2018/CVE-2018-10920.json b/2018/CVE-2018-10920.json index ed50cc59dc..5733871bba 100644 --- a/2018/CVE-2018-10920.json +++ b/2018/CVE-2018-10920.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-10933.json b/2018/CVE-2018-10933.json index a69ccc5b74..394436a90d 100644 --- a/2018/CVE-2018-10933.json +++ b/2018/CVE-2018-10933.json @@ -20,6 +20,7 @@ "forks_count": 40, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 40, @@ -47,6 +48,7 @@ "forks_count": 121, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 121, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -128,6 +132,7 @@ "forks_count": 54, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 54, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -182,6 +188,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -209,6 +216,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -236,6 +244,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "elasticsearch", "exploit", @@ -268,6 +277,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 31, @@ -295,6 +305,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -322,6 +333,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -349,6 +361,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-10933", "exploit", @@ -380,6 +393,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -407,6 +421,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -434,6 +449,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -461,6 +477,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -488,6 +505,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -515,6 +533,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -542,6 +561,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -569,6 +589,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -596,6 +617,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -623,6 +645,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -650,6 +673,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -677,6 +701,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -704,6 +729,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -731,6 +757,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -758,6 +785,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-10933", "vulnerability" @@ -788,6 +816,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -815,6 +844,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -842,6 +872,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -869,6 +900,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-10936.json b/2018/CVE-2018-10936.json index 683829fceb..0a230e874d 100644 --- a/2018/CVE-2018-10936.json +++ b/2018/CVE-2018-10936.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-10949.json b/2018/CVE-2018-10949.json index 1a845065dd..c2c67e251b 100644 --- a/2018/CVE-2018-10949.json +++ b/2018/CVE-2018-10949.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2018/CVE-2018-1111.json b/2018/CVE-2018-1111.json index 934161a156..75583c0720 100644 --- a/2018/CVE-2018-1111.json +++ b/2018/CVE-2018-1111.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -47,6 +48,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-1111", "dhcp", diff --git a/2018/CVE-2018-1123.json b/2018/CVE-2018-1123.json index 165d27a392..97d30319af 100644 --- a/2018/CVE-2018-1123.json +++ b/2018/CVE-2018-1123.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-11235.json b/2018/CVE-2018-11235.json index 4c924d8536..12bb5e19d8 100644 --- a/2018/CVE-2018-11235.json +++ b/2018/CVE-2018-11235.json @@ -20,6 +20,7 @@ "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 28, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-11235", "francais", @@ -242,6 +250,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -269,6 +278,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -296,6 +306,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -323,6 +334,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -350,6 +362,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -377,6 +390,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -404,6 +418,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -431,6 +446,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -458,6 +474,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -485,6 +502,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -512,6 +530,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -539,6 +558,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -566,6 +586,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-11236.json b/2018/CVE-2018-11236.json index fa2c83a8f3..12ac6e3760 100644 --- a/2018/CVE-2018-11236.json +++ b/2018/CVE-2018-11236.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-11311.json b/2018/CVE-2018-11311.json index 32f61a20ff..69c90afc62 100644 --- a/2018/CVE-2018-11311.json +++ b/2018/CVE-2018-11311.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-11311", "mypro", diff --git a/2018/CVE-2018-1133.json b/2018/CVE-2018-1133.json index 762d487449..e28f3aa0fd 100644 --- a/2018/CVE-2018-1133.json +++ b/2018/CVE-2018-1133.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-11450.json b/2018/CVE-2018-11450.json index a78fea79d6..1f2f35bd6e 100644 --- a/2018/CVE-2018-11450.json +++ b/2018/CVE-2018-11450.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-11510.json b/2018/CVE-2018-11510.json index ad5a96ee7f..37233a1471 100644 --- a/2018/CVE-2018-11510.json +++ b/2018/CVE-2018-11510.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-11517.json b/2018/CVE-2018-11517.json index 0b0e4de338..c72f57d072 100644 --- a/2018/CVE-2018-11517.json +++ b/2018/CVE-2018-11517.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-11517", "mypro", diff --git a/2018/CVE-2018-11564.json b/2018/CVE-2018-11564.json index ca7c81d2cf..89f414d7f3 100644 --- a/2018/CVE-2018-11564.json +++ b/2018/CVE-2018-11564.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1160.json b/2018/CVE-2018-1160.json index 13419e90da..ddce0f84e3 100644 --- a/2018/CVE-2018-1160.json +++ b/2018/CVE-2018-1160.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-11631.json b/2018/CVE-2018-11631.json index 3cbab1b392..e4db9e68a1 100644 --- a/2018/CVE-2018-11631.json +++ b/2018/CVE-2018-11631.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2018/CVE-2018-11686.json b/2018/CVE-2018-11686.json index c36e5a6b22..76e169aba5 100644 --- a/2018/CVE-2018-11686.json +++ b/2018/CVE-2018-11686.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "flexpaper", "rce" diff --git a/2018/CVE-2018-11759.json b/2018/CVE-2018-11759.json index 91e3a95398..78b48e7df5 100644 --- a/2018/CVE-2018-11759.json +++ b/2018/CVE-2018-11759.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache2", "cve", diff --git a/2018/CVE-2018-11761.json b/2018/CVE-2018-11761.json index ef5573f773..e35821ef21 100644 --- a/2018/CVE-2018-11761.json +++ b/2018/CVE-2018-11761.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-11770.json b/2018/CVE-2018-11770.json index cd0af97f78..296d80625d 100644 --- a/2018/CVE-2018-11770.json +++ b/2018/CVE-2018-11770.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-11776.json b/2018/CVE-2018-11776.json index 710220a332..07f20ccebd 100644 --- a/2018/CVE-2018-11776.json +++ b/2018/CVE-2018-11776.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "ognl-expression", "struts-poc", @@ -79,6 +81,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2018-11776", @@ -111,6 +114,7 @@ "forks_count": 51, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-11776", "exploit", @@ -144,6 +148,7 @@ "forks_count": 100, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache", "cve-2018-11776", @@ -178,6 +183,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-11776", "docker", @@ -209,6 +215,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -236,6 +243,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -263,6 +271,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -290,6 +299,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -317,6 +327,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -344,6 +355,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -371,6 +383,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -398,6 +411,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -425,6 +439,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -452,6 +467,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -479,6 +495,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-11788.json b/2018/CVE-2018-11788.json index 4024cd33a0..935e32d634 100644 --- a/2018/CVE-2018-11788.json +++ b/2018/CVE-2018-11788.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2018/CVE-2018-11790.json b/2018/CVE-2018-11790.json index 8b3c6f3d48..58c2f6fb03 100644 --- a/2018/CVE-2018-11790.json +++ b/2018/CVE-2018-11790.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-12018.json b/2018/CVE-2018-12018.json index 1c77ae9edb..a9987d2ce3 100644 --- a/2018/CVE-2018-12018.json +++ b/2018/CVE-2018-12018.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "ethereum", "ethereum-node", diff --git a/2018/CVE-2018-12031.json b/2018/CVE-2018-12031.json index 160672ad65..d25511631d 100644 --- a/2018/CVE-2018-12031.json +++ b/2018/CVE-2018-12031.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-12031", "lfi" diff --git a/2018/CVE-2018-12038.json b/2018/CVE-2018-12038.json index 179798295e..c5c9a06422 100644 --- a/2018/CVE-2018-12038.json +++ b/2018/CVE-2018-12038.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1207.json b/2018/CVE-2018-1207.json index f61267c505..7c9505da19 100644 --- a/2018/CVE-2018-1207.json +++ b/2018/CVE-2018-1207.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-12086.json b/2018/CVE-2018-12086.json index 7c2069abe1..ffcb61cb2a 100644 --- a/2018/CVE-2018-12086.json +++ b/2018/CVE-2018-12086.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-12326.json b/2018/CVE-2018-12326.json index 7f7065713f..a355c6d8a4 100644 --- a/2018/CVE-2018-12326.json +++ b/2018/CVE-2018-12326.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1235.json b/2018/CVE-2018-1235.json index 341ca15554..71821f1560 100644 --- a/2018/CVE-2018-1235.json +++ b/2018/CVE-2018-1235.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-12386.json b/2018/CVE-2018-12386.json index 4e4c4e48c2..ac78888602 100644 --- a/2018/CVE-2018-12386.json +++ b/2018/CVE-2018-12386.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-12418.json b/2018/CVE-2018-12418.json index 72e150b2af..491276b0e4 100644 --- a/2018/CVE-2018-12418.json +++ b/2018/CVE-2018-12418.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-12421.json b/2018/CVE-2018-12421.json index 996dd5b2dc..acbd982420 100644 --- a/2018/CVE-2018-12421.json +++ b/2018/CVE-2018-12421.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-12463.json b/2018/CVE-2018-12463.json index e4d5ca4f4c..c52e34c837 100644 --- a/2018/CVE-2018-12463.json +++ b/2018/CVE-2018-12463.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2018/CVE-2018-12533.json b/2018/CVE-2018-12533.json index 8e71195585..372390dba6 100644 --- a/2018/CVE-2018-12533.json +++ b/2018/CVE-2018-12533.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-12537.json b/2018/CVE-2018-12537.json index 25bc16ae8e..df3eef6681 100644 --- a/2018/CVE-2018-12537.json +++ b/2018/CVE-2018-12537.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-12540.json b/2018/CVE-2018-12540.json index 2ca27d9fce..e71f9fb8ac 100644 --- a/2018/CVE-2018-12540.json +++ b/2018/CVE-2018-12540.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1259.json b/2018/CVE-2018-1259.json index ad36035349..b6b93687be 100644 --- a/2018/CVE-2018-1259.json +++ b/2018/CVE-2018-1259.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-12596.json b/2018/CVE-2018-12596.json index 10d4911f63..933d950115 100644 --- a/2018/CVE-2018-12596.json +++ b/2018/CVE-2018-12596.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-12597.json b/2018/CVE-2018-12597.json index 8c89b62a56..88d438a6b7 100644 --- a/2018/CVE-2018-12597.json +++ b/2018/CVE-2018-12597.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-12598.json b/2018/CVE-2018-12598.json index e5ac898a0d..8c924bb371 100644 --- a/2018/CVE-2018-12598.json +++ b/2018/CVE-2018-12598.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-12613.json b/2018/CVE-2018-12613.json index a7427a1f01..ee41ee1524 100644 --- a/2018/CVE-2018-12613.json +++ b/2018/CVE-2018-12613.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1263.json b/2018/CVE-2018-1263.json index a354ff93e2..ad6b07ce29 100644 --- a/2018/CVE-2018-1263.json +++ b/2018/CVE-2018-1263.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-12636.json b/2018/CVE-2018-12636.json index 6998074639..6df1cd6b42 100644 --- a/2018/CVE-2018-12636.json +++ b/2018/CVE-2018-12636.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "security" diff --git a/2018/CVE-2018-1270.json b/2018/CVE-2018-1270.json index 7333845b81..77325e5784 100644 --- a/2018/CVE-2018-1270.json +++ b/2018/CVE-2018-1270.json @@ -20,6 +20,7 @@ "forks_count": 24, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 24, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1273.json b/2018/CVE-2018-1273.json index 33d82e6bfb..4b0f339ce1 100644 --- a/2018/CVE-2018-1273.json +++ b/2018/CVE-2018-1273.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-1273", "security", @@ -78,6 +80,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -105,6 +108,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -132,6 +136,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, diff --git a/2018/CVE-2018-12798.json b/2018/CVE-2018-12798.json index 085dec656d..d2352c990c 100644 --- a/2018/CVE-2018-12798.json +++ b/2018/CVE-2018-12798.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1285.json b/2018/CVE-2018-1285.json index 297d8b568c..c461968d7b 100644 --- a/2018/CVE-2018-1285.json +++ b/2018/CVE-2018-1285.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-1288.json b/2018/CVE-2018-1288.json index 04a6c7933b..f69730f723 100644 --- a/2018/CVE-2018-1288.json +++ b/2018/CVE-2018-1288.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-12895.json b/2018/CVE-2018-12895.json index a524c81d31..000a4138e3 100644 --- a/2018/CVE-2018-12895.json +++ b/2018/CVE-2018-12895.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1297.json b/2018/CVE-2018-1297.json index 5e56b36c2f..7ee5cb121f 100644 --- a/2018/CVE-2018-1297.json +++ b/2018/CVE-2018-1297.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-1304.json b/2018/CVE-2018-1304.json index 6179cf5ff8..74f4cfd48e 100644 --- a/2018/CVE-2018-1304.json +++ b/2018/CVE-2018-1304.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1305.json b/2018/CVE-2018-1305.json index e7686a97a4..3f9fcb464e 100644 --- a/2018/CVE-2018-1305.json +++ b/2018/CVE-2018-1305.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2018/CVE-2018-1306.json b/2018/CVE-2018-1306.json index 2810f05ab2..14ee36d3e5 100644 --- a/2018/CVE-2018-1306.json +++ b/2018/CVE-2018-1306.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1311.json b/2018/CVE-2018-1311.json index 374cc81729..42ec33d4e0 100644 --- a/2018/CVE-2018-1311.json +++ b/2018/CVE-2018-1311.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1313.json b/2018/CVE-2018-1313.json index 227052a744..c3b9d47328 100644 --- a/2018/CVE-2018-1313.json +++ b/2018/CVE-2018-1313.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1324.json b/2018/CVE-2018-1324.json index 7f06e29d44..8144b124cf 100644 --- a/2018/CVE-2018-1324.json +++ b/2018/CVE-2018-1324.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-13257.json b/2018/CVE-2018-13257.json index 2d5e633d1a..e0e96f6d8a 100644 --- a/2018/CVE-2018-13257.json +++ b/2018/CVE-2018-13257.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-13341.json b/2018/CVE-2018-13341.json index 94b3faee04..69433514d5 100644 --- a/2018/CVE-2018-13341.json +++ b/2018/CVE-2018-13341.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-1335.json b/2018/CVE-2018-1335.json index d464be090f..f865dad5df 100644 --- a/2018/CVE-2018-1335.json +++ b/2018/CVE-2018-1335.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-13379.json b/2018/CVE-2018-13379.json index 4874294dee..67bb30fd07 100644 --- a/2018/CVE-2018-13379.json +++ b/2018/CVE-2018-13379.json @@ -20,6 +20,7 @@ "forks_count": 88, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 88, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-13379", "fortigate", @@ -81,6 +83,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -108,6 +111,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -135,6 +139,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -162,6 +167,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -189,6 +195,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -216,6 +223,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -243,6 +251,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -270,6 +279,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-13382.json b/2018/CVE-2018-13382.json index 4cf20903dc..1fade10af3 100644 --- a/2018/CVE-2018-13382.json +++ b/2018/CVE-2018-13382.json @@ -20,6 +20,7 @@ "forks_count": 54, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 54, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-13410.json b/2018/CVE-2018-13410.json index d9a9dbbda0..3bdc98a6d6 100644 --- a/2018/CVE-2018-13410.json +++ b/2018/CVE-2018-13410.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-13784.json b/2018/CVE-2018-13784.json index 7275b37719..24dd26a1e8 100644 --- a/2018/CVE-2018-13784.json +++ b/2018/CVE-2018-13784.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, diff --git a/2018/CVE-2018-13797.json b/2018/CVE-2018-13797.json index ad5945ed77..4ba3009c9b 100644 --- a/2018/CVE-2018-13797.json +++ b/2018/CVE-2018-13797.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-13864.json b/2018/CVE-2018-13864.json index e36fc6f3fc..e19b3b67d3 100644 --- a/2018/CVE-2018-13864.json +++ b/2018/CVE-2018-13864.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-14.json b/2018/CVE-2018-14.json index d9aed22f09..4971484171 100644 --- a/2018/CVE-2018-14.json +++ b/2018/CVE-2018-14.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-14009.json b/2018/CVE-2018-14009.json index 67fc5c01dc..211d19bf16 100644 --- a/2018/CVE-2018-14009.json +++ b/2018/CVE-2018-14009.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-14040.json b/2018/CVE-2018-14040.json index 2d27431869..54e75b91ff 100644 --- a/2018/CVE-2018-14040.json +++ b/2018/CVE-2018-14040.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-14041.json b/2018/CVE-2018-14041.json index 7d8de50382..ef7183c1fd 100644 --- a/2018/CVE-2018-14041.json +++ b/2018/CVE-2018-14041.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-14042.json b/2018/CVE-2018-14042.json index 9cb4b00d89..96c4b6865e 100644 --- a/2018/CVE-2018-14042.json +++ b/2018/CVE-2018-14042.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-14083.json b/2018/CVE-2018-14083.json index 2be8549ca7..f2fbee1c1e 100644 --- a/2018/CVE-2018-14083.json +++ b/2018/CVE-2018-14083.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-14442.json b/2018/CVE-2018-14442.json index 74deff28d8..34cc3d0cce 100644 --- a/2018/CVE-2018-14442.json +++ b/2018/CVE-2018-14442.json @@ -20,6 +20,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-14634.json b/2018/CVE-2018-14634.json index c5f96e6cbb..cb86547b4b 100644 --- a/2018/CVE-2018-14634.json +++ b/2018/CVE-2018-14634.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, diff --git a/2018/CVE-2018-14665.json b/2018/CVE-2018-14665.json index bb58200790..22e9385720 100644 --- a/2018/CVE-2018-14665.json +++ b/2018/CVE-2018-14665.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-14667.json b/2018/CVE-2018-14667.json index 952bcea80a..0d86b887de 100644 --- a/2018/CVE-2018-14667.json +++ b/2018/CVE-2018-14667.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-14714.json b/2018/CVE-2018-14714.json index 9dc0c56420..e37ef5f1c2 100644 --- a/2018/CVE-2018-14714.json +++ b/2018/CVE-2018-14714.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-14729.json b/2018/CVE-2018-14729.json index be7a5beee0..3d63105994 100644 --- a/2018/CVE-2018-14729.json +++ b/2018/CVE-2018-14729.json @@ -20,6 +20,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, diff --git a/2018/CVE-2018-14772.json b/2018/CVE-2018-14772.json index efeb00ce54..84d6e2686d 100644 --- a/2018/CVE-2018-14772.json +++ b/2018/CVE-2018-14772.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-14847.json b/2018/CVE-2018-14847.json index 1969345132..b97a333d92 100644 --- a/2018/CVE-2018-14847.json +++ b/2018/CVE-2018-14847.json @@ -20,6 +20,7 @@ "forks_count": 461, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 461, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -128,6 +132,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "mikrotik", @@ -214,6 +221,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -241,6 +249,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2018/CVE-2018-15131.json b/2018/CVE-2018-15131.json index 455954b0fe..b485ce10d6 100644 --- a/2018/CVE-2018-15131.json +++ b/2018/CVE-2018-15131.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-15133.json b/2018/CVE-2018-15133.json index e12ebe507f..a7874b5dba 100644 --- a/2018/CVE-2018-15133.json +++ b/2018/CVE-2018-15133.json @@ -20,6 +20,7 @@ "forks_count": 44, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 44, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -182,6 +188,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -209,6 +216,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-15139.json b/2018/CVE-2018-15139.json index bd8a6f5ccb..5e6126986c 100644 --- a/2018/CVE-2018-15139.json +++ b/2018/CVE-2018-15139.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-15139", "exploit", diff --git a/2018/CVE-2018-15365.json b/2018/CVE-2018-15365.json index 399e380f39..80b6524d50 100644 --- a/2018/CVE-2018-15365.json +++ b/2018/CVE-2018-15365.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index 61a0518c73..3abe042d6b 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -20,6 +20,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "accounts", "cve", @@ -56,6 +57,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2018-15473", @@ -90,6 +92,7 @@ "forks_count": 184, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 184, @@ -117,6 +120,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -144,6 +148,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-15473", "openssh", @@ -177,6 +182,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 23, @@ -204,6 +210,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -231,6 +238,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -258,6 +266,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -285,6 +294,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -312,6 +322,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "openssh" ], @@ -341,6 +352,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -368,6 +380,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -395,6 +408,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -422,6 +436,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -449,6 +464,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -476,6 +492,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -503,6 +520,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -530,6 +548,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -557,6 +576,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -584,6 +604,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -611,6 +632,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -638,6 +660,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -665,6 +688,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-15499.json b/2018/CVE-2018-15499.json index c64acea4fb..b0ffe9007f 100644 --- a/2018/CVE-2018-15499.json +++ b/2018/CVE-2018-15499.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bsod", "cve", diff --git a/2018/CVE-2018-15686.json b/2018/CVE-2018-15686.json index c7f795585e..8aa78fa97c 100644 --- a/2018/CVE-2018-15686.json +++ b/2018/CVE-2018-15686.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-15727.json b/2018/CVE-2018-15727.json index 1331729c75..2ba08c94d9 100644 --- a/2018/CVE-2018-15727.json +++ b/2018/CVE-2018-15727.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-15832.json b/2018/CVE-2018-15832.json index 2faa62a1d7..b6b50cc601 100644 --- a/2018/CVE-2018-15832.json +++ b/2018/CVE-2018-15832.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-15835.json b/2018/CVE-2018-15835.json index fdaea9a605..ad3942e3ca 100644 --- a/2018/CVE-2018-15835.json +++ b/2018/CVE-2018-15835.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-15856.json b/2018/CVE-2018-15856.json index 4f73ba0504..5492bb6c0c 100644 --- a/2018/CVE-2018-15856.json +++ b/2018/CVE-2018-15856.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-15877.json b/2018/CVE-2018-15877.json index c42f7f2aee..442150079c 100644 --- a/2018/CVE-2018-15877.json +++ b/2018/CVE-2018-15877.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-15912.json b/2018/CVE-2018-15912.json index 61699d5d9f..86bcd8b59c 100644 --- a/2018/CVE-2018-15912.json +++ b/2018/CVE-2018-15912.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-15961.json b/2018/CVE-2018-15961.json index 26ad56ff7d..3ced73b522 100644 --- a/2018/CVE-2018-15961.json +++ b/2018/CVE-2018-15961.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bugbounty", "exploit", @@ -53,6 +54,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -80,6 +82,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -104,12 +107,13 @@ "pushed_at": "2021-06-30T08:27:22Z", "stargazers_count": 1, "watchers_count": 1, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 1, "score": 0 }, @@ -134,6 +138,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "adobe", "code-injection" diff --git a/2018/CVE-2018-15968.json b/2018/CVE-2018-15968.json index 074ebab573..2d4c7d4761 100644 --- a/2018/CVE-2018-15968.json +++ b/2018/CVE-2018-15968.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-15982.json b/2018/CVE-2018-15982.json index 26284f69b8..65430ca7f2 100644 --- a/2018/CVE-2018-15982.json +++ b/2018/CVE-2018-15982.json @@ -20,6 +20,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 64, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 64, @@ -101,6 +104,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -128,6 +132,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -155,6 +160,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -182,6 +188,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-16119.json b/2018/CVE-2018-16119.json index 8a2b5e5777..93d601c592 100644 --- a/2018/CVE-2018-16119.json +++ b/2018/CVE-2018-16119.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2018/CVE-2018-16135.json b/2018/CVE-2018-16135.json index b52276bd40..a15d38dc1e 100644 --- a/2018/CVE-2018-16135.json +++ b/2018/CVE-2018-16135.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-16156.json b/2018/CVE-2018-16156.json index 421b0cc06e..09262f954f 100644 --- a/2018/CVE-2018-16156.json +++ b/2018/CVE-2018-16156.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-16167.json b/2018/CVE-2018-16167.json index d9f87be0ed..d8803110cc 100644 --- a/2018/CVE-2018-16167.json +++ b/2018/CVE-2018-16167.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-16283.json b/2018/CVE-2018-16283.json index 03ac1a9c3f..5cb6fa975e 100644 --- a/2018/CVE-2018-16283.json +++ b/2018/CVE-2018-16283.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-16323.json b/2018/CVE-2018-16323.json index 7b5a8345b3..34ca7b7a1e 100644 --- a/2018/CVE-2018-16323.json +++ b/2018/CVE-2018-16323.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2018/CVE-2018-16341.json b/2018/CVE-2018-16341.json index 254a0b6745..021e373513 100644 --- a/2018/CVE-2018-16341.json +++ b/2018/CVE-2018-16341.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "rce", "ssti" @@ -50,6 +51,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-16370.json b/2018/CVE-2018-16370.json index cc4336dcec..63ad586cdb 100644 --- a/2018/CVE-2018-16370.json +++ b/2018/CVE-2018-16370.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-16373.json b/2018/CVE-2018-16373.json index 11ced614a6..dfcddf2b90 100644 --- a/2018/CVE-2018-16373.json +++ b/2018/CVE-2018-16373.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-16492.json b/2018/CVE-2018-16492.json index fc6e84ab39..66f1a8e3c1 100644 --- a/2018/CVE-2018-16492.json +++ b/2018/CVE-2018-16492.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-16509.json b/2018/CVE-2018-16509.json index 747bf1e8ea..8b70f40b6a 100644 --- a/2018/CVE-2018-16509.json +++ b/2018/CVE-2018-16509.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "docker", "ghostscript", @@ -53,6 +54,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -80,6 +82,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -107,6 +110,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-16706.json b/2018/CVE-2018-16706.json index 02801895f3..7ea241c4af 100644 --- a/2018/CVE-2018-16706.json +++ b/2018/CVE-2018-16706.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-16711.json b/2018/CVE-2018-16711.json index e415f1bd1e..b981961a94 100644 --- a/2018/CVE-2018-16711.json +++ b/2018/CVE-2018-16711.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "drivers", diff --git a/2018/CVE-2018-16712.json b/2018/CVE-2018-16712.json index 53ed2f6a01..bb28c37511 100644 --- a/2018/CVE-2018-16712.json +++ b/2018/CVE-2018-16712.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "drivers", diff --git a/2018/CVE-2018-16713.json b/2018/CVE-2018-16713.json index 8fd68d7d69..04b3d7a5c2 100644 --- a/2018/CVE-2018-16713.json +++ b/2018/CVE-2018-16713.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "drivers", diff --git a/2018/CVE-2018-16763.json b/2018/CVE-2018-16763.json index 9aef1a1dee..c1295b3bf4 100644 --- a/2018/CVE-2018-16763.json +++ b/2018/CVE-2018-16763.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "exploitation", @@ -136,6 +140,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -163,6 +168,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -190,6 +196,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -217,6 +224,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -244,6 +252,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -271,6 +280,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -298,6 +308,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -325,6 +336,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -352,6 +364,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cms", "cve-2018-16763", diff --git a/2018/CVE-2018-16809.json b/2018/CVE-2018-16809.json index e1a5ed07fa..7b613ca6e5 100644 --- a/2018/CVE-2018-16809.json +++ b/2018/CVE-2018-16809.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-16843.json b/2018/CVE-2018-16843.json index 4826018b26..934e353ab1 100644 --- a/2018/CVE-2018-16843.json +++ b/2018/CVE-2018-16843.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-16845.json b/2018/CVE-2018-16845.json index bfb714e54c..ac0a20319f 100644 --- a/2018/CVE-2018-16845.json +++ b/2018/CVE-2018-16845.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-16854.json b/2018/CVE-2018-16854.json index c79228a16a..09854a795e 100644 --- a/2018/CVE-2018-16854.json +++ b/2018/CVE-2018-16854.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-16858.json b/2018/CVE-2018-16858.json index 0b1405a2f4..78aa340b71 100644 --- a/2018/CVE-2018-16858.json +++ b/2018/CVE-2018-16858.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-16875.json b/2018/CVE-2018-16875.json index 45acb38cc1..4daebd4a56 100644 --- a/2018/CVE-2018-16875.json +++ b/2018/CVE-2018-16875.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2018/CVE-2018-16890.json b/2018/CVE-2018-16890.json index 7dcde8df9a..f20de37c8d 100644 --- a/2018/CVE-2018-16890.json +++ b/2018/CVE-2018-16890.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-16987.json b/2018/CVE-2018-16987.json index 20143181ce..33089e31f6 100644 --- a/2018/CVE-2018-16987.json +++ b/2018/CVE-2018-16987.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-17081.json b/2018/CVE-2018-17081.json index e7992267d5..9aa420c96a 100644 --- a/2018/CVE-2018-17081.json +++ b/2018/CVE-2018-17081.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-17144.json b/2018/CVE-2018-17144.json index 679290a7d2..36e4541499 100644 --- a/2018/CVE-2018-17144.json +++ b/2018/CVE-2018-17144.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2018/CVE-2018-17182.json b/2018/CVE-2018-17182.json index 38560fc3c1..45fa19615a 100644 --- a/2018/CVE-2018-17182.json +++ b/2018/CVE-2018-17182.json @@ -20,6 +20,7 @@ "forks_count": 51, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 51, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-17207.json b/2018/CVE-2018-17207.json index fe8046244c..93aa6d7ea0 100644 --- a/2018/CVE-2018-17207.json +++ b/2018/CVE-2018-17207.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-17240.json b/2018/CVE-2018-17240.json index d2a039514d..19e7e367af 100644 --- a/2018/CVE-2018-17240.json +++ b/2018/CVE-2018-17240.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-17246.json b/2018/CVE-2018-17246.json index 351c3a7d36..30f88bb5d6 100644 --- a/2018/CVE-2018-17246.json +++ b/2018/CVE-2018-17246.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, diff --git a/2018/CVE-2018-17254.json b/2018/CVE-2018-17254.json index 3d4c26904f..b71a54dcef 100644 --- a/2018/CVE-2018-17254.json +++ b/2018/CVE-2018-17254.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "joomla", "joomla-jck-editor", diff --git a/2018/CVE-2018-17418.json b/2018/CVE-2018-17418.json index ec0a94b60b..4cf3e20a4d 100644 --- a/2018/CVE-2018-17418.json +++ b/2018/CVE-2018-17418.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-17431.json b/2018/CVE-2018-17431.json index 38b4def732..81a7c0aec5 100644 --- a/2018/CVE-2018-17431.json +++ b/2018/CVE-2018-17431.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "comodo", "cve", diff --git a/2018/CVE-2018-17456.json b/2018/CVE-2018-17456.json index 06cdc23875..4f688acb19 100644 --- a/2018/CVE-2018-17456.json +++ b/2018/CVE-2018-17456.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-17463.json b/2018/CVE-2018-17463.json index f3580cc3a7..625df3cb50 100644 --- a/2018/CVE-2018-17463.json +++ b/2018/CVE-2018-17463.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-17553.json b/2018/CVE-2018-17553.json index 57ea0f6e89..a3f3c21a18 100644 --- a/2018/CVE-2018-17553.json +++ b/2018/CVE-2018-17553.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-17873.json b/2018/CVE-2018-17873.json index 7bafa21ed8..286bff55f4 100644 --- a/2018/CVE-2018-17873.json +++ b/2018/CVE-2018-17873.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-17961.json b/2018/CVE-2018-17961.json index 19aff1fbdd..34b40a0703 100644 --- a/2018/CVE-2018-17961.json +++ b/2018/CVE-2018-17961.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-18026.json b/2018/CVE-2018-18026.json index 18db00df65..b43770150f 100644 --- a/2018/CVE-2018-18026.json +++ b/2018/CVE-2018-18026.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-18333.json b/2018/CVE-2018-18333.json index 5a63ce2fff..08ec56017d 100644 --- a/2018/CVE-2018-18333.json +++ b/2018/CVE-2018-18333.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-18368.json b/2018/CVE-2018-18368.json index 45a234fc3a..82f7d45b5d 100644 --- a/2018/CVE-2018-18368.json +++ b/2018/CVE-2018-18368.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2018/CVE-2018-18387.json b/2018/CVE-2018-18387.json index ea5b754004..0695063726 100644 --- a/2018/CVE-2018-18387.json +++ b/2018/CVE-2018-18387.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2018/CVE-2018-18500.json b/2018/CVE-2018-18500.json index 2022490108..64f49ffb03 100644 --- a/2018/CVE-2018-18500.json +++ b/2018/CVE-2018-18500.json @@ -20,6 +20,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, diff --git a/2018/CVE-2018-18649.json b/2018/CVE-2018-18649.json index b850591426..62c9672235 100644 --- a/2018/CVE-2018-18649.json +++ b/2018/CVE-2018-18649.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-18714.json b/2018/CVE-2018-18714.json index 7cd57095f0..a47037b8d9 100644 --- a/2018/CVE-2018-18714.json +++ b/2018/CVE-2018-18714.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "drivers", diff --git a/2018/CVE-2018-18778.json b/2018/CVE-2018-18778.json index 0c65d551b6..465636d65a 100644 --- a/2018/CVE-2018-18778.json +++ b/2018/CVE-2018-18778.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-18839.json b/2018/CVE-2018-18839.json index c1f6033429..ad1fe1e96e 100644 --- a/2018/CVE-2018-18839.json +++ b/2018/CVE-2018-18839.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-18852.json b/2018/CVE-2018-18852.json index 7a06d23806..a452017c23 100644 --- a/2018/CVE-2018-18852.json +++ b/2018/CVE-2018-18852.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "cerio", @@ -54,6 +55,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-18925.json b/2018/CVE-2018-18925.json index 03d14e0824..742f25cbf4 100644 --- a/2018/CVE-2018-18925.json +++ b/2018/CVE-2018-18925.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-18955.json b/2018/CVE-2018-18955.json index cfbbc9d49c..0b47a80f65 100644 --- a/2018/CVE-2018-18955.json +++ b/2018/CVE-2018-18955.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit", diff --git a/2018/CVE-2018-19126.json b/2018/CVE-2018-19126.json index f35722600a..539afde5b5 100644 --- a/2018/CVE-2018-19126.json +++ b/2018/CVE-2018-19126.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "prestashop", diff --git a/2018/CVE-2018-19127.json b/2018/CVE-2018-19127.json index 686fe2da9b..ee7b483abc 100644 --- a/2018/CVE-2018-19127.json +++ b/2018/CVE-2018-19127.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2018/CVE-2018-19131.json b/2018/CVE-2018-19131.json index df32fd723e..3e22b571ba 100644 --- a/2018/CVE-2018-19131.json +++ b/2018/CVE-2018-19131.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit", diff --git a/2018/CVE-2018-19207.json b/2018/CVE-2018-19207.json index 16f84f6672..e808e8cf24 100644 --- a/2018/CVE-2018-19207.json +++ b/2018/CVE-2018-19207.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-19276.json b/2018/CVE-2018-19276.json index 700f3327b0..403a1a52bb 100644 --- a/2018/CVE-2018-19276.json +++ b/2018/CVE-2018-19276.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "openmrs", "rce" diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json index a1c6039292..b21105e262 100644 --- a/2018/CVE-2018-19320.json +++ b/2018/CVE-2018-19320.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-19422.json b/2018/CVE-2018-19422.json index 152ec00e6f..10dc5847de 100644 --- a/2018/CVE-2018-19422.json +++ b/2018/CVE-2018-19422.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-19466.json b/2018/CVE-2018-19466.json index 80c59b4d95..4e50d6cac8 100644 --- a/2018/CVE-2018-19466.json +++ b/2018/CVE-2018-19466.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "argentina", "authentication", diff --git a/2018/CVE-2018-19487.json b/2018/CVE-2018-19487.json index 9182f19895..df71b8fd93 100644 --- a/2018/CVE-2018-19487.json +++ b/2018/CVE-2018-19487.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2018/CVE-2018-19518.json b/2018/CVE-2018-19518.json index fda889d9a1..933457d970 100644 --- a/2018/CVE-2018-19518.json +++ b/2018/CVE-2018-19518.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-19537.json b/2018/CVE-2018-19537.json index e547a6b84d..07593619a9 100644 --- a/2018/CVE-2018-19537.json +++ b/2018/CVE-2018-19537.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "command-injection", "cve-2018-19537", diff --git a/2018/CVE-2018-19571.json b/2018/CVE-2018-19571.json index f35d60b61c..4507e27eba 100644 --- a/2018/CVE-2018-19571.json +++ b/2018/CVE-2018-19571.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "gitlab", @@ -52,6 +53,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-19571", "cve-2018-19585", @@ -84,6 +86,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-19592.json b/2018/CVE-2018-19592.json index 8de4eb3185..b375311f59 100644 --- a/2018/CVE-2018-19592.json +++ b/2018/CVE-2018-19592.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-19788.json b/2018/CVE-2018-19788.json index d6ed98524c..5fb124775b 100644 --- a/2018/CVE-2018-19788.json +++ b/2018/CVE-2018-19788.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "ansible", "ansible-role", @@ -82,6 +84,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -109,6 +112,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-19854.json b/2018/CVE-2018-19854.json index 2336409a24..14b7c4557f 100644 --- a/2018/CVE-2018-19854.json +++ b/2018/CVE-2018-19854.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-19859.json b/2018/CVE-2018-19859.json index fc9989f776..a4aab94667 100644 --- a/2018/CVE-2018-19859.json +++ b/2018/CVE-2018-19859.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-19864.json b/2018/CVE-2018-19864.json index 238cd116a3..f91fc4f7a8 100644 --- a/2018/CVE-2018-19864.json +++ b/2018/CVE-2018-19864.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-19911.json b/2018/CVE-2018-19911.json index ed09dfaaba..8f86c7e9e4 100644 --- a/2018/CVE-2018-19911.json +++ b/2018/CVE-2018-19911.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-19987.json b/2018/CVE-2018-19987.json index 3fdc56c7db..1ace27891e 100644 --- a/2018/CVE-2018-19987.json +++ b/2018/CVE-2018-19987.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-1999002.json b/2018/CVE-2018-1999002.json index dfc7411f5c..2a0382a2ba 100644 --- a/2018/CVE-2018-1999002.json +++ b/2018/CVE-2018-1999002.json @@ -20,6 +20,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 34, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-20062.json b/2018/CVE-2018-20062.json index b9dc1c53ce..d3f60b76bb 100644 --- a/2018/CVE-2018-20062.json +++ b/2018/CVE-2018-20062.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-20148.json b/2018/CVE-2018-20148.json index 5d7b7b0982..8d334ad2a3 100644 --- a/2018/CVE-2018-20148.json +++ b/2018/CVE-2018-20148.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "exploits", diff --git a/2018/CVE-2018-20162.json b/2018/CVE-2018-20162.json index f68c67aced..5a1f276ca0 100644 --- a/2018/CVE-2018-20162.json +++ b/2018/CVE-2018-20162.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-20165.json b/2018/CVE-2018-20165.json index d5029bfb30..980586973d 100644 --- a/2018/CVE-2018-20165.json +++ b/2018/CVE-2018-20165.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-2019.json b/2018/CVE-2018-2019.json index ab7c000d21..b0ea44aef0 100644 --- a/2018/CVE-2018-2019.json +++ b/2018/CVE-2018-2019.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, diff --git a/2018/CVE-2018-20250.json b/2018/CVE-2018-20250.json index ffc0472c94..a23e44c51d 100644 --- a/2018/CVE-2018-20250.json +++ b/2018/CVE-2018-20250.json @@ -20,6 +20,7 @@ "forks_count": 188, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 188, @@ -47,6 +48,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -155,6 +160,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -263,6 +272,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -290,6 +300,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -317,6 +328,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -344,6 +356,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -371,6 +384,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -398,6 +412,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -425,6 +440,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-20250" ], @@ -454,6 +470,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-20343.json b/2018/CVE-2018-20343.json index 9d24c9329d..4d838fe22e 100644 --- a/2018/CVE-2018-20343.json +++ b/2018/CVE-2018-20343.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "build-engine", "cve", diff --git a/2018/CVE-2018-20433.json b/2018/CVE-2018-20433.json index 2089423752..5ae8e8848c 100644 --- a/2018/CVE-2018-20433.json +++ b/2018/CVE-2018-20433.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-20434.json b/2018/CVE-2018-20434.json index 6c2cb9e8b6..cd6a464abc 100644 --- a/2018/CVE-2018-20434.json +++ b/2018/CVE-2018-20434.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2018/CVE-2018-20555.json b/2018/CVE-2018-20555.json index 512f4a5f45..3a4c85e0bf 100644 --- a/2018/CVE-2018-20555.json +++ b/2018/CVE-2018-20555.json @@ -20,6 +20,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2018-20555", diff --git a/2018/CVE-2018-20580.json b/2018/CVE-2018-20580.json index dc9b1feb03..3f112b61c7 100644 --- a/2018/CVE-2018-20580.json +++ b/2018/CVE-2018-20580.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2018/CVE-2018-20586.json b/2018/CVE-2018-20586.json index 72393fb538..815acac343 100644 --- a/2018/CVE-2018-20586.json +++ b/2018/CVE-2018-20586.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-20718.json b/2018/CVE-2018-20718.json index 580daba6c1..1c173e3f3b 100644 --- a/2018/CVE-2018-20718.json +++ b/2018/CVE-2018-20718.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-20966.json b/2018/CVE-2018-20966.json index d582963497..128282cf98 100644 --- a/2018/CVE-2018-20966.json +++ b/2018/CVE-2018-20966.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-21031.json b/2018/CVE-2018-21031.json index 72a4e21fc4..01916d4c48 100644 --- a/2018/CVE-2018-21031.json +++ b/2018/CVE-2018-21031.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2018-21031", diff --git a/2018/CVE-2018-2380.json b/2018/CVE-2018-2380.json index 0da1db654d..cfe11888eb 100644 --- a/2018/CVE-2018-2380.json +++ b/2018/CVE-2018-2380.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-2380", "exploit", diff --git a/2018/CVE-2018-2392.json b/2018/CVE-2018-2392.json index 86313c20c4..f36f82b989 100644 --- a/2018/CVE-2018-2392.json +++ b/2018/CVE-2018-2392.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-25031.json b/2018/CVE-2018-25031.json index caec397b56..cdc39b881d 100644 --- a/2018/CVE-2018-25031.json +++ b/2018/CVE-2018-25031.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 77afb8f7e2..20bd73aa08 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -20,6 +20,7 @@ "forks_count": 42, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 42, @@ -47,6 +48,7 @@ "forks_count": 47, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 47, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -128,6 +132,7 @@ "forks_count": 43, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 43, @@ -155,6 +160,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -182,6 +188,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -209,6 +216,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -236,6 +244,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -290,6 +300,7 @@ "forks_count": 50, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-2628", "weblogic", @@ -321,6 +332,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -348,6 +360,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -375,6 +388,7 @@ "forks_count": 40, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 40, @@ -402,6 +416,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -429,6 +444,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -456,6 +472,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -483,6 +500,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -510,6 +528,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -537,6 +556,7 @@ "forks_count": 298, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2014-4210", "cve-2016-0638", @@ -585,6 +605,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -612,6 +633,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-2636.json b/2018/CVE-2018-2636.json index e69ed91319..9e721ab545 100644 --- a/2018/CVE-2018-2636.json +++ b/2018/CVE-2018-2636.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "deception", "honeypot", diff --git a/2018/CVE-2018-2844.json b/2018/CVE-2018-2844.json index 0cd8dfbd75..7a9734ebd9 100644 --- a/2018/CVE-2018-2844.json +++ b/2018/CVE-2018-2844.json @@ -20,6 +20,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 31, diff --git a/2018/CVE-2018-2879.json b/2018/CVE-2018-2879.json index b07a9438b7..f845c37919 100644 --- a/2018/CVE-2018-2879.json +++ b/2018/CVE-2018-2879.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2018/CVE-2018-2893.json b/2018/CVE-2018-2893.json index fcea2a433b..205eeeffaa 100644 --- a/2018/CVE-2018-2893.json +++ b/2018/CVE-2018-2893.json @@ -20,6 +20,7 @@ "forks_count": 43, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 43, @@ -47,6 +48,7 @@ "forks_count": 37, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 37, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -101,6 +104,7 @@ "forks_count": 37, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 37, @@ -128,6 +132,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -155,6 +160,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -182,6 +188,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-2894.json b/2018/CVE-2018-2894.json index ade433a77d..d6800feffb 100644 --- a/2018/CVE-2018-2894.json +++ b/2018/CVE-2018-2894.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -47,6 +48,7 @@ "forks_count": 53, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 53, @@ -74,6 +76,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -101,6 +104,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, diff --git a/2018/CVE-2018-3191.json b/2018/CVE-2018-3191.json index ff22406d48..d7159fa296 100644 --- a/2018/CVE-2018-3191.json +++ b/2018/CVE-2018-3191.json @@ -20,6 +20,7 @@ "forks_count": 51, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 51, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 33, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 33, @@ -101,6 +104,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, @@ -128,6 +132,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2018/CVE-2018-3245.json b/2018/CVE-2018-3245.json index c0f3184f21..93ea478598 100644 --- a/2018/CVE-2018-3245.json +++ b/2018/CVE-2018-3245.json @@ -20,6 +20,7 @@ "forks_count": 60, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 60, @@ -47,6 +48,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2018/CVE-2018-3252.json b/2018/CVE-2018-3252.json index dc41cd51e5..07550537dc 100644 --- a/2018/CVE-2018-3252.json +++ b/2018/CVE-2018-3252.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -67,17 +69,18 @@ "description": "CVE-2018-3252-PoC", "fork": false, "created_at": "2018-12-06T13:48:53Z", - "updated_at": "2022-01-09T21:03:20Z", + "updated_at": "2022-06-28T16:06:33Z", "pushed_at": "2018-12-07T04:31:50Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 72, + "watchers_count": 72, "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, - "watchers": 73, + "watchers": 72, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-3260.json b/2018/CVE-2018-3260.json index 83e562448e..a4d31d2417 100644 --- a/2018/CVE-2018-3260.json +++ b/2018/CVE-2018-3260.json @@ -20,6 +20,7 @@ "forks_count": 94, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cpu", "intelbug", diff --git a/2018/CVE-2018-3295.json b/2018/CVE-2018-3295.json index 507a4bbaac..128cbecf4e 100644 --- a/2018/CVE-2018-3295.json +++ b/2018/CVE-2018-3295.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-3608.json b/2018/CVE-2018-3608.json index d873976ffd..939cffb953 100644 --- a/2018/CVE-2018-3608.json +++ b/2018/CVE-2018-3608.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-3639.json b/2018/CVE-2018-3639.json index 59bb2303e0..4fe1ca7639 100644 --- a/2018/CVE-2018-3639.json +++ b/2018/CVE-2018-3639.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-3639", "side-channel", @@ -53,6 +54,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -80,6 +82,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-3639", "spectre", @@ -111,6 +114,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-3760.json b/2018/CVE-2018-3760.json index 111485ffbe..e4ec291d43 100644 --- a/2018/CVE-2018-3760.json +++ b/2018/CVE-2018-3760.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-3783.json b/2018/CVE-2018-3783.json index 27c241bd85..40a82d9271 100644 --- a/2018/CVE-2018-3783.json +++ b/2018/CVE-2018-3783.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "nosql-injection" diff --git a/2018/CVE-2018-3786.json b/2018/CVE-2018-3786.json index ac228efe35..64f8303630 100644 --- a/2018/CVE-2018-3786.json +++ b/2018/CVE-2018-3786.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-3810.json b/2018/CVE-2018-3810.json index c6fdbad5ee..9a51f5b20c 100644 --- a/2018/CVE-2018-3810.json +++ b/2018/CVE-2018-3810.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-3811.json b/2018/CVE-2018-3811.json index 40023e7c58..6abb1f5446 100644 --- a/2018/CVE-2018-3811.json +++ b/2018/CVE-2018-3811.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-3990.json b/2018/CVE-2018-3990.json index 06fc07dfd1..b68aa63a2d 100644 --- a/2018/CVE-2018-3990.json +++ b/2018/CVE-2018-3990.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-4013.json b/2018/CVE-2018-4013.json index 48caca8870..d26a07242d 100644 --- a/2018/CVE-2018-4013.json +++ b/2018/CVE-2018-4013.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2018/CVE-2018-4084.json b/2018/CVE-2018-4084.json index f5e028de7d..e7c8eec36b 100644 --- a/2018/CVE-2018-4084.json +++ b/2018/CVE-2018-4084.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-4087.json b/2018/CVE-2018-4087.json index b74dbc34e8..f324bd6695 100644 --- a/2018/CVE-2018-4087.json +++ b/2018/CVE-2018-4087.json @@ -20,6 +20,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "poc" ], @@ -49,6 +50,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "abraham-masri", "bug", @@ -86,6 +88,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 27, diff --git a/2018/CVE-2018-4110.json b/2018/CVE-2018-4110.json index dcd061ee70..2df4f98975 100644 --- a/2018/CVE-2018-4110.json +++ b/2018/CVE-2018-4110.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-4121.json b/2018/CVE-2018-4121.json index af492e4773..6c0ff4529c 100644 --- a/2018/CVE-2018-4121.json +++ b/2018/CVE-2018-4121.json @@ -20,6 +20,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 34, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-4124.json b/2018/CVE-2018-4124.json index 41492281a0..05fb17d3ec 100644 --- a/2018/CVE-2018-4124.json +++ b/2018/CVE-2018-4124.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2018/CVE-2018-4150.json b/2018/CVE-2018-4150.json index 82fc89c1ba..569e2fb63b 100644 --- a/2018/CVE-2018-4150.json +++ b/2018/CVE-2018-4150.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-4185.json b/2018/CVE-2018-4185.json index 63862da324..c252a1e50c 100644 --- a/2018/CVE-2018-4185.json +++ b/2018/CVE-2018-4185.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-4193.json b/2018/CVE-2018-4193.json index d286149728..c5cf0e8efe 100644 --- a/2018/CVE-2018-4193.json +++ b/2018/CVE-2018-4193.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, diff --git a/2018/CVE-2018-4233.json b/2018/CVE-2018-4233.json index 0606fb1e43..185f1c3f08 100644 --- a/2018/CVE-2018-4233.json +++ b/2018/CVE-2018-4233.json @@ -20,6 +20,7 @@ "forks_count": 33, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 33, diff --git a/2018/CVE-2018-4241.json b/2018/CVE-2018-4241.json index 5422ed2f3a..f82784d5b2 100644 --- a/2018/CVE-2018-4241.json +++ b/2018/CVE-2018-4241.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-4242.json b/2018/CVE-2018-4242.json index 60e767249f..04ad990d0b 100644 --- a/2018/CVE-2018-4242.json +++ b/2018/CVE-2018-4242.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-4243.json b/2018/CVE-2018-4243.json index 3d7686470f..b85e9e4292 100644 --- a/2018/CVE-2018-4243.json +++ b/2018/CVE-2018-4243.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2018/CVE-2018-4248.json b/2018/CVE-2018-4248.json index 8eb522166e..571f764333 100644 --- a/2018/CVE-2018-4248.json +++ b/2018/CVE-2018-4248.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2018/CVE-2018-4280.json b/2018/CVE-2018-4280.json index 36ad0774ea..18cb9d0979 100644 --- a/2018/CVE-2018-4280.json +++ b/2018/CVE-2018-4280.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 45, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 45, diff --git a/2018/CVE-2018-4327.json b/2018/CVE-2018-4327.json index df9339e61d..df8b1c7493 100644 --- a/2018/CVE-2018-4327.json +++ b/2018/CVE-2018-4327.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-4330.json b/2018/CVE-2018-4330.json index ac20a76963..ca9a6785b9 100644 --- a/2018/CVE-2018-4330.json +++ b/2018/CVE-2018-4330.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-4331.json b/2018/CVE-2018-4331.json index c56a8728b3..3f0a98700f 100644 --- a/2018/CVE-2018-4331.json +++ b/2018/CVE-2018-4331.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2018/CVE-2018-4343.json b/2018/CVE-2018-4343.json index 6812877b85..6e11d89c0c 100644 --- a/2018/CVE-2018-4343.json +++ b/2018/CVE-2018-4343.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-4407.json b/2018/CVE-2018-4407.json index 92473509ee..c534eac457 100644 --- a/2018/CVE-2018-4407.json +++ b/2018/CVE-2018-4407.json @@ -20,6 +20,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -47,6 +48,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apple", "dos-attack", @@ -132,6 +136,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -159,6 +164,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-4407", "exploit", @@ -191,6 +197,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -218,6 +225,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "attack", "blueteam", @@ -262,6 +270,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "security" ], @@ -291,6 +300,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apple", "highsierra", @@ -325,6 +335,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -352,6 +363,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -379,6 +391,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -406,6 +419,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -433,6 +447,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-4411.json b/2018/CVE-2018-4411.json index 5fd4733f83..bc1dcd0931 100644 --- a/2018/CVE-2018-4411.json +++ b/2018/CVE-2018-4411.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-4415.json b/2018/CVE-2018-4415.json index afe049b6f7..d205863154 100644 --- a/2018/CVE-2018-4415.json +++ b/2018/CVE-2018-4415.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-4431.json b/2018/CVE-2018-4431.json index d0bd869be2..7fcccf4f89 100644 --- a/2018/CVE-2018-4431.json +++ b/2018/CVE-2018-4431.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-4441.json b/2018/CVE-2018-4441.json index cde74dd9ae..03615fb9b1 100644 --- a/2018/CVE-2018-4441.json +++ b/2018/CVE-2018-4441.json @@ -20,6 +20,7 @@ "forks_count": 56, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploitation", "javascript", diff --git a/2018/CVE-2018-4878.json b/2018/CVE-2018-4878.json index a914312e29..c05c8dfcf2 100644 --- a/2018/CVE-2018-4878.json +++ b/2018/CVE-2018-4878.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "flash" ], @@ -49,6 +50,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -76,6 +78,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -103,6 +106,7 @@ "forks_count": 36, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 36, @@ -130,6 +134,7 @@ "forks_count": 55, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 55, @@ -157,6 +162,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -184,6 +190,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -211,6 +218,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -238,6 +246,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -265,6 +274,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -292,6 +302,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-4879.json b/2018/CVE-2018-4879.json index 48f5970d4a..566286d6ec 100644 --- a/2018/CVE-2018-4879.json +++ b/2018/CVE-2018-4879.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-4901.json b/2018/CVE-2018-4901.json index 8d01274e0b..83479065c9 100644 --- a/2018/CVE-2018-4901.json +++ b/2018/CVE-2018-4901.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2018/CVE-2018-5146.json b/2018/CVE-2018-5146.json index dda2928f56..71dab1216f 100644 --- a/2018/CVE-2018-5146.json +++ b/2018/CVE-2018-5146.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-5158.json b/2018/CVE-2018-5158.json index 74aab2e3c9..7b9e51c790 100644 --- a/2018/CVE-2018-5158.json +++ b/2018/CVE-2018-5158.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-5234.json b/2018/CVE-2018-5234.json index b3a52817c5..42802ed5ac 100644 --- a/2018/CVE-2018-5234.json +++ b/2018/CVE-2018-5234.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2018/CVE-2018-5353.json b/2018/CVE-2018-5353.json index ad07d7038c..16245c1742 100644 --- a/2018/CVE-2018-5353.json +++ b/2018/CVE-2018-5353.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-5354.json b/2018/CVE-2018-5354.json index 10fb1dc6b2..6dbf6ad479 100644 --- a/2018/CVE-2018-5354.json +++ b/2018/CVE-2018-5354.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-5711.json b/2018/CVE-2018-5711.json index 7304a6eb80..53a61dc3ff 100644 --- a/2018/CVE-2018-5711.json +++ b/2018/CVE-2018-5711.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-5728.json b/2018/CVE-2018-5728.json index c2e21d3353..2ae4bab078 100644 --- a/2018/CVE-2018-5728.json +++ b/2018/CVE-2018-5728.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-5740.json b/2018/CVE-2018-5740.json index c070ac2cc9..3ae2287377 100644 --- a/2018/CVE-2018-5740.json +++ b/2018/CVE-2018-5740.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-5951.json b/2018/CVE-2018-5951.json index 3d728016f4..9648934f87 100644 --- a/2018/CVE-2018-5951.json +++ b/2018/CVE-2018-5951.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2018/CVE-2018-5955.json b/2018/CVE-2018-5955.json index 95def4148e..93058c5910 100644 --- a/2018/CVE-2018-5955.json +++ b/2018/CVE-2018-5955.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 123, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bypass", "hacking-tool", diff --git a/2018/CVE-2018-6065.json b/2018/CVE-2018-6065.json index c888f4d4c9..bc1864d6c1 100644 --- a/2018/CVE-2018-6065.json +++ b/2018/CVE-2018-6065.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit" ], diff --git a/2018/CVE-2018-6242.json b/2018/CVE-2018-6242.json index 669b0dcf57..863d54bbfc 100644 --- a/2018/CVE-2018-6242.json +++ b/2018/CVE-2018-6242.json @@ -20,6 +20,7 @@ "forks_count": 58, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-6242", "exploit", @@ -54,6 +55,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -81,6 +83,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -108,6 +111,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -135,6 +139,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -162,6 +167,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-6376.json b/2018/CVE-2018-6376.json index ebffba5a17..5d964cb863 100644 --- a/2018/CVE-2018-6376.json +++ b/2018/CVE-2018-6376.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-6389.json b/2018/CVE-2018-6389.json index 573a857e26..f98d75357b 100644 --- a/2018/CVE-2018-6389.json +++ b/2018/CVE-2018-6389.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 38, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 38, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -290,6 +300,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -317,6 +328,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-6389", "exploit", @@ -352,6 +364,7 @@ "forks_count": 62, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 62, @@ -379,6 +392,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -406,6 +420,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -433,6 +448,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "ansible-galaxy", "cve-2018-6389", @@ -466,6 +482,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -493,6 +510,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -520,6 +538,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -547,6 +566,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-6396.json b/2018/CVE-2018-6396.json index 50a250b3b5..c2dad35fe4 100644 --- a/2018/CVE-2018-6396.json +++ b/2018/CVE-2018-6396.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-6407.json b/2018/CVE-2018-6407.json index a629f2cb13..984a72e730 100644 --- a/2018/CVE-2018-6407.json +++ b/2018/CVE-2018-6407.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "csrf", "denial-of-service", diff --git a/2018/CVE-2018-6479.json b/2018/CVE-2018-6479.json index 22de0d9af3..0e21b4c060 100644 --- a/2018/CVE-2018-6479.json +++ b/2018/CVE-2018-6479.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-6481.json b/2018/CVE-2018-6481.json index 40172986bf..a97368a9cc 100644 --- a/2018/CVE-2018-6481.json +++ b/2018/CVE-2018-6481.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-6518.json b/2018/CVE-2018-6518.json index 71a06f0df4..7bf42bf6ec 100644 --- a/2018/CVE-2018-6518.json +++ b/2018/CVE-2018-6518.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-6546.json b/2018/CVE-2018-6546.json index 8995d5f70f..e548752e07 100644 --- a/2018/CVE-2018-6546.json +++ b/2018/CVE-2018-6546.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2018/CVE-2018-6574.json b/2018/CVE-2018-6574.json index 5fb2ec0d09..a866c6b31e 100644 --- a/2018/CVE-2018-6574.json +++ b/2018/CVE-2018-6574.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -290,6 +300,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -317,6 +328,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -344,6 +356,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -371,6 +384,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -398,6 +412,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -425,6 +440,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -452,6 +468,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -479,6 +496,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -506,6 +524,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -533,6 +552,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -560,6 +580,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -587,6 +608,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -614,6 +636,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -641,6 +664,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -668,6 +692,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -695,6 +720,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -722,6 +748,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -749,6 +776,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -776,6 +804,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -803,6 +832,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -830,6 +860,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -857,6 +888,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -884,6 +916,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -911,6 +944,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -938,6 +972,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -965,6 +1000,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -992,6 +1028,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1019,6 +1056,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1046,6 +1084,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1073,6 +1112,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1100,6 +1140,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1127,6 +1168,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1154,6 +1196,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1181,6 +1224,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1208,6 +1252,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1235,6 +1280,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1262,6 +1308,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1289,6 +1336,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1316,6 +1364,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1343,6 +1392,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1370,6 +1420,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1397,6 +1448,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1424,6 +1476,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1451,6 +1504,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1478,6 +1532,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1505,6 +1560,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1532,6 +1588,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1559,6 +1616,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1586,6 +1644,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1613,6 +1672,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1640,6 +1700,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1667,6 +1728,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1694,6 +1756,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1721,6 +1784,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1748,6 +1812,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1775,6 +1840,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1802,6 +1868,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1829,6 +1896,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1856,6 +1924,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1883,6 +1952,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1910,6 +1980,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1937,6 +2008,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1964,6 +2036,35 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 508377873, + "name": "CVE-2018-6574", + "full_name": "NBAquicknut\/CVE-2018-6574", + "owner": { + "login": "NBAquicknut", + "id": 71553625, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71553625?v=4", + "html_url": "https:\/\/github.com\/NBAquicknut" + }, + "html_url": "https:\/\/github.com\/NBAquicknut\/CVE-2018-6574", + "description": null, + "fork": false, + "created_at": "2022-06-28T16:36:05Z", + "updated_at": "2022-06-28T16:36:05Z", + "pushed_at": "2022-06-28T16:36:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-6622.json b/2018/CVE-2018-6622.json index e612762d52..9536a86713 100644 --- a/2018/CVE-2018-6622.json +++ b/2018/CVE-2018-6622.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "blackhat", "blackhat2019", diff --git a/2018/CVE-2018-6643.json b/2018/CVE-2018-6643.json index 7fca65d064..8d2fd1cd6f 100644 --- a/2018/CVE-2018-6643.json +++ b/2018/CVE-2018-6643.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-6789.json b/2018/CVE-2018-6789.json index 938ba6c689..5d1fd5c719 100644 --- a/2018/CVE-2018-6789.json +++ b/2018/CVE-2018-6789.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -101,6 +104,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "binary-exploitation", "cve", diff --git a/2018/CVE-2018-6791.json b/2018/CVE-2018-6791.json index 56ca607e87..dd87a96b56 100644 --- a/2018/CVE-2018-6791.json +++ b/2018/CVE-2018-6791.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-6890.json b/2018/CVE-2018-6890.json index 0e50279a1e..2f0b7d4982 100644 --- a/2018/CVE-2018-6890.json +++ b/2018/CVE-2018-6890.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-6892.json b/2018/CVE-2018-6892.json index 4b3b162886..bebb3b18cd 100644 --- a/2018/CVE-2018-6892.json +++ b/2018/CVE-2018-6892.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-6905.json b/2018/CVE-2018-6905.json index ef79de4f95..c4666137c8 100644 --- a/2018/CVE-2018-6905.json +++ b/2018/CVE-2018-6905.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-6961.json b/2018/CVE-2018-6961.json index f35eb99a2e..ba3d668532 100644 --- a/2018/CVE-2018-6961.json +++ b/2018/CVE-2018-6961.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-6981.json b/2018/CVE-2018-6981.json index 9e5bf68ce1..7601ae7f3e 100644 --- a/2018/CVE-2018-6981.json +++ b/2018/CVE-2018-6981.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2018/CVE-2018-7171.json b/2018/CVE-2018-7171.json index 302cbbb745..59a2e2bd0a 100644 --- a/2018/CVE-2018-7171.json +++ b/2018/CVE-2018-7171.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2018/CVE-2018-7197.json b/2018/CVE-2018-7197.json index db76257257..4c37f32b6f 100644 --- a/2018/CVE-2018-7197.json +++ b/2018/CVE-2018-7197.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-7211.json b/2018/CVE-2018-7211.json index b951e51a0f..48f1616d93 100644 --- a/2018/CVE-2018-7211.json +++ b/2018/CVE-2018-7211.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-7249.json b/2018/CVE-2018-7249.json index d868216263..9a5dcb2568 100644 --- a/2018/CVE-2018-7249.json +++ b/2018/CVE-2018-7249.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2018/CVE-2018-7250.json b/2018/CVE-2018-7250.json index 41189323f4..e7c6ea45ee 100644 --- a/2018/CVE-2018-7250.json +++ b/2018/CVE-2018-7250.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2018/CVE-2018-7284.json b/2018/CVE-2018-7284.json index e363d09d15..227609115f 100644 --- a/2018/CVE-2018-7284.json +++ b/2018/CVE-2018-7284.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-7422.json b/2018/CVE-2018-7422.json index 4e9898dea7..729e8a9dad 100644 --- a/2018/CVE-2018-7422.json +++ b/2018/CVE-2018-7422.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-7489.json b/2018/CVE-2018-7489.json index 3cb8bb862a..6e48e4072c 100644 --- a/2018/CVE-2018-7489.json +++ b/2018/CVE-2018-7489.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-7600.json b/2018/CVE-2018-7600.json index 54b5efb002..b12139fd29 100644 --- a/2018/CVE-2018-7600.json +++ b/2018/CVE-2018-7600.json @@ -20,6 +20,7 @@ "forks_count": 48, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 48, @@ -47,6 +48,7 @@ "forks_count": 116, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-7600", "drupal", @@ -81,6 +83,7 @@ "forks_count": 173, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-7600", "drupal", @@ -118,6 +121,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -145,6 +149,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -172,6 +177,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -199,6 +205,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -226,6 +233,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -253,6 +261,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -280,6 +289,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -307,6 +317,7 @@ "forks_count": 36, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 36, @@ -334,6 +345,7 @@ "forks_count": 60, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 60, @@ -361,6 +373,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "drupalgeddon2" ], @@ -390,6 +403,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -417,6 +431,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -444,6 +459,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -471,6 +487,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -498,6 +515,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -525,6 +543,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -552,6 +571,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -579,6 +599,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -606,6 +627,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -633,6 +655,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -660,6 +683,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -687,6 +711,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -714,6 +739,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -741,6 +767,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -768,6 +795,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "drupal", "drupalgeddon2", @@ -802,6 +830,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -829,6 +858,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -856,6 +886,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -883,6 +914,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -910,6 +942,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -937,6 +970,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-7602.json b/2018/CVE-2018-7602.json index 9d30d2e165..76da0a8f90 100644 --- a/2018/CVE-2018-7602.json +++ b/2018/CVE-2018-7602.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-7669.json b/2018/CVE-2018-7669.json index a13af44dad..035ac04ac6 100644 --- a/2018/CVE-2018-7669.json +++ b/2018/CVE-2018-7669.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-7690.json b/2018/CVE-2018-7690.json index 84b0fe20b0..4154b41880 100644 --- a/2018/CVE-2018-7690.json +++ b/2018/CVE-2018-7690.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-7691.json b/2018/CVE-2018-7691.json index a3d0aa1f90..ef1632d539 100644 --- a/2018/CVE-2018-7691.json +++ b/2018/CVE-2018-7691.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-7747.json b/2018/CVE-2018-7747.json index 3be4f982e5..8ef64e78cb 100644 --- a/2018/CVE-2018-7747.json +++ b/2018/CVE-2018-7747.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-7750.json b/2018/CVE-2018-7750.json index da0f5b3485..86d059607e 100644 --- a/2018/CVE-2018-7750.json +++ b/2018/CVE-2018-7750.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2018-7750", "exploit", diff --git a/2018/CVE-2018-7935.json b/2018/CVE-2018-7935.json index 016d5763e0..c891a1c432 100644 --- a/2018/CVE-2018-7935.json +++ b/2018/CVE-2018-7935.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-8004.json b/2018/CVE-2018-8004.json index 09eb6d6afb..2a9ae6d923 100644 --- a/2018/CVE-2018-8004.json +++ b/2018/CVE-2018-8004.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-8021.json b/2018/CVE-2018-8021.json index 5ab92cab32..dc75af942e 100644 --- a/2018/CVE-2018-8021.json +++ b/2018/CVE-2018-8021.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, diff --git a/2018/CVE-2018-8032.json b/2018/CVE-2018-8032.json index 13dfd57df7..73a4aa8518 100644 --- a/2018/CVE-2018-8032.json +++ b/2018/CVE-2018-8032.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-8038.json b/2018/CVE-2018-8038.json index 40cbebcbe0..77b4c71085 100644 --- a/2018/CVE-2018-8038.json +++ b/2018/CVE-2018-8038.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-8039.json b/2018/CVE-2018-8039.json index f34e03983b..94c6faede2 100644 --- a/2018/CVE-2018-8039.json +++ b/2018/CVE-2018-8039.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-8045.json b/2018/CVE-2018-8045.json index 581342ef68..fdab3ba125 100644 --- a/2018/CVE-2018-8045.json +++ b/2018/CVE-2018-8045.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-8060.json b/2018/CVE-2018-8060.json index e4aa771b73..ee01dc0477 100644 --- a/2018/CVE-2018-8060.json +++ b/2018/CVE-2018-8060.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2018/CVE-2018-8065.json b/2018/CVE-2018-8065.json index d558604217..1212828bca 100644 --- a/2018/CVE-2018-8065.json +++ b/2018/CVE-2018-8065.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2018/CVE-2018-8078.json b/2018/CVE-2018-8078.json index 85b25d603b..a82bc59493 100644 --- a/2018/CVE-2018-8078.json +++ b/2018/CVE-2018-8078.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-8090.json b/2018/CVE-2018-8090.json index 27cfb40d01..c419ea5163 100644 --- a/2018/CVE-2018-8090.json +++ b/2018/CVE-2018-8090.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "dll-hijacking" diff --git a/2018/CVE-2018-8108.json b/2018/CVE-2018-8108.json index 162bf2eee9..d4fe285953 100644 --- a/2018/CVE-2018-8108.json +++ b/2018/CVE-2018-8108.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-8115.json b/2018/CVE-2018-8115.json index a2ef21dcff..3baecda285 100644 --- a/2018/CVE-2018-8115.json +++ b/2018/CVE-2018-8115.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2018/CVE-2018-8120.json b/2018/CVE-2018-8120.json index 5550640b55..adae4b0a6b 100644 --- a/2018/CVE-2018-8120.json +++ b/2018/CVE-2018-8120.json @@ -20,6 +20,7 @@ "forks_count": 71, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 71, @@ -47,6 +48,7 @@ "forks_count": 205, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2018-8210", @@ -78,6 +80,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -105,6 +108,7 @@ "forks_count": 123, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 123, @@ -132,6 +136,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -159,6 +164,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -186,6 +192,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -213,6 +220,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -240,6 +248,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -267,6 +276,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -294,6 +304,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-8172.json b/2018/CVE-2018-8172.json index 649ee93fd3..d35ed4c398 100644 --- a/2018/CVE-2018-8172.json +++ b/2018/CVE-2018-8172.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2018/CVE-2018-8174.json b/2018/CVE-2018-8174.json index 572a4e163c..d66522e1f0 100644 --- a/2018/CVE-2018-8174.json +++ b/2018/CVE-2018-8174.json @@ -20,6 +20,7 @@ "forks_count": 81, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 81, @@ -47,6 +48,7 @@ "forks_count": 68, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 68, @@ -74,6 +76,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -290,6 +300,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -317,6 +328,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -344,6 +356,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -371,6 +384,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -398,6 +412,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-8208.json b/2018/CVE-2018-8208.json index 566567c6ae..f86f3d29a0 100644 --- a/2018/CVE-2018-8208.json +++ b/2018/CVE-2018-8208.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-8214.json b/2018/CVE-2018-8214.json index 87d6c18962..1d15b25f80 100644 --- a/2018/CVE-2018-8214.json +++ b/2018/CVE-2018-8214.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2018/CVE-2018-8284.json b/2018/CVE-2018-8284.json index 1c006aec1d..74ccaa9395 100644 --- a/2018/CVE-2018-8284.json +++ b/2018/CVE-2018-8284.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2018/CVE-2018-8353.json b/2018/CVE-2018-8353.json index 954dbbb6c7..8f5f7cc38b 100644 --- a/2018/CVE-2018-8353.json +++ b/2018/CVE-2018-8353.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2018/CVE-2018-8389.json b/2018/CVE-2018-8389.json index 5b1591dedd..58da395e9d 100644 --- a/2018/CVE-2018-8389.json +++ b/2018/CVE-2018-8389.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-8410.json b/2018/CVE-2018-8410.json index 58ae9d7d12..a94dfebd56 100644 --- a/2018/CVE-2018-8410.json +++ b/2018/CVE-2018-8410.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-8414.json b/2018/CVE-2018-8414.json index 1ff240022e..eea01614a7 100644 --- a/2018/CVE-2018-8414.json +++ b/2018/CVE-2018-8414.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2018/CVE-2018-8420.json b/2018/CVE-2018-8420.json index bd905aa1ee..70ed57d958 100644 --- a/2018/CVE-2018-8420.json +++ b/2018/CVE-2018-8420.json @@ -20,6 +20,7 @@ "forks_count": 51, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 51, diff --git a/2018/CVE-2018-8440.json b/2018/CVE-2018-8440.json index d71bf4fc10..b3fa777e4c 100644 --- a/2018/CVE-2018-8440.json +++ b/2018/CVE-2018-8440.json @@ -20,6 +20,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 27, diff --git a/2018/CVE-2018-8453.json b/2018/CVE-2018-8453.json index 5c581b31bd..1bf34f0fdb 100644 --- a/2018/CVE-2018-8453.json +++ b/2018/CVE-2018-8453.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -47,6 +48,7 @@ "forks_count": 61, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 61, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-8495.json b/2018/CVE-2018-8495.json index 4dfd5208ba..23d9da51d2 100644 --- a/2018/CVE-2018-8495.json +++ b/2018/CVE-2018-8495.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2018/CVE-2018-8581.json b/2018/CVE-2018-8581.json index 44bcaaadbb..6a0985a3a2 100644 --- a/2018/CVE-2018-8581.json +++ b/2018/CVE-2018-8581.json @@ -20,6 +20,7 @@ "forks_count": 115, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 115, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 79, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 79, diff --git a/2018/CVE-2018-8611.json b/2018/CVE-2018-8611.json index da235c7e71..4686f9fa8f 100644 --- a/2018/CVE-2018-8611.json +++ b/2018/CVE-2018-8611.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2018/CVE-2018-8639.json b/2018/CVE-2018-8639.json index bbaa175c5c..fcf9b58773 100644 --- a/2018/CVE-2018-8639.json +++ b/2018/CVE-2018-8639.json @@ -20,6 +20,7 @@ "forks_count": 50, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 50, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2018/CVE-2018-8718.json b/2018/CVE-2018-8718.json index a6b9796d78..df35ee5bf7 100644 --- a/2018/CVE-2018-8718.json +++ b/2018/CVE-2018-8718.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-8733.json b/2018/CVE-2018-8733.json index 38a93e7876..8e26b15cab 100644 --- a/2018/CVE-2018-8733.json +++ b/2018/CVE-2018-8733.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-8820.json b/2018/CVE-2018-8820.json index fb199ab34b..c18791cd08 100644 --- a/2018/CVE-2018-8820.json +++ b/2018/CVE-2018-8820.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-8897.json b/2018/CVE-2018-8897.json index 02f25099cb..844a246059 100644 --- a/2018/CVE-2018-8897.json +++ b/2018/CVE-2018-8897.json @@ -20,6 +20,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 27, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -74,6 +76,7 @@ "forks_count": 113, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 113, @@ -101,6 +104,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, diff --git a/2018/CVE-2018-8941.json b/2018/CVE-2018-8941.json index b71a1f2b42..33c11e0323 100644 --- a/2018/CVE-2018-8941.json +++ b/2018/CVE-2018-8941.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2018/CVE-2018-8947.json b/2018/CVE-2018-8947.json index ed566895dc..72ea6808ac 100644 --- a/2018/CVE-2018-8947.json +++ b/2018/CVE-2018-8947.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-8970.json b/2018/CVE-2018-8970.json index bb2c64cf47..c5c04f25b9 100644 --- a/2018/CVE-2018-8970.json +++ b/2018/CVE-2018-8970.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-9059.json b/2018/CVE-2018-9059.json index 593aabbd8e..0797d64af5 100644 --- a/2018/CVE-2018-9059.json +++ b/2018/CVE-2018-9059.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-9075.json b/2018/CVE-2018-9075.json index e79dda2c33..991bc1265c 100644 --- a/2018/CVE-2018-9075.json +++ b/2018/CVE-2018-9075.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-9160.json b/2018/CVE-2018-9160.json index 12d43e2001..fd590f4517 100644 --- a/2018/CVE-2018-9160.json +++ b/2018/CVE-2018-9160.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-9206.json b/2018/CVE-2018-9206.json index 8a228c5402..7bb40e0a2b 100644 --- a/2018/CVE-2018-9206.json +++ b/2018/CVE-2018-9206.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -47,6 +48,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-9207.json b/2018/CVE-2018-9207.json index 2b40316e3f..13d7ad4193 100644 --- a/2018/CVE-2018-9207.json +++ b/2018/CVE-2018-9207.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-9208.json b/2018/CVE-2018-9208.json index 313265e7ed..5864070083 100644 --- a/2018/CVE-2018-9208.json +++ b/2018/CVE-2018-9208.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-9276.json b/2018/CVE-2018-9276.json index 8c988bc1db..de5f2d5830 100644 --- a/2018/CVE-2018-9276.json +++ b/2018/CVE-2018-9276.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-9375.json b/2018/CVE-2018-9375.json index 8ef8ce59fc..63d783310b 100644 --- a/2018/CVE-2018-9375.json +++ b/2018/CVE-2018-9375.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2018/CVE-2018-9411.json b/2018/CVE-2018-9411.json index 995dc6c99f..4b4728fa26 100644 --- a/2018/CVE-2018-9411.json +++ b/2018/CVE-2018-9411.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, diff --git a/2018/CVE-2018-9468.json b/2018/CVE-2018-9468.json index 99249b552c..a02d894bff 100644 --- a/2018/CVE-2018-9468.json +++ b/2018/CVE-2018-9468.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2018/CVE-2018-9493.json b/2018/CVE-2018-9493.json index 8c00665e49..cb08df3750 100644 --- a/2018/CVE-2018-9493.json +++ b/2018/CVE-2018-9493.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2018/CVE-2018-9539.json b/2018/CVE-2018-9539.json index e813c9907f..687a9c7a81 100644 --- a/2018/CVE-2018-9539.json +++ b/2018/CVE-2018-9539.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2018/CVE-2018-9546.json b/2018/CVE-2018-9546.json index 44761e9cff..da172e4ae8 100644 --- a/2018/CVE-2018-9546.json +++ b/2018/CVE-2018-9546.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2018/CVE-2018-9948.json b/2018/CVE-2018-9948.json index e1ab7f7198..f68e24b7c3 100644 --- a/2018/CVE-2018-9948.json +++ b/2018/CVE-2018-9948.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-9950.json b/2018/CVE-2018-9950.json index 2ac869c9ac..f3199ff03c 100644 --- a/2018/CVE-2018-9950.json +++ b/2018/CVE-2018-9950.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-9951.json b/2018/CVE-2018-9951.json index a57d7dd64b..547a8168c1 100644 --- a/2018/CVE-2018-9951.json +++ b/2018/CVE-2018-9951.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2018/CVE-2018-9958.json b/2018/CVE-2018-9958.json index 77eb5472bd..ae8fbedd7f 100644 --- a/2018/CVE-2018-9958.json +++ b/2018/CVE-2018-9958.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2018/CVE-2018-9995.json b/2018/CVE-2018-9995.json index 8c28bcd734..d047a763cf 100644 --- a/2018/CVE-2018-9995.json +++ b/2018/CVE-2018-9995.json @@ -20,6 +20,7 @@ "forks_count": 192, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 192, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -155,6 +160,7 @@ "forks_count": 42, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 42, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -290,6 +300,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -317,6 +328,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -344,6 +356,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -371,6 +384,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -398,6 +412,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -425,6 +440,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -452,6 +468,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -479,6 +496,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-0053.json b/2019/CVE-2019-0053.json index ccbca83673..e392a9dc21 100644 --- a/2019/CVE-2019-0053.json +++ b/2019/CVE-2019-0053.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-0162.json b/2019/CVE-2019-0162.json index bf9de918a9..8e7f2da102 100644 --- a/2019/CVE-2019-0162.json +++ b/2019/CVE-2019-0162.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-0192.json b/2019/CVE-2019-0192.json index c1067e8b53..ff67270553 100644 --- a/2019/CVE-2019-0192.json +++ b/2019/CVE-2019-0192.json @@ -20,6 +20,7 @@ "forks_count": 63, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 63, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2019/CVE-2019-0193.json b/2019/CVE-2019-0193.json index df6dd05d11..b9428288db 100644 --- a/2019/CVE-2019-0193.json +++ b/2019/CVE-2019-0193.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -47,6 +48,7 @@ "forks_count": 49, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 49, @@ -74,6 +76,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-0211.json b/2019/CVE-2019-0211.json index bbc483c703..b05d45bc9e 100644 --- a/2019/CVE-2019-0211.json +++ b/2019/CVE-2019-0211.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2019/CVE-2019-0227.json b/2019/CVE-2019-0227.json index 0959214ea3..e80e6a7ba5 100644 --- a/2019/CVE-2019-0227.json +++ b/2019/CVE-2019-0227.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-0230.json b/2019/CVE-2019-0230.json index 754629f56b..b05ab77426 100644 --- a/2019/CVE-2019-0230.json +++ b/2019/CVE-2019-0230.json @@ -20,6 +20,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 23, @@ -47,6 +48,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "poc", "python3", @@ -105,6 +108,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-0230", "s2-059" @@ -135,6 +139,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-0232.json b/2019/CVE-2019-0232.json index ce000c58b3..08d75adfae 100644 --- a/2019/CVE-2019-0232.json +++ b/2019/CVE-2019-0232.json @@ -20,6 +20,7 @@ "forks_count": 54, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 54, @@ -47,6 +48,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 27, @@ -74,6 +76,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -101,6 +104,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-0232", "poc", diff --git a/2019/CVE-2019-0539.json b/2019/CVE-2019-0539.json index 73995b8c89..7358edb956 100644 --- a/2019/CVE-2019-0539.json +++ b/2019/CVE-2019-0539.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-0604.json b/2019/CVE-2019-0604.json index 9cfaa176b7..c753b43e5b 100644 --- a/2019/CVE-2019-0604.json +++ b/2019/CVE-2019-0604.json @@ -20,6 +20,7 @@ "forks_count": 83, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 83, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -74,6 +76,7 @@ "forks_count": 67, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-0604", "exp", @@ -109,6 +112,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -136,6 +140,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -163,6 +168,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-0623.json b/2019/CVE-2019-0623.json index a0b043e6c7..4828aedaed 100644 --- a/2019/CVE-2019-0623.json +++ b/2019/CVE-2019-0623.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-0678.json b/2019/CVE-2019-0678.json index eb3bdb631a..f26f684b33 100644 --- a/2019/CVE-2019-0678.json +++ b/2019/CVE-2019-0678.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 50d838852e..3fcce1b1a1 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-0708", "exploit", @@ -52,6 +53,7 @@ "forks_count": 68, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 68, @@ -79,6 +81,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -106,6 +109,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, @@ -133,6 +137,7 @@ "forks_count": 36, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 36, @@ -160,6 +165,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -187,6 +193,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -214,6 +221,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -241,6 +249,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -268,6 +277,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -295,6 +305,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -322,6 +333,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -349,6 +361,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -376,6 +389,7 @@ "forks_count": 193, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "3389", "cve-2019-0708", @@ -414,6 +428,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -441,6 +456,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -468,6 +484,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -495,6 +512,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -522,6 +540,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -549,6 +568,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -576,6 +596,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -603,6 +624,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -630,6 +652,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -657,6 +680,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -684,6 +708,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 34, @@ -711,6 +736,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -738,6 +764,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -765,6 +792,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -792,6 +820,7 @@ "forks_count": 24, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-0708-exp" ], @@ -821,6 +850,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -848,6 +878,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -875,6 +906,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -902,6 +934,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -929,6 +962,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -956,6 +990,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -983,6 +1018,7 @@ "forks_count": 107, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 107, @@ -1010,6 +1046,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1037,6 +1074,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1064,6 +1102,7 @@ "forks_count": 32, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 32, @@ -1091,6 +1130,7 @@ "forks_count": 188, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 188, @@ -1118,6 +1158,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -1145,6 +1186,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -1172,6 +1214,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1199,6 +1242,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1226,6 +1270,7 @@ "forks_count": 410, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 410, @@ -1253,6 +1298,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1280,6 +1326,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-0708", "poc", @@ -1312,6 +1359,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1339,6 +1387,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1366,6 +1415,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -1393,6 +1443,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "2019", @@ -1437,6 +1488,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, @@ -1464,6 +1516,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1491,6 +1544,7 @@ "forks_count": 281, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 281, @@ -1518,6 +1572,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -1545,6 +1600,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bluekeep", "cve-2019-0708", @@ -1577,6 +1633,7 @@ "forks_count": 43, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 43, @@ -1604,6 +1661,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -1631,6 +1689,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1658,6 +1717,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1685,6 +1745,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1712,6 +1773,7 @@ "forks_count": 355, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 355, @@ -1739,6 +1801,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1766,6 +1829,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1793,6 +1857,7 @@ "forks_count": 128, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 128, @@ -1820,6 +1885,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1847,6 +1913,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1874,6 +1941,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -1901,6 +1969,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bluekeep", "cve-2019-0708", @@ -1932,6 +2001,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1959,6 +2029,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "hacking" ], @@ -1988,6 +2059,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -2015,6 +2087,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2042,6 +2115,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2069,6 +2143,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2096,6 +2171,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2123,6 +2199,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -2150,6 +2227,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -2177,6 +2255,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2204,6 +2283,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -2231,6 +2311,7 @@ "forks_count": 94, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 94, @@ -2258,6 +2339,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -2285,6 +2367,7 @@ "forks_count": 59, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 59, @@ -2312,6 +2395,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -2339,6 +2423,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2366,6 +2451,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -2393,6 +2479,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -2420,6 +2507,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -2447,6 +2535,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2474,6 +2563,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -2501,6 +2591,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -2528,6 +2619,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -2555,6 +2647,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2582,6 +2675,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2609,6 +2703,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2636,6 +2731,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -2663,6 +2759,7 @@ "forks_count": 76, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 76, @@ -2690,6 +2787,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bluekeep", "bluekeep-connection-reset-error", @@ -2733,6 +2831,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -2760,6 +2859,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2787,6 +2887,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2814,6 +2915,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2841,6 +2943,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, @@ -2868,6 +2971,7 @@ "forks_count": 71, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 71, @@ -2895,6 +2999,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -2922,6 +3027,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -2949,6 +3055,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -2976,6 +3083,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3003,6 +3111,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3030,6 +3139,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3057,6 +3167,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3084,6 +3195,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -3111,6 +3223,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bluekeep", "cve-2019-0708", @@ -3146,6 +3259,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3173,6 +3287,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3200,6 +3315,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3227,6 +3343,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3254,6 +3371,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3281,6 +3399,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-0709.json b/2019/CVE-2019-0709.json index 1b322b72ab..befaedc9cb 100644 --- a/2019/CVE-2019-0709.json +++ b/2019/CVE-2019-0709.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-0752.json b/2019/CVE-2019-0752.json index 0b0630060e..6089512812 100644 --- a/2019/CVE-2019-0752.json +++ b/2019/CVE-2019-0752.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-0768.json b/2019/CVE-2019-0768.json index 688006e1cc..32093fc98d 100644 --- a/2019/CVE-2019-0768.json +++ b/2019/CVE-2019-0768.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2019/CVE-2019-0785.json b/2019/CVE-2019-0785.json index c45c0202aa..c13087741a 100644 --- a/2019/CVE-2019-0785.json +++ b/2019/CVE-2019-0785.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-0785" ], diff --git a/2019/CVE-2019-0803.json b/2019/CVE-2019-0803.json index c6e0ae9447..18b3ad811e 100644 --- a/2019/CVE-2019-0803.json +++ b/2019/CVE-2019-0803.json @@ -20,6 +20,7 @@ "forks_count": 68, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 68, diff --git a/2019/CVE-2019-0808.json b/2019/CVE-2019-0808.json index 23ff8f4516..5d25f30934 100644 --- a/2019/CVE-2019-0808.json +++ b/2019/CVE-2019-0808.json @@ -20,6 +20,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 42, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 42, @@ -101,6 +104,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "win32k" ], diff --git a/2019/CVE-2019-0841.json b/2019/CVE-2019-0841.json index dc26826a73..7dd8be12a3 100644 --- a/2019/CVE-2019-0841.json +++ b/2019/CVE-2019-0841.json @@ -20,6 +20,7 @@ "forks_count": 101, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 101, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 31, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-0859.json b/2019/CVE-2019-0859.json index 1d23ea7bd8..1297bb16ae 100644 --- a/2019/CVE-2019-0859.json +++ b/2019/CVE-2019-0859.json @@ -20,6 +20,7 @@ "forks_count": 40, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 40, diff --git a/2019/CVE-2019-0887.json b/2019/CVE-2019-0887.json index 67f0250834..f170a8da2b 100644 --- a/2019/CVE-2019-0887.json +++ b/2019/CVE-2019-0887.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2019/CVE-2019-0888.json b/2019/CVE-2019-0888.json index 7a4d607701..b1efc755bf 100644 --- a/2019/CVE-2019-0888.json +++ b/2019/CVE-2019-0888.json @@ -20,6 +20,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 23, diff --git a/2019/CVE-2019-0986.json b/2019/CVE-2019-0986.json index 8824d82961..616b66fec4 100644 --- a/2019/CVE-2019-0986.json +++ b/2019/CVE-2019-0986.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, diff --git a/2019/CVE-2019-10008.json b/2019/CVE-2019-10008.json index 81a77e0744..5e79cc8d9e 100644 --- a/2019/CVE-2019-10008.json +++ b/2019/CVE-2019-10008.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-1002101.json b/2019/CVE-2019-1002101.json index 9a83353ad9..bef0e9cd24 100644 --- a/2019/CVE-2019-1002101.json +++ b/2019/CVE-2019-1002101.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2019/CVE-2019-1003000.json b/2019/CVE-2019-1003000.json index 982015e2b1..8f4be769cd 100644 --- a/2019/CVE-2019-1003000.json +++ b/2019/CVE-2019-1003000.json @@ -20,6 +20,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 34, @@ -47,6 +48,7 @@ "forks_count": 90, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2019-1003000", @@ -85,6 +87,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -112,6 +115,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "csharp", "cve", @@ -143,6 +147,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-10086.json b/2019/CVE-2019-10086.json index 3356b51a26..5f24ad8b4a 100644 --- a/2019/CVE-2019-10086.json +++ b/2019/CVE-2019-10086.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-10092.json b/2019/CVE-2019-10092.json index f94aa281de..897f34093f 100644 --- a/2019/CVE-2019-10092.json +++ b/2019/CVE-2019-10092.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-1010054.json b/2019/CVE-2019-1010054.json index fc31125962..b7236366dc 100644 --- a/2019/CVE-2019-1010054.json +++ b/2019/CVE-2019-1010054.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-1010298.json b/2019/CVE-2019-1010298.json index 3583399e57..5bcbabfb89 100644 --- a/2019/CVE-2019-1010298.json +++ b/2019/CVE-2019-1010298.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2019/CVE-2019-1010319.json b/2019/CVE-2019-1010319.json index 5f5c645ac8..32eec79e8e 100644 --- a/2019/CVE-2019-1010319.json +++ b/2019/CVE-2019-1010319.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-10149.json b/2019/CVE-2019-10149.json index b748b3f409..1f39b99ae5 100644 --- a/2019/CVE-2019-10149.json +++ b/2019/CVE-2019-10149.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -47,6 +48,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -74,6 +76,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -182,6 +188,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -209,6 +216,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -236,6 +244,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "2019-10149", "cve", @@ -270,6 +279,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -297,6 +307,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -324,6 +335,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-10172.json b/2019/CVE-2019-10172.json index 75daf8a02c..fa417f6559 100644 --- a/2019/CVE-2019-10172.json +++ b/2019/CVE-2019-10172.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-1020010.json b/2019/CVE-2019-1020010.json index bff4f6b215..697cedfc19 100644 --- a/2019/CVE-2019-1020010.json +++ b/2019/CVE-2019-1020010.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-10207.json b/2019/CVE-2019-10207.json index 759db8592c..ea4f7d212f 100644 --- a/2019/CVE-2019-10207.json +++ b/2019/CVE-2019-10207.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2019/CVE-2019-10392.json b/2019/CVE-2019-10392.json index dfe672800c..87f1131bdf 100644 --- a/2019/CVE-2019-10392.json +++ b/2019/CVE-2019-10392.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-1040.json b/2019/CVE-2019-1040.json index ff7c6e9180..80ccce2001 100644 --- a/2019/CVE-2019-1040.json +++ b/2019/CVE-2019-1040.json @@ -20,6 +20,7 @@ "forks_count": 63, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 63, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -74,6 +76,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -101,6 +104,7 @@ "forks_count": 56, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 56, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, diff --git a/2019/CVE-2019-10475.json b/2019/CVE-2019-10475.json index ac4e7d4b3a..9d52f84cee 100644 --- a/2019/CVE-2019-10475.json +++ b/2019/CVE-2019-10475.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2019/CVE-2019-1064.json b/2019/CVE-2019-1064.json index 50760cc4bb..fa154a9cce 100644 --- a/2019/CVE-2019-1064.json +++ b/2019/CVE-2019-1064.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -47,6 +48,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-10678.json b/2019/CVE-2019-10678.json index 910747c0aa..caf59ed11e 100644 --- a/2019/CVE-2019-10678.json +++ b/2019/CVE-2019-10678.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-1068.json b/2019/CVE-2019-1068.json index fb3cd54310..bf4a09b0db 100644 --- a/2019/CVE-2019-1068.json +++ b/2019/CVE-2019-1068.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "analysis", "cve-2019-1068", diff --git a/2019/CVE-2019-10685.json b/2019/CVE-2019-10685.json index a8368f489e..6b1ed4a25a 100644 --- a/2019/CVE-2019-10685.json +++ b/2019/CVE-2019-10685.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-1069.json b/2019/CVE-2019-1069.json index 7ce30bba41..2e6adad023 100644 --- a/2019/CVE-2019-1069.json +++ b/2019/CVE-2019-1069.json @@ -20,6 +20,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-1069", "privesc", diff --git a/2019/CVE-2019-10708.json b/2019/CVE-2019-10708.json index 704a99cf86..ee61d805cc 100644 --- a/2019/CVE-2019-10708.json +++ b/2019/CVE-2019-10708.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-10742.json b/2019/CVE-2019-10742.json index 9b1b6f9457..bf7b740436 100644 --- a/2019/CVE-2019-10742.json +++ b/2019/CVE-2019-10742.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-10758.json b/2019/CVE-2019-10758.json index 7fe8a0e8fa..b74d2521f8 100644 --- a/2019/CVE-2019-10758.json +++ b/2019/CVE-2019-10758.json @@ -20,6 +20,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-1083.json b/2019/CVE-2019-1083.json index 4cd1e1db50..3d9d673cab 100644 --- a/2019/CVE-2019-1083.json +++ b/2019/CVE-2019-1083.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-10869.json b/2019/CVE-2019-10869.json index ee2321d34f..301883f20c 100644 --- a/2019/CVE-2019-10869.json +++ b/2019/CVE-2019-10869.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2019/CVE-2019-10915.json b/2019/CVE-2019-10915.json index 5e116beaa8..2406b578cf 100644 --- a/2019/CVE-2019-10915.json +++ b/2019/CVE-2019-10915.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2019/CVE-2019-1096.json b/2019/CVE-2019-1096.json index 90b10809bf..d9ec3c1662 100644 --- a/2019/CVE-2019-1096.json +++ b/2019/CVE-2019-1096.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-10999.json b/2019/CVE-2019-10999.json index 5224579fe8..5af2fefbd9 100644 --- a/2019/CVE-2019-10999.json +++ b/2019/CVE-2019-10999.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "buffer-overflow", "cve-2019-10999", @@ -63,6 +64,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json index 36cf63ec7c..7676075a25 100644 --- a/2019/CVE-2019-11043.json +++ b/2019/CVE-2019-11043.json @@ -20,6 +20,7 @@ "forks_count": 264, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 264, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 39, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 39, @@ -101,6 +104,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -128,6 +132,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -182,6 +188,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -209,6 +216,7 @@ "forks_count": 42, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 42, @@ -236,6 +244,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -263,6 +272,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -290,6 +300,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-11043", "docker", @@ -326,6 +337,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -353,6 +365,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -380,6 +393,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-11043", "ladon", @@ -414,6 +428,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -441,6 +456,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -468,6 +484,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -495,6 +512,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "php", "rce" @@ -525,6 +543,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -552,6 +571,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -579,6 +599,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-11061.json b/2019/CVE-2019-11061.json index 766cba32e4..3a602854b8 100644 --- a/2019/CVE-2019-11061.json +++ b/2019/CVE-2019-11061.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2019/CVE-2019-11076.json b/2019/CVE-2019-11076.json index 979539fde0..e2d5da7040 100644 --- a/2019/CVE-2019-11076.json +++ b/2019/CVE-2019-11076.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-1108.json b/2019/CVE-2019-1108.json index c7825ecb8d..d58e603a15 100644 --- a/2019/CVE-2019-1108.json +++ b/2019/CVE-2019-1108.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-11157.json b/2019/CVE-2019-11157.json index ff685d6c30..4bbde0c2af 100644 --- a/2019/CVE-2019-11157.json +++ b/2019/CVE-2019-11157.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2019/CVE-2019-11223.json b/2019/CVE-2019-11223.json index 89e170fc01..6f45d094df 100644 --- a/2019/CVE-2019-11223.json +++ b/2019/CVE-2019-11223.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2019/CVE-2019-11224.json b/2019/CVE-2019-11224.json index 2563e121fd..b6dc48057c 100644 --- a/2019/CVE-2019-11224.json +++ b/2019/CVE-2019-11224.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-1125.json b/2019/CVE-2019-1125.json index 9224931621..7fcc465c5c 100644 --- a/2019/CVE-2019-1125.json +++ b/2019/CVE-2019-1125.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2019/CVE-2019-1132.json b/2019/CVE-2019-1132.json index c2d2217a7b..c4a7bacf8b 100644 --- a/2019/CVE-2019-1132.json +++ b/2019/CVE-2019-1132.json @@ -20,6 +20,7 @@ "forks_count": 39, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 39, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2019/CVE-2019-11358.json b/2019/CVE-2019-11358.json index 2c1ac4ea69..b23dae2fa5 100644 --- a/2019/CVE-2019-11358.json +++ b/2019/CVE-2019-11358.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2019-11358", @@ -55,6 +56,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -82,6 +84,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2019-11358", @@ -121,6 +124,7 @@ "forks_count": 24, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 24, @@ -148,6 +152,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-11447.json b/2019/CVE-2019-11447.json index 8d00291a09..b8574f4c1b 100644 --- a/2019/CVE-2019-11447.json +++ b/2019/CVE-2019-11447.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "avatar", "avatar-upload-rce", @@ -138,6 +142,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cutenews", "cutephp", @@ -172,6 +177,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-11477.json b/2019/CVE-2019-11477.json index 7af811ea90..92a5402379 100644 --- a/2019/CVE-2019-11477.json +++ b/2019/CVE-2019-11477.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2019/CVE-2019-11510.json b/2019/CVE-2019-11510.json index 323afe147b..5e75c52db5 100644 --- a/2019/CVE-2019-11510.json +++ b/2019/CVE-2019-11510.json @@ -20,6 +20,7 @@ "forks_count": 142, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 142, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -101,6 +104,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -128,6 +132,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -155,6 +160,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 58, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit", @@ -245,6 +253,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "information-extraction", @@ -279,6 +288,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -306,6 +316,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -333,6 +344,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-11523.json b/2019/CVE-2019-11523.json index 68f8139341..f833c8813b 100644 --- a/2019/CVE-2019-11523.json +++ b/2019/CVE-2019-11523.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "anviz", "m3", diff --git a/2019/CVE-2019-11539.json b/2019/CVE-2019-11539.json index cfabb5a37b..e7f5634ae3 100644 --- a/2019/CVE-2019-11539.json +++ b/2019/CVE-2019-11539.json @@ -20,6 +20,7 @@ "forks_count": 38, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "vpn-appliance" ], diff --git a/2019/CVE-2019-11580.json b/2019/CVE-2019-11580.json index 2cd71db90f..0d6799e6bd 100644 --- a/2019/CVE-2019-11580.json +++ b/2019/CVE-2019-11580.json @@ -20,6 +20,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-11580", "exploitation", diff --git a/2019/CVE-2019-11581.json b/2019/CVE-2019-11581.json index 762d05d1f6..8b5bce2de1 100644 --- a/2019/CVE-2019-11581.json +++ b/2019/CVE-2019-11581.json @@ -20,6 +20,7 @@ "forks_count": 30, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 30, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-11687.json b/2019/CVE-2019-11687.json index 4fefbd0e90..a05c3bcfc8 100644 --- a/2019/CVE-2019-11687.json +++ b/2019/CVE-2019-11687.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-11707.json b/2019/CVE-2019-11707.json index a2885f3a59..3521611284 100644 --- a/2019/CVE-2019-11707.json +++ b/2019/CVE-2019-11707.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-11708.json b/2019/CVE-2019-11708.json index 176049df1f..2e79303b79 100644 --- a/2019/CVE-2019-11708.json +++ b/2019/CVE-2019-11708.json @@ -20,6 +20,7 @@ "forks_count": 84, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-11708", "cve-2019-9810", diff --git a/2019/CVE-2019-11730.json b/2019/CVE-2019-11730.json index df89ee6ad7..f38c986ac4 100644 --- a/2019/CVE-2019-11730.json +++ b/2019/CVE-2019-11730.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-1181.json b/2019/CVE-2019-1181.json index 6d75d48769..39721f2d79 100644 --- a/2019/CVE-2019-1181.json +++ b/2019/CVE-2019-1181.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-11881.json b/2019/CVE-2019-11881.json index 6c93de9e86..00f3521815 100644 --- a/2019/CVE-2019-11881.json +++ b/2019/CVE-2019-11881.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "container", "cve-2019-11881", diff --git a/2019/CVE-2019-11931.json b/2019/CVE-2019-11931.json index 7073808321..9308e6b457 100644 --- a/2019/CVE-2019-11931.json +++ b/2019/CVE-2019-11931.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-11932.json b/2019/CVE-2019-11932.json index d2e91080f7..c8779ecfbc 100644 --- a/2019/CVE-2019-11932.json +++ b/2019/CVE-2019-11932.json @@ -20,6 +20,7 @@ "forks_count": 77, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 77, @@ -47,6 +48,7 @@ "forks_count": 100, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 100, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-11932", "proofofconcept", @@ -134,6 +138,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -161,6 +166,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -188,6 +194,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -215,6 +222,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -242,6 +250,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -269,6 +278,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -296,6 +306,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -323,6 +334,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit", @@ -360,6 +372,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -387,6 +400,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -414,6 +428,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -441,6 +456,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -468,6 +484,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -495,6 +512,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-11933.json b/2019/CVE-2019-11933.json index cffeef1add..8d6bae33b8 100644 --- a/2019/CVE-2019-11933.json +++ b/2019/CVE-2019-11933.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-1205.json b/2019/CVE-2019-1205.json index a715b7a63a..dfd005a55d 100644 --- a/2019/CVE-2019-1205.json +++ b/2019/CVE-2019-1205.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit", diff --git a/2019/CVE-2019-12086.json b/2019/CVE-2019-12086.json index 8786502c61..547c1d6f7d 100644 --- a/2019/CVE-2019-12086.json +++ b/2019/CVE-2019-12086.json @@ -20,6 +20,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-1215.json b/2019/CVE-2019-1215.json index 57d5e18de9..766f50894d 100644 --- a/2019/CVE-2019-1215.json +++ b/2019/CVE-2019-1215.json @@ -20,6 +20,7 @@ "forks_count": 45, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 45, diff --git a/2019/CVE-2019-12169.json b/2019/CVE-2019-12169.json index 7253f70ab2..04fa3b09f1 100644 --- a/2019/CVE-2019-12169.json +++ b/2019/CVE-2019-12169.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "penetration-testing" diff --git a/2019/CVE-2019-12170.json b/2019/CVE-2019-12170.json index 27bc61c9e9..ba1c5822f1 100644 --- a/2019/CVE-2019-12170.json +++ b/2019/CVE-2019-12170.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "penetration-testing" diff --git a/2019/CVE-2019-1218.json b/2019/CVE-2019-1218.json index f62a799ccf..e3aa733fc4 100644 --- a/2019/CVE-2019-1218.json +++ b/2019/CVE-2019-1218.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-12180.json b/2019/CVE-2019-12180.json index f92058ca30..5e89d7cc81 100644 --- a/2019/CVE-2019-12180.json +++ b/2019/CVE-2019-12180.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-12181.json b/2019/CVE-2019-12181.json index 9a7f5c6060..62838b1862 100644 --- a/2019/CVE-2019-12181.json +++ b/2019/CVE-2019-12181.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "codeinjection", "cve", diff --git a/2019/CVE-2019-12185.json b/2019/CVE-2019-12185.json index bc41d59e44..5de9ad0a47 100644 --- a/2019/CVE-2019-12185.json +++ b/2019/CVE-2019-12185.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-12189.json b/2019/CVE-2019-12189.json index eb772d6733..68aaeaae87 100644 --- a/2019/CVE-2019-12189.json +++ b/2019/CVE-2019-12189.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-1221.json b/2019/CVE-2019-1221.json index 79d1f4e144..688988506b 100644 --- a/2019/CVE-2019-1221.json +++ b/2019/CVE-2019-1221.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-12255.json b/2019/CVE-2019-12255.json index 0bbfbe5cae..dc98fcc970 100644 --- a/2019/CVE-2019-12255.json +++ b/2019/CVE-2019-12255.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2019/CVE-2019-12272.json b/2019/CVE-2019-12272.json index c2c977f975..39f4776273 100644 --- a/2019/CVE-2019-12272.json +++ b/2019/CVE-2019-12272.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-12314.json b/2019/CVE-2019-12314.json index d911d675a0..07df3f3523 100644 --- a/2019/CVE-2019-12314.json +++ b/2019/CVE-2019-12314.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-12384.json b/2019/CVE-2019-12384.json index dbf7b5695f..fc97d76fa3 100644 --- a/2019/CVE-2019-12384.json +++ b/2019/CVE-2019-12384.json @@ -20,6 +20,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 27, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2019/CVE-2019-12409.json b/2019/CVE-2019-12409.json index f60cb57775..e1b6976d4b 100644 --- a/2019/CVE-2019-12409.json +++ b/2019/CVE-2019-12409.json @@ -20,6 +20,7 @@ "forks_count": 36, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 36, diff --git a/2019/CVE-2019-12453.json b/2019/CVE-2019-12453.json index d1a64da716..f649067f83 100644 --- a/2019/CVE-2019-12453.json +++ b/2019/CVE-2019-12453.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-12460.json b/2019/CVE-2019-12460.json index 472969db88..aa123fb7cd 100644 --- a/2019/CVE-2019-12460.json +++ b/2019/CVE-2019-12460.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-12460", "cve-2019-12461", diff --git a/2019/CVE-2019-12475.json b/2019/CVE-2019-12475.json index 014aceef47..3caf5ad528 100644 --- a/2019/CVE-2019-12475.json +++ b/2019/CVE-2019-12475.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-12476.json b/2019/CVE-2019-12476.json index ad33cff47c..4b5e2bb7f2 100644 --- a/2019/CVE-2019-12476.json +++ b/2019/CVE-2019-12476.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, diff --git a/2019/CVE-2019-12489.json b/2019/CVE-2019-12489.json index a87fb6d604..71b8c31df3 100644 --- a/2019/CVE-2019-12489.json +++ b/2019/CVE-2019-12489.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-12489", "firmware" diff --git a/2019/CVE-2019-1253.json b/2019/CVE-2019-1253.json index acf0cec944..b10bc84a4d 100644 --- a/2019/CVE-2019-1253.json +++ b/2019/CVE-2019-1253.json @@ -20,6 +20,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 42, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 42, @@ -101,6 +104,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "elevation-of-privilege", "eop", diff --git a/2019/CVE-2019-12538.json b/2019/CVE-2019-12538.json index c692c52743..d8d29b27cc 100644 --- a/2019/CVE-2019-12538.json +++ b/2019/CVE-2019-12538.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-12541.json b/2019/CVE-2019-12541.json index b9e61dfce4..950ef759d6 100644 --- a/2019/CVE-2019-12541.json +++ b/2019/CVE-2019-12541.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-12542.json b/2019/CVE-2019-12542.json index c8fc78e07e..06f6e3d4ba 100644 --- a/2019/CVE-2019-12542.json +++ b/2019/CVE-2019-12542.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-12543.json b/2019/CVE-2019-12543.json index 0be87416cb..1a75753339 100644 --- a/2019/CVE-2019-12543.json +++ b/2019/CVE-2019-12543.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-12562.json b/2019/CVE-2019-12562.json index 7695ecd6a9..30913b430e 100644 --- a/2019/CVE-2019-12562.json +++ b/2019/CVE-2019-12562.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2019/CVE-2019-12586.json b/2019/CVE-2019-12586.json index 2914fba16e..93767e08e9 100644 --- a/2019/CVE-2019-12586.json +++ b/2019/CVE-2019-12586.json @@ -20,6 +20,7 @@ "forks_count": 65, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "crash", "esp32", diff --git a/2019/CVE-2019-12594.json b/2019/CVE-2019-12594.json index a78a1145d5..e7f81b982a 100644 --- a/2019/CVE-2019-12594.json +++ b/2019/CVE-2019-12594.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "dos", diff --git a/2019/CVE-2019-12725.json b/2019/CVE-2019-12725.json index 05d44d62af..e78f437ad0 100644 --- a/2019/CVE-2019-12725.json +++ b/2019/CVE-2019-12725.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-12725", "cve-2021-26084", @@ -78,6 +80,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -105,6 +108,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-12735.json b/2019/CVE-2019-12735.json index 0fd542fdbd..f960aabba7 100644 --- a/2019/CVE-2019-12735.json +++ b/2019/CVE-2019-12735.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-12744.json b/2019/CVE-2019-12744.json index 7a5ddbdc64..0c6e783b26 100644 --- a/2019/CVE-2019-12744.json +++ b/2019/CVE-2019-12744.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-12750.json b/2019/CVE-2019-12750.json index 7aa6dc4b3f..78ad8fd789 100644 --- a/2019/CVE-2019-12750.json +++ b/2019/CVE-2019-12750.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, diff --git a/2019/CVE-2019-12796.json b/2019/CVE-2019-12796.json index 083ab834f9..be88258f10 100644 --- a/2019/CVE-2019-12796.json +++ b/2019/CVE-2019-12796.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-12814.json b/2019/CVE-2019-12814.json index 653cdf457e..a66b3faae7 100644 --- a/2019/CVE-2019-12814.json +++ b/2019/CVE-2019-12814.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-12814", "jackson", diff --git a/2019/CVE-2019-12815.json b/2019/CVE-2019-12815.json index e1cad02357..6e5b89995e 100644 --- a/2019/CVE-2019-12815.json +++ b/2019/CVE-2019-12815.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-12836.json b/2019/CVE-2019-12836.json index 28e5c887b8..e927cb6637 100644 --- a/2019/CVE-2019-12836.json +++ b/2019/CVE-2019-12836.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-12840.json b/2019/CVE-2019-12840.json index bf94b88ac7..bc6329edb9 100644 --- a/2019/CVE-2019-12840.json +++ b/2019/CVE-2019-12840.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit" ], @@ -49,6 +50,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -76,6 +78,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -103,6 +106,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -130,6 +134,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-12874.json b/2019/CVE-2019-12874.json index 56f6a32617..ab8cc2ca31 100644 --- a/2019/CVE-2019-12874.json +++ b/2019/CVE-2019-12874.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-12889.json b/2019/CVE-2019-12889.json index ef07ccfb96..74f487888b 100644 --- a/2019/CVE-2019-12889.json +++ b/2019/CVE-2019-12889.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-12890.json b/2019/CVE-2019-12890.json index 43f37224be..e8bc34d8f3 100644 --- a/2019/CVE-2019-12890.json +++ b/2019/CVE-2019-12890.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-12949.json b/2019/CVE-2019-12949.json index 1046bfbf6d..33f83d97b2 100644 --- a/2019/CVE-2019-12949.json +++ b/2019/CVE-2019-12949.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2019/CVE-2019-12999.json b/2019/CVE-2019-12999.json index a52e4ca5e6..30ac3e1bd8 100644 --- a/2019/CVE-2019-12999.json +++ b/2019/CVE-2019-12999.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-13000.json b/2019/CVE-2019-13000.json index 6b0efc3c8c..5efe2537c3 100644 --- a/2019/CVE-2019-13000.json +++ b/2019/CVE-2019-13000.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-13024.json b/2019/CVE-2019-13024.json index 9cc45b142b..b5cbffc4ea 100644 --- a/2019/CVE-2019-13024.json +++ b/2019/CVE-2019-13024.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-13025.json b/2019/CVE-2019-13025.json index b1ea68adad..d9935142ec 100644 --- a/2019/CVE-2019-13025.json +++ b/2019/CVE-2019-13025.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "connect-box", "cve", diff --git a/2019/CVE-2019-13027.json b/2019/CVE-2019-13027.json index 6a37326d3c..80a44c6618 100644 --- a/2019/CVE-2019-13027.json +++ b/2019/CVE-2019-13027.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-13051.json b/2019/CVE-2019-13051.json index aa415b371b..02b5fe20ab 100644 --- a/2019/CVE-2019-13051.json +++ b/2019/CVE-2019-13051.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2019/CVE-2019-13063.json b/2019/CVE-2019-13063.json index ab75f5d444..a7a449356b 100644 --- a/2019/CVE-2019-13063.json +++ b/2019/CVE-2019-13063.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-13086.json b/2019/CVE-2019-13086.json index 4990a4d637..d60d1e1c2d 100644 --- a/2019/CVE-2019-13086.json +++ b/2019/CVE-2019-13086.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-13101.json b/2019/CVE-2019-13101.json index 515edb2628..de6b3a77a1 100644 --- a/2019/CVE-2019-13101.json +++ b/2019/CVE-2019-13101.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-13115.json b/2019/CVE-2019-13115.json index 533beed1f2..f849c8f967 100644 --- a/2019/CVE-2019-13115.json +++ b/2019/CVE-2019-13115.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-13143.json b/2019/CVE-2019-13143.json index 6d224fb2aa..f20ad69a52 100644 --- a/2019/CVE-2019-13143.json +++ b/2019/CVE-2019-13143.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "iot", diff --git a/2019/CVE-2019-1315.json b/2019/CVE-2019-1315.json index 8f4d3b0b3c..20896f067c 100644 --- a/2019/CVE-2019-1315.json +++ b/2019/CVE-2019-1315.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-13272.json b/2019/CVE-2019-13272.json index 12e467e06a..82bbff450b 100644 --- a/2019/CVE-2019-13272.json +++ b/2019/CVE-2019-13272.json @@ -20,6 +20,7 @@ "forks_count": 110, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 110, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -128,6 +132,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -182,6 +188,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -290,6 +300,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -317,6 +328,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -344,6 +356,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-13361.json b/2019/CVE-2019-13361.json index 2a8ad43978..5cbe915910 100644 --- a/2019/CVE-2019-13361.json +++ b/2019/CVE-2019-13361.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-13403.json b/2019/CVE-2019-13403.json index 58b973bcb0..8a6ab2729b 100644 --- a/2019/CVE-2019-13403.json +++ b/2019/CVE-2019-13403.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-13404.json b/2019/CVE-2019-13404.json index 79137a7181..fa28d842b8 100644 --- a/2019/CVE-2019-13404.json +++ b/2019/CVE-2019-13404.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-13496.json b/2019/CVE-2019-13496.json index 24c4f94e75..02bb23d48a 100644 --- a/2019/CVE-2019-13496.json +++ b/2019/CVE-2019-13496.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-13497.json b/2019/CVE-2019-13497.json index df38d7c08e..6daa9c4c12 100644 --- a/2019/CVE-2019-13497.json +++ b/2019/CVE-2019-13497.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-13498.json b/2019/CVE-2019-13498.json index bd29aaca17..8f123e6fc3 100644 --- a/2019/CVE-2019-13498.json +++ b/2019/CVE-2019-13498.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-13504.json b/2019/CVE-2019-13504.json index f7bc336b08..c67cc6514f 100644 --- a/2019/CVE-2019-13504.json +++ b/2019/CVE-2019-13504.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-1351.json b/2019/CVE-2019-1351.json index 6e16fc3a45..621cb519bc 100644 --- a/2019/CVE-2019-1351.json +++ b/2019/CVE-2019-1351.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-13574.json b/2019/CVE-2019-13574.json index 4c08fabba1..d0ab89e68f 100644 --- a/2019/CVE-2019-13574.json +++ b/2019/CVE-2019-13574.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-13633.json b/2019/CVE-2019-13633.json index e5993d570a..2e4c635026 100644 --- a/2019/CVE-2019-13633.json +++ b/2019/CVE-2019-13633.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-1367.json b/2019/CVE-2019-1367.json index f77fe0e0c9..e31c6f06cd 100644 --- a/2019/CVE-2019-1367.json +++ b/2019/CVE-2019-1367.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-1367" ], diff --git a/2019/CVE-2019-13720.json b/2019/CVE-2019-13720.json index ad91a2b26d..3888ac986b 100644 --- a/2019/CVE-2019-13720.json +++ b/2019/CVE-2019-13720.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2019/CVE-2019-13764.json b/2019/CVE-2019-13764.json index 5b5f9683d7..acfd4cf30f 100644 --- a/2019/CVE-2019-13764.json +++ b/2019/CVE-2019-13764.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-1385.json b/2019/CVE-2019-1385.json index 3a02f966ee..ef5c075d40 100644 --- a/2019/CVE-2019-1385.json +++ b/2019/CVE-2019-1385.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-1388.json b/2019/CVE-2019-1388.json index 745b9efa33..92fad0c3b9 100644 --- a/2019/CVE-2019-1388.json +++ b/2019/CVE-2019-1388.json @@ -20,6 +20,7 @@ "forks_count": 51, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 51, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-13956.json b/2019/CVE-2019-13956.json index adf489fa99..a2a0e63d7d 100644 --- a/2019/CVE-2019-13956.json +++ b/2019/CVE-2019-13956.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-1402.json b/2019/CVE-2019-1402.json index dead7dc0cf..fdcfdae8a7 100644 --- a/2019/CVE-2019-1402.json +++ b/2019/CVE-2019-1402.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-14040.json b/2019/CVE-2019-14040.json index ca7eeab1c7..2a3f037658 100644 --- a/2019/CVE-2019-14040.json +++ b/2019/CVE-2019-14040.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2019/CVE-2019-14041.json b/2019/CVE-2019-14041.json index 600a478de2..1d1e2b8caf 100644 --- a/2019/CVE-2019-14041.json +++ b/2019/CVE-2019-14041.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-1405.json b/2019/CVE-2019-1405.json index 92c7f02a1e..4a3ea6b972 100644 --- a/2019/CVE-2019-1405.json +++ b/2019/CVE-2019-1405.json @@ -20,6 +20,7 @@ "forks_count": 74, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 74, diff --git a/2019/CVE-2019-14079.json b/2019/CVE-2019-14079.json index 4562a514d5..78e1c58ab0 100644 --- a/2019/CVE-2019-14079.json +++ b/2019/CVE-2019-14079.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2019/CVE-2019-1422.json b/2019/CVE-2019-1422.json index 9df3c29f03..59e76887f3 100644 --- a/2019/CVE-2019-1422.json +++ b/2019/CVE-2019-1422.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2019/CVE-2019-14220.json b/2019/CVE-2019-14220.json index 864404291e..853f02d605 100644 --- a/2019/CVE-2019-14220.json +++ b/2019/CVE-2019-14220.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "advisory", "android-emulator", diff --git a/2019/CVE-2019-14267.json b/2019/CVE-2019-14267.json index 9086cacc88..a4d5d46676 100644 --- a/2019/CVE-2019-14267.json +++ b/2019/CVE-2019-14267.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-14287.json b/2019/CVE-2019-14287.json index 6ded76b880..2c688a7eb1 100644 --- a/2019/CVE-2019-14287.json +++ b/2019/CVE-2019-14287.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "docker", "security" @@ -77,6 +79,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -104,6 +107,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -131,6 +135,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -158,6 +163,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -185,6 +191,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -212,6 +219,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -239,6 +247,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -266,6 +275,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -293,6 +303,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2019-14287", @@ -326,6 +337,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -353,6 +365,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -380,6 +393,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -407,6 +421,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -434,6 +449,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -461,6 +477,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -488,6 +505,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -515,6 +533,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -542,6 +561,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -569,6 +589,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -596,6 +617,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -623,6 +645,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -650,6 +673,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploitation", "vulnerability", diff --git a/2019/CVE-2019-14314.json b/2019/CVE-2019-14314.json index 3f5e20785f..8bb8eed53d 100644 --- a/2019/CVE-2019-14314.json +++ b/2019/CVE-2019-14314.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-14319.json b/2019/CVE-2019-14319.json index 0b83a89be6..905edd745f 100644 --- a/2019/CVE-2019-14319.json +++ b/2019/CVE-2019-14319.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-14322.json b/2019/CVE-2019-14322.json index 4b46a79c0c..afad38ec0c 100644 --- a/2019/CVE-2019-14322.json +++ b/2019/CVE-2019-14322.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-14326.json b/2019/CVE-2019-14326.json index dd1a1be6e9..9c70025d1e 100644 --- a/2019/CVE-2019-14326.json +++ b/2019/CVE-2019-14326.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "advisory", "android-emulator", diff --git a/2019/CVE-2019-14339.json b/2019/CVE-2019-14339.json index 2c92edb701..4c12146ab2 100644 --- a/2019/CVE-2019-14339.json +++ b/2019/CVE-2019-14339.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2019/CVE-2019-14439.json b/2019/CVE-2019-14439.json index 6217934cf7..9ca82516ad 100644 --- a/2019/CVE-2019-14439.json +++ b/2019/CVE-2019-14439.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-14450.json b/2019/CVE-2019-14450.json index 5387686e1f..c26a6f49cf 100644 --- a/2019/CVE-2019-14450.json +++ b/2019/CVE-2019-14450.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-14514.json b/2019/CVE-2019-14514.json index 77bc96479e..8887429fa8 100644 --- a/2019/CVE-2019-14514.json +++ b/2019/CVE-2019-14514.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "advisory", "android-emulator", diff --git a/2019/CVE-2019-14529.json b/2019/CVE-2019-14529.json index 5c5306462e..1c03969bb4 100644 --- a/2019/CVE-2019-14529.json +++ b/2019/CVE-2019-14529.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-14530.json b/2019/CVE-2019-14530.json index 51e7399c8e..172d5b2613 100644 --- a/2019/CVE-2019-14530.json +++ b/2019/CVE-2019-14530.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-14530", "exploit", diff --git a/2019/CVE-2019-14537.json b/2019/CVE-2019-14537.json index 408502d14d..249785c56b 100644 --- a/2019/CVE-2019-14537.json +++ b/2019/CVE-2019-14537.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-14540.json b/2019/CVE-2019-14540.json index 09afe74cb8..d65c181da3 100644 --- a/2019/CVE-2019-14540.json +++ b/2019/CVE-2019-14540.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2019/CVE-2019-1458.json b/2019/CVE-2019-1458.json index 56230fbd93..a67066b7e8 100644 --- a/2019/CVE-2019-1458.json +++ b/2019/CVE-2019-1458.json @@ -20,6 +20,7 @@ "forks_count": 55, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 55, @@ -47,6 +48,7 @@ "forks_count": 35, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-1458", "exploit", @@ -78,6 +80,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -105,6 +108,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-14615.json b/2019/CVE-2019-14615.json index 7f899edcda..a691db28c8 100644 --- a/2019/CVE-2019-14615.json +++ b/2019/CVE-2019-14615.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "gpu", diff --git a/2019/CVE-2019-14745.json b/2019/CVE-2019-14745.json index 0cd17600da..6f656b0a0e 100644 --- a/2019/CVE-2019-14745.json +++ b/2019/CVE-2019-14745.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-14751.json b/2019/CVE-2019-14751.json index 80f5a7b385..a781602eb3 100644 --- a/2019/CVE-2019-14751.json +++ b/2019/CVE-2019-14751.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-1476.json b/2019/CVE-2019-1476.json index bcd916d65d..23b56c217e 100644 --- a/2019/CVE-2019-1476.json +++ b/2019/CVE-2019-1476.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "dos-attack", "exploit", diff --git a/2019/CVE-2019-1477.json b/2019/CVE-2019-1477.json index e3f148295b..7043a49fbc 100644 --- a/2019/CVE-2019-1477.json +++ b/2019/CVE-2019-1477.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-14830.json b/2019/CVE-2019-14830.json index f65f15fa87..f5353f2504 100644 --- a/2019/CVE-2019-14830.json +++ b/2019/CVE-2019-14830.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-14900.json b/2019/CVE-2019-14900.json index 5fbd818736..6ec396fdbe 100644 --- a/2019/CVE-2019-14900.json +++ b/2019/CVE-2019-14900.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-14912.json b/2019/CVE-2019-14912.json index 16e6f96626..2c19374422 100644 --- a/2019/CVE-2019-14912.json +++ b/2019/CVE-2019-14912.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-15029.json b/2019/CVE-2019-15029.json index ba6ddc1750..2863811f97 100644 --- a/2019/CVE-2019-15029.json +++ b/2019/CVE-2019-15029.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-15043.json b/2019/CVE-2019-15043.json index 8b9abf678b..235eb22f86 100644 --- a/2019/CVE-2019-15043.json +++ b/2019/CVE-2019-15043.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-15053.json b/2019/CVE-2019-15053.json index 8f02ecf17a..a8b3a1f590 100644 --- a/2019/CVE-2019-15053.json +++ b/2019/CVE-2019-15053.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2019-15053", diff --git a/2019/CVE-2019-15107.json b/2019/CVE-2019-15107.json index 90335bce8b..7faa82c5f5 100644 --- a/2019/CVE-2019-15107.json +++ b/2019/CVE-2019-15107.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -155,6 +160,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -182,6 +188,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -209,6 +216,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -236,6 +244,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -290,6 +300,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "hacking", @@ -323,6 +334,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-15107", "exploit", @@ -354,6 +366,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -381,6 +394,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -408,6 +422,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -435,6 +450,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit", @@ -467,6 +483,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -494,6 +511,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -521,6 +539,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -548,6 +567,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -575,6 +595,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -602,6 +623,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -629,6 +651,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-15107", "cve-2019-15231", @@ -664,6 +687,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-15120.json b/2019/CVE-2019-15120.json index 83d857704d..75c4c55fae 100644 --- a/2019/CVE-2019-15120.json +++ b/2019/CVE-2019-15120.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-15126.json b/2019/CVE-2019-15126.json index 21aa06dcbd..7321428d22 100644 --- a/2019/CVE-2019-15126.json +++ b/2019/CVE-2019-15126.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -47,6 +48,7 @@ "forks_count": 60, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 60, @@ -74,6 +76,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-15166.json b/2019/CVE-2019-15166.json index 2cbaa47d80..10d5bb3fa3 100644 --- a/2019/CVE-2019-15166.json +++ b/2019/CVE-2019-15166.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-15224.json b/2019/CVE-2019-15224.json index ac9ba503a7..609198e55b 100644 --- a/2019/CVE-2019-15224.json +++ b/2019/CVE-2019-15224.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-15231.json b/2019/CVE-2019-15231.json index b59e4d32e1..7387f2b3b7 100644 --- a/2019/CVE-2019-15231.json +++ b/2019/CVE-2019-15231.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-15233.json b/2019/CVE-2019-15233.json index 62bfb88d7c..9379771c6d 100644 --- a/2019/CVE-2019-15233.json +++ b/2019/CVE-2019-15233.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2019-15233", diff --git a/2019/CVE-2019-15511.json b/2019/CVE-2019-15511.json index 3c43db03cc..6d00241343 100644 --- a/2019/CVE-2019-15511.json +++ b/2019/CVE-2019-15511.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-15514.json b/2019/CVE-2019-15514.json index 6d5b5bf6ce..f38a545936 100644 --- a/2019/CVE-2019-15514.json +++ b/2019/CVE-2019-15514.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bruteforce", "cve-2019-15514", diff --git a/2019/CVE-2019-15588.json b/2019/CVE-2019-15588.json index 56a3a6ce55..eb5b89e00b 100644 --- a/2019/CVE-2019-15588.json +++ b/2019/CVE-2019-15588.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2019-15588", diff --git a/2019/CVE-2019-15605.json b/2019/CVE-2019-15605.json index f415cdb3e7..1901d768c7 100644 --- a/2019/CVE-2019-15605.json +++ b/2019/CVE-2019-15605.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-15642.json b/2019/CVE-2019-15642.json index 5a192d49f2..51f34dcf05 100644 --- a/2019/CVE-2019-15642.json +++ b/2019/CVE-2019-15642.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-1579.json b/2019/CVE-2019-1579.json index 62679fa1af..d2e6a98741 100644 --- a/2019/CVE-2019-1579.json +++ b/2019/CVE-2019-1579.json @@ -20,6 +20,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 27, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-15813.json b/2019/CVE-2019-15813.json index 92af1d1d1c..5d255b41af 100644 --- a/2019/CVE-2019-15813.json +++ b/2019/CVE-2019-15813.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-15846.json b/2019/CVE-2019-15846.json index 669350d2e6..f71d01764a 100644 --- a/2019/CVE-2019-15846.json +++ b/2019/CVE-2019-15846.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, diff --git a/2019/CVE-2019-15858.json b/2019/CVE-2019-15858.json index 48571d9eff..24bc161533 100644 --- a/2019/CVE-2019-15858.json +++ b/2019/CVE-2019-15858.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-15858", "remote-code-execution" diff --git a/2019/CVE-2019-15972.json b/2019/CVE-2019-15972.json index 87cf1f1d72..a1e1eb6ea8 100644 --- a/2019/CVE-2019-15972.json +++ b/2019/CVE-2019-15972.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2019/CVE-2019-16097.json b/2019/CVE-2019-16097.json index 697820a695..c7c09561ab 100644 --- a/2019/CVE-2019-16097.json +++ b/2019/CVE-2019-16097.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-16098.json b/2019/CVE-2019-16098.json index 49e33d3050..a9e2052d68 100644 --- a/2019/CVE-2019-16098.json +++ b/2019/CVE-2019-16098.json @@ -20,6 +20,7 @@ "forks_count": 49, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 49, diff --git a/2019/CVE-2019-16113.json b/2019/CVE-2019-16113.json index e276c5167a..770991676b 100644 --- a/2019/CVE-2019-16113.json +++ b/2019/CVE-2019-16113.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-16278.json b/2019/CVE-2019-16278.json index e948744198..21e2d0cd8c 100644 --- a/2019/CVE-2019-16278.json +++ b/2019/CVE-2019-16278.json @@ -20,6 +20,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 31, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -155,6 +160,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -182,6 +188,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploits", "httpd" @@ -266,6 +275,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -293,6 +303,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-16279.json b/2019/CVE-2019-16279.json index a4af49692d..755edde85b 100644 --- a/2019/CVE-2019-16279.json +++ b/2019/CVE-2019-16279.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-16374.json b/2019/CVE-2019-16374.json index b79bb11539..be5e4c9171 100644 --- a/2019/CVE-2019-16374.json +++ b/2019/CVE-2019-16374.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-16394.json b/2019/CVE-2019-16394.json index 6340586b22..47065fadfa 100644 --- a/2019/CVE-2019-16394.json +++ b/2019/CVE-2019-16394.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-16405.json b/2019/CVE-2019-16405.json index ffd322d94b..b0c07d0055 100644 --- a/2019/CVE-2019-16405.json +++ b/2019/CVE-2019-16405.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-16516.json b/2019/CVE-2019-16516.json index 6355b6f915..7477ecaeaf 100644 --- a/2019/CVE-2019-16516.json +++ b/2019/CVE-2019-16516.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-1652.json b/2019/CVE-2019-1652.json index 92b7340487..b33c79056e 100644 --- a/2019/CVE-2019-1652.json +++ b/2019/CVE-2019-1652.json @@ -20,6 +20,7 @@ "forks_count": 67, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cisco", "config-dump", diff --git a/2019/CVE-2019-1653.json b/2019/CVE-2019-1653.json index b21df9ef68..b4722f3b8b 100644 --- a/2019/CVE-2019-1653.json +++ b/2019/CVE-2019-1653.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cisco", "exploit", @@ -81,6 +83,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-16662.json b/2019/CVE-2019-16662.json index abf5b441f5..b326e71ee6 100644 --- a/2019/CVE-2019-16662.json +++ b/2019/CVE-2019-16662.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2019/CVE-2019-16663.json b/2019/CVE-2019-16663.json index d45e1237b2..48c76936c8 100644 --- a/2019/CVE-2019-16663.json +++ b/2019/CVE-2019-16663.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2019/CVE-2019-16692.json b/2019/CVE-2019-16692.json index 110a99eddd..13c998d853 100644 --- a/2019/CVE-2019-16692.json +++ b/2019/CVE-2019-16692.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-16759.json b/2019/CVE-2019-16759.json index 7e58129d20..a9e55e14b5 100644 --- a/2019/CVE-2019-16759.json +++ b/2019/CVE-2019-16759.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "16759", @@ -56,6 +57,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-16759", "nmap", @@ -87,6 +89,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -114,6 +117,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-16759", "rce", @@ -145,6 +149,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -172,6 +177,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "rce", "remote-code-execution", @@ -203,6 +209,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -230,6 +237,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -257,6 +265,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -284,6 +293,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -311,6 +321,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -338,6 +349,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -365,6 +377,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -392,6 +405,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-16784.json b/2019/CVE-2019-16784.json index eb1d414d5d..c7447d3f26 100644 --- a/2019/CVE-2019-16784.json +++ b/2019/CVE-2019-16784.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-16889.json b/2019/CVE-2019-16889.json index 5e743b652d..4e53b9729b 100644 --- a/2019/CVE-2019-16889.json +++ b/2019/CVE-2019-16889.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-16920.json b/2019/CVE-2019-16920.json index 72527eab9d..26aaaf783b 100644 --- a/2019/CVE-2019-16920.json +++ b/2019/CVE-2019-16920.json @@ -20,6 +20,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, diff --git a/2019/CVE-2019-16941.json b/2019/CVE-2019-16941.json index 929c7925cb..a70848a728 100644 --- a/2019/CVE-2019-16941.json +++ b/2019/CVE-2019-16941.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17026.json b/2019/CVE-2019-17026.json index 10c43b4eb0..77ab33cd91 100644 --- a/2019/CVE-2019-17026.json +++ b/2019/CVE-2019-17026.json @@ -20,6 +20,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-17041.json b/2019/CVE-2019-17041.json index 8ea7311d5e..f084aa0ee4 100644 --- a/2019/CVE-2019-17041.json +++ b/2019/CVE-2019-17041.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17080.json b/2019/CVE-2019-17080.json index 39ceeb0c08..54752b4ebb 100644 --- a/2019/CVE-2019-17080.json +++ b/2019/CVE-2019-17080.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17124.json b/2019/CVE-2019-17124.json index 7bc6835187..e8f0eb8525 100644 --- a/2019/CVE-2019-17124.json +++ b/2019/CVE-2019-17124.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17137.json b/2019/CVE-2019-17137.json index 39f6c82b53..c6012d3bb7 100644 --- a/2019/CVE-2019-17137.json +++ b/2019/CVE-2019-17137.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17147.json b/2019/CVE-2019-17147.json index 9eb9727979..848d1375af 100644 --- a/2019/CVE-2019-17147.json +++ b/2019/CVE-2019-17147.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17195.json b/2019/CVE-2019-17195.json index a139f45fbd..85ac858072 100644 --- a/2019/CVE-2019-17195.json +++ b/2019/CVE-2019-17195.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-17221.json b/2019/CVE-2019-17221.json index 2e3b912a49..a99d71878d 100644 --- a/2019/CVE-2019-17221.json +++ b/2019/CVE-2019-17221.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-17234.json b/2019/CVE-2019-17234.json index 13fa0b2903..6bdb2b6485 100644 --- a/2019/CVE-2019-17234.json +++ b/2019/CVE-2019-17234.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17240.json b/2019/CVE-2019-17240.json index 3d4a784bbe..a871329c9a 100644 --- a/2019/CVE-2019-17240.json +++ b/2019/CVE-2019-17240.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bludit", "brute-force", @@ -166,6 +171,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -193,6 +199,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -220,6 +227,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17424.json b/2019/CVE-2019-17424.json index 37fd9097d7..e607baf026 100644 --- a/2019/CVE-2019-17424.json +++ b/2019/CVE-2019-17424.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit", diff --git a/2019/CVE-2019-17427.json b/2019/CVE-2019-17427.json index 99b71339e4..6bb78ff6bc 100644 --- a/2019/CVE-2019-17427.json +++ b/2019/CVE-2019-17427.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17495.json b/2019/CVE-2019-17495.json index 23c199727c..d26f1cada1 100644 --- a/2019/CVE-2019-17495.json +++ b/2019/CVE-2019-17495.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17497.json b/2019/CVE-2019-17497.json index 20ee69dbe6..3ee621e5ff 100644 --- a/2019/CVE-2019-17497.json +++ b/2019/CVE-2019-17497.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17525.json b/2019/CVE-2019-17525.json index 40aafd1adc..8a758a94f9 100644 --- a/2019/CVE-2019-17525.json +++ b/2019/CVE-2019-17525.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 8fdd6146d2..084d878b31 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 1011, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-10199", "cve-2020-10204", @@ -94,6 +96,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -121,6 +124,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17564.json b/2019/CVE-2019-17564.json index 0b0c9c7f66..84014dab82 100644 --- a/2019/CVE-2019-17564.json +++ b/2019/CVE-2019-17564.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-17564", "deserialization", @@ -160,6 +165,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2019/CVE-2019-17570.json b/2019/CVE-2019-17570.json index 0ec54fa3c4..9946026fd1 100644 --- a/2019/CVE-2019-17570.json +++ b/2019/CVE-2019-17570.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "java", "poc", @@ -52,6 +53,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2019/CVE-2019-17571.json b/2019/CVE-2019-17571.json index 0869645799..63bcdf5c11 100644 --- a/2019/CVE-2019-17571.json +++ b/2019/CVE-2019-17571.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-17571" ], @@ -76,6 +78,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-5645", "cve-2019-17571", diff --git a/2019/CVE-2019-1759.json b/2019/CVE-2019-1759.json index 1e75ee36d2..890eed1398 100644 --- a/2019/CVE-2019-1759.json +++ b/2019/CVE-2019-1759.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-17596.json b/2019/CVE-2019-17596.json index 639d0b0041..5fd9e35da3 100644 --- a/2019/CVE-2019-17596.json +++ b/2019/CVE-2019-17596.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17625.json b/2019/CVE-2019-17625.json index f08668c7ab..6602541e8a 100644 --- a/2019/CVE-2019-17625.json +++ b/2019/CVE-2019-17625.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2019/CVE-2019-17633.json b/2019/CVE-2019-17633.json index c3f548f533..126bd21984 100644 --- a/2019/CVE-2019-17633.json +++ b/2019/CVE-2019-17633.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17638.json b/2019/CVE-2019-17638.json index 8de03be478..e777655d41 100644 --- a/2019/CVE-2019-17638.json +++ b/2019/CVE-2019-17638.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-17658.json b/2019/CVE-2019-17658.json index 2f9bda619a..c7aa0683fd 100644 --- a/2019/CVE-2019-17658.json +++ b/2019/CVE-2019-17658.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2019-17658", diff --git a/2019/CVE-2019-17662.json b/2019/CVE-2019-17662.json index 5088169bd3..a9fce87585 100644 --- a/2019/CVE-2019-17662.json +++ b/2019/CVE-2019-17662.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2019-17662", @@ -107,6 +110,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -134,6 +138,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-17671.json b/2019/CVE-2019-17671.json index 5f04357a4f..092fd1d7b6 100644 --- a/2019/CVE-2019-17671.json +++ b/2019/CVE-2019-17671.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-1821.json b/2019/CVE-2019-1821.json index 79075d2c7a..0390d10659 100644 --- a/2019/CVE-2019-1821.json +++ b/2019/CVE-2019-1821.json @@ -20,6 +20,7 @@ "forks_count": 56, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "cisco", diff --git a/2019/CVE-2019-18276.json b/2019/CVE-2019-18276.json index b27f6c77a5..17ec3e1513 100644 --- a/2019/CVE-2019-18276.json +++ b/2019/CVE-2019-18276.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-18371.json b/2019/CVE-2019-18371.json index 5652f9a71a..148779259d 100644 --- a/2019/CVE-2019-18371.json +++ b/2019/CVE-2019-18371.json @@ -20,6 +20,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 27, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-18426.json b/2019/CVE-2019-18426.json index e3340b47f0..8b2fe1a6b5 100644 --- a/2019/CVE-2019-18426.json +++ b/2019/CVE-2019-18426.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-18426" ], diff --git a/2019/CVE-2019-18634.json b/2019/CVE-2019-18634.json index e4c4845267..eb0208e296 100644 --- a/2019/CVE-2019-18634.json +++ b/2019/CVE-2019-18634.json @@ -20,6 +20,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -47,6 +48,7 @@ "forks_count": 42, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 42, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -182,6 +188,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-18655.json b/2019/CVE-2019-18655.json index 628127ca23..2ab9b716cf 100644 --- a/2019/CVE-2019-18655.json +++ b/2019/CVE-2019-18655.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "binary", "binary-exploitation", diff --git a/2019/CVE-2019-18683.json b/2019/CVE-2019-18683.json index 8ad9384cfe..7fd258557b 100644 --- a/2019/CVE-2019-18683.json +++ b/2019/CVE-2019-18683.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-1881.json b/2019/CVE-2019-1881.json index 183d286b5c..04d9315a65 100644 --- a/2019/CVE-2019-1881.json +++ b/2019/CVE-2019-1881.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-18818.json b/2019/CVE-2019-18818.json index 83cf8745c3..70dc5a64c1 100644 --- a/2019/CVE-2019-18818.json +++ b/2019/CVE-2019-18818.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-18873.json b/2019/CVE-2019-18873.json index f7f0d3c175..95c8f8410d 100644 --- a/2019/CVE-2019-18873.json +++ b/2019/CVE-2019-18873.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "penetration-testing" diff --git a/2019/CVE-2019-18885.json b/2019/CVE-2019-18885.json index 307cc3f699..744b4818c2 100644 --- a/2019/CVE-2019-18885.json +++ b/2019/CVE-2019-18885.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-18890.json b/2019/CVE-2019-18890.json index 7a438407bd..822e3174e1 100644 --- a/2019/CVE-2019-18890.json +++ b/2019/CVE-2019-18890.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-18935.json b/2019/CVE-2019-18935.json index 8b627ce4b6..3c8293c650 100644 --- a/2019/CVE-2019-18935.json +++ b/2019/CVE-2019-18935.json @@ -20,6 +20,7 @@ "forks_count": 43, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 43, @@ -47,6 +48,7 @@ "forks_count": 73, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 73, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -98,12 +101,13 @@ "pushed_at": "2020-05-25T08:15:28Z", "stargazers_count": 7, "watchers_count": 7, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 7, "score": 0 }, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-18988.json b/2019/CVE-2019-18988.json index d4180b228f..4ecdac4114 100644 --- a/2019/CVE-2019-18988.json +++ b/2019/CVE-2019-18988.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-19012.json b/2019/CVE-2019-19012.json index ed3083918d..7ca98061e1 100644 --- a/2019/CVE-2019-19012.json +++ b/2019/CVE-2019-19012.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-19033.json b/2019/CVE-2019-19033.json index 2bf2fc3bc5..88590813f4 100644 --- a/2019/CVE-2019-19033.json +++ b/2019/CVE-2019-19033.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2019-19033", diff --git a/2019/CVE-2019-19203.json b/2019/CVE-2019-19203.json index a7d0366d79..034880adea 100644 --- a/2019/CVE-2019-19203.json +++ b/2019/CVE-2019-19203.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-19204.json b/2019/CVE-2019-19204.json index 9a635e9069..ead533cf25 100644 --- a/2019/CVE-2019-19204.json +++ b/2019/CVE-2019-19204.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-19231.json b/2019/CVE-2019-19231.json index 295ee2c338..bb32e9bdbe 100644 --- a/2019/CVE-2019-19231.json +++ b/2019/CVE-2019-19231.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-19268.json b/2019/CVE-2019-19268.json index 80a89c590e..e5a258371a 100644 --- a/2019/CVE-2019-19268.json +++ b/2019/CVE-2019-19268.json @@ -13,17 +13,18 @@ "description": "New Found 0-days!", "fork": false, "created_at": "2019-11-25T11:14:26Z", - "updated_at": "2022-06-05T16:56:09Z", + "updated_at": "2022-06-28T16:20:58Z", "pushed_at": "2019-12-04T10:14:51Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, - "watchers": 38, + "watchers": 37, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-19315.json b/2019/CVE-2019-19315.json index 8997e1af9b..c488f4525e 100644 --- a/2019/CVE-2019-19315.json +++ b/2019/CVE-2019-19315.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-19356.json b/2019/CVE-2019-19356.json index f3101a9c6d..7d1916781e 100644 --- a/2019/CVE-2019-19356.json +++ b/2019/CVE-2019-19356.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-19369.json b/2019/CVE-2019-19369.json index d49199d5f9..32554a5e13 100644 --- a/2019/CVE-2019-19369.json +++ b/2019/CVE-2019-19369.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-19383.json b/2019/CVE-2019-19383.json index ba89c06df8..6dd848df63 100644 --- a/2019/CVE-2019-19383.json +++ b/2019/CVE-2019-19383.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-19393.json b/2019/CVE-2019-19393.json index 3f46931a88..384dd40b6a 100644 --- a/2019/CVE-2019-19393.json +++ b/2019/CVE-2019-19393.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-19511.json b/2019/CVE-2019-19511.json index 9865bbe5e3..e78daab288 100644 --- a/2019/CVE-2019-19511.json +++ b/2019/CVE-2019-19511.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-19520.json b/2019/CVE-2019-19520.json index 953a15745a..84bd826d6a 100644 --- a/2019/CVE-2019-19520.json +++ b/2019/CVE-2019-19520.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-19547.json b/2019/CVE-2019-19547.json index 96333d6ccf..09ae0e1a53 100644 --- a/2019/CVE-2019-19547.json +++ b/2019/CVE-2019-19547.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-19550.json b/2019/CVE-2019-19550.json index 1490776d23..903ab3992b 100644 --- a/2019/CVE-2019-19550.json +++ b/2019/CVE-2019-19550.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-19576.json b/2019/CVE-2019-19576.json index 3b1635724d..a5b4cf38ea 100644 --- a/2019/CVE-2019-19576.json +++ b/2019/CVE-2019-19576.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-19609.json b/2019/CVE-2019-19609.json index e6a7fa0f40..afe5b156ce 100644 --- a/2019/CVE-2019-19609.json +++ b/2019/CVE-2019-19609.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-18818", "cve-2019-19609", diff --git a/2019/CVE-2019-19633.json b/2019/CVE-2019-19633.json index 8b8a9e1215..04b2f0eee9 100644 --- a/2019/CVE-2019-19633.json +++ b/2019/CVE-2019-19633.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-19634.json b/2019/CVE-2019-19634.json index 1dd1a816f3..b622e2911b 100644 --- a/2019/CVE-2019-19634.json +++ b/2019/CVE-2019-19634.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2019/CVE-2019-19651.json b/2019/CVE-2019-19651.json index 1c95c84f97..29089ca3f1 100644 --- a/2019/CVE-2019-19651.json +++ b/2019/CVE-2019-19651.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-19652.json b/2019/CVE-2019-19652.json index c458950730..6271dad064 100644 --- a/2019/CVE-2019-19652.json +++ b/2019/CVE-2019-19652.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-19653.json b/2019/CVE-2019-19653.json index ec8f9a67e1..919e23e5e8 100644 --- a/2019/CVE-2019-19653.json +++ b/2019/CVE-2019-19653.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-19654.json b/2019/CVE-2019-19654.json index 497cb8705f..d5a470703e 100644 --- a/2019/CVE-2019-19654.json +++ b/2019/CVE-2019-19654.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-19658.json b/2019/CVE-2019-19658.json index 044c9bd90a..232d4ace4f 100644 --- a/2019/CVE-2019-19658.json +++ b/2019/CVE-2019-19658.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-19699.json b/2019/CVE-2019-19699.json index a600f06671..1e71622ba8 100644 --- a/2019/CVE-2019-19699.json +++ b/2019/CVE-2019-19699.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-19732.json b/2019/CVE-2019-19732.json index 67607c0741..38bb98df1b 100644 --- a/2019/CVE-2019-19732.json +++ b/2019/CVE-2019-19732.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-19733.json b/2019/CVE-2019-19733.json index 817ca3eabb..8f6dd0636d 100644 --- a/2019/CVE-2019-19733.json +++ b/2019/CVE-2019-19733.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-19734.json b/2019/CVE-2019-19734.json index 1676cee97c..5f8b792087 100644 --- a/2019/CVE-2019-19734.json +++ b/2019/CVE-2019-19734.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-19735.json b/2019/CVE-2019-19735.json index 306b6fdd9f..870ec6f790 100644 --- a/2019/CVE-2019-19735.json +++ b/2019/CVE-2019-19735.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-19738.json b/2019/CVE-2019-19738.json index af8babada0..f7aa0aab58 100644 --- a/2019/CVE-2019-19738.json +++ b/2019/CVE-2019-19738.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-19781.json b/2019/CVE-2019-19781.json index 2008396ccd..022742503e 100644 --- a/2019/CVE-2019-19781.json +++ b/2019/CVE-2019-19781.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 124, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 124, @@ -74,6 +76,7 @@ "forks_count": 130, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 130, @@ -101,6 +104,7 @@ "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "citrix", "cve-2019-19781", @@ -133,6 +137,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "citrix-gateway", "cve-2019-19781" @@ -163,6 +168,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -190,6 +196,7 @@ "forks_count": 36, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 36, @@ -217,6 +224,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -244,6 +252,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -271,6 +280,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -298,6 +308,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "citrix", "citrixmash", @@ -331,6 +342,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -358,6 +370,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -385,6 +398,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -412,6 +426,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "automated-testing", "citrix-netscaler", @@ -446,6 +461,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, @@ -473,6 +489,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -500,6 +517,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -527,6 +545,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -554,6 +573,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -581,6 +601,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "citrix", "cve-2019-19781", @@ -612,6 +633,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -639,6 +661,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -666,6 +689,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -693,6 +717,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -720,6 +745,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -747,6 +773,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -774,6 +801,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -801,6 +829,7 @@ "forks_count": 24, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 24, @@ -828,6 +857,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -855,6 +885,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "citrix", "citrix-adc", @@ -890,6 +921,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-19781", "dfir", @@ -923,6 +955,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -950,6 +983,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -977,6 +1011,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "citrix", "citrix-adc", @@ -1010,6 +1045,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1037,6 +1073,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1064,6 +1101,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1091,6 +1129,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1118,6 +1157,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1145,6 +1185,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1172,6 +1213,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1199,6 +1241,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -1226,6 +1269,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1253,6 +1297,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1280,6 +1325,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1307,6 +1353,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1334,6 +1381,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-19844.json b/2019/CVE-2019-19844.json index f1ffb6788b..c2b39a0d2f 100644 --- a/2019/CVE-2019-19844.json +++ b/2019/CVE-2019-19844.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-19844", "django", @@ -53,6 +54,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -80,6 +82,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-19871.json b/2019/CVE-2019-19871.json index 0c9765a2d2..9ebabbb867 100644 --- a/2019/CVE-2019-19871.json +++ b/2019/CVE-2019-19871.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-19905.json b/2019/CVE-2019-19905.json index 3d66a607a8..138627fd39 100644 --- a/2019/CVE-2019-19905.json +++ b/2019/CVE-2019-19905.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-19943.json b/2019/CVE-2019-19943.json index a208a3bfbe..6c1bd5664e 100644 --- a/2019/CVE-2019-19943.json +++ b/2019/CVE-2019-19943.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-19945.json b/2019/CVE-2019-19945.json index f41291f310..0a038c4b8b 100644 --- a/2019/CVE-2019-19945.json +++ b/2019/CVE-2019-19945.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-20059.json b/2019/CVE-2019-20059.json index 45dc764fee..def1669110 100644 --- a/2019/CVE-2019-20059.json +++ b/2019/CVE-2019-20059.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-20085.json b/2019/CVE-2019-20085.json index 25b4c50320..4fcef82bf5 100644 --- a/2019/CVE-2019-20085.json +++ b/2019/CVE-2019-20085.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2019/CVE-2019-20197.json b/2019/CVE-2019-20197.json index 1d2aabd324..43ed251b64 100644 --- a/2019/CVE-2019-20197.json +++ b/2019/CVE-2019-20197.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2019/CVE-2019-20224.json b/2019/CVE-2019-20224.json index 8c7cc177a3..16e6b3a8ef 100644 --- a/2019/CVE-2019-20224.json +++ b/2019/CVE-2019-20224.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-20326.json b/2019/CVE-2019-20326.json index 078dc456d7..7ed33ce840 100644 --- a/2019/CVE-2019-20326.json +++ b/2019/CVE-2019-20326.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-20361.json b/2019/CVE-2019-20361.json index 17e966a5ec..a8c52b1a68 100644 --- a/2019/CVE-2019-20361.json +++ b/2019/CVE-2019-20361.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-20372.json b/2019/CVE-2019-20372.json index 9d68df0dbd..a1cd318b37 100644 --- a/2019/CVE-2019-20372.json +++ b/2019/CVE-2019-20372.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-20933.json b/2019/CVE-2019-20933.json index 3c8e0b7ecc..c282bdc29f 100644 --- a/2019/CVE-2019-20933.json +++ b/2019/CVE-2019-20933.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-2107.json b/2019/CVE-2019-2107.json index 399dd8bd4f..1a995f69f9 100644 --- a/2019/CVE-2019-2107.json +++ b/2019/CVE-2019-2107.json @@ -20,6 +20,7 @@ "forks_count": 97, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 97, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-2196.json b/2019/CVE-2019-2196.json index 690c5a4f6c..ddb7327cd4 100644 --- a/2019/CVE-2019-2196.json +++ b/2019/CVE-2019-2196.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-2198.json b/2019/CVE-2019-2198.json index a05e20cda3..9b49f747eb 100644 --- a/2019/CVE-2019-2198.json +++ b/2019/CVE-2019-2198.json @@ -20,6 +20,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 23, diff --git a/2019/CVE-2019-2205.json b/2019/CVE-2019-2205.json index e67767609e..a9235c68e3 100644 --- a/2019/CVE-2019-2205.json +++ b/2019/CVE-2019-2205.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-2215.json b/2019/CVE-2019-2215.json index 6b8ed88e26..9a06b5f77d 100644 --- a/2019/CVE-2019-2215.json +++ b/2019/CVE-2019-2215.json @@ -20,6 +20,7 @@ "forks_count": 29, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 29, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 46, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 46, @@ -101,6 +104,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -128,6 +132,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -155,6 +160,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "1day" ], @@ -184,6 +190,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -211,6 +218,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "android", "cve-2019-2215", @@ -243,6 +251,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "android-exploit", "binder", @@ -275,6 +284,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -302,6 +312,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -329,6 +340,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "android", "cve-2019-2215", @@ -365,6 +377,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-25024.json b/2019/CVE-2019-25024.json index 0c872c3cf6..a4981b0d21 100644 --- a/2019/CVE-2019-25024.json +++ b/2019/CVE-2019-25024.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2019-25024", diff --git a/2019/CVE-2019-2525.json b/2019/CVE-2019-2525.json index bd7c8337aa..d0c3627764 100644 --- a/2019/CVE-2019-2525.json +++ b/2019/CVE-2019-2525.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-2615.json b/2019/CVE-2019-2615.json index 6ac152e083..26fe3e2174 100644 --- a/2019/CVE-2019-2615.json +++ b/2019/CVE-2019-2615.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index ce9f455f19..61c6b00710 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -13,17 +13,18 @@ "description": "Weblogic Unrestricted File Upload", "fork": false, "created_at": "2019-04-17T11:12:32Z", - "updated_at": "2022-06-07T03:16:21Z", + "updated_at": "2022-06-28T16:06:36Z", "pushed_at": "2019-04-17T11:13:29Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 52, + "watchers_count": 52, "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, - "watchers": 53, + "watchers": 52, "score": 0 }, { @@ -47,6 +48,7 @@ "forks_count": 50, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 50, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 172, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 172, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -182,6 +188,7 @@ "forks_count": 298, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2014-4210", "cve-2016-0638", diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json index ece6f19123..d0dcf2aeae 100644 --- a/2019/CVE-2019-2725.json +++ b/2019/CVE-2019-2725.json @@ -20,6 +20,7 @@ "forks_count": 114, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 114, @@ -47,6 +48,7 @@ "forks_count": 38, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 38, @@ -74,6 +76,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 162, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 162, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 69, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 69, @@ -263,6 +272,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -290,6 +300,7 @@ "forks_count": 43, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 43, @@ -317,6 +328,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -344,6 +356,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 34, @@ -371,6 +384,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -398,6 +412,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -425,6 +440,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -452,6 +468,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -479,6 +496,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -506,6 +524,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-2729.json b/2019/CVE-2019-2729.json index bdcc16d1cb..35a3c69d73 100644 --- a/2019/CVE-2019-2729.json +++ b/2019/CVE-2019-2729.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-2888.json b/2019/CVE-2019-2888.json index ae75212d03..9b5b07c921 100644 --- a/2019/CVE-2019-2888.json +++ b/2019/CVE-2019-2888.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, diff --git a/2019/CVE-2019-2890.json b/2019/CVE-2019-2890.json index 393d1b00b5..a0c1136a08 100644 --- a/2019/CVE-2019-2890.json +++ b/2019/CVE-2019-2890.json @@ -20,6 +20,7 @@ "forks_count": 29, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 29, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, @@ -128,6 +132,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -155,6 +160,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -182,6 +188,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-3010.json b/2019/CVE-2019-3010.json index 4e18df089f..87e592f0db 100644 --- a/2019/CVE-2019-3010.json +++ b/2019/CVE-2019-3010.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-3394.json b/2019/CVE-2019-3394.json index 657fdf1414..a271183f1c 100644 --- a/2019/CVE-2019-3394.json +++ b/2019/CVE-2019-3394.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2019/CVE-2019-3396.json b/2019/CVE-2019-3396.json index f9d5ddb9a9..a55ab7c615 100644 --- a/2019/CVE-2019-3396.json +++ b/2019/CVE-2019-3396.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 74, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "confluence", "cve-2019-3396", @@ -133,6 +137,7 @@ "forks_count": 63, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 63, @@ -160,6 +165,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -187,6 +193,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -214,6 +221,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -241,6 +249,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -268,6 +277,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -295,6 +305,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -322,6 +333,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -349,6 +361,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -376,6 +389,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -403,6 +417,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -430,6 +445,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -457,6 +473,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -484,6 +501,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-3398.json b/2019/CVE-2019-3398.json index 34b1806e07..908685290c 100644 --- a/2019/CVE-2019-3398.json +++ b/2019/CVE-2019-3398.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2019/CVE-2019-3403.json b/2019/CVE-2019-3403.json index 1488c2aafb..602f646dab 100644 --- a/2019/CVE-2019-3403.json +++ b/2019/CVE-2019-3403.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-3462.json b/2019/CVE-2019-3462.json index 8fecaaff0b..c7c25ae158 100644 --- a/2019/CVE-2019-3462.json +++ b/2019/CVE-2019-3462.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-3560.json b/2019/CVE-2019-3560.json index 9e7cc0bbd2..1b96fa220f 100644 --- a/2019/CVE-2019-3560.json +++ b/2019/CVE-2019-3560.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-3663.json b/2019/CVE-2019-3663.json index e7e0686ef4..49d3f51a51 100644 --- a/2019/CVE-2019-3663.json +++ b/2019/CVE-2019-3663.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-3719.json b/2019/CVE-2019-3719.json index 8b50e20a8b..fa4ddc00c3 100644 --- a/2019/CVE-2019-3719.json +++ b/2019/CVE-2019-3719.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2019/CVE-2019-3778.json b/2019/CVE-2019-3778.json index 928a80e06a..a0f8ef7b6e 100644 --- a/2019/CVE-2019-3778.json +++ b/2019/CVE-2019-3778.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-3799.json b/2019/CVE-2019-3799.json index fef15c2276..cb3921afab 100644 --- a/2019/CVE-2019-3799.json +++ b/2019/CVE-2019-3799.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "spring-cloud-config" ], @@ -49,6 +50,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "java" ], diff --git a/2019/CVE-2019-3810.json b/2019/CVE-2019-3810.json index ec29cbbd6b..ce917cd1e9 100644 --- a/2019/CVE-2019-3810.json +++ b/2019/CVE-2019-3810.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-3847.json b/2019/CVE-2019-3847.json index c79228a16a..09854a795e 100644 --- a/2019/CVE-2019-3847.json +++ b/2019/CVE-2019-3847.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-3929.json b/2019/CVE-2019-3929.json index 7e25dbb8e9..24a55920c7 100644 --- a/2019/CVE-2019-3929.json +++ b/2019/CVE-2019-3929.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "command-injection", "crestron", diff --git a/2019/CVE-2019-3980.json b/2019/CVE-2019-3980.json index 457573e56e..c73ed3d34f 100644 --- a/2019/CVE-2019-3980.json +++ b/2019/CVE-2019-3980.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-48814.json b/2019/CVE-2019-48814.json index 92e74af778..efffe81c15 100644 --- a/2019/CVE-2019-48814.json +++ b/2019/CVE-2019-48814.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-5010.json b/2019/CVE-2019-5010.json index 8fe989773c..29a50eb69e 100644 --- a/2019/CVE-2019-5010.json +++ b/2019/CVE-2019-5010.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "denial-of-service", "dos", diff --git a/2019/CVE-2019-5021.json b/2019/CVE-2019-5021.json index 1cb91a0fec..bf24e4be33 100644 --- a/2019/CVE-2019-5021.json +++ b/2019/CVE-2019-5021.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-5096.json b/2019/CVE-2019-5096.json index 57658a6686..7b4fbb338e 100644 --- a/2019/CVE-2019-5096.json +++ b/2019/CVE-2019-5096.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-5413.json b/2019/CVE-2019-5413.json index 3c81dd9681..95a7a3f097 100644 --- a/2019/CVE-2019-5413.json +++ b/2019/CVE-2019-5413.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-5418.json b/2019/CVE-2019-5418.json index f5f741bf14..2abb03eca6 100644 --- a/2019/CVE-2019-5418.json +++ b/2019/CVE-2019-5418.json @@ -20,6 +20,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "rails" ], @@ -49,6 +50,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-5418", "ror", @@ -80,6 +82,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -107,6 +110,7 @@ "forks_count": 32, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "rails" ], @@ -136,6 +140,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -163,6 +168,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -190,6 +196,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -217,6 +224,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-5420.json b/2019/CVE-2019-5420.json index 7ee0d63caf..d4764ec9dd 100644 --- a/2019/CVE-2019-5420.json +++ b/2019/CVE-2019-5420.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-5420" ], diff --git a/2019/CVE-2019-5427.json b/2019/CVE-2019-5427.json index 2089423752..5ae8e8848c 100644 --- a/2019/CVE-2019-5427.json +++ b/2019/CVE-2019-5427.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-5454.json b/2019/CVE-2019-5454.json index 56817995be..af8dc92e51 100644 --- a/2019/CVE-2019-5454.json +++ b/2019/CVE-2019-5454.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-5475.json b/2019/CVE-2019-5475.json index d7ee5dde2b..5d57e9687a 100644 --- a/2019/CVE-2019-5475.json +++ b/2019/CVE-2019-5475.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -47,6 +48,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2019-15588", diff --git a/2019/CVE-2019-5489.json b/2019/CVE-2019-5489.json index 34aac93993..cb3d5e97c5 100644 --- a/2019/CVE-2019-5489.json +++ b/2019/CVE-2019-5489.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "linux", "poc", diff --git a/2019/CVE-2019-5544.json b/2019/CVE-2019-5544.json index b96ab55e27..153bc0f10b 100644 --- a/2019/CVE-2019-5544.json +++ b/2019/CVE-2019-5544.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-5544", "cve-2020-3992", @@ -53,6 +54,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, diff --git a/2019/CVE-2019-5624.json b/2019/CVE-2019-5624.json index 159165b0ca..65b3b754ae 100644 --- a/2019/CVE-2019-5624.json +++ b/2019/CVE-2019-5624.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-5624", "exploit", diff --git a/2019/CVE-2019-5630.json b/2019/CVE-2019-5630.json index 001ff2e17b..528eb31d03 100644 --- a/2019/CVE-2019-5630.json +++ b/2019/CVE-2019-5630.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-5700.json b/2019/CVE-2019-5700.json index 2d71a76d14..6faedb76a5 100644 --- a/2019/CVE-2019-5700.json +++ b/2019/CVE-2019-5700.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index dad4a92f1c..262cfc6571 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -20,6 +20,7 @@ "forks_count": 68, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 68, @@ -40,17 +41,18 @@ "description": "PoC for CVE-2019-5736", "fork": false, "created_at": "2019-02-13T05:26:32Z", - "updated_at": "2022-06-27T06:19:55Z", + "updated_at": "2022-06-28T16:32:30Z", "pushed_at": "2022-01-05T04:09:42Z", - "stargazers_count": 587, - "watchers_count": 587, - "forks_count": 157, + "stargazers_count": 589, + "watchers_count": 589, + "forks_count": 159, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 157, - "watchers": 587, + "forks": 159, + "watchers": 589, "score": 0 }, { @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 27, @@ -263,6 +272,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -290,6 +300,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -317,6 +328,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -344,6 +356,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -371,6 +384,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-5736", "docker", @@ -403,6 +417,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -430,6 +445,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -457,6 +473,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -484,6 +501,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -511,6 +529,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -538,6 +557,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -565,6 +585,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -592,6 +613,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -619,6 +641,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -646,6 +669,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -673,6 +697,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-5736" ], @@ -702,6 +727,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -729,6 +755,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -756,6 +783,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-5737.json b/2019/CVE-2019-5737.json index c7de9faf09..cfd90a77c1 100644 --- a/2019/CVE-2019-5737.json +++ b/2019/CVE-2019-5737.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-5782.json b/2019/CVE-2019-5782.json index 0b80f37aaf..1d68579876 100644 --- a/2019/CVE-2019-5782.json +++ b/2019/CVE-2019-5782.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-5786.json b/2019/CVE-2019-5786.json index e6d36cadc2..394ea0de86 100644 --- a/2019/CVE-2019-5786.json +++ b/2019/CVE-2019-5786.json @@ -20,6 +20,7 @@ "forks_count": 87, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 87, diff --git a/2019/CVE-2019-5822.json b/2019/CVE-2019-5822.json index 577f596fd0..e2a10b9bc9 100644 --- a/2019/CVE-2019-5822.json +++ b/2019/CVE-2019-5822.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-5825.json b/2019/CVE-2019-5825.json index eab260da24..21d2b8dd16 100644 --- a/2019/CVE-2019-5825.json +++ b/2019/CVE-2019-5825.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2019/CVE-2019-5893.json b/2019/CVE-2019-5893.json index 64f44d947b..5e57a4a573 100644 --- a/2019/CVE-2019-5893.json +++ b/2019/CVE-2019-5893.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-5893", "erp", diff --git a/2019/CVE-2019-6111.json b/2019/CVE-2019-6111.json index 6cfaa9cbde..f4e9ee53af 100644 --- a/2019/CVE-2019-6111.json +++ b/2019/CVE-2019-6111.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-6203.json b/2019/CVE-2019-6203.json index be0f774ebe..3e1be700c7 100644 --- a/2019/CVE-2019-6203.json +++ b/2019/CVE-2019-6203.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, diff --git a/2019/CVE-2019-6207.json b/2019/CVE-2019-6207.json index a753a3572c..2482a5e349 100644 --- a/2019/CVE-2019-6207.json +++ b/2019/CVE-2019-6207.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -74,6 +76,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "1day" ], diff --git a/2019/CVE-2019-6225.json b/2019/CVE-2019-6225.json index 23c16cc1b8..58d7b6b1f2 100644 --- a/2019/CVE-2019-6225.json +++ b/2019/CVE-2019-6225.json @@ -20,6 +20,7 @@ "forks_count": 73, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 73, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-6249.json b/2019/CVE-2019-6249.json index b03b4b80e2..737690703a 100644 --- a/2019/CVE-2019-6249.json +++ b/2019/CVE-2019-6249.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-6260.json b/2019/CVE-2019-6260.json index 518a71586b..5e85e741d5 100644 --- a/2019/CVE-2019-6260.json +++ b/2019/CVE-2019-6260.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-6263.json b/2019/CVE-2019-6263.json index 151cf66ade..94f04ebb67 100644 --- a/2019/CVE-2019-6263.json +++ b/2019/CVE-2019-6263.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-6329.json b/2019/CVE-2019-6329.json index fc64914545..222fc35f47 100644 --- a/2019/CVE-2019-6329.json +++ b/2019/CVE-2019-6329.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-6339.json b/2019/CVE-2019-6339.json index fe870a6310..25c960ed90 100644 --- a/2019/CVE-2019-6339.json +++ b/2019/CVE-2019-6339.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2019/CVE-2019-6340.json b/2019/CVE-2019-6340.json index d7213d7494..9e82852860 100644 --- a/2019/CVE-2019-6340.json +++ b/2019/CVE-2019-6340.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -74,6 +76,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -101,6 +104,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, @@ -209,6 +216,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-6440.json b/2019/CVE-2019-6440.json index e32af1f589..b8233327fc 100644 --- a/2019/CVE-2019-6440.json +++ b/2019/CVE-2019-6440.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-6446.json b/2019/CVE-2019-6446.json index e0bacaf8b4..a89fcaa310 100644 --- a/2019/CVE-2019-6446.json +++ b/2019/CVE-2019-6446.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2019/CVE-2019-6447.json b/2019/CVE-2019-6447.json index b9a88ee1dd..23c56d00c2 100644 --- a/2019/CVE-2019-6447.json +++ b/2019/CVE-2019-6447.json @@ -20,6 +20,7 @@ "forks_count": 139, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2019-6447", @@ -52,6 +53,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -79,6 +81,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -106,6 +109,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -133,6 +137,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -160,6 +165,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -187,6 +193,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -214,6 +221,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-6453.json b/2019/CVE-2019-6453.json index e9f1e66a47..13b560d8eb 100644 --- a/2019/CVE-2019-6453.json +++ b/2019/CVE-2019-6453.json @@ -20,6 +20,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-6453" ], @@ -49,6 +50,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-6467.json b/2019/CVE-2019-6467.json index b08cc46687..5b3e661813 100644 --- a/2019/CVE-2019-6467.json +++ b/2019/CVE-2019-6467.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2019/CVE-2019-6487.json b/2019/CVE-2019-6487.json index 15a34144d6..af088bc585 100644 --- a/2019/CVE-2019-6487.json +++ b/2019/CVE-2019-6487.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, diff --git a/2019/CVE-2019-6690.json b/2019/CVE-2019-6690.json index 6bda0c48e8..9f7415479a 100644 --- a/2019/CVE-2019-6690.json +++ b/2019/CVE-2019-6690.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-6693.json b/2019/CVE-2019-6693.json index 7ae68ddeb8..0074083933 100644 --- a/2019/CVE-2019-6693.json +++ b/2019/CVE-2019-6693.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-6715.json b/2019/CVE-2019-6715.json index 9ae9d4ad0f..a24b1ed505 100644 --- a/2019/CVE-2019-6715.json +++ b/2019/CVE-2019-6715.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-7192.json b/2019/CVE-2019-7192.json index d6a9e65b37..5ff3d6aa3a 100644 --- a/2019/CVE-2019-7192.json +++ b/2019/CVE-2019-7192.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -47,6 +48,7 @@ "forks_count": 32, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "qnap" diff --git a/2019/CVE-2019-7214.json b/2019/CVE-2019-7214.json index 270a4137aa..6792d09f29 100644 --- a/2019/CVE-2019-7214.json +++ b/2019/CVE-2019-7214.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-7216.json b/2019/CVE-2019-7216.json index 59b7410b26..4317304617 100644 --- a/2019/CVE-2019-7216.json +++ b/2019/CVE-2019-7216.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2019/CVE-2019-7219.json b/2019/CVE-2019-7219.json index 2c2a7a5381..5401724d79 100644 --- a/2019/CVE-2019-7219.json +++ b/2019/CVE-2019-7219.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-7238.json b/2019/CVE-2019-7238.json index d8a5c7e284..dd2082a0eb 100644 --- a/2019/CVE-2019-7238.json +++ b/2019/CVE-2019-7238.json @@ -20,6 +20,7 @@ "forks_count": 57, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 57, @@ -47,6 +48,7 @@ "forks_count": 29, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 29, @@ -74,6 +76,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -101,6 +104,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-7304.json b/2019/CVE-2019-7304.json index d1b7cb325f..9463152c0f 100644 --- a/2019/CVE-2019-7304.json +++ b/2019/CVE-2019-7304.json @@ -20,6 +20,7 @@ "forks_count": 156, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "linux", "privilege-escalation", @@ -51,6 +52,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -78,6 +80,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -105,6 +108,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-7304", "exploit", diff --git a/2019/CVE-2019-7356.json b/2019/CVE-2019-7356.json index 226a576e06..e1b46ab954 100644 --- a/2019/CVE-2019-7356.json +++ b/2019/CVE-2019-7356.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-7357.json b/2019/CVE-2019-7357.json index 110ba2ad90..039771dcb5 100644 --- a/2019/CVE-2019-7357.json +++ b/2019/CVE-2019-7357.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-7406.json b/2019/CVE-2019-7406.json index 1be2aba931..86db909847 100644 --- a/2019/CVE-2019-7406.json +++ b/2019/CVE-2019-7406.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-7482.json b/2019/CVE-2019-7482.json index 723bc758e8..4c16a0ca09 100644 --- a/2019/CVE-2019-7482.json +++ b/2019/CVE-2019-7482.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-7489.json b/2019/CVE-2019-7489.json index 7b98189fca..eff3d071af 100644 --- a/2019/CVE-2019-7489.json +++ b/2019/CVE-2019-7489.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-7609.json b/2019/CVE-2019-7609.json index d379304c19..ae8a9b8242 100644 --- a/2019/CVE-2019-7609.json +++ b/2019/CVE-2019-7609.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, @@ -47,6 +48,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "kibana", "rce" @@ -77,6 +79,7 @@ "forks_count": 58, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "kibana", "python", @@ -108,6 +111,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -135,6 +139,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -162,6 +167,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -189,6 +195,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -216,6 +223,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-7609", "exploit-dev", diff --git a/2019/CVE-2019-7610.json b/2019/CVE-2019-7610.json index e527c88b53..40e7d8b4a6 100644 --- a/2019/CVE-2019-7610.json +++ b/2019/CVE-2019-7610.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-7616.json b/2019/CVE-2019-7616.json index 0492ed6cdc..151323cc6a 100644 --- a/2019/CVE-2019-7616.json +++ b/2019/CVE-2019-7616.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-7642.json b/2019/CVE-2019-7642.json index bbb5f1d15a..84d7374ab0 100644 --- a/2019/CVE-2019-7642.json +++ b/2019/CVE-2019-7642.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-7839.json b/2019/CVE-2019-7839.json index 1bd80e5431..3701d4f138 100644 --- a/2019/CVE-2019-7839.json +++ b/2019/CVE-2019-7839.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2019/CVE-2019-8014.json b/2019/CVE-2019-8014.json index 7176d3eb10..ad0bacb2db 100644 --- a/2019/CVE-2019-8014.json +++ b/2019/CVE-2019-8014.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-8331.json b/2019/CVE-2019-8331.json index 1bfec64840..9c694dd2a4 100644 --- a/2019/CVE-2019-8331.json +++ b/2019/CVE-2019-8331.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-8389.json b/2019/CVE-2019-8389.json index cf0eb7f224..b0e9375493 100644 --- a/2019/CVE-2019-8389.json +++ b/2019/CVE-2019-8389.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2019/CVE-2019-8446.json b/2019/CVE-2019-8446.json index 0079ec550e..a80ebd89f6 100644 --- a/2019/CVE-2019-8446.json +++ b/2019/CVE-2019-8446.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-8449.json b/2019/CVE-2019-8449.json index a61a0e6822..5436ae6017 100644 --- a/2019/CVE-2019-8449.json +++ b/2019/CVE-2019-8449.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2019-8449", @@ -62,6 +63,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-8451.json b/2019/CVE-2019-8451.json index d18e01fbff..7d47bf8d7c 100644 --- a/2019/CVE-2019-8451.json +++ b/2019/CVE-2019-8451.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -101,6 +104,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2019/CVE-2019-8540.json b/2019/CVE-2019-8540.json index f08508e5b6..6f30ba631a 100644 --- a/2019/CVE-2019-8540.json +++ b/2019/CVE-2019-8540.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, diff --git a/2019/CVE-2019-8561.json b/2019/CVE-2019-8561.json index fcc884eec4..230b8918cc 100644 --- a/2019/CVE-2019-8561.json +++ b/2019/CVE-2019-8561.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "macos", diff --git a/2019/CVE-2019-8591.json b/2019/CVE-2019-8591.json index 3d0f0a5e13..7ab15590ee 100644 --- a/2019/CVE-2019-8591.json +++ b/2019/CVE-2019-8591.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-8601.json b/2019/CVE-2019-8601.json index 3f86eb86d6..615d273732 100644 --- a/2019/CVE-2019-8601.json +++ b/2019/CVE-2019-8601.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2019/CVE-2019-8605.json b/2019/CVE-2019-8605.json index 452445c14f..6c32048032 100644 --- a/2019/CVE-2019-8605.json +++ b/2019/CVE-2019-8605.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-8627.json b/2019/CVE-2019-8627.json index 4de0bffab6..cfe6326f2e 100644 --- a/2019/CVE-2019-8627.json +++ b/2019/CVE-2019-8627.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2019/CVE-2019-8641.json b/2019/CVE-2019-8641.json index 8bbb6dab6e..3e1186a94b 100644 --- a/2019/CVE-2019-8641.json +++ b/2019/CVE-2019-8641.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-8656.json b/2019/CVE-2019-8656.json index e265763cd2..422c5a6c96 100644 --- a/2019/CVE-2019-8656.json +++ b/2019/CVE-2019-8656.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-8781.json b/2019/CVE-2019-8781.json index 2734cc6058..8ed05b17c2 100644 --- a/2019/CVE-2019-8781.json +++ b/2019/CVE-2019-8781.json @@ -20,6 +20,7 @@ "forks_count": 46, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "kernel-exploit", @@ -51,6 +52,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-8791.json b/2019/CVE-2019-8791.json index 758b61c4ae..e5c7b7f618 100644 --- a/2019/CVE-2019-8791.json +++ b/2019/CVE-2019-8791.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-8852.json b/2019/CVE-2019-8852.json index 60d8bdf460..f28c79c158 100644 --- a/2019/CVE-2019-8852.json +++ b/2019/CVE-2019-8852.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2019/CVE-2019-8936.json b/2019/CVE-2019-8936.json index a849820dd2..499f4aad4b 100644 --- a/2019/CVE-2019-8936.json +++ b/2019/CVE-2019-8936.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-8942.json b/2019/CVE-2019-8942.json index 599bfa3c59..4826cab0de 100644 --- a/2019/CVE-2019-8942.json +++ b/2019/CVE-2019-8942.json @@ -20,6 +20,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-8942", "cve-2019-8943" @@ -50,6 +51,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -77,6 +79,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -104,6 +107,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-8943.json b/2019/CVE-2019-8943.json index 9c43aeb7b8..73cf797c0d 100644 --- a/2019/CVE-2019-8943.json +++ b/2019/CVE-2019-8943.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2019/CVE-2019-8956.json b/2019/CVE-2019-8956.json index 7ddf4c028c..d0dd8fd4a1 100644 --- a/2019/CVE-2019-8956.json +++ b/2019/CVE-2019-8956.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-8978.json b/2019/CVE-2019-8978.json index 65bc06db43..4906240126 100644 --- a/2019/CVE-2019-8978.json +++ b/2019/CVE-2019-8978.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-8979.json b/2019/CVE-2019-8979.json index 0a0845423a..e6bb66b2d8 100644 --- a/2019/CVE-2019-8979.json +++ b/2019/CVE-2019-8979.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-8997.json b/2019/CVE-2019-8997.json index 20a67ee933..47a170b545 100644 --- a/2019/CVE-2019-8997.json +++ b/2019/CVE-2019-8997.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2019/CVE-2019-905.json b/2019/CVE-2019-905.json index b50fcd1530..19a7b7e1f0 100644 --- a/2019/CVE-2019-905.json +++ b/2019/CVE-2019-905.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-9053.json b/2019/CVE-2019-9053.json index 327d28ae5b..5011689433 100644 --- a/2019/CVE-2019-9053.json +++ b/2019/CVE-2019-9053.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-9081.json b/2019/CVE-2019-9081.json index eb6b154fb4..7881e6ed56 100644 --- a/2019/CVE-2019-9081.json +++ b/2019/CVE-2019-9081.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "laravel", "laravel-framework", @@ -51,6 +52,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-9153.json b/2019/CVE-2019-9153.json index 5f20e30fa1..03f2e584d6 100644 --- a/2019/CVE-2019-9153.json +++ b/2019/CVE-2019-9153.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-9184.json b/2019/CVE-2019-9184.json index ec9dfb4a2a..c8d3e1cbf6 100644 --- a/2019/CVE-2019-9184.json +++ b/2019/CVE-2019-9184.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-9193.json b/2019/CVE-2019-9193.json index f117a9a162..ffed82d7be 100644 --- a/2019/CVE-2019-9193.json +++ b/2019/CVE-2019-9193.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "exploitation", diff --git a/2019/CVE-2019-9194.json b/2019/CVE-2019-9194.json index 455c297dda..ae511a9333 100644 --- a/2019/CVE-2019-9194.json +++ b/2019/CVE-2019-9194.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-9202.json b/2019/CVE-2019-9202.json index 379fe0a469..1a60a26965 100644 --- a/2019/CVE-2019-9202.json +++ b/2019/CVE-2019-9202.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-9465.json b/2019/CVE-2019-9465.json index ec2b50c4c3..9c1dd084ae 100644 --- a/2019/CVE-2019-9465.json +++ b/2019/CVE-2019-9465.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-9506.json b/2019/CVE-2019-9506.json index e8eac9547b..964ddef88e 100644 --- a/2019/CVE-2019-9506.json +++ b/2019/CVE-2019-9506.json @@ -20,6 +20,7 @@ "forks_count": 37, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "ble", "bluetooth", diff --git a/2019/CVE-2019-9511.json b/2019/CVE-2019-9511.json index 4826018b26..934e353ab1 100644 --- a/2019/CVE-2019-9511.json +++ b/2019/CVE-2019-9511.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-9580.json b/2019/CVE-2019-9580.json index b7f8450dc0..2a44ac0770 100644 --- a/2019/CVE-2019-9580.json +++ b/2019/CVE-2019-9580.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "stackstorm" ], diff --git a/2019/CVE-2019-9596.json b/2019/CVE-2019-9596.json index b984bc39a7..c72a88caa7 100644 --- a/2019/CVE-2019-9596.json +++ b/2019/CVE-2019-9596.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-9599.json b/2019/CVE-2019-9599.json index 22dbbdcf34..3f6d7bb3bf 100644 --- a/2019/CVE-2019-9599.json +++ b/2019/CVE-2019-9599.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2019/CVE-2019-9621.json b/2019/CVE-2019-9621.json index 71fa72839d..d70ee26140 100644 --- a/2019/CVE-2019-9621.json +++ b/2019/CVE-2019-9621.json @@ -20,6 +20,7 @@ "forks_count": 42, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "cve-2019-9621", diff --git a/2019/CVE-2019-9653.json b/2019/CVE-2019-9653.json index b2217b60ac..b290102b86 100644 --- a/2019/CVE-2019-9653.json +++ b/2019/CVE-2019-9653.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-9670.json b/2019/CVE-2019-9670.json index 329e9402c7..0b6aa2de7d 100644 --- a/2019/CVE-2019-9670.json +++ b/2019/CVE-2019-9670.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "python", @@ -52,6 +53,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2019/CVE-2019-9673.json b/2019/CVE-2019-9673.json index 8be1fa980e..41878b0200 100644 --- a/2019/CVE-2019-9673.json +++ b/2019/CVE-2019-9673.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2019/CVE-2019-9729.json b/2019/CVE-2019-9729.json index 2e0bdb8fef..e318b3c304 100644 --- a/2019/CVE-2019-9729.json +++ b/2019/CVE-2019-9729.json @@ -20,6 +20,7 @@ "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 28, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-9730.json b/2019/CVE-2019-9730.json index 267347ce76..30ac0c292c 100644 --- a/2019/CVE-2019-9730.json +++ b/2019/CVE-2019-9730.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, diff --git a/2019/CVE-2019-9745.json b/2019/CVE-2019-9745.json index 11bf2ca97e..26440fa9f9 100644 --- a/2019/CVE-2019-9745.json +++ b/2019/CVE-2019-9745.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-9766.json b/2019/CVE-2019-9766.json index e4b87e1309..806ef7da5d 100644 --- a/2019/CVE-2019-9766.json +++ b/2019/CVE-2019-9766.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-9787.json b/2019/CVE-2019-9787.json index e1fe79dd40..c5e4634cbf 100644 --- a/2019/CVE-2019-9787.json +++ b/2019/CVE-2019-9787.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-9791.json b/2019/CVE-2019-9791.json index a62d6d1a03..3465411836 100644 --- a/2019/CVE-2019-9791.json +++ b/2019/CVE-2019-9791.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2019/CVE-2019-9810.json b/2019/CVE-2019-9810.json index 59bf2707c3..e0b3219cf0 100644 --- a/2019/CVE-2019-9810.json +++ b/2019/CVE-2019-9810.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -47,6 +48,7 @@ "forks_count": 58, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-9810", "exploit", diff --git a/2019/CVE-2019-9896.json b/2019/CVE-2019-9896.json index 3025fe59e1..671fe842b1 100644 --- a/2019/CVE-2019-9896.json +++ b/2019/CVE-2019-9896.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2019/CVE-2019-9978.json b/2019/CVE-2019-9978.json index abb805f58f..0f3e5aafa2 100644 --- a/2019/CVE-2019-9978.json +++ b/2019/CVE-2019-9978.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "rce", "social-warfare" @@ -50,6 +51,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -77,6 +79,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -104,6 +107,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0001.json b/2020/CVE-2020-0001.json index 2876b8141e..9b5e836699 100644 --- a/2020/CVE-2020-0001.json +++ b/2020/CVE-2020-0001.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0014.json b/2020/CVE-2020-0014.json index 5e6702d30a..a6e4dd37cf 100644 --- a/2020/CVE-2020-0014.json +++ b/2020/CVE-2020-0014.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2020/CVE-2020-0022.json b/2020/CVE-2020-0022.json index 618e3c2e37..1bf340cac8 100644 --- a/2020/CVE-2020-0022.json +++ b/2020/CVE-2020-0022.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -47,6 +48,7 @@ "forks_count": 29, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 29, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0041.json b/2020/CVE-2020-0041.json index 5da30559a5..dc1387d725 100644 --- a/2020/CVE-2020-0041.json +++ b/2020/CVE-2020-0041.json @@ -20,6 +20,7 @@ "forks_count": 63, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 63, @@ -47,6 +48,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0069.json b/2020/CVE-2020-0069.json index d4a0ce6f4c..93edd9e45a 100644 --- a/2020/CVE-2020-0069.json +++ b/2020/CVE-2020-0069.json @@ -20,6 +20,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "android", "cve-2020-0069", @@ -52,6 +53,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -79,6 +81,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -106,6 +109,7 @@ "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "android", "exploit", diff --git a/2020/CVE-2020-0082.json b/2020/CVE-2020-0082.json index 9f0fbbf4e4..f3c354e526 100644 --- a/2020/CVE-2020-0082.json +++ b/2020/CVE-2020-0082.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-0096.json b/2020/CVE-2020-0096.json index 9252efbfec..ee4da68976 100644 --- a/2020/CVE-2020-0096.json +++ b/2020/CVE-2020-0096.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -74,6 +76,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2020/CVE-2020-0108.json b/2020/CVE-2020-0108.json index bf38b8c76f..5cc7af6308 100644 --- a/2020/CVE-2020-0108.json +++ b/2020/CVE-2020-0108.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0113.json b/2020/CVE-2020-0113.json index 781fc0fd84..a588e97a1c 100644 --- a/2020/CVE-2020-0113.json +++ b/2020/CVE-2020-0113.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "android", "cve" diff --git a/2020/CVE-2020-0114.json b/2020/CVE-2020-0114.json index f293002dcb..63e62fe2e3 100644 --- a/2020/CVE-2020-0114.json +++ b/2020/CVE-2020-0114.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2020/CVE-2020-0121.json b/2020/CVE-2020-0121.json index d0c69a30d2..5da6101eca 100644 --- a/2020/CVE-2020-0121.json +++ b/2020/CVE-2020-0121.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0137.json b/2020/CVE-2020-0137.json index f4de0b3c3f..34e8711058 100644 --- a/2020/CVE-2020-0137.json +++ b/2020/CVE-2020-0137.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0138.json b/2020/CVE-2020-0138.json index e12654534c..5fbcbd0eb4 100644 --- a/2020/CVE-2020-0138.json +++ b/2020/CVE-2020-0138.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0155.json b/2020/CVE-2020-0155.json index 67e8f6be23..9ee53c3473 100644 --- a/2020/CVE-2020-0155.json +++ b/2020/CVE-2020-0155.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0160.json b/2020/CVE-2020-0160.json index 80e1e5c647..141dc10ddd 100644 --- a/2020/CVE-2020-0160.json +++ b/2020/CVE-2020-0160.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0181.json b/2020/CVE-2020-0181.json index 15cfd32bbe..ea0749d4be 100644 --- a/2020/CVE-2020-0181.json +++ b/2020/CVE-2020-0181.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0183.json b/2020/CVE-2020-0183.json index 3c1fe1763b..37dd4b6f0a 100644 --- a/2020/CVE-2020-0183.json +++ b/2020/CVE-2020-0183.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0188.json b/2020/CVE-2020-0188.json index fd53e4bcb2..c450564734 100644 --- a/2020/CVE-2020-0188.json +++ b/2020/CVE-2020-0188.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0198.json b/2020/CVE-2020-0198.json index af736fe777..c93dab9cb9 100644 --- a/2020/CVE-2020-0198.json +++ b/2020/CVE-2020-0198.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-0203.json b/2020/CVE-2020-0203.json index b4e7705e5a..409515e7c4 100644 --- a/2020/CVE-2020-0203.json +++ b/2020/CVE-2020-0203.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0209.json b/2020/CVE-2020-0209.json index efc5cc71d5..06655fa1d4 100644 --- a/2020/CVE-2020-0209.json +++ b/2020/CVE-2020-0209.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0215.json b/2020/CVE-2020-0215.json index c6703dbc9a..6d665cdd97 100644 --- a/2020/CVE-2020-0215.json +++ b/2020/CVE-2020-0215.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0218.json b/2020/CVE-2020-0218.json index 7b8941cf4a..f95af8b0d4 100644 --- a/2020/CVE-2020-0218.json +++ b/2020/CVE-2020-0218.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0219.json b/2020/CVE-2020-0219.json index 188b6e4344..4360201ab5 100644 --- a/2020/CVE-2020-0219.json +++ b/2020/CVE-2020-0219.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0225.json b/2020/CVE-2020-0225.json index ee718ca42c..0f3b8bc5b5 100644 --- a/2020/CVE-2020-0225.json +++ b/2020/CVE-2020-0225.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0226.json b/2020/CVE-2020-0226.json index b34faf46e4..d16c1956a9 100644 --- a/2020/CVE-2020-0226.json +++ b/2020/CVE-2020-0226.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0227.json b/2020/CVE-2020-0227.json index 095a877a09..3ffa2a32bb 100644 --- a/2020/CVE-2020-0227.json +++ b/2020/CVE-2020-0227.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0240.json b/2020/CVE-2020-0240.json index 9303d3fae4..dabadd28e1 100644 --- a/2020/CVE-2020-0240.json +++ b/2020/CVE-2020-0240.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0241.json b/2020/CVE-2020-0241.json index 407083ddb9..513efdbbe8 100644 --- a/2020/CVE-2020-0241.json +++ b/2020/CVE-2020-0241.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0242.json b/2020/CVE-2020-0242.json index ef94e0b9f6..1ecef3765a 100644 --- a/2020/CVE-2020-0242.json +++ b/2020/CVE-2020-0242.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0245.json b/2020/CVE-2020-0245.json index eaa59b94bc..27bf6d365a 100644 --- a/2020/CVE-2020-0245.json +++ b/2020/CVE-2020-0245.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0377.json b/2020/CVE-2020-0377.json index 7c89c33368..e891ede3aa 100644 --- a/2020/CVE-2020-0377.json +++ b/2020/CVE-2020-0377.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0380.json b/2020/CVE-2020-0380.json index 8a054bafec..b03d212120 100644 --- a/2020/CVE-2020-0380.json +++ b/2020/CVE-2020-0380.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0381.json b/2020/CVE-2020-0381.json index 3441c8b6a1..0038355a14 100644 --- a/2020/CVE-2020-0381.json +++ b/2020/CVE-2020-0381.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0391.json b/2020/CVE-2020-0391.json index 32e4b50877..2536d9dd34 100644 --- a/2020/CVE-2020-0391.json +++ b/2020/CVE-2020-0391.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0392.json b/2020/CVE-2020-0392.json index 63656f841c..2945adcf0d 100644 --- a/2020/CVE-2020-0392.json +++ b/2020/CVE-2020-0392.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0394.json b/2020/CVE-2020-0394.json index 2cf4d1fff3..3c3810fa2b 100644 --- a/2020/CVE-2020-0394.json +++ b/2020/CVE-2020-0394.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0401.json b/2020/CVE-2020-0401.json index b9bf079a07..63c213dc39 100644 --- a/2020/CVE-2020-0401.json +++ b/2020/CVE-2020-0401.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0409.json b/2020/CVE-2020-0409.json index d1f3422718..98d52965fa 100644 --- a/2020/CVE-2020-0409.json +++ b/2020/CVE-2020-0409.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0413.json b/2020/CVE-2020-0413.json index af3b7c4814..8fa12aff4f 100644 --- a/2020/CVE-2020-0413.json +++ b/2020/CVE-2020-0413.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0416.json b/2020/CVE-2020-0416.json index 3e26b87c85..1d8ba053e3 100644 --- a/2020/CVE-2020-0416.json +++ b/2020/CVE-2020-0416.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0418.json b/2020/CVE-2020-0418.json index 73c81024c0..d16ae333c4 100644 --- a/2020/CVE-2020-0418.json +++ b/2020/CVE-2020-0418.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0421.json b/2020/CVE-2020-0421.json index 44354572a5..7ba4276692 100644 --- a/2020/CVE-2020-0421.json +++ b/2020/CVE-2020-0421.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0439.json b/2020/CVE-2020-0439.json index ccbde9203a..d3d9b08735 100644 --- a/2020/CVE-2020-0439.json +++ b/2020/CVE-2020-0439.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0443.json b/2020/CVE-2020-0443.json index 2d95613018..793471a14e 100644 --- a/2020/CVE-2020-0443.json +++ b/2020/CVE-2020-0443.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-0451.json b/2020/CVE-2020-0451.json index d15adfcb05..116b1c9301 100644 --- a/2020/CVE-2020-0451.json +++ b/2020/CVE-2020-0451.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0452.json b/2020/CVE-2020-0452.json index fcc2002d5f..181e2bb637 100644 --- a/2020/CVE-2020-0452.json +++ b/2020/CVE-2020-0452.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0453.json b/2020/CVE-2020-0453.json index f114bd8a23..ea60b073fe 100644 --- a/2020/CVE-2020-0453.json +++ b/2020/CVE-2020-0453.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0458.json b/2020/CVE-2020-0458.json index f25f26aa56..5a4f372321 100644 --- a/2020/CVE-2020-0458.json +++ b/2020/CVE-2020-0458.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0463.json b/2020/CVE-2020-0463.json index f0551d99ee..d9a7ad7a01 100644 --- a/2020/CVE-2020-0463.json +++ b/2020/CVE-2020-0463.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0471.json b/2020/CVE-2020-0471.json index e4ed0b2fae..9ba2f692e6 100644 --- a/2020/CVE-2020-0471.json +++ b/2020/CVE-2020-0471.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0551.json b/2020/CVE-2020-0551.json index 3994e7742b..ce7dc638ba 100644 --- a/2020/CVE-2020-0551.json +++ b/2020/CVE-2020-0551.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2020/CVE-2020-0557.json b/2020/CVE-2020-0557.json index 1e884b6dde..df0ae49430 100644 --- a/2020/CVE-2020-0557.json +++ b/2020/CVE-2020-0557.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-0568.json b/2020/CVE-2020-0568.json index 8b8f25d434..2de4f8437f 100644 --- a/2020/CVE-2020-0568.json +++ b/2020/CVE-2020-0568.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-0601.json b/2020/CVE-2020-0601.json index ed75f76cab..b57ef9ff1f 100644 --- a/2020/CVE-2020-0601.json +++ b/2020/CVE-2020-0601.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2020-0601", @@ -106,6 +109,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -133,6 +137,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -160,6 +165,7 @@ "forks_count": 221, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-0601" ], @@ -189,6 +195,7 @@ "forks_count": 88, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 88, @@ -216,6 +223,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "awesome", "cryptoapi", @@ -248,6 +256,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "chainoffools", "curveball", @@ -279,6 +288,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -306,6 +316,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -333,6 +344,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -360,6 +372,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -387,6 +400,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -414,6 +428,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -441,6 +456,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -468,6 +484,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -495,6 +512,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -522,6 +540,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -549,6 +568,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -576,6 +596,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -603,6 +624,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -630,6 +652,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -657,6 +680,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -684,6 +708,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -711,6 +736,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -738,6 +764,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -765,6 +792,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -792,6 +820,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -819,6 +848,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cryptopp", "cve-2020-0601", @@ -853,6 +883,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -880,6 +911,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -907,6 +939,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -934,6 +967,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0609.json b/2020/CVE-2020-0609.json index f116cfff68..b5f59d2770 100644 --- a/2020/CVE-2020-0609.json +++ b/2020/CVE-2020-0609.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -47,6 +48,7 @@ "forks_count": 80, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-0609", "cve-2020-0610" @@ -77,6 +79,7 @@ "forks_count": 32, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 32, @@ -104,6 +107,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -131,6 +135,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, diff --git a/2020/CVE-2020-0618.json b/2020/CVE-2020-0618.json index 6c341e3511..37ee3d1097 100644 --- a/2020/CVE-2020-0618.json +++ b/2020/CVE-2020-0618.json @@ -20,6 +20,7 @@ "forks_count": 39, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 39, @@ -47,6 +48,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0624.json b/2020/CVE-2020-0624.json index c5c1ae1420..42f9dab08b 100644 --- a/2020/CVE-2020-0624.json +++ b/2020/CVE-2020-0624.json @@ -20,6 +20,7 @@ "forks_count": 41, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 41, diff --git a/2020/CVE-2020-0668.json b/2020/CVE-2020-0668.json index 7df27529f8..8276f8e773 100644 --- a/2020/CVE-2020-0668.json +++ b/2020/CVE-2020-0668.json @@ -20,6 +20,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, @@ -47,6 +48,7 @@ "forks_count": 52, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 52, @@ -74,6 +76,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -101,6 +104,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0674.json b/2020/CVE-2020-0674.json index 015598079f..3006111446 100644 --- a/2020/CVE-2020-0674.json +++ b/2020/CVE-2020-0674.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 68, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 68, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0683.json b/2020/CVE-2020-0683.json index 7457d96dca..78c1001b8a 100644 --- a/2020/CVE-2020-0683.json +++ b/2020/CVE-2020-0683.json @@ -20,6 +20,7 @@ "forks_count": 53, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 53, diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json index 048a5b2801..8d0644e48f 100644 --- a/2020/CVE-2020-0688.json +++ b/2020/CVE-2020-0688.json @@ -20,6 +20,7 @@ "forks_count": 50, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-0688" ], @@ -49,6 +50,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, @@ -76,6 +78,7 @@ "forks_count": 94, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 94, @@ -103,6 +106,7 @@ "forks_count": 66, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "automation", "cve-2020-0688", @@ -135,6 +139,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -162,6 +167,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -189,6 +195,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-0688", "exchange", @@ -221,6 +228,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -248,6 +256,7 @@ "forks_count": 80, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 80, @@ -275,6 +284,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -302,6 +312,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -329,6 +340,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -356,6 +368,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -383,6 +396,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -410,6 +424,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -437,6 +452,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -464,6 +480,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -491,6 +508,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -518,6 +536,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -545,6 +564,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -572,6 +592,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0692.json b/2020/CVE-2020-0692.json index 9b820f0d73..9bca4246db 100644 --- a/2020/CVE-2020-0692.json +++ b/2020/CVE-2020-0692.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0728.json b/2020/CVE-2020-0728.json index ff206a1fd9..262e6da4c6 100644 --- a/2020/CVE-2020-0728.json +++ b/2020/CVE-2020-0728.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, diff --git a/2020/CVE-2020-0753.json b/2020/CVE-2020-0753.json index af52e88b0a..3568663046 100644 --- a/2020/CVE-2020-0753.json +++ b/2020/CVE-2020-0753.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -47,6 +48,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, diff --git a/2020/CVE-2020-0787.json b/2020/CVE-2020-0787.json index c676091881..c05461d971 100644 --- a/2020/CVE-2020-0787.json +++ b/2020/CVE-2020-0787.json @@ -20,6 +20,7 @@ "forks_count": 164, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 164, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 713e29ce3c..46fa36d185 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -128,6 +132,7 @@ "forks_count": 203, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-0796" ], @@ -157,6 +162,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -184,6 +190,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "cve-2020-0796", @@ -216,6 +223,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -243,6 +251,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -270,6 +279,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -297,6 +307,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-0796" ], @@ -326,6 +337,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -353,6 +365,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "coronablue", "cve-2020-0796", @@ -384,6 +397,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -411,6 +425,7 @@ "forks_count": 112, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "coronablue", "cve-2020-0796", @@ -443,6 +458,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -470,6 +486,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -497,6 +514,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -524,6 +542,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-0796", "python3", @@ -559,6 +578,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -586,6 +606,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -613,6 +634,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -640,6 +662,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -667,6 +690,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -694,6 +718,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -721,6 +746,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -748,6 +774,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "asyncio", "cve-2020-0796", @@ -779,6 +806,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -806,6 +834,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -833,6 +862,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -860,6 +890,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -887,6 +918,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -914,6 +946,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -941,6 +974,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -968,6 +1002,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-0796", "smbghost" @@ -998,6 +1033,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1025,6 +1061,7 @@ "forks_count": 373, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "coronablue", "cve-2020-0796", @@ -1058,6 +1095,7 @@ "forks_count": 89, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-0796", "poc", @@ -1090,6 +1128,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "coronablue-exploit", "latest-windows-exploit", @@ -1124,6 +1163,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -1151,6 +1191,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1178,6 +1219,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -1205,6 +1247,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -1232,6 +1275,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1259,6 +1303,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, @@ -1286,6 +1331,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -1313,6 +1359,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1340,6 +1387,7 @@ "forks_count": 153, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-0796", "poc", @@ -1373,6 +1421,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -1400,6 +1449,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1427,6 +1477,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1454,6 +1505,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1481,6 +1533,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1508,6 +1561,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1535,6 +1589,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1562,6 +1617,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1589,6 +1645,7 @@ "forks_count": 44, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 44, @@ -1616,6 +1673,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1643,6 +1701,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -1670,6 +1729,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-0796", "cve-2020-1206", @@ -1702,6 +1762,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1729,6 +1790,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -1756,6 +1818,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1783,6 +1846,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1810,6 +1874,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1837,6 +1902,7 @@ "forks_count": 0, "allow_forking": true, "is_template": true, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1864,6 +1930,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-0796", "exploit", @@ -1896,6 +1963,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1923,6 +1991,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1950,6 +2019,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1977,6 +2047,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-0796", "exploitation", @@ -2008,6 +2079,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2035,6 +2107,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2062,6 +2135,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2089,6 +2163,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2116,6 +2191,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2143,6 +2219,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2170,6 +2247,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0797.json b/2020/CVE-2020-0797.json index be4fd54fe4..86a19c1cd6 100644 --- a/2020/CVE-2020-0797.json +++ b/2020/CVE-2020-0797.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0798.json b/2020/CVE-2020-0798.json index ca372010cd..93ebb0949c 100644 --- a/2020/CVE-2020-0798.json +++ b/2020/CVE-2020-0798.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-0799.json b/2020/CVE-2020-0799.json index 82e323ac40..7831d4e37a 100644 --- a/2020/CVE-2020-0799.json +++ b/2020/CVE-2020-0799.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0801.json b/2020/CVE-2020-0801.json index 4d9826f3fe..702a0c4cbd 100644 --- a/2020/CVE-2020-0801.json +++ b/2020/CVE-2020-0801.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0802.json b/2020/CVE-2020-0802.json index a30e22aa08..ae9229b449 100644 --- a/2020/CVE-2020-0802.json +++ b/2020/CVE-2020-0802.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0814.json b/2020/CVE-2020-0814.json index 5262078305..343faf0cb4 100644 --- a/2020/CVE-2020-0814.json +++ b/2020/CVE-2020-0814.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-0883.json b/2020/CVE-2020-0883.json index 6183abb10f..34711c3c42 100644 --- a/2020/CVE-2020-0883.json +++ b/2020/CVE-2020-0883.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0890.json b/2020/CVE-2020-0890.json index 065864f418..c374d4edcf 100644 --- a/2020/CVE-2020-0890.json +++ b/2020/CVE-2020-0890.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0905.json b/2020/CVE-2020-0905.json index 870a4e5196..5f59dd32da 100644 --- a/2020/CVE-2020-0905.json +++ b/2020/CVE-2020-0905.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-0976.json b/2020/CVE-2020-0976.json index c6ad101219..4b10537d73 100644 --- a/2020/CVE-2020-0976.json +++ b/2020/CVE-2020-0976.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-10135.json b/2020/CVE-2020-10135.json index 3613737f38..c7383015bc 100644 --- a/2020/CVE-2020-10135.json +++ b/2020/CVE-2020-10135.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2020/CVE-2020-10148.json b/2020/CVE-2020-10148.json index 1f1bd799d6..80030e5e12 100644 --- a/2020/CVE-2020-10148.json +++ b/2020/CVE-2020-10148.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2020/CVE-2020-1015.json b/2020/CVE-2020-1015.json index 3014f05f0d..67585c22d2 100644 --- a/2020/CVE-2020-1015.json +++ b/2020/CVE-2020-1015.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2020/CVE-2020-10189.json b/2020/CVE-2020-10189.json index 6c5c34a23d..c89ee5bc67 100644 --- a/2020/CVE-2020-10189.json +++ b/2020/CVE-2020-10189.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-10199.json b/2020/CVE-2020-10199.json index 1a96010d2d..18e5d02c59 100644 --- a/2020/CVE-2020-10199.json +++ b/2020/CVE-2020-10199.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -74,6 +76,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "nexus", "poc", @@ -105,6 +108,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -132,6 +136,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2020/CVE-2020-1020.json b/2020/CVE-2020-1020.json index 7c4d1b2731..dd586b0207 100644 --- a/2020/CVE-2020-1020.json +++ b/2020/CVE-2020-1020.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2020/CVE-2020-10204.json b/2020/CVE-2020-10204.json index a8352ebdf6..1c1b8e65da 100644 --- a/2020/CVE-2020-10204.json +++ b/2020/CVE-2020-10204.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2020/CVE-2020-10205.json b/2020/CVE-2020-10205.json index d92606572b..1d5c77b97f 100644 --- a/2020/CVE-2020-10205.json +++ b/2020/CVE-2020-10205.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-10238.json b/2020/CVE-2020-10238.json index 7b4f1c7a40..22ef23d38d 100644 --- a/2020/CVE-2020-10238.json +++ b/2020/CVE-2020-10238.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2020/CVE-2020-10239.json b/2020/CVE-2020-10239.json index 3a579bee41..0e5d31e536 100644 --- a/2020/CVE-2020-10239.json +++ b/2020/CVE-2020-10239.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-1034.json b/2020/CVE-2020-1034.json index ff75c8f751..0f3d1b2605 100644 --- a/2020/CVE-2020-1034.json +++ b/2020/CVE-2020-1034.json @@ -20,6 +20,7 @@ "forks_count": 35, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 35, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2020-1034", diff --git a/2020/CVE-2020-1048.json b/2020/CVE-2020-1048.json index 975818e718..9944cab6c9 100644 --- a/2020/CVE-2020-1048.json +++ b/2020/CVE-2020-1048.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cybersecurity", @@ -54,6 +55,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -81,6 +83,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-1054.json b/2020/CVE-2020-1054.json index eaf9e8df4e..eb5e071d76 100644 --- a/2020/CVE-2020-1054.json +++ b/2020/CVE-2020-1054.json @@ -20,6 +20,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 31, @@ -47,6 +48,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -74,6 +76,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -101,6 +104,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-10551.json b/2020/CVE-2020-10551.json index 8d2ef80adf..cb2b30ecb4 100644 --- a/2020/CVE-2020-10551.json +++ b/2020/CVE-2020-10551.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "advisory", "browser", diff --git a/2020/CVE-2020-10558.json b/2020/CVE-2020-10558.json index 86a65a0c13..08af9696a6 100644 --- a/2020/CVE-2020-10558.json +++ b/2020/CVE-2020-10558.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "3", "cve-2020-10558", @@ -56,6 +57,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-10560.json b/2020/CVE-2020-10560.json index 0ca2283813..6e45272721 100644 --- a/2020/CVE-2020-10560.json +++ b/2020/CVE-2020-10560.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2020/CVE-2020-1066.json b/2020/CVE-2020-1066.json index 815dd7f30b..097c315ab8 100644 --- a/2020/CVE-2020-1066.json +++ b/2020/CVE-2020-1066.json @@ -20,6 +20,7 @@ "forks_count": 48, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 48, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-10663.json b/2020/CVE-2020-10663.json index edccc57084..99064fa86f 100644 --- a/2020/CVE-2020-10663.json +++ b/2020/CVE-2020-10663.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-10665.json b/2020/CVE-2020-10665.json index 3c955279be..d2b1a94005 100644 --- a/2020/CVE-2020-10665.json +++ b/2020/CVE-2020-10665.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, diff --git a/2020/CVE-2020-10673.json b/2020/CVE-2020-10673.json index 94b1186bea..bf9f547187 100644 --- a/2020/CVE-2020-10673.json +++ b/2020/CVE-2020-10673.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-10673", "jackson", diff --git a/2020/CVE-2020-10713.json b/2020/CVE-2020-10713.json index 0d9a38cf4e..ddc884255a 100644 --- a/2020/CVE-2020-10713.json +++ b/2020/CVE-2020-10713.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, diff --git a/2020/CVE-2020-10749.json b/2020/CVE-2020-10749.json index 97c1fb8f13..b2a9bca9a8 100644 --- a/2020/CVE-2020-10749.json +++ b/2020/CVE-2020-10749.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "ipv6", diff --git a/2020/CVE-2020-10757.json b/2020/CVE-2020-10757.json index 679bc7b0f3..b1f4169295 100644 --- a/2020/CVE-2020-10757.json +++ b/2020/CVE-2020-10757.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-10759.json b/2020/CVE-2020-10759.json index 3129160d16..81e665aae6 100644 --- a/2020/CVE-2020-10759.json +++ b/2020/CVE-2020-10759.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-10770.json b/2020/CVE-2020-10770.json index 46bff597ce..f3a6c24d57 100644 --- a/2020/CVE-2020-10770.json +++ b/2020/CVE-2020-10770.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2020/CVE-2020-10915.json b/2020/CVE-2020-10915.json index 795705007d..7fed27ac12 100644 --- a/2020/CVE-2020-10915.json +++ b/2020/CVE-2020-10915.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-10963.json b/2020/CVE-2020-10963.json index 367776ae65..709f15ebc0 100644 --- a/2020/CVE-2020-10963.json +++ b/2020/CVE-2020-10963.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-10977.json b/2020/CVE-2020-10977.json index 1851ffed1b..e8d5ac8180 100644 --- a/2020/CVE-2020-10977.json +++ b/2020/CVE-2020-10977.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-10977", "exploit", @@ -45,17 +46,18 @@ "description": "GitLab 12.9.0 Arbitrary File Read ", "fork": false, "created_at": "2020-11-20T15:40:03Z", - "updated_at": "2022-06-10T03:27:45Z", + "updated_at": "2022-06-28T12:23:23Z", "pushed_at": "2021-04-23T19:21:16Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 60, + "watchers_count": 60, "forks_count": 24, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 24, - "watchers": 59, + "watchers": 60, "score": 0 }, { @@ -79,6 +81,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -106,6 +109,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -133,6 +137,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -160,6 +165,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -187,6 +193,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -214,6 +221,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-10977", "exploit", diff --git a/2020/CVE-2020-1102.json b/2020/CVE-2020-1102.json index 72ec015d22..d0892b86da 100644 --- a/2020/CVE-2020-1102.json +++ b/2020/CVE-2020-1102.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2019-11358", diff --git a/2020/CVE-2020-11022.json b/2020/CVE-2020-11022.json index 1261ed9c75..a36711ed7b 100644 --- a/2020/CVE-2020-11022.json +++ b/2020/CVE-2020-11022.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-11023.json b/2020/CVE-2020-11023.json index 641bcec8ba..e581257794 100644 --- a/2020/CVE-2020-11023.json +++ b/2020/CVE-2020-11023.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-11060.json b/2020/CVE-2020-11060.json index 20eecee071..1697ee0413 100644 --- a/2020/CVE-2020-11060.json +++ b/2020/CVE-2020-11060.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-11076.json b/2020/CVE-2020-11076.json index 42a2f3b524..9902cdfc69 100644 --- a/2020/CVE-2020-11076.json +++ b/2020/CVE-2020-11076.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-11107.json b/2020/CVE-2020-11107.json index 4dea963824..da639fdd34 100644 --- a/2020/CVE-2020-11107.json +++ b/2020/CVE-2020-11107.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2020-11107" @@ -50,6 +51,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-11108.json b/2020/CVE-2020-11108.json index 70465a743b..a74f9051da 100644 --- a/2020/CVE-2020-11108.json +++ b/2020/CVE-2020-11108.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2020/CVE-2020-11113.json b/2020/CVE-2020-11113.json index 31da8b6aa2..4e0d61b4f3 100644 --- a/2020/CVE-2020-11113.json +++ b/2020/CVE-2020-11113.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-11113", "jackson-databind", diff --git a/2020/CVE-2020-11444.json b/2020/CVE-2020-11444.json index d7da5e9f5f..9453ca68b8 100644 --- a/2020/CVE-2020-11444.json +++ b/2020/CVE-2020-11444.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2020/CVE-2020-11492.json b/2020/CVE-2020-11492.json index 986c5ce4cb..fa59e570bc 100644 --- a/2020/CVE-2020-11492.json +++ b/2020/CVE-2020-11492.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2020/CVE-2020-11493.json b/2020/CVE-2020-11493.json index 64daa3f7ef..c7dd642029 100644 --- a/2020/CVE-2020-11493.json +++ b/2020/CVE-2020-11493.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-11519.json b/2020/CVE-2020-11519.json index 09f8d29a76..2015540866 100644 --- a/2020/CVE-2020-11519.json +++ b/2020/CVE-2020-11519.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": true, + "web_commit_signoff_required": false, "topics": [ "0day", "cve-2020-11519", diff --git a/2020/CVE-2020-11539.json b/2020/CVE-2020-11539.json index ad365b26c1..638226d210 100644 --- a/2020/CVE-2020-11539.json +++ b/2020/CVE-2020-11539.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-11546.json b/2020/CVE-2020-11546.json index 1e82fd973c..1dbb9dc2e4 100644 --- a/2020/CVE-2020-11546.json +++ b/2020/CVE-2020-11546.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-11547.json b/2020/CVE-2020-11547.json index 27dc608d85..435f1da067 100644 --- a/2020/CVE-2020-11547.json +++ b/2020/CVE-2020-11547.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-11579.json b/2020/CVE-2020-11579.json index 8219b469ae..83dfee3964 100644 --- a/2020/CVE-2020-11579.json +++ b/2020/CVE-2020-11579.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2020/CVE-2020-11650.json b/2020/CVE-2020-11650.json index 2f32bc2502..b37322455e 100644 --- a/2020/CVE-2020-11650.json +++ b/2020/CVE-2020-11650.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-11651.json b/2020/CVE-2020-11651.json index ace37f3126..7752175661 100644 --- a/2020/CVE-2020-11651.json +++ b/2020/CVE-2020-11651.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-11651", "cve-2020-11652", @@ -79,6 +81,7 @@ "forks_count": 37, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 37, @@ -106,6 +109,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-11651", "cve-2020-11652", @@ -139,6 +143,7 @@ "forks_count": 43, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 43, @@ -166,6 +171,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -193,6 +199,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -220,6 +227,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -247,6 +255,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-11651" ], @@ -276,6 +285,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -303,6 +313,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -330,6 +341,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -357,6 +369,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-11652.json b/2020/CVE-2020-11652.json index bfd1335b19..5bd3100f50 100644 --- a/2020/CVE-2020-11652.json +++ b/2020/CVE-2020-11652.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-11794.json b/2020/CVE-2020-11794.json index b56b91d2a3..4ad00c7d35 100644 --- a/2020/CVE-2020-11794.json +++ b/2020/CVE-2020-11794.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-11819.json b/2020/CVE-2020-11819.json index 5fd59579e2..1be0ab67f1 100644 --- a/2020/CVE-2020-11819.json +++ b/2020/CVE-2020-11819.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-11851.json b/2020/CVE-2020-11851.json index 15b2fcb7bd..7328aa2bf6 100644 --- a/2020/CVE-2020-11851.json +++ b/2020/CVE-2020-11851.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-11881.json b/2020/CVE-2020-11881.json index 3a8f247e91..de06de6946 100644 --- a/2020/CVE-2020-11881.json +++ b/2020/CVE-2020-11881.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-11883.json b/2020/CVE-2020-11883.json index 11a1498db2..29ee2143c0 100644 --- a/2020/CVE-2020-11883.json +++ b/2020/CVE-2020-11883.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-11890.json b/2020/CVE-2020-11890.json index 0b86fa0174..19a24d0938 100644 --- a/2020/CVE-2020-11890.json +++ b/2020/CVE-2020-11890.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, diff --git a/2020/CVE-2020-11896.json b/2020/CVE-2020-11896.json index 91d4af3e5b..10c4d0091e 100644 --- a/2020/CVE-2020-11896.json +++ b/2020/CVE-2020-11896.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-11898.json b/2020/CVE-2020-11898.json index d9df235cad..1182ed964c 100644 --- a/2020/CVE-2020-11898.json +++ b/2020/CVE-2020-11898.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-11932.json b/2020/CVE-2020-11932.json index c634bbf275..e0a4d4ee8f 100644 --- a/2020/CVE-2020-11932.json +++ b/2020/CVE-2020-11932.json @@ -20,6 +20,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bug", "whatsapp" @@ -50,6 +51,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -77,6 +79,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-11975.json b/2020/CVE-2020-11975.json index 93be124109..5058f67c7a 100644 --- a/2020/CVE-2020-11975.json +++ b/2020/CVE-2020-11975.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-11978.json b/2020/CVE-2020-11978.json index 891fb19cf6..bedd47ecec 100644 --- a/2020/CVE-2020-11978.json +++ b/2020/CVE-2020-11978.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2020/CVE-2020-11989.json b/2020/CVE-2020-11989.json index 36e85efea3..89c814073c 100644 --- a/2020/CVE-2020-11989.json +++ b/2020/CVE-2020-11989.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-11990.json b/2020/CVE-2020-11990.json index 0a928965ca..5aaa1c6803 100644 --- a/2020/CVE-2020-11990.json +++ b/2020/CVE-2020-11990.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-11996.json b/2020/CVE-2020-11996.json index 54cbf3b528..1588f8946e 100644 --- a/2020/CVE-2020-11996.json +++ b/2020/CVE-2020-11996.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-1206.json b/2020/CVE-2020-1206.json index a16b53e76c..257d5b4cca 100644 --- a/2020/CVE-2020-1206.json +++ b/2020/CVE-2020-1206.json @@ -20,6 +20,7 @@ "forks_count": 46, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-1206", "poc", @@ -51,6 +52,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -78,6 +80,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -105,6 +108,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-12078.json b/2020/CVE-2020-12078.json index b64a554a51..68c93ceb55 100644 --- a/2020/CVE-2020-12078.json +++ b/2020/CVE-2020-12078.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-12112.json b/2020/CVE-2020-12112.json index 9d7573e313..0230f84236 100644 --- a/2020/CVE-2020-12112.json +++ b/2020/CVE-2020-12112.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bigbluebutton", "cve" diff --git a/2020/CVE-2020-12116.json b/2020/CVE-2020-12116.json index fe9bf5b805..b9ed511f0c 100644 --- a/2020/CVE-2020-12116.json +++ b/2020/CVE-2020-12116.json @@ -20,6 +20,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, diff --git a/2020/CVE-2020-12255.json b/2020/CVE-2020-12255.json index d1ed972920..c0c3ccd125 100644 --- a/2020/CVE-2020-12255.json +++ b/2020/CVE-2020-12255.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-12351.json b/2020/CVE-2020-12351.json index bf299431fa..ca1c1ba913 100644 --- a/2020/CVE-2020-12351.json +++ b/2020/CVE-2020-12351.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-12432.json b/2020/CVE-2020-12432.json index 42c409c28e..ff432311a1 100644 --- a/2020/CVE-2020-12432.json +++ b/2020/CVE-2020-12432.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-12593.json b/2020/CVE-2020-12593.json index feb33da469..0c371c7335 100644 --- a/2020/CVE-2020-12593.json +++ b/2020/CVE-2020-12593.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-12629.json b/2020/CVE-2020-12629.json index 59108e3c5f..cd8a614e90 100644 --- a/2020/CVE-2020-12629.json +++ b/2020/CVE-2020-12629.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-12688.json b/2020/CVE-2020-12688.json index b340aa51d4..fa73e5db5c 100644 --- a/2020/CVE-2020-12688.json +++ b/2020/CVE-2020-12688.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-12695.json b/2020/CVE-2020-12695.json index 0b7501ce93..afdd9448e3 100644 --- a/2020/CVE-2020-12695.json +++ b/2020/CVE-2020-12695.json @@ -20,6 +20,7 @@ "forks_count": 65, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 65, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2020/CVE-2020-12696.json b/2020/CVE-2020-12696.json index 7edd90d76c..c033f039a5 100644 --- a/2020/CVE-2020-12696.json +++ b/2020/CVE-2020-12696.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-12702.json b/2020/CVE-2020-12702.json index f2d292ec78..ceb84ffc02 100644 --- a/2020/CVE-2020-12702.json +++ b/2020/CVE-2020-12702.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-12712.json b/2020/CVE-2020-12712.json index ff7ccdd63d..2ca3a473a7 100644 --- a/2020/CVE-2020-12712.json +++ b/2020/CVE-2020-12712.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-12717.json b/2020/CVE-2020-12717.json index 1bf8be032a..a9ffc2db46 100644 --- a/2020/CVE-2020-12717.json +++ b/2020/CVE-2020-12717.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2020/CVE-2020-12753.json b/2020/CVE-2020-12753.json index 163391a0e9..870fd2e410 100644 --- a/2020/CVE-2020-12753.json +++ b/2020/CVE-2020-12753.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2020/CVE-2020-12800.json b/2020/CVE-2020-12800.json index c4ef9d9456..6b8ea5cdaf 100644 --- a/2020/CVE-2020-12800.json +++ b/2020/CVE-2020-12800.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, diff --git a/2020/CVE-2020-12828.json b/2020/CVE-2020-12828.json index 8527d5ceaf..044ca50006 100644 --- a/2020/CVE-2020-12828.json +++ b/2020/CVE-2020-12828.json @@ -13,13 +13,14 @@ "description": "CVE-2020-12828 PoC and Analysis. ", "fork": false, "created_at": "2020-06-30T15:18:58Z", - "updated_at": "2022-06-22T06:14:31Z", + "updated_at": "2022-06-28T16:21:01Z", "pushed_at": "2020-06-30T16:03:35Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 29, + "watchers_count": 29, "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bugbounty", "cve", @@ -30,7 +31,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 30, + "watchers": 29, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1283.json b/2020/CVE-2020-1283.json index 7f8ccfdbc6..36e967dbe1 100644 --- a/2020/CVE-2020-1283.json +++ b/2020/CVE-2020-1283.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2020/CVE-2020-12832.json b/2020/CVE-2020-12832.json index dc6c63c3db..bb778650fb 100644 --- a/2020/CVE-2020-12832.json +++ b/2020/CVE-2020-12832.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-12856.json b/2020/CVE-2020-12856.json index 1dd04bb0c5..ddc7c66546 100644 --- a/2020/CVE-2020-12856.json +++ b/2020/CVE-2020-12856.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2020/CVE-2020-12928.json b/2020/CVE-2020-12928.json index 912ff1fae9..21d30410ec 100644 --- a/2020/CVE-2020-12928.json +++ b/2020/CVE-2020-12928.json @@ -20,6 +20,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, diff --git a/2020/CVE-2020-1301.json b/2020/CVE-2020-1301.json index e45cb82326..cc5ab7d023 100644 --- a/2020/CVE-2020-1301.json +++ b/2020/CVE-2020-1301.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "smb1", "smblost" diff --git a/2020/CVE-2020-13094.json b/2020/CVE-2020-13094.json index ff9fe32a23..9a3b312fbb 100644 --- a/2020/CVE-2020-13094.json +++ b/2020/CVE-2020-13094.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-1313.json b/2020/CVE-2020-1313.json index 5448668eaf..ca929c2c6a 100644 --- a/2020/CVE-2020-1313.json +++ b/2020/CVE-2020-1313.json @@ -20,6 +20,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, diff --git a/2020/CVE-2020-13151.json b/2020/CVE-2020-13151.json index 47feb87bc0..15f88cd5b9 100644 --- a/2020/CVE-2020-13151.json +++ b/2020/CVE-2020-13151.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "aerospike", "cve-2020-13151" diff --git a/2020/CVE-2020-13158.json b/2020/CVE-2020-13158.json index 129e2faf1a..16b847b44b 100644 --- a/2020/CVE-2020-13158.json +++ b/2020/CVE-2020-13158.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-13159.json b/2020/CVE-2020-13159.json index 2a8645f459..208d50c4d6 100644 --- a/2020/CVE-2020-13159.json +++ b/2020/CVE-2020-13159.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": true, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-13162.json b/2020/CVE-2020-13162.json index 5e39429293..a5837ed722 100644 --- a/2020/CVE-2020-13162.json +++ b/2020/CVE-2020-13162.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2020/CVE-2020-13254.json b/2020/CVE-2020-13254.json index ea6ac1ad06..e4cfe7b776 100644 --- a/2020/CVE-2020-13254.json +++ b/2020/CVE-2020-13254.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-13259.json b/2020/CVE-2020-13259.json index 18d7bd0026..225d3e95b8 100644 --- a/2020/CVE-2020-13259.json +++ b/2020/CVE-2020-13259.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-13277.json b/2020/CVE-2020-13277.json index c43d2e9311..98a2c7bd70 100644 --- a/2020/CVE-2020-13277.json +++ b/2020/CVE-2020-13277.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2020-13277", diff --git a/2020/CVE-2020-1337.json b/2020/CVE-2020-1337.json index 48f3ab07dc..c0995b3e52 100644 --- a/2020/CVE-2020-1337.json +++ b/2020/CVE-2020-1337.json @@ -20,6 +20,7 @@ "forks_count": 30, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 30, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "cve-2020-1048", @@ -84,6 +86,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -111,6 +114,7 @@ "forks_count": 47, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-1337", "windows-exploitation", @@ -142,6 +146,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-13401.json b/2020/CVE-2020-13401.json index de266f8c7f..dceb88b518 100644 --- a/2020/CVE-2020-13401.json +++ b/2020/CVE-2020-13401.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-13424.json b/2020/CVE-2020-13424.json index 7a54fffae5..3990c729d0 100644 --- a/2020/CVE-2020-13424.json +++ b/2020/CVE-2020-13424.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-13457.json b/2020/CVE-2020-13457.json index affdb96575..3f05d28701 100644 --- a/2020/CVE-2020-13457.json +++ b/2020/CVE-2020-13457.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-1349.json b/2020/CVE-2020-1349.json index 9a5eda20a6..f68407699f 100644 --- a/2020/CVE-2020-1349.json +++ b/2020/CVE-2020-1349.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2020/CVE-2020-1350.json b/2020/CVE-2020-1350.json index cc89ba71eb..4a3e386e0b 100644 --- a/2020/CVE-2020-1350.json +++ b/2020/CVE-2020-1350.json @@ -20,6 +20,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-1350", "cve-2021-21972", @@ -64,6 +65,7 @@ "forks_count": 78, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-1350", "sigred" @@ -94,6 +96,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -121,6 +124,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -148,6 +152,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -175,6 +180,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -202,6 +208,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -229,6 +236,7 @@ "forks_count": 51, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 51, @@ -256,6 +264,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -283,6 +292,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -310,6 +320,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -337,6 +348,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -364,6 +376,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -391,6 +404,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -418,6 +432,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-1362.json b/2020/CVE-2020-1362.json index 57823431d4..2c86f84ef3 100644 --- a/2020/CVE-2020-1362.json +++ b/2020/CVE-2020-1362.json @@ -20,6 +20,7 @@ "forks_count": 45, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 45, diff --git a/2020/CVE-2020-13640.json b/2020/CVE-2020-13640.json index ac6fdc9adf..ba1ba28003 100644 --- a/2020/CVE-2020-13640.json +++ b/2020/CVE-2020-13640.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-13699.json b/2020/CVE-2020-13699.json index e41fe70712..c483283b1c 100644 --- a/2020/CVE-2020-13699.json +++ b/2020/CVE-2020-13699.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-13777.json b/2020/CVE-2020-13777.json index 4160bcf669..ec53c837ee 100644 --- a/2020/CVE-2020-13777.json +++ b/2020/CVE-2020-13777.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-13884.json b/2020/CVE-2020-13884.json index 3323a43e6b..c289adfca3 100644 --- a/2020/CVE-2020-13884.json +++ b/2020/CVE-2020-13884.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-13885.json b/2020/CVE-2020-13885.json index 081280df20..0bf43ec28d 100644 --- a/2020/CVE-2020-13885.json +++ b/2020/CVE-2020-13885.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-13886.json b/2020/CVE-2020-13886.json index 033d976524..f485db1beb 100644 --- a/2020/CVE-2020-13886.json +++ b/2020/CVE-2020-13886.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2020/CVE-2020-13889.json b/2020/CVE-2020-13889.json index 7780f9b41b..361999b966 100644 --- a/2020/CVE-2020-13889.json +++ b/2020/CVE-2020-13889.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-13925.json b/2020/CVE-2020-13925.json index 62bcb9f3f3..2ccda6a53b 100644 --- a/2020/CVE-2020-13925.json +++ b/2020/CVE-2020-13925.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-13933.json b/2020/CVE-2020-13933.json index cdd5a2246a..982e267542 100644 --- a/2020/CVE-2020-13933.json +++ b/2020/CVE-2020-13933.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2020-13933", @@ -51,6 +52,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -78,6 +80,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-13935.json b/2020/CVE-2020-13935.json index ac87bf31f9..8cbb885ada 100644 --- a/2020/CVE-2020-13935.json +++ b/2020/CVE-2020-13935.json @@ -20,6 +20,7 @@ "forks_count": 38, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 38, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-13937.json b/2020/CVE-2020-13937.json index 48823bae25..07a282f016 100644 --- a/2020/CVE-2020-13937.json +++ b/2020/CVE-2020-13937.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache-kylin", "cve-2020-13937" diff --git a/2020/CVE-2020-13942.json b/2020/CVE-2020-13942.json index 64d4389e13..b8f81bb357 100644 --- a/2020/CVE-2020-13942.json +++ b/2020/CVE-2020-13942.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -74,6 +76,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-13945.json b/2020/CVE-2020-13945.json index 07a46921a6..f26a6b33e6 100644 --- a/2020/CVE-2020-13945.json +++ b/2020/CVE-2020-13945.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-13957.json b/2020/CVE-2020-13957.json index 6fafc358f5..34ade9e2cc 100644 --- a/2020/CVE-2020-13957.json +++ b/2020/CVE-2020-13957.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-13996.json b/2020/CVE-2020-13996.json index 0c405dc454..0a589909fe 100644 --- a/2020/CVE-2020-13996.json +++ b/2020/CVE-2020-13996.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14064.json b/2020/CVE-2020-14064.json index 59bcb68dcf..5b869d2182 100644 --- a/2020/CVE-2020-14064.json +++ b/2020/CVE-2020-14064.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14065.json b/2020/CVE-2020-14065.json index 2bfc728c6f..56ee2cce80 100644 --- a/2020/CVE-2020-14065.json +++ b/2020/CVE-2020-14065.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14066.json b/2020/CVE-2020-14066.json index 09ad53f4bf..3ef0e3f7c9 100644 --- a/2020/CVE-2020-14066.json +++ b/2020/CVE-2020-14066.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14144.json b/2020/CVE-2020-14144.json index 25fe22129f..53425f4e8b 100644 --- a/2020/CVE-2020-14144.json +++ b/2020/CVE-2020-14144.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-14144", "git", diff --git a/2020/CVE-2020-14179.json b/2020/CVE-2020-14179.json index f004cae011..93b91fa984 100644 --- a/2020/CVE-2020-14179.json +++ b/2020/CVE-2020-14179.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-14179", "cve-scanning", diff --git a/2020/CVE-2020-14181.json b/2020/CVE-2020-14181.json index e7eff1ff11..d095c130d6 100644 --- a/2020/CVE-2020-14181.json +++ b/2020/CVE-2020-14181.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14195.json b/2020/CVE-2020-14195.json index 66c692425d..269c7b7850 100644 --- a/2020/CVE-2020-14195.json +++ b/2020/CVE-2020-14195.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-14195", "fasterxml-jackson-databind" diff --git a/2020/CVE-2020-14199.json b/2020/CVE-2020-14199.json index cdb55d7d2c..149a5b047c 100644 --- a/2020/CVE-2020-14199.json +++ b/2020/CVE-2020-14199.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14210.json b/2020/CVE-2020-14210.json index cf146954ce..ca2095578f 100644 --- a/2020/CVE-2020-14210.json +++ b/2020/CVE-2020-14210.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14292.json b/2020/CVE-2020-14292.json index 8800cafbfa..bff3c989d9 100644 --- a/2020/CVE-2020-14292.json +++ b/2020/CVE-2020-14292.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14293.json b/2020/CVE-2020-14293.json index dbf6b7d9a2..f68d9ac6fa 100644 --- a/2020/CVE-2020-14293.json +++ b/2020/CVE-2020-14293.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14294.json b/2020/CVE-2020-14294.json index 8c31f5053b..7172e4180a 100644 --- a/2020/CVE-2020-14294.json +++ b/2020/CVE-2020-14294.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14295.json b/2020/CVE-2020-14295.json index 81c61f9b11..a31fb820f4 100644 --- a/2020/CVE-2020-14295.json +++ b/2020/CVE-2020-14295.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14321.json b/2020/CVE-2020-14321.json index 4fcfe900f7..1c8426dc83 100644 --- a/2020/CVE-2020-14321.json +++ b/2020/CVE-2020-14321.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "moodle", "rce" @@ -77,6 +79,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14343.json b/2020/CVE-2020-14343.json index 8c634eb0c1..3018f5a8b5 100644 --- a/2020/CVE-2020-14343.json +++ b/2020/CVE-2020-14343.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "poc", "proof-of-concept", @@ -52,6 +53,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14356.json b/2020/CVE-2020-14356.json index 65ce2d5e3b..8916c9191c 100644 --- a/2020/CVE-2020-14356.json +++ b/2020/CVE-2020-14356.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14364.json b/2020/CVE-2020-14364.json index 3a66984b19..429dfc3a6b 100644 --- a/2020/CVE-2020-14364.json +++ b/2020/CVE-2020-14364.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14368.json b/2020/CVE-2020-14368.json index 9440116f50..581c2372e0 100644 --- a/2020/CVE-2020-14368.json +++ b/2020/CVE-2020-14368.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "eclipse-che", "exploit", diff --git a/2020/CVE-2020-14372.json b/2020/CVE-2020-14372.json index 28661658c1..cbe623e14b 100644 --- a/2020/CVE-2020-14372.json +++ b/2020/CVE-2020-14372.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14381.json b/2020/CVE-2020-14381.json index 6b79297f0a..77da4893b7 100644 --- a/2020/CVE-2020-14381.json +++ b/2020/CVE-2020-14381.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14386.json b/2020/CVE-2020-14386.json index 2bbcc3f3e1..7baf8d8d80 100644 --- a/2020/CVE-2020-14386.json +++ b/2020/CVE-2020-14386.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, diff --git a/2020/CVE-2020-14644.json b/2020/CVE-2020-14644.json index 78910c7f37..46dae6cd72 100644 --- a/2020/CVE-2020-14644.json +++ b/2020/CVE-2020-14644.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14645.json b/2020/CVE-2020-14645.json index 6131cd6fe8..b2cc7ed490 100644 --- a/2020/CVE-2020-14645.json +++ b/2020/CVE-2020-14645.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 0b5ec03125..e4f39e19e5 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 333, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 333, @@ -74,6 +76,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -94,17 +97,18 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2022-06-23T03:50:12Z", + "updated_at": "2022-06-28T16:40:28Z", "pushed_at": "2020-11-03T09:45:24Z", - "stargazers_count": 933, - "watchers_count": 933, + "stargazers_count": 934, + "watchers_count": 934, "forks_count": 263, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 263, - "watchers": 933, + "watchers": 934, "score": 0 }, { @@ -128,6 +132,7 @@ "forks_count": 55, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020", "exploit", @@ -162,6 +167,7 @@ "forks_count": 126, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 126, @@ -189,6 +195,7 @@ "forks_count": 39, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 39, @@ -216,6 +223,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -243,6 +251,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -270,6 +279,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -297,6 +307,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -324,6 +335,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -351,6 +363,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -378,6 +391,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -405,6 +419,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, @@ -432,6 +447,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -459,6 +475,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -486,6 +503,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -513,6 +531,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -540,6 +559,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -567,6 +587,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -594,6 +615,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -621,6 +643,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -648,6 +671,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -675,6 +699,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -702,6 +727,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -729,6 +755,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -756,6 +783,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -783,6 +811,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -810,6 +839,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -837,6 +867,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -864,6 +895,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -891,6 +923,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -918,6 +951,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -945,6 +979,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -972,6 +1007,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "active-directory", "cve-2020-1472", @@ -1007,6 +1043,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1034,6 +1071,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1061,6 +1099,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -1088,6 +1127,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1115,6 +1155,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1142,6 +1183,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1169,6 +1211,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1196,6 +1239,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1223,6 +1267,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1250,6 +1295,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1277,6 +1323,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -1304,6 +1351,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1331,6 +1379,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1358,6 +1407,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1385,6 +1435,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-1472", "cve-2021-1675", @@ -1421,6 +1472,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1448,6 +1500,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1475,6 +1528,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1502,6 +1556,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1529,6 +1584,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1556,6 +1612,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -1583,6 +1640,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1610,6 +1668,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14750.json b/2020/CVE-2020-14750.json index f6479214f1..159e38d0b6 100644 --- a/2020/CVE-2020-14750.json +++ b/2020/CVE-2020-14750.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-14756.json b/2020/CVE-2020-14756.json index 0d83dc9979..48f5cf8ac2 100644 --- a/2020/CVE-2020-14756.json +++ b/2020/CVE-2020-14756.json @@ -20,6 +20,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-14871.json b/2020/CVE-2020-14871.json index efe029e501..199955a8ec 100644 --- a/2020/CVE-2020-14871.json +++ b/2020/CVE-2020-14871.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 9211b64a10..172d35b4ba 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -20,6 +20,7 @@ "forks_count": 1011, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-10199", "cve-2020-10204", @@ -67,6 +68,7 @@ "forks_count": 56, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 56, @@ -94,6 +96,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -121,6 +124,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -148,6 +152,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -175,6 +180,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -202,6 +208,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -229,6 +236,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -256,6 +264,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -283,6 +292,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -310,6 +320,7 @@ "forks_count": 30, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 30, @@ -337,6 +348,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -364,6 +376,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -391,6 +404,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -418,6 +432,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -445,6 +460,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -472,6 +488,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -499,6 +516,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -526,6 +544,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -553,6 +572,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -580,6 +600,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -607,6 +628,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -634,6 +656,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -661,6 +684,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -688,6 +712,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -715,6 +740,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -742,6 +768,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14883.json b/2020/CVE-2020-14883.json index 4059cd2fa0..2c98605403 100644 --- a/2020/CVE-2020-14883.json +++ b/2020/CVE-2020-14883.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 304, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "alibaba-nacos", "jar", diff --git a/2020/CVE-2020-1493.json b/2020/CVE-2020-1493.json index 9c7651fdab..776beb4c4b 100644 --- a/2020/CVE-2020-1493.json +++ b/2020/CVE-2020-1493.json @@ -20,6 +20,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, diff --git a/2020/CVE-2020-14947.json b/2020/CVE-2020-14947.json index c6570896d3..208c1ec26d 100644 --- a/2020/CVE-2020-14947.json +++ b/2020/CVE-2020-14947.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2020/CVE-2020-14955.json b/2020/CVE-2020-14955.json index 8fb4e072c8..78545bcdc0 100644 --- a/2020/CVE-2020-14955.json +++ b/2020/CVE-2020-14955.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-14965.json b/2020/CVE-2020-14965.json index 17fa64b9b1..c357fbd41f 100644 --- a/2020/CVE-2020-14965.json +++ b/2020/CVE-2020-14965.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-15002.json b/2020/CVE-2020-15002.json index f98fc4e128..381f71d616 100644 --- a/2020/CVE-2020-15002.json +++ b/2020/CVE-2020-15002.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-15051.json b/2020/CVE-2020-15051.json index d45ccad26d..f244537b9f 100644 --- a/2020/CVE-2020-15051.json +++ b/2020/CVE-2020-15051.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-15052.json b/2020/CVE-2020-15052.json index 036246a3d8..385cc33ec3 100644 --- a/2020/CVE-2020-15052.json +++ b/2020/CVE-2020-15052.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-15053.json b/2020/CVE-2020-15053.json index 9d15652b75..504f7e703a 100644 --- a/2020/CVE-2020-15053.json +++ b/2020/CVE-2020-15053.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-15148.json b/2020/CVE-2020-15148.json index 7377037ed6..c2efce05c8 100644 --- a/2020/CVE-2020-15148.json +++ b/2020/CVE-2020-15148.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-15169.json b/2020/CVE-2020-15169.json index 0aa75ef98a..c259e54767 100644 --- a/2020/CVE-2020-15169.json +++ b/2020/CVE-2020-15169.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-15175.json b/2020/CVE-2020-15175.json index 054b804064..aed51e3854 100644 --- a/2020/CVE-2020-15175.json +++ b/2020/CVE-2020-15175.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-15227.json b/2020/CVE-2020-15227.json index 9cdb6b3486..836635df72 100644 --- a/2020/CVE-2020-15227.json +++ b/2020/CVE-2020-15227.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "rce", @@ -52,6 +53,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -79,6 +81,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "vulnerability-scanners" ], @@ -108,6 +111,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-15228.json b/2020/CVE-2020-15228.json index 31a02443f8..bbbd6f5df6 100644 --- a/2020/CVE-2020-15228.json +++ b/2020/CVE-2020-15228.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-15257.json b/2020/CVE-2020-15257.json index bd2e073dfb..5955a0a90f 100644 --- a/2020/CVE-2020-15257.json +++ b/2020/CVE-2020-15257.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-15261.json b/2020/CVE-2020-15261.json index 64494f3209..46c8b8f3e5 100644 --- a/2020/CVE-2020-15261.json +++ b/2020/CVE-2020-15261.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-15349.json b/2020/CVE-2020-15349.json index ca63395df7..03709b3e9e 100644 --- a/2020/CVE-2020-15349.json +++ b/2020/CVE-2020-15349.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-15367.json b/2020/CVE-2020-15367.json index 2aa1290f52..88442aae08 100644 --- a/2020/CVE-2020-15367.json +++ b/2020/CVE-2020-15367.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-15368.json b/2020/CVE-2020-15368.json index 0b1685c7b1..0e6b960936 100644 --- a/2020/CVE-2020-15368.json +++ b/2020/CVE-2020-15368.json @@ -20,6 +20,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "kernel", diff --git a/2020/CVE-2020-15392.json b/2020/CVE-2020-15392.json index 09126fa9d1..609c306756 100644 --- a/2020/CVE-2020-15392.json +++ b/2020/CVE-2020-15392.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-15399.json b/2020/CVE-2020-15399.json index a3bba06228..900ba6bad5 100644 --- a/2020/CVE-2020-15399.json +++ b/2020/CVE-2020-15399.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-15492.json b/2020/CVE-2020-15492.json index 9a73a15992..a7eccfbaec 100644 --- a/2020/CVE-2020-15492.json +++ b/2020/CVE-2020-15492.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-15778.json b/2020/CVE-2020-15778.json index 3101aee678..7fe3151f84 100644 --- a/2020/CVE-2020-15778.json +++ b/2020/CVE-2020-15778.json @@ -20,6 +20,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2020/CVE-2020-15808.json b/2020/CVE-2020-15808.json index 732d3bd1bd..5d1202185e 100644 --- a/2020/CVE-2020-15808.json +++ b/2020/CVE-2020-15808.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-15873.json b/2020/CVE-2020-15873.json index 14e0bd29fd..a89e601db5 100644 --- a/2020/CVE-2020-15873.json +++ b/2020/CVE-2020-15873.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-15906.json b/2020/CVE-2020-15906.json index 96f8bc7238..889bb015c2 100644 --- a/2020/CVE-2020-15906.json +++ b/2020/CVE-2020-15906.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2020-15906", diff --git a/2020/CVE-2020-15931.json b/2020/CVE-2020-15931.json index 861f6d96c7..b672d0ff1b 100644 --- a/2020/CVE-2020-15931.json +++ b/2020/CVE-2020-15931.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2020/CVE-2020-15956.json b/2020/CVE-2020-15956.json index 5033b99d54..91d7940271 100644 --- a/2020/CVE-2020-15956.json +++ b/2020/CVE-2020-15956.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-15999.json b/2020/CVE-2020-15999.json index 9946cabea7..f1d99c644a 100644 --- a/2020/CVE-2020-15999.json +++ b/2020/CVE-2020-15999.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-16012.json b/2020/CVE-2020-16012.json index e52d4e3bcd..3118dcd55c 100644 --- a/2020/CVE-2020-16012.json +++ b/2020/CVE-2020-16012.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-1611.json b/2020/CVE-2020-1611.json index 75f80f2b6b..d26e60fe97 100644 --- a/2020/CVE-2020-1611.json +++ b/2020/CVE-2020-1611.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-1611", "description", diff --git a/2020/CVE-2020-16126.json b/2020/CVE-2020-16126.json index b361c0d5ce..ce46392865 100644 --- a/2020/CVE-2020-16126.json +++ b/2020/CVE-2020-16126.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "privilege-escalation-exploits", "ubuntu" diff --git a/2020/CVE-2020-16152.json b/2020/CVE-2020-16152.json index c59fc91dfb..8a3d0f8575 100644 --- a/2020/CVE-2020-16152.json +++ b/2020/CVE-2020-16152.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-16270.json b/2020/CVE-2020-16270.json index 4160f87b60..19ab3c8d49 100644 --- a/2020/CVE-2020-16270.json +++ b/2020/CVE-2020-16270.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-16846.json b/2020/CVE-2020-16846.json index 47aae92474..1638dd6cc1 100644 --- a/2020/CVE-2020-16846.json +++ b/2020/CVE-2020-16846.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-16898.json b/2020/CVE-2020-16898.json index cdde85b718..5592fea962 100644 --- a/2020/CVE-2020-16898.json +++ b/2020/CVE-2020-16898.json @@ -20,6 +20,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "atr", "bad-neighbor", @@ -66,6 +67,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -93,6 +95,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -120,6 +123,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -147,6 +151,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -174,6 +179,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -201,6 +207,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -228,6 +235,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -255,6 +263,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -282,6 +291,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -309,6 +319,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -336,6 +347,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -363,6 +375,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -390,6 +403,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2020/CVE-2020-16938.json b/2020/CVE-2020-16938.json index a17ddfae7b..c8c4f86a63 100644 --- a/2020/CVE-2020-16938.json +++ b/2020/CVE-2020-16938.json @@ -20,6 +20,7 @@ "forks_count": 39, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 39, diff --git a/2020/CVE-2020-16939.json b/2020/CVE-2020-16939.json index 5bf439fcff..1241d1fce5 100644 --- a/2020/CVE-2020-16939.json +++ b/2020/CVE-2020-16939.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2020/CVE-2020-16947.json b/2020/CVE-2020-16947.json index 820a937281..46c7beda15 100644 --- a/2020/CVE-2020-16947.json +++ b/2020/CVE-2020-16947.json @@ -20,6 +20,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 34, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-17008.json b/2020/CVE-2020-17008.json index dcd21ff01d..76007572ae 100644 --- a/2020/CVE-2020-17008.json +++ b/2020/CVE-2020-17008.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2020/CVE-2020-17035.json b/2020/CVE-2020-17035.json index 2daa5836ce..bd7ff93d53 100644 --- a/2020/CVE-2020-17035.json +++ b/2020/CVE-2020-17035.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-17057.json b/2020/CVE-2020-17057.json index b4a6f2277d..6ba8e888d8 100644 --- a/2020/CVE-2020-17057.json +++ b/2020/CVE-2020-17057.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-17087.json b/2020/CVE-2020-17087.json index 469923df2f..439c3308a1 100644 --- a/2020/CVE-2020-17087.json +++ b/2020/CVE-2020-17087.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 39, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 39, diff --git a/2020/CVE-2020-17136.json b/2020/CVE-2020-17136.json index eea45ad2b0..605c357fc2 100644 --- a/2020/CVE-2020-17136.json +++ b/2020/CVE-2020-17136.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-17144.json b/2020/CVE-2020-17144.json index 3121b0d46e..757a12358a 100644 --- a/2020/CVE-2020-17144.json +++ b/2020/CVE-2020-17144.json @@ -20,6 +20,7 @@ "forks_count": 43, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 43, @@ -47,6 +48,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, diff --git a/2020/CVE-2020-17382.json b/2020/CVE-2020-17382.json index 97acc430cf..1a24c5be0b 100644 --- a/2020/CVE-2020-17382.json +++ b/2020/CVE-2020-17382.json @@ -20,6 +20,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-17453.json b/2020/CVE-2020-17453.json index 398f24b5b9..2a0cce404a 100644 --- a/2020/CVE-2020-17453.json +++ b/2020/CVE-2020-17453.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-17456.json b/2020/CVE-2020-17456.json index 71022fbe87..3a97b36aec 100644 --- a/2020/CVE-2020-17456.json +++ b/2020/CVE-2020-17456.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-17456", "seowon-slc" @@ -50,6 +51,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-17496.json b/2020/CVE-2020-17496.json index 684fea44aa..716178b5a4 100644 --- a/2020/CVE-2020-17496.json +++ b/2020/CVE-2020-17496.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-17518.json b/2020/CVE-2020-17518.json index aa664997cd..e7c77eb2b9 100644 --- a/2020/CVE-2020-17518.json +++ b/2020/CVE-2020-17518.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-17519.json b/2020/CVE-2020-17519.json index 2cc7ca10ae..711da4c17e 100644 --- a/2020/CVE-2020-17519.json +++ b/2020/CVE-2020-17519.json @@ -20,6 +20,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-17519", "cve-2021-41773", @@ -294,6 +304,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -321,6 +332,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -348,6 +360,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-17523.json b/2020/CVE-2020-17523.json index 2fd85390a9..1daff4168a 100644 --- a/2020/CVE-2020-17523.json +++ b/2020/CVE-2020-17523.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, diff --git a/2020/CVE-2020-17527.json b/2020/CVE-2020-17527.json index f999476cd2..a597984e27 100644 --- a/2020/CVE-2020-17527.json +++ b/2020/CVE-2020-17527.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-17530.json b/2020/CVE-2020-17530.json index 4f1e1eec60..ec23a41cfd 100644 --- a/2020/CVE-2020-17530.json +++ b/2020/CVE-2020-17530.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -47,6 +48,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, @@ -74,6 +76,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-17530", "s2-061" @@ -104,6 +107,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -131,6 +135,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -158,6 +163,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -185,6 +191,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -212,6 +219,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-17531.json b/2020/CVE-2020-17531.json index 296206275a..d8439fa832 100644 --- a/2020/CVE-2020-17531.json +++ b/2020/CVE-2020-17531.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-17533.json b/2020/CVE-2020-17533.json index f77573a5b1..dd98d7d671 100644 --- a/2020/CVE-2020-17533.json +++ b/2020/CVE-2020-17533.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-1764.json b/2020/CVE-2020-1764.json index 7e67a9442b..446abc0e1a 100644 --- a/2020/CVE-2020-1764.json +++ b/2020/CVE-2020-1764.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-18324.json b/2020/CVE-2020-18324.json index 34bf010fbe..f3c6eb1ef8 100644 --- a/2020/CVE-2020-18324.json +++ b/2020/CVE-2020-18324.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-18325.json b/2020/CVE-2020-18325.json index 4033907dcb..33dcbf952d 100644 --- a/2020/CVE-2020-18325.json +++ b/2020/CVE-2020-18325.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-18326.json b/2020/CVE-2020-18326.json index ad5e5c015a..c517546d99 100644 --- a/2020/CVE-2020-18326.json +++ b/2020/CVE-2020-18326.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-1937.json b/2020/CVE-2020-1937.json index cbce6c5f73..a1fe4932ab 100644 --- a/2020/CVE-2020-1937.json +++ b/2020/CVE-2020-1937.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index e426aaf3c0..8ff60b1dac 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -20,6 +20,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 31, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 69, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 69, @@ -101,6 +104,7 @@ "forks_count": 100, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 100, @@ -128,6 +132,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -182,6 +188,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -209,6 +216,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -236,6 +244,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -263,6 +272,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -290,6 +300,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -317,6 +328,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -344,6 +356,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -371,6 +384,7 @@ "forks_count": 96, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "ajp", "cnvd-2020-10487", @@ -404,6 +418,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -431,6 +446,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -458,6 +474,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -485,6 +502,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -512,6 +530,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -539,6 +558,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -566,6 +586,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -593,6 +614,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -620,6 +642,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -647,6 +670,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -674,6 +698,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -701,6 +726,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -728,6 +754,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -755,6 +782,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -782,6 +810,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-1947.json b/2020/CVE-2020-1947.json index 6bc81d3361..914c790896 100644 --- a/2020/CVE-2020-1947.json +++ b/2020/CVE-2020-1947.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -47,6 +48,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-1948.json b/2020/CVE-2020-1948.json index 4c2ca57eaa..5a471068f4 100644 --- a/2020/CVE-2020-1948.json +++ b/2020/CVE-2020-1948.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -101,6 +104,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2020/CVE-2020-1956.json b/2020/CVE-2020-1956.json index 9606355f8a..596040f685 100644 --- a/2020/CVE-2020-1956.json +++ b/2020/CVE-2020-1956.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-1958.json b/2020/CVE-2020-1958.json index d9a5d41c76..07c800d00e 100644 --- a/2020/CVE-2020-1958.json +++ b/2020/CVE-2020-1958.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2020/CVE-2020-1967.json b/2020/CVE-2020-1967.json index acf1211143..ce4776da94 100644 --- a/2020/CVE-2020-1967.json +++ b/2020/CVE-2020-1967.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2020/CVE-2020-1971.json b/2020/CVE-2020-1971.json index 6ea8b53e46..1adbab91bf 100644 --- a/2020/CVE-2020-1971.json +++ b/2020/CVE-2020-1971.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-1971", "exploit", diff --git a/2020/CVE-2020-2034.json b/2020/CVE-2020-2034.json index 4407d13659..6b8dafed1c 100644 --- a/2020/CVE-2020-2034.json +++ b/2020/CVE-2020-2034.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2020/CVE-2020-21224.json b/2020/CVE-2020-21224.json index e2c313adbf..943f41acf1 100644 --- a/2020/CVE-2020-21224.json +++ b/2020/CVE-2020-21224.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-21378.json b/2020/CVE-2020-21378.json index 46e93fea3f..20dc8714fd 100644 --- a/2020/CVE-2020-21378.json +++ b/2020/CVE-2020-21378.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-23160.json b/2020/CVE-2020-23160.json index 09c6e3dff0..779b4a3ce4 100644 --- a/2020/CVE-2020-23160.json +++ b/2020/CVE-2020-23160.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-2333.json b/2020/CVE-2020-2333.json index 8a6b632615..38b1c5618c 100644 --- a/2020/CVE-2020-2333.json +++ b/2020/CVE-2020-2333.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-23342.json b/2020/CVE-2020-23342.json index 7d93f4be1d..821910a9dc 100644 --- a/2020/CVE-2020-23342.json +++ b/2020/CVE-2020-23342.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-23489.json b/2020/CVE-2020-23489.json index fd26cad39e..a2d3d6ac1b 100644 --- a/2020/CVE-2020-23489.json +++ b/2020/CVE-2020-23489.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-23839.json b/2020/CVE-2020-23839.json index 477bbebe34..c9c165198c 100644 --- a/2020/CVE-2020-23839.json +++ b/2020/CVE-2020-23839.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-23934.json b/2020/CVE-2020-23934.json index d5309e3fde..405a7a2a7b 100644 --- a/2020/CVE-2020-23934.json +++ b/2020/CVE-2020-23934.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-23968.json b/2020/CVE-2020-23968.json index 70d43594d1..441bc0ce50 100644 --- a/2020/CVE-2020-23968.json +++ b/2020/CVE-2020-23968.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-24028.json b/2020/CVE-2020-24028.json index 9cc85c6c0b..ad184eb11b 100644 --- a/2020/CVE-2020-24028.json +++ b/2020/CVE-2020-24028.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-24029.json b/2020/CVE-2020-24029.json index 32c85e46d5..fac579472c 100644 --- a/2020/CVE-2020-24029.json +++ b/2020/CVE-2020-24029.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-24030.json b/2020/CVE-2020-24030.json index e1c455aea1..7bf4a9da37 100644 --- a/2020/CVE-2020-24030.json +++ b/2020/CVE-2020-24030.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-24032.json b/2020/CVE-2020-24032.json index 537210cc05..26071d1375 100644 --- a/2020/CVE-2020-24032.json +++ b/2020/CVE-2020-24032.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-24033.json b/2020/CVE-2020-24033.json index dc800c8cd1..abaa652ff0 100644 --- a/2020/CVE-2020-24033.json +++ b/2020/CVE-2020-24033.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-24148.json b/2020/CVE-2020-24148.json index b33fe0bcea..47f9e93af9 100644 --- a/2020/CVE-2020-24148.json +++ b/2020/CVE-2020-24148.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-24186.json b/2020/CVE-2020-24186.json index 7b33f90a02..66cf2297aa 100644 --- a/2020/CVE-2020-24186.json +++ b/2020/CVE-2020-24186.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-24227.json b/2020/CVE-2020-24227.json index ee200b3379..780fd468aa 100644 --- a/2020/CVE-2020-24227.json +++ b/2020/CVE-2020-24227.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-24572.json b/2020/CVE-2020-24572.json index e3786e6c25..933d1ddda8 100644 --- a/2020/CVE-2020-24572.json +++ b/2020/CVE-2020-24572.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-24597.json b/2020/CVE-2020-24597.json index faca2deb3c..cf1ac571e5 100644 --- a/2020/CVE-2020-24597.json +++ b/2020/CVE-2020-24597.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-24616.json b/2020/CVE-2020-24616.json index 461867e31d..c315074565 100644 --- a/2020/CVE-2020-24616.json +++ b/2020/CVE-2020-24616.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2020/CVE-2020-24656.json b/2020/CVE-2020-24656.json index 5cd347d20d..2ff59fb138 100644 --- a/2020/CVE-2020-24656.json +++ b/2020/CVE-2020-24656.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-24750.json b/2020/CVE-2020-24750.json index 94a76f5952..e3f78fcdcd 100644 --- a/2020/CVE-2020-24750.json +++ b/2020/CVE-2020-24750.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-24750" ], diff --git a/2020/CVE-2020-24765.json b/2020/CVE-2020-24765.json index 3d546c1f61..e41055866b 100644 --- a/2020/CVE-2020-24765.json +++ b/2020/CVE-2020-24765.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-24949.json b/2020/CVE-2020-24949.json index 2630866b42..b881ede965 100644 --- a/2020/CVE-2020-24949.json +++ b/2020/CVE-2020-24949.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-24955.json b/2020/CVE-2020-24955.json index 8f6847acf9..6c7d643f4e 100644 --- a/2020/CVE-2020-24955.json +++ b/2020/CVE-2020-24955.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-2501.json b/2020/CVE-2020-2501.json index 1be2aba931..86db909847 100644 --- a/2020/CVE-2020-2501.json +++ b/2020/CVE-2020-2501.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25068.json b/2020/CVE-2020-25068.json index 5e75b21ed1..b2cb3bd8d9 100644 --- a/2020/CVE-2020-25068.json +++ b/2020/CVE-2020-25068.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-25078.json b/2020/CVE-2020-25078.json index 175952f2e0..be684fdf25 100644 --- a/2020/CVE-2020-25078.json +++ b/2020/CVE-2020-25078.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25134.json b/2020/CVE-2020-25134.json index 7ed4b0231d..e33e687b53 100644 --- a/2020/CVE-2020-25134.json +++ b/2020/CVE-2020-25134.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25200.json b/2020/CVE-2020-25200.json index 3c9d4479ef..b53cfdf73b 100644 --- a/2020/CVE-2020-25200.json +++ b/2020/CVE-2020-25200.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-25213.json b/2020/CVE-2020-25213.json index d9a5eccd97..5ea41d6972 100644 --- a/2020/CVE-2020-25213.json +++ b/2020/CVE-2020-25213.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bugbounty", "infosec", @@ -51,6 +52,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -78,6 +80,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -105,6 +108,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -132,6 +136,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -159,6 +164,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -186,6 +192,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25223.json b/2020/CVE-2020-25223.json index f6084963e2..95f8c93d05 100644 --- a/2020/CVE-2020-25223.json +++ b/2020/CVE-2020-25223.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25265.json b/2020/CVE-2020-25265.json index d33e803aee..06d943f035 100644 --- a/2020/CVE-2020-25265.json +++ b/2020/CVE-2020-25265.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-25270.json b/2020/CVE-2020-25270.json index 50faa64904..de25b84e1c 100644 --- a/2020/CVE-2020-25270.json +++ b/2020/CVE-2020-25270.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-25271.json b/2020/CVE-2020-25271.json index 711425e641..bfeed76c78 100644 --- a/2020/CVE-2020-25271.json +++ b/2020/CVE-2020-25271.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25272.json b/2020/CVE-2020-25272.json index b26dc65f64..f29368bd91 100644 --- a/2020/CVE-2020-25272.json +++ b/2020/CVE-2020-25272.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25273.json b/2020/CVE-2020-25273.json index b6c85ae917..a4149d33c2 100644 --- a/2020/CVE-2020-25273.json +++ b/2020/CVE-2020-25273.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25398.json b/2020/CVE-2020-25398.json index faf9de8e3f..5010ff3224 100644 --- a/2020/CVE-2020-25398.json +++ b/2020/CVE-2020-25398.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "code-execution", "csv-injection" diff --git a/2020/CVE-2020-25399.json b/2020/CVE-2020-25399.json index 5712c7afa5..9ca8016f8e 100644 --- a/2020/CVE-2020-25399.json +++ b/2020/CVE-2020-25399.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "session-hijacking", "xss" diff --git a/2020/CVE-2020-2546.json b/2020/CVE-2020-2546.json index 3ef3a64da1..7822853a58 100644 --- a/2020/CVE-2020-2546.json +++ b/2020/CVE-2020-2546.json @@ -20,6 +20,7 @@ "forks_count": 29, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 29, diff --git a/2020/CVE-2020-25487.json b/2020/CVE-2020-25487.json index 712b5dea9f..168547b42f 100644 --- a/2020/CVE-2020-25487.json +++ b/2020/CVE-2020-25487.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25488.json b/2020/CVE-2020-25488.json index 125428b3be..c19e79184c 100644 --- a/2020/CVE-2020-25488.json +++ b/2020/CVE-2020-25488.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25498.json b/2020/CVE-2020-25498.json index 0c22499dc2..b59e9681ed 100644 --- a/2020/CVE-2020-25498.json +++ b/2020/CVE-2020-25498.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 5571623c5a..6237351502 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -20,6 +20,7 @@ "forks_count": 298, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2014-4210", "cve-2016-0638", @@ -68,6 +69,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -95,6 +97,7 @@ "forks_count": 44, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 44, @@ -122,6 +125,7 @@ "forks_count": 74, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 74, @@ -149,6 +153,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-2551", "dockerfile", @@ -180,6 +185,7 @@ "forks_count": 24, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 24, @@ -207,6 +213,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -234,6 +241,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -261,6 +269,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25514.json b/2020/CVE-2020-25514.json index 0d2b134eb8..4a22626fa6 100644 --- a/2020/CVE-2020-25514.json +++ b/2020/CVE-2020-25514.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25515.json b/2020/CVE-2020-25515.json index c23ed33898..b88a347ff0 100644 --- a/2020/CVE-2020-25515.json +++ b/2020/CVE-2020-25515.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25518.json b/2020/CVE-2020-25518.json index a625006ba9..14b3a09bed 100644 --- a/2020/CVE-2020-25518.json +++ b/2020/CVE-2020-25518.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-2553.json b/2020/CVE-2020-2553.json index 369eda385b..a385818c86 100644 --- a/2020/CVE-2020-2553.json +++ b/2020/CVE-2020-2553.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25540.json b/2020/CVE-2020-25540.json index fd46b69346..94a852da14 100644 --- a/2020/CVE-2020-25540.json +++ b/2020/CVE-2020-25540.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-2555.json b/2020/CVE-2020-2555.json index f34cae5926..b052579942 100644 --- a/2020/CVE-2020-2555.json +++ b/2020/CVE-2020-2555.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, @@ -74,6 +76,7 @@ "forks_count": 54, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 54, @@ -101,6 +104,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-2556.json b/2020/CVE-2020-2556.json index 4e018766a5..d382af6d15 100644 --- a/2020/CVE-2020-2556.json +++ b/2020/CVE-2020-2556.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25613.json b/2020/CVE-2020-25613.json index 02005d3505..4499220db3 100644 --- a/2020/CVE-2020-25613.json +++ b/2020/CVE-2020-25613.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25627.json b/2020/CVE-2020-25627.json index fb67fee258..f498f6fdce 100644 --- a/2020/CVE-2020-25627.json +++ b/2020/CVE-2020-25627.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25637.json b/2020/CVE-2020-25637.json index a8db91a76d..6645cc8b7a 100644 --- a/2020/CVE-2020-25637.json +++ b/2020/CVE-2020-25637.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-256480.json b/2020/CVE-2020-256480.json index cc282baa0d..b9ed746686 100644 --- a/2020/CVE-2020-256480.json +++ b/2020/CVE-2020-256480.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25686.json b/2020/CVE-2020-25686.json index 4c5782f820..4fd25fe955 100644 --- a/2020/CVE-2020-25686.json +++ b/2020/CVE-2020-25686.json @@ -20,6 +20,7 @@ "forks_count": 39, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 39, diff --git a/2020/CVE-2020-25705.json b/2020/CVE-2020-25705.json index 7a09bfcf7b..3646a570b8 100644 --- a/2020/CVE-2020-25705.json +++ b/2020/CVE-2020-25705.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25747.json b/2020/CVE-2020-25747.json index d66d4eaa55..608cdbb12e 100644 --- a/2020/CVE-2020-25747.json +++ b/2020/CVE-2020-25747.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25748.json b/2020/CVE-2020-25748.json index eb6b0231a0..30faa2d114 100644 --- a/2020/CVE-2020-25748.json +++ b/2020/CVE-2020-25748.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25749.json b/2020/CVE-2020-25749.json index 7f4e0c8a6f..49148ce3da 100644 --- a/2020/CVE-2020-25749.json +++ b/2020/CVE-2020-25749.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25769.json b/2020/CVE-2020-25769.json index c95feed65e..9e8490ce97 100644 --- a/2020/CVE-2020-25769.json +++ b/2020/CVE-2020-25769.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25782.json b/2020/CVE-2020-25782.json index b24005582d..2b294ae9fa 100644 --- a/2020/CVE-2020-25782.json +++ b/2020/CVE-2020-25782.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25790.json b/2020/CVE-2020-25790.json index 5bcbb36d91..c147d02af4 100644 --- a/2020/CVE-2020-25790.json +++ b/2020/CVE-2020-25790.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-25860.json b/2020/CVE-2020-25860.json index ca27c6fdd4..3672bf4494 100644 --- a/2020/CVE-2020-25860.json +++ b/2020/CVE-2020-25860.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-25867.json b/2020/CVE-2020-25867.json index 1866142a2e..6980127141 100644 --- a/2020/CVE-2020-25867.json +++ b/2020/CVE-2020-25867.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-26061.json b/2020/CVE-2020-26061.json index eaf3cd6644..7abe081fe4 100644 --- a/2020/CVE-2020-26061.json +++ b/2020/CVE-2020-26061.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-26217.json b/2020/CVE-2020-26217.json index 6988f046fe..6e2b715868 100644 --- a/2020/CVE-2020-26217.json +++ b/2020/CVE-2020-26217.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-26217", "rce", diff --git a/2020/CVE-2020-26233.json b/2020/CVE-2020-26233.json index 836dfbb99d..49d235f41f 100644 --- a/2020/CVE-2020-26233.json +++ b/2020/CVE-2020-26233.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-26258.json b/2020/CVE-2020-26258.json index 0bb07c3159..603cf8d553 100644 --- a/2020/CVE-2020-26258.json +++ b/2020/CVE-2020-26258.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-26258", "ssrf", diff --git a/2020/CVE-2020-26259.json b/2020/CVE-2020-26259.json index cfd67c9885..5a9834d95e 100644 --- a/2020/CVE-2020-26259.json +++ b/2020/CVE-2020-26259.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-26259", "xstream" diff --git a/2020/CVE-2020-2655.json b/2020/CVE-2020-2655.json index fef6e488eb..4ca1c8cb7b 100644 --- a/2020/CVE-2020-2655.json +++ b/2020/CVE-2020-2655.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-26732.json b/2020/CVE-2020-26732.json index 8d9f6739c6..ee5910d7f6 100644 --- a/2020/CVE-2020-26732.json +++ b/2020/CVE-2020-26732.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-26733.json b/2020/CVE-2020-26733.json index 882447051a..5dbcc7c800 100644 --- a/2020/CVE-2020-26733.json +++ b/2020/CVE-2020-26733.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-27190.json b/2020/CVE-2020-27190.json index 6ee590fdd2..f59584206d 100644 --- a/2020/CVE-2020-27190.json +++ b/2020/CVE-2020-27190.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-27194.json b/2020/CVE-2020-27194.json index 8d62233a9e..e702a828e5 100644 --- a/2020/CVE-2020-27194.json +++ b/2020/CVE-2020-27194.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-27199.json b/2020/CVE-2020-27199.json index d4f7590028..428d864c83 100644 --- a/2020/CVE-2020-27199.json +++ b/2020/CVE-2020-27199.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-27223.json b/2020/CVE-2020-27223.json index 3c2db2bf2e..721e6d048a 100644 --- a/2020/CVE-2020-27223.json +++ b/2020/CVE-2020-27223.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-27301.json b/2020/CVE-2020-27301.json index 23d3ee21f7..f812700c2b 100644 --- a/2020/CVE-2020-27301.json +++ b/2020/CVE-2020-27301.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-27358.json b/2020/CVE-2020-27358.json index 70b6164d34..fea65d7fd2 100644 --- a/2020/CVE-2020-27358.json +++ b/2020/CVE-2020-27358.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2020-27358", diff --git a/2020/CVE-2020-27368.json b/2020/CVE-2020-27368.json index 4619510422..e998a6b8df 100644 --- a/2020/CVE-2020-27368.json +++ b/2020/CVE-2020-27368.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-27603.json b/2020/CVE-2020-27603.json index 5d0ac98a72..423dd4e727 100644 --- a/2020/CVE-2020-27603.json +++ b/2020/CVE-2020-27603.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-27688.json b/2020/CVE-2020-27688.json index 98b513e700..e704795b43 100644 --- a/2020/CVE-2020-27688.json +++ b/2020/CVE-2020-27688.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "encryption", "extract", diff --git a/2020/CVE-2020-27747.json b/2020/CVE-2020-27747.json index e502e387b3..743828bd9d 100644 --- a/2020/CVE-2020-27747.json +++ b/2020/CVE-2020-27747.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-27786.json b/2020/CVE-2020-27786.json index 43b6ab9aab..228ea5a746 100644 --- a/2020/CVE-2020-27786.json +++ b/2020/CVE-2020-27786.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-27824.json b/2020/CVE-2020-27824.json index 4ac9446650..b723f6d0e1 100644 --- a/2020/CVE-2020-27824.json +++ b/2020/CVE-2020-27824.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-27904.json b/2020/CVE-2020-27904.json index 557dc824c0..71ef9563c4 100644 --- a/2020/CVE-2020-27904.json +++ b/2020/CVE-2020-27904.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2020/CVE-2020-27930.json b/2020/CVE-2020-27930.json index 1900eeb413..b68f6faee3 100644 --- a/2020/CVE-2020-27930.json +++ b/2020/CVE-2020-27930.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-27935.json b/2020/CVE-2020-27935.json index 69f0bff547..16b30fa3be 100644 --- a/2020/CVE-2020-27935.json +++ b/2020/CVE-2020-27935.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-27949.json b/2020/CVE-2020-27949.json index d78f43b1b9..119cb5137d 100644 --- a/2020/CVE-2020-27949.json +++ b/2020/CVE-2020-27949.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2020/CVE-2020-27950.json b/2020/CVE-2020-27950.json index 9880185881..86f915872b 100644 --- a/2020/CVE-2020-27950.json +++ b/2020/CVE-2020-27950.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2020/CVE-2020-27955.json b/2020/CVE-2020-27955.json index 69fcc685e7..8c5422be85 100644 --- a/2020/CVE-2020-27955.json +++ b/2020/CVE-2020-27955.json @@ -13,17 +13,18 @@ "description": "Git-lfs RCE exploit CVE-2020-27955 - tested on Windows on: git, gh cli, GitHub Desktop, Visual Studio, SourceTree etc.", "fork": false, "created_at": "2020-11-03T17:14:22Z", - "updated_at": "2022-06-08T20:45:47Z", + "updated_at": "2022-06-28T17:49:09Z", "pushed_at": "2021-01-12T10:11:42Z", - "stargazers_count": 28, - "watchers_count": 28, - "forks_count": 25, + "stargazers_count": 29, + "watchers_count": 29, + "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 25, - "watchers": 28, + "forks": 26, + "watchers": 29, "score": 0 }, { @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -290,6 +300,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -317,6 +328,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -344,6 +356,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -371,6 +384,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -398,6 +412,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -425,6 +440,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -452,6 +468,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -479,6 +496,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-27976.json b/2020/CVE-2020-27976.json index 628a4507a7..07f423e369 100644 --- a/2020/CVE-2020-27976.json +++ b/2020/CVE-2020-27976.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit", diff --git a/2020/CVE-2020-28018.json b/2020/CVE-2020-28018.json index 9edd034798..d023eaf2b4 100644 --- a/2020/CVE-2020-28018.json +++ b/2020/CVE-2020-28018.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-28032.json b/2020/CVE-2020-28032.json index 51270dfd01..e3532577d8 100644 --- a/2020/CVE-2020-28032.json +++ b/2020/CVE-2020-28032.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "deserialization-vulnerability", "security-vulnerability", diff --git a/2020/CVE-2020-28052.json b/2020/CVE-2020-28052.json index 1fdca74516..167c6883f7 100644 --- a/2020/CVE-2020-28052.json +++ b/2020/CVE-2020-28052.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-28054.json b/2020/CVE-2020-28054.json index f05a7db7c7..29035063a9 100644 --- a/2020/CVE-2020-28054.json +++ b/2020/CVE-2020-28054.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "authorization-bypass", "buffer-overflow", diff --git a/2020/CVE-2020-28148.json b/2020/CVE-2020-28148.json index 1548cad9e1..2fd3b4b44d 100644 --- a/2020/CVE-2020-28148.json +++ b/2020/CVE-2020-28148.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-28169.json b/2020/CVE-2020-28169.json index 1835696023..08a34145ea 100644 --- a/2020/CVE-2020-28169.json +++ b/2020/CVE-2020-28169.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-28243.json b/2020/CVE-2020-28243.json index 84dbc4d94e..9393040ca5 100644 --- a/2020/CVE-2020-28243.json +++ b/2020/CVE-2020-28243.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2020-28243", diff --git a/2020/CVE-2020-28328.json b/2020/CVE-2020-28328.json index a706bda0ef..9a0f7da363 100644 --- a/2020/CVE-2020-28328.json +++ b/2020/CVE-2020-28328.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-28351.json b/2020/CVE-2020-28351.json index 1d84627c42..e95f2e39e9 100644 --- a/2020/CVE-2020-28351.json +++ b/2020/CVE-2020-28351.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-28413.json b/2020/CVE-2020-28413.json index 489f5a7633..c49ae7345c 100644 --- a/2020/CVE-2020-28413.json +++ b/2020/CVE-2020-28413.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-28414.json b/2020/CVE-2020-28414.json index 321468188b..f395b79bf0 100644 --- a/2020/CVE-2020-28414.json +++ b/2020/CVE-2020-28414.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-28415.json b/2020/CVE-2020-28415.json index ed13080659..6c4df58b4d 100644 --- a/2020/CVE-2020-28415.json +++ b/2020/CVE-2020-28415.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-28488.json b/2020/CVE-2020-28488.json index 6416eda15c..5733d5858c 100644 --- a/2020/CVE-2020-28488.json +++ b/2020/CVE-2020-28488.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-28502.json b/2020/CVE-2020-28502.json index e5a77c9db9..313f6f2115 100644 --- a/2020/CVE-2020-28502.json +++ b/2020/CVE-2020-28502.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-28502", "poc", @@ -52,6 +53,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-28647.json b/2020/CVE-2020-28647.json index 704cbcc242..d39eb81640 100644 --- a/2020/CVE-2020-28647.json +++ b/2020/CVE-2020-28647.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-28653.json b/2020/CVE-2020-28653.json index e3e27123fa..1dd55b5b7d 100644 --- a/2020/CVE-2020-28653.json +++ b/2020/CVE-2020-28653.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-2883.json b/2020/CVE-2020-2883.json index 59a68f90d7..a83c8cd753 100644 --- a/2020/CVE-2020-2883.json +++ b/2020/CVE-2020-2883.json @@ -20,6 +20,7 @@ "forks_count": 40, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-2883", "java", @@ -52,6 +53,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -79,6 +81,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -106,6 +109,7 @@ "forks_count": 59, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 59, @@ -133,6 +137,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -160,6 +165,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-2883", "weblogic" @@ -190,6 +196,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-28874.json b/2020/CVE-2020-28874.json index 9dcac483d6..7f1907d04d 100644 --- a/2020/CVE-2020-28874.json +++ b/2020/CVE-2020-28874.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-28926.json b/2020/CVE-2020-28926.json index a3b3714ccb..76fada31d4 100644 --- a/2020/CVE-2020-28926.json +++ b/2020/CVE-2020-28926.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-28948.json b/2020/CVE-2020-28948.json index 062404b14e..0c14426cae 100644 --- a/2020/CVE-2020-28948.json +++ b/2020/CVE-2020-28948.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-29007.json b/2020/CVE-2020-29007.json index 0494f3e456..4d8e114cb0 100644 --- a/2020/CVE-2020-29007.json +++ b/2020/CVE-2020-29007.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2020-29007", diff --git a/2020/CVE-2020-29070.json b/2020/CVE-2020-29070.json index d17fc5bd54..eca94f9c5b 100644 --- a/2020/CVE-2020-29070.json +++ b/2020/CVE-2020-29070.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-29134.json b/2020/CVE-2020-29134.json index bfb23c0069..9c065a48bc 100644 --- a/2020/CVE-2020-29134.json +++ b/2020/CVE-2020-29134.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cwe-22", diff --git a/2020/CVE-2020-29156.json b/2020/CVE-2020-29156.json index a0ace460e0..ba6137df32 100644 --- a/2020/CVE-2020-29156.json +++ b/2020/CVE-2020-29156.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-29254.json b/2020/CVE-2020-29254.json index 1f23dcfceb..e847bb827b 100644 --- a/2020/CVE-2020-29254.json +++ b/2020/CVE-2020-29254.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-29364.json b/2020/CVE-2020-29364.json index e26b709134..5fd25438b8 100644 --- a/2020/CVE-2020-29364.json +++ b/2020/CVE-2020-29364.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-29370.json b/2020/CVE-2020-29370.json index 226b884940..6c240105f8 100644 --- a/2020/CVE-2020-29370.json +++ b/2020/CVE-2020-29370.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-2950.json b/2020/CVE-2020-2950.json index 282a2a33f4..388bc005c4 100644 --- a/2020/CVE-2020-2950.json +++ b/2020/CVE-2020-2950.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-29583.json b/2020/CVE-2020-29583.json index b66a023fa3..f19b7cc760 100644 --- a/2020/CVE-2020-29583.json +++ b/2020/CVE-2020-29583.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-29597.json b/2020/CVE-2020-29597.json index 80eccc597a..987ef0b866 100644 --- a/2020/CVE-2020-29597.json +++ b/2020/CVE-2020-29597.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-29599.json b/2020/CVE-2020-29599.json index cf00fbcb5c..7b10ed57ce 100644 --- a/2020/CVE-2020-29599.json +++ b/2020/CVE-2020-29599.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-29607.json b/2020/CVE-2020-29607.json index ee312f3e3a..2db731c7be 100644 --- a/2020/CVE-2020-29607.json +++ b/2020/CVE-2020-29607.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-29666.json b/2020/CVE-2020-29666.json index b5484db005..d815a976bc 100644 --- a/2020/CVE-2020-29666.json +++ b/2020/CVE-2020-29666.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-29667.json b/2020/CVE-2020-29667.json index 8451d06efe..816441a378 100644 --- a/2020/CVE-2020-29667.json +++ b/2020/CVE-2020-29667.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-29669.json b/2020/CVE-2020-29669.json index 077cfc2e78..768678f870 100644 --- a/2020/CVE-2020-29669.json +++ b/2020/CVE-2020-29669.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-2978.json b/2020/CVE-2020-2978.json index 7a67a9a186..4a17cec480 100644 --- a/2020/CVE-2020-2978.json +++ b/2020/CVE-2020-2978.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-3153.json b/2020/CVE-2020-3153.json index d6a7263a9a..c96b0e928d 100644 --- a/2020/CVE-2020-3153.json +++ b/2020/CVE-2020-3153.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "anyconnect", "cve-2020-3153", @@ -52,6 +53,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -79,6 +81,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, diff --git a/2020/CVE-2020-3161.json b/2020/CVE-2020-3161.json index 666a52a6c8..9d82dbd2a9 100644 --- a/2020/CVE-2020-3161.json +++ b/2020/CVE-2020-3161.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-3187.json b/2020/CVE-2020-3187.json index 484bcd515c..cb29a17cd6 100644 --- a/2020/CVE-2020-3187.json +++ b/2020/CVE-2020-3187.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-3433.json b/2020/CVE-2020-3433.json index 93faf4ebf1..fd34234f83 100644 --- a/2020/CVE-2020-3433.json +++ b/2020/CVE-2020-3433.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2020/CVE-2020-3452.json b/2020/CVE-2020-3452.json index 6aa9387413..b6e8c2a741 100644 --- a/2020/CVE-2020-3452.json +++ b/2020/CVE-2020-3452.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -101,6 +104,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bugbounty", "cisco", @@ -160,6 +165,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -187,6 +193,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -214,6 +221,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -241,6 +249,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -268,6 +277,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -295,6 +305,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bash", "cisco", @@ -331,6 +342,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -358,6 +370,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -385,6 +398,7 @@ "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 28, @@ -412,6 +426,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "penetration-testing" @@ -442,6 +457,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -469,6 +485,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -496,6 +513,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -523,6 +541,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -550,6 +569,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-35191.json b/2020/CVE-2020-35191.json index 231e4b3538..a9fd036f25 100644 --- a/2020/CVE-2020-35191.json +++ b/2020/CVE-2020-35191.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "alertmanager", "authentication", diff --git a/2020/CVE-2020-35262.json b/2020/CVE-2020-35262.json index 3756dde3fb..899817db0a 100644 --- a/2020/CVE-2020-35262.json +++ b/2020/CVE-2020-35262.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-35314.json b/2020/CVE-2020-35314.json index 0f1396c560..9032d78450 100644 --- a/2020/CVE-2020-35314.json +++ b/2020/CVE-2020-35314.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-35488.json b/2020/CVE-2020-35488.json index a62ea93eef..d9e912219d 100644 --- a/2020/CVE-2020-35488.json +++ b/2020/CVE-2020-35488.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "nxlog-ce", diff --git a/2020/CVE-2020-35489.json b/2020/CVE-2020-35489.json index 309a6d022d..8ed8163611 100644 --- a/2020/CVE-2020-35489.json +++ b/2020/CVE-2020-35489.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "contact-form-7", "cve-2020-35489", @@ -53,6 +54,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-35498.json b/2020/CVE-2020-35498.json index 9682915cd1..18be7fabd6 100644 --- a/2020/CVE-2020-35498.json +++ b/2020/CVE-2020-35498.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-35545.json b/2020/CVE-2020-35545.json index 21f93085b8..a624ebe426 100644 --- a/2020/CVE-2020-35545.json +++ b/2020/CVE-2020-35545.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-35590.json b/2020/CVE-2020-35590.json index a0c2988c40..3e4ff8108b 100644 --- a/2020/CVE-2020-35590.json +++ b/2020/CVE-2020-35590.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-35606.json b/2020/CVE-2020-35606.json index c1ae5a6a0f..914db1ced6 100644 --- a/2020/CVE-2020-35606.json +++ b/2020/CVE-2020-35606.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-35682.json b/2020/CVE-2020-35682.json index 5293b0b3e0..d1cc1da0f1 100644 --- a/2020/CVE-2020-35682.json +++ b/2020/CVE-2020-35682.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-35713.json b/2020/CVE-2020-35713.json index 8ed0caee3a..77ad12f706 100644 --- a/2020/CVE-2020-35713.json +++ b/2020/CVE-2020-35713.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "belkin", "cve-2020-35713" diff --git a/2020/CVE-2020-35717.json b/2020/CVE-2020-35717.json index 468ac54466..dc47d9cf99 100644 --- a/2020/CVE-2020-35717.json +++ b/2020/CVE-2020-35717.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-35728.json b/2020/CVE-2020-35728.json index f578e99242..a52886d4aa 100644 --- a/2020/CVE-2020-35728.json +++ b/2020/CVE-2020-35728.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-35728", "jackson-databind", diff --git a/2020/CVE-2020-35729.json b/2020/CVE-2020-35729.json index 1c8e888e4e..747bfab988 100644 --- a/2020/CVE-2020-35729.json +++ b/2020/CVE-2020-35729.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-35729", "exploit", diff --git a/2020/CVE-2020-35749.json b/2020/CVE-2020-35749.json index 5501d1b205..84209b4d52 100644 --- a/2020/CVE-2020-35749.json +++ b/2020/CVE-2020-35749.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-3580.json b/2020/CVE-2020-3580.json index 4ce55135a4..c34c9f8d47 100644 --- a/2020/CVE-2020-3580.json +++ b/2020/CVE-2020-3580.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bugbounty", "bugbounty-tool", @@ -81,6 +83,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -108,6 +111,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-35846.json b/2020/CVE-2020-35846.json index dafe911fec..be238a7b7c 100644 --- a/2020/CVE-2020-35846.json +++ b/2020/CVE-2020-35846.json @@ -13,17 +13,18 @@ "description": "Python PoC for CVE-2020-35846 targeting Cockpit 0.11.1", "fork": false, "created_at": "2021-07-25T05:05:14Z", - "updated_at": "2021-10-04T18:41:55Z", + "updated_at": "2022-06-28T14:14:07Z", "pushed_at": "2021-07-25T05:28:51Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 10, + "watchers": 11, "score": 0 }, { @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-35847.json b/2020/CVE-2020-35847.json index b436ad1b65..fabbacb83f 100644 --- a/2020/CVE-2020-35847.json +++ b/2020/CVE-2020-35847.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-36079.json b/2020/CVE-2020-36079.json index 65513a6624..67b393b368 100644 --- a/2020/CVE-2020-36079.json +++ b/2020/CVE-2020-36079.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-36109.json b/2020/CVE-2020-36109.json index 5eda054c0c..33f7a177c7 100644 --- a/2020/CVE-2020-36109.json +++ b/2020/CVE-2020-36109.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2020/CVE-2020-36179.json b/2020/CVE-2020-36179.json index 66e7628726..1767a7518f 100644 --- a/2020/CVE-2020-36179.json +++ b/2020/CVE-2020-36179.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-36179", "jackson-databind", diff --git a/2020/CVE-2020-36184.json b/2020/CVE-2020-36184.json index 1881bc903c..bcfaa07af2 100644 --- a/2020/CVE-2020-36184.json +++ b/2020/CVE-2020-36184.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2020/CVE-2020-36188.json b/2020/CVE-2020-36188.json index 950ad2f897..9e1c72133e 100644 --- a/2020/CVE-2020-36188.json +++ b/2020/CVE-2020-36188.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-36188", "jackson-databind", diff --git a/2020/CVE-2020-36287.json b/2020/CVE-2020-36287.json index 1bfa956566..0efc351fa1 100644 --- a/2020/CVE-2020-36287.json +++ b/2020/CVE-2020-36287.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "atlassian", "bruteforce", diff --git a/2020/CVE-2020-36518.json b/2020/CVE-2020-36518.json index 9d9dea1bdf..b6c8bb8ab0 100644 --- a/2020/CVE-2020-36518.json +++ b/2020/CVE-2020-36518.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-3766.json b/2020/CVE-2020-3766.json index 6207f5cd1b..6b19f09617 100644 --- a/2020/CVE-2020-3766.json +++ b/2020/CVE-2020-3766.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-3833.json b/2020/CVE-2020-3833.json index 4acb4b00a5..4f1f257d62 100644 --- a/2020/CVE-2020-3833.json +++ b/2020/CVE-2020-3833.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-3952.json b/2020/CVE-2020-3952.json index 79bb89546d..582a57323f 100644 --- a/2020/CVE-2020-3952.json +++ b/2020/CVE-2020-3952.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -74,6 +76,7 @@ "forks_count": 64, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 64, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-3956.json b/2020/CVE-2020-3956.json index 19c810e37f..5ca8dde6ad 100644 --- a/2020/CVE-2020-3956.json +++ b/2020/CVE-2020-3956.json @@ -20,6 +20,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 31, diff --git a/2020/CVE-2020-3992.json b/2020/CVE-2020-3992.json index b96ab55e27..153bc0f10b 100644 --- a/2020/CVE-2020-3992.json +++ b/2020/CVE-2020-3992.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-5544", "cve-2020-3992", @@ -53,6 +54,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, diff --git a/2020/CVE-2020-4040.json b/2020/CVE-2020-4040.json index 47294958f5..d6c24f9a0b 100644 --- a/2020/CVE-2020-4040.json +++ b/2020/CVE-2020-4040.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-4276.json b/2020/CVE-2020-4276.json index 24b309679b..cbad88d32e 100644 --- a/2020/CVE-2020-4276.json +++ b/2020/CVE-2020-4276.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2020/CVE-2020-4463.json b/2020/CVE-2020-4463.json index ebc617de25..52ee043654 100644 --- a/2020/CVE-2020-4463.json +++ b/2020/CVE-2020-4463.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-4463", "ibm", diff --git a/2020/CVE-2020-4464.json b/2020/CVE-2020-4464.json index 6e86229a1c..8a6b97d6b9 100644 --- a/2020/CVE-2020-4464.json +++ b/2020/CVE-2020-4464.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-5014.json b/2020/CVE-2020-5014.json index c2948f9cd6..b4ba2513e4 100644 --- a/2020/CVE-2020-5014.json +++ b/2020/CVE-2020-5014.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "datapower", "exploit", diff --git a/2020/CVE-2020-5236.json b/2020/CVE-2020-5236.json index 460acb2b4e..f0640f759c 100644 --- a/2020/CVE-2020-5236.json +++ b/2020/CVE-2020-5236.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-5248.json b/2020/CVE-2020-5248.json index 4a7fbe36b1..7191543750 100644 --- a/2020/CVE-2020-5248.json +++ b/2020/CVE-2020-5248.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-5250.json b/2020/CVE-2020-5250.json index f7181a8091..c3773bb4ad 100644 --- a/2020/CVE-2020-5250.json +++ b/2020/CVE-2020-5250.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-5254.json b/2020/CVE-2020-5254.json index 61bc19cc5b..c735d33f1c 100644 --- a/2020/CVE-2020-5254.json +++ b/2020/CVE-2020-5254.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-5260.json b/2020/CVE-2020-5260.json index 9f2c342bb6..17a98db792 100644 --- a/2020/CVE-2020-5260.json +++ b/2020/CVE-2020-5260.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2020/CVE-2020-5267.json b/2020/CVE-2020-5267.json index c5e5a3df0d..a6c64aa825 100644 --- a/2020/CVE-2020-5267.json +++ b/2020/CVE-2020-5267.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-5398.json b/2020/CVE-2020-5398.json index c7c6e50538..e49d64fbc6 100644 --- a/2020/CVE-2020-5398.json +++ b/2020/CVE-2020-5398.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, diff --git a/2020/CVE-2020-5410.json b/2020/CVE-2020-5410.json index d512d35924..d1eceabc58 100644 --- a/2020/CVE-2020-5410.json +++ b/2020/CVE-2020-5410.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-5421.json b/2020/CVE-2020-5421.json index f0a590d130..795de4024b 100644 --- a/2020/CVE-2020-5421.json +++ b/2020/CVE-2020-5421.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-5504.json b/2020/CVE-2020-5504.json index 9a6b555872..65b430379e 100644 --- a/2020/CVE-2020-5504.json +++ b/2020/CVE-2020-5504.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-5509.json b/2020/CVE-2020-5509.json index 69fac489a6..ffe7ea606a 100644 --- a/2020/CVE-2020-5509.json +++ b/2020/CVE-2020-5509.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-5837.json b/2020/CVE-2020-5837.json index 409a569560..620f43d27a 100644 --- a/2020/CVE-2020-5837.json +++ b/2020/CVE-2020-5837.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, diff --git a/2020/CVE-2020-5839.json b/2020/CVE-2020-5839.json index 078e8e69e7..793b438c0f 100644 --- a/2020/CVE-2020-5839.json +++ b/2020/CVE-2020-5839.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-5842.json b/2020/CVE-2020-5842.json index 526d01098f..8a62cc81bd 100644 --- a/2020/CVE-2020-5842.json +++ b/2020/CVE-2020-5842.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-5844.json b/2020/CVE-2020-5844.json index 6c3fe38fca..df1557d5b9 100644 --- a/2020/CVE-2020-5844.json +++ b/2020/CVE-2020-5844.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2020-5844", diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index d64af02e30..cd3b714fdb 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bigip", "f5-bigip", @@ -80,6 +82,7 @@ "forks_count": 110, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 110, @@ -107,6 +110,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -134,6 +138,7 @@ "forks_count": 24, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 24, @@ -161,6 +166,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -188,6 +194,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -215,6 +222,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -242,6 +250,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-5902", "exploits", @@ -276,6 +285,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -303,6 +313,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -330,6 +341,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -357,6 +369,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -384,6 +397,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -411,6 +425,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -438,6 +453,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -465,6 +481,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -492,6 +509,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -519,6 +537,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -546,6 +565,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -573,6 +593,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -600,6 +621,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -627,6 +649,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -654,6 +677,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -681,6 +705,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -708,6 +733,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -735,6 +761,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -762,6 +789,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -789,6 +817,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -816,6 +845,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -843,6 +873,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "infosec", "scanner", @@ -874,6 +905,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -901,6 +933,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -928,6 +961,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -955,6 +989,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -982,6 +1017,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1009,6 +1045,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -1036,6 +1073,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1063,6 +1101,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "big-ip", "cve-2020-5902", @@ -1096,6 +1135,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1123,6 +1163,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-5902", "f5-big-ip" @@ -1153,6 +1194,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1180,6 +1222,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1207,6 +1250,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1234,6 +1278,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -1261,6 +1306,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -1288,6 +1334,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -1315,6 +1362,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1342,6 +1390,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1369,6 +1418,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1396,6 +1446,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1423,6 +1474,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1450,6 +1502,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-5903.json b/2020/CVE-2020-5903.json index 734f081785..8b123af52c 100644 --- a/2020/CVE-2020-5903.json +++ b/2020/CVE-2020-5903.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-6207.json b/2020/CVE-2020-6207.json index 6d5adf9638..0444f9d7a5 100644 --- a/2020/CVE-2020-6207.json +++ b/2020/CVE-2020-6207.json @@ -20,6 +20,7 @@ "forks_count": 30, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 30, diff --git a/2020/CVE-2020-6286.json b/2020/CVE-2020-6286.json index 2e0cb7a670..2a29d6c249 100644 --- a/2020/CVE-2020-6286.json +++ b/2020/CVE-2020-6286.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-6287.json b/2020/CVE-2020-6287.json index d67f339399..4fae09c6cf 100644 --- a/2020/CVE-2020-6287.json +++ b/2020/CVE-2020-6287.json @@ -20,6 +20,7 @@ "forks_count": 65, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 65, @@ -47,6 +48,7 @@ "forks_count": 29, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 29, @@ -74,6 +76,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-6308.json b/2020/CVE-2020-6308.json index e5575acaba..e8a6322948 100644 --- a/2020/CVE-2020-6308.json +++ b/2020/CVE-2020-6308.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-6418.json b/2020/CVE-2020-6418.json index ec17f41fb5..ce56255bc0 100644 --- a/2020/CVE-2020-6418.json +++ b/2020/CVE-2020-6418.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-6468.json b/2020/CVE-2020-6468.json index b27884938b..b9acfda3d4 100644 --- a/2020/CVE-2020-6468.json +++ b/2020/CVE-2020-6468.json @@ -20,10 +20,39 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, "watchers": 10, "score": 0 + }, + { + "id": 508385204, + "name": "CVE-2020-6468-Chrome-Exploit", + "full_name": "kiks7\/CVE-2020-6468-Chrome-Exploit", + "owner": { + "login": "kiks7", + "id": 41572858, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41572858?v=4", + "html_url": "https:\/\/github.com\/kiks7" + }, + "html_url": "https:\/\/github.com\/kiks7\/CVE-2020-6468-Chrome-Exploit", + "description": "Old exploit for Issue 1076708", + "fork": false, + "created_at": "2022-06-28T16:58:51Z", + "updated_at": "2022-06-28T16:59:38Z", + "pushed_at": "2022-06-28T16:59:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-6514.json b/2020/CVE-2020-6514.json index b0c44b0c38..9fb279a24b 100644 --- a/2020/CVE-2020-6514.json +++ b/2020/CVE-2020-6514.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-6516.json b/2020/CVE-2020-6516.json index 7080ec448f..c59a667d71 100644 --- a/2020/CVE-2020-6516.json +++ b/2020/CVE-2020-6516.json @@ -20,6 +20,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 31, diff --git a/2020/CVE-2020-6519.json b/2020/CVE-2020-6519.json index ad8b2ade0c..a6e689252d 100644 --- a/2020/CVE-2020-6519.json +++ b/2020/CVE-2020-6519.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, diff --git a/2020/CVE-2020-6650.json b/2020/CVE-2020-6650.json index 3d813d1d3f..b5e6a117a1 100644 --- a/2020/CVE-2020-6650.json +++ b/2020/CVE-2020-6650.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-6861.json b/2020/CVE-2020-6861.json index 32ab29ca2e..9718f04f9e 100644 --- a/2020/CVE-2020-6861.json +++ b/2020/CVE-2020-6861.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "ledger", "monero", diff --git a/2020/CVE-2020-6888.json b/2020/CVE-2020-6888.json index 08d83ec4eb..2abde85812 100644 --- a/2020/CVE-2020-6888.json +++ b/2020/CVE-2020-6888.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-7048.json b/2020/CVE-2020-7048.json index 4099fdfc23..58c270800e 100644 --- a/2020/CVE-2020-7048.json +++ b/2020/CVE-2020-7048.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-7115.json b/2020/CVE-2020-7115.json index 3268f07d47..2f23471b0e 100644 --- a/2020/CVE-2020-7115.json +++ b/2020/CVE-2020-7115.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-7200.json b/2020/CVE-2020-7200.json index 7f78b6492a..d32fbd0f8c 100644 --- a/2020/CVE-2020-7200.json +++ b/2020/CVE-2020-7200.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit", diff --git a/2020/CVE-2020-7209.json b/2020/CVE-2020-7209.json index 58ad4aeaaa..4900dc3a32 100644 --- a/2020/CVE-2020-7209.json +++ b/2020/CVE-2020-7209.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-72381.json b/2020/CVE-2020-72381.json index 6fea72d4d1..cf6d7c7ed7 100644 --- a/2020/CVE-2020-72381.json +++ b/2020/CVE-2020-72381.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-7246.json b/2020/CVE-2020-7246.json index b6bacb81af..61c955f867 100644 --- a/2020/CVE-2020-7246.json +++ b/2020/CVE-2020-7246.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-7247.json b/2020/CVE-2020-7247.json index b585fe6278..99720a06cf 100644 --- a/2020/CVE-2020-7247.json +++ b/2020/CVE-2020-7247.json @@ -20,6 +20,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -47,6 +48,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2020-7247", @@ -187,6 +193,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -214,6 +221,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-7283.json b/2020/CVE-2020-7283.json index 0a508d1518..ae0d71e395 100644 --- a/2020/CVE-2020-7283.json +++ b/2020/CVE-2020-7283.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2020/CVE-2020-7352.json b/2020/CVE-2020-7352.json index 1dcf645d2b..9e2f7dc884 100644 --- a/2020/CVE-2020-7352.json +++ b/2020/CVE-2020-7352.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-7378.json b/2020/CVE-2020-7378.json index 0a06740024..e47afd5fa1 100644 --- a/2020/CVE-2020-7378.json +++ b/2020/CVE-2020-7378.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-7384.json b/2020/CVE-2020-7384.json index cc317742d4..7377acc6d4 100644 --- a/2020/CVE-2020-7384.json +++ b/2020/CVE-2020-7384.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-7461.json b/2020/CVE-2020-7461.json index 5a95da83db..b761c68c0e 100644 --- a/2020/CVE-2020-7461.json +++ b/2020/CVE-2020-7461.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2020/CVE-2020-7471.json b/2020/CVE-2020-7471.json index 66885a554a..22e41f4018 100644 --- a/2020/CVE-2020-7471.json +++ b/2020/CVE-2020-7471.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-7473.json b/2020/CVE-2020-7473.json index 9020767d4a..e5b1049819 100644 --- a/2020/CVE-2020-7473.json +++ b/2020/CVE-2020-7473.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2020/CVE-2020-7661.json b/2020/CVE-2020-7661.json index 86c28bc546..306897423c 100644 --- a/2020/CVE-2020-7661.json +++ b/2020/CVE-2020-7661.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "browser", "ddos", diff --git a/2020/CVE-2020-7693.json b/2020/CVE-2020-7693.json index 42752ae118..09841a66f0 100644 --- a/2020/CVE-2020-7693.json +++ b/2020/CVE-2020-7693.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-7699.json b/2020/CVE-2020-7699.json index 6801e9b9cb..03107d383f 100644 --- a/2020/CVE-2020-7699.json +++ b/2020/CVE-2020-7699.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-7740.json b/2020/CVE-2020-7740.json index 866511eb2a..014c60b6ab 100644 --- a/2020/CVE-2020-7740.json +++ b/2020/CVE-2020-7740.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-7799.json b/2020/CVE-2020-7799.json index 775f3b7d62..6b5fe3a7f9 100644 --- a/2020/CVE-2020-7799.json +++ b/2020/CVE-2020-7799.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-7897.json b/2020/CVE-2020-7897.json index 9f5875eb67..fd5ff0de4a 100644 --- a/2020/CVE-2020-7897.json +++ b/2020/CVE-2020-7897.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-7931.json b/2020/CVE-2020-7931.json index 4e821e2a62..71afaf8a63 100644 --- a/2020/CVE-2020-7931.json +++ b/2020/CVE-2020-7931.json @@ -20,6 +20,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "artifactory", "cve-2020-7931", diff --git a/2020/CVE-2020-7934.json b/2020/CVE-2020-7934.json index 2fd9696e70..f37e53c8c8 100644 --- a/2020/CVE-2020-7934.json +++ b/2020/CVE-2020-7934.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-7961.json b/2020/CVE-2020-7961.json index 60f1a2b040..f80204f42a 100644 --- a/2020/CVE-2020-7961.json +++ b/2020/CVE-2020-7961.json @@ -20,6 +20,7 @@ "forks_count": 45, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 45, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -182,6 +188,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -209,6 +216,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-7980.json b/2020/CVE-2020-7980.json index 85a639fd16..7effac31b7 100644 --- a/2020/CVE-2020-7980.json +++ b/2020/CVE-2020-7980.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-7980" ], diff --git a/2020/CVE-2020-8004.json b/2020/CVE-2020-8004.json index 1913b95165..3799e1a476 100644 --- a/2020/CVE-2020-8004.json +++ b/2020/CVE-2020-8004.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2020/CVE-2020-8012.json b/2020/CVE-2020-8012.json index 692a26e530..eb99d04192 100644 --- a/2020/CVE-2020-8012.json +++ b/2020/CVE-2020-8012.json @@ -20,6 +20,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 34, diff --git a/2020/CVE-2020-8103.json b/2020/CVE-2020-8103.json index 4753af6dea..990c5d1042 100644 --- a/2020/CVE-2020-8103.json +++ b/2020/CVE-2020-8103.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2020/CVE-2020-8163.json b/2020/CVE-2020-8163.json index c56214097a..7a6261c001 100644 --- a/2020/CVE-2020-8163.json +++ b/2020/CVE-2020-8163.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-8165.json b/2020/CVE-2020-8165.json index 4c0882b91f..9fb4ef824b 100644 --- a/2020/CVE-2020-8165.json +++ b/2020/CVE-2020-8165.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve" ], @@ -184,6 +190,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-8175.json b/2020/CVE-2020-8175.json index 089e5d2a0b..d146971451 100644 --- a/2020/CVE-2020-8175.json +++ b/2020/CVE-2020-8175.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-8193.json b/2020/CVE-2020-8193.json index 2c495d0adc..644b3bb49a 100644 --- a/2020/CVE-2020-8193.json +++ b/2020/CVE-2020-8193.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -74,6 +76,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-8209.json b/2020/CVE-2020-8209.json index 41070ab115..5859edf6f4 100644 --- a/2020/CVE-2020-8209.json +++ b/2020/CVE-2020-8209.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, diff --git a/2020/CVE-2020-8218.json b/2020/CVE-2020-8218.json index 5c8b60cd74..5644624d82 100644 --- a/2020/CVE-2020-8218.json +++ b/2020/CVE-2020-8218.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, diff --git a/2020/CVE-2020-8241.json b/2020/CVE-2020-8241.json index c2399cd0ed..cabf903b21 100644 --- a/2020/CVE-2020-8241.json +++ b/2020/CVE-2020-8241.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-8277.json b/2020/CVE-2020-8277.json index 263b3e7d3a..9bb5ec1e7f 100644 --- a/2020/CVE-2020-8277.json +++ b/2020/CVE-2020-8277.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-8287.json b/2020/CVE-2020-8287.json index 88d72709f6..b2a52fcf72 100644 --- a/2020/CVE-2020-8287.json +++ b/2020/CVE-2020-8287.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-8289.json b/2020/CVE-2020-8289.json index 9c72e26204..8a767985f7 100644 --- a/2020/CVE-2020-8289.json +++ b/2020/CVE-2020-8289.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-8290.json b/2020/CVE-2020-8290.json index 430f28af07..c461b414d7 100644 --- a/2020/CVE-2020-8290.json +++ b/2020/CVE-2020-8290.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-8300.json b/2020/CVE-2020-8300.json index 89818a167a..a40e8d9909 100644 --- a/2020/CVE-2020-8300.json +++ b/2020/CVE-2020-8300.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-8417.json b/2020/CVE-2020-8417.json index 609fae183f..ea3fd36bb3 100644 --- a/2020/CVE-2020-8417.json +++ b/2020/CVE-2020-8417.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-8417", "vulnerability", @@ -51,6 +52,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -78,6 +80,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -105,6 +108,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-8437.json b/2020/CVE-2020-8437.json index 170bcd5034..45b4fd373c 100644 --- a/2020/CVE-2020-8437.json +++ b/2020/CVE-2020-8437.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2020/CVE-2020-8512.json b/2020/CVE-2020-8512.json index 6783463cca..975218e3bb 100644 --- a/2020/CVE-2020-8512.json +++ b/2020/CVE-2020-8512.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-8515.json b/2020/CVE-2020-8515.json index b33743065e..9ac7bfdadd 100644 --- a/2020/CVE-2020-8515.json +++ b/2020/CVE-2020-8515.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2020/CVE-2020-8554.json b/2020/CVE-2020-8554.json index e3ad3d905e..c6e756d044 100644 --- a/2020/CVE-2020-8554.json +++ b/2020/CVE-2020-8554.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-8558.json b/2020/CVE-2020-8558.json index ce578f15f0..3d48066200 100644 --- a/2020/CVE-2020-8558.json +++ b/2020/CVE-2020-8558.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-8559.json b/2020/CVE-2020-8559.json index f339329ef7..80a7a7f41c 100644 --- a/2020/CVE-2020-8559.json +++ b/2020/CVE-2020-8559.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, diff --git a/2020/CVE-2020-8597.json b/2020/CVE-2020-8597.json index 38faed841f..fae8f0719b 100644 --- a/2020/CVE-2020-8597.json +++ b/2020/CVE-2020-8597.json @@ -20,6 +20,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 27, @@ -40,13 +41,14 @@ "description": "CVE-2020-8597 pppd buffer overflow poc", "fork": false, "created_at": "2020-03-07T19:00:46Z", - "updated_at": "2022-06-27T02:08:47Z", + "updated_at": "2022-06-28T16:50:49Z", "pushed_at": "2020-03-12T11:10:31Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 48, + "watchers_count": 48, "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-8597", "poc", @@ -54,7 +56,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 47, + "watchers": 48, "score": 0 }, { @@ -78,6 +80,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -105,6 +108,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-8597", "rm2100" diff --git a/2020/CVE-2020-8617.json b/2020/CVE-2020-8617.json index d94be1dee7..09093409a5 100644 --- a/2020/CVE-2020-8617.json +++ b/2020/CVE-2020-8617.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-8635.json b/2020/CVE-2020-8635.json index 59ef3bf882..82e6021022 100644 --- a/2020/CVE-2020-8635.json +++ b/2020/CVE-2020-8635.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-8637.json b/2020/CVE-2020-8637.json index c5f44434e7..a39b292d32 100644 --- a/2020/CVE-2020-8637.json +++ b/2020/CVE-2020-8637.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-8809.json b/2020/CVE-2020-8809.json index 1fd40d3773..45052d15f5 100644 --- a/2020/CVE-2020-8809.json +++ b/2020/CVE-2020-8809.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "advisory", "ami", diff --git a/2020/CVE-2020-8813.json b/2020/CVE-2020-8813.json index c1b736892d..de72a74ab9 100644 --- a/2020/CVE-2020-8813.json +++ b/2020/CVE-2020-8813.json @@ -20,6 +20,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-8816.json b/2020/CVE-2020-8816.json index 91a6eeca31..961c231b5f 100644 --- a/2020/CVE-2020-8816.json +++ b/2020/CVE-2020-8816.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "pi-hole", "poc", @@ -78,6 +80,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -105,6 +108,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-8811", "exploit", diff --git a/2020/CVE-2020-8825.json b/2020/CVE-2020-8825.json index 74dcfb9096..984576196d 100644 --- a/2020/CVE-2020-8825.json +++ b/2020/CVE-2020-8825.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-8825", "php7", diff --git a/2020/CVE-2020-8835.json b/2020/CVE-2020-8835.json index ffc53b707e..3d07cab915 100644 --- a/2020/CVE-2020-8835.json +++ b/2020/CVE-2020-8835.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-8840.json b/2020/CVE-2020-8840.json index 2e74495639..d87b738ebd 100644 --- a/2020/CVE-2020-8840.json +++ b/2020/CVE-2020-8840.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -74,6 +76,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-8841.json b/2020/CVE-2020-8841.json index 5fea892abb..d11d28bb93 100644 --- a/2020/CVE-2020-8841.json +++ b/2020/CVE-2020-8841.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-8888.json b/2020/CVE-2020-8888.json index 29dd7406b6..c69b655bde 100644 --- a/2020/CVE-2020-8888.json +++ b/2020/CVE-2020-8888.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-8950.json b/2020/CVE-2020-8950.json index feca08107d..a90de3d0ba 100644 --- a/2020/CVE-2020-8950.json +++ b/2020/CVE-2020-8950.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "amd-privilege-escalation", "privilege-escalation", diff --git a/2020/CVE-2020-8958.json b/2020/CVE-2020-8958.json index 2d4e279968..f4fd5b149e 100644 --- a/2020/CVE-2020-8958.json +++ b/2020/CVE-2020-8958.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "gpon" ], @@ -49,6 +50,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "command-injection", "exploit", diff --git a/2020/CVE-2020-9006.json b/2020/CVE-2020-9006.json index 018126fda2..a5938cab47 100644 --- a/2020/CVE-2020-9006.json +++ b/2020/CVE-2020-9006.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-9008.json b/2020/CVE-2020-9008.json index 1feb645e12..50c3025dab 100644 --- a/2020/CVE-2020-9008.json +++ b/2020/CVE-2020-9008.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-9038.json b/2020/CVE-2020-9038.json index 080b0eb606..8593f1af54 100644 --- a/2020/CVE-2020-9038.json +++ b/2020/CVE-2020-9038.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-9047.json b/2020/CVE-2020-9047.json index fd71abc822..b95169b1c7 100644 --- a/2020/CVE-2020-9047.json +++ b/2020/CVE-2020-9047.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-9054.json b/2020/CVE-2020-9054.json index 218cf32458..81600a72dd 100644 --- a/2020/CVE-2020-9054.json +++ b/2020/CVE-2020-9054.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-9273.json b/2020/CVE-2020-9273.json index 8031a65dca..0358a4a769 100644 --- a/2020/CVE-2020-9273.json +++ b/2020/CVE-2020-9273.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-9283.json b/2020/CVE-2020-9283.json index fe46f89121..bcffd4f457 100644 --- a/2020/CVE-2020-9283.json +++ b/2020/CVE-2020-9283.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "crypto", "cve-2020-9283", diff --git a/2020/CVE-2020-9332.json b/2020/CVE-2020-9332.json index 1c32a9a604..4f7d9e507f 100644 --- a/2020/CVE-2020-9332.json +++ b/2020/CVE-2020-9332.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-9375.json b/2020/CVE-2020-9375.json index 4f10c0d85b..bc0a7aa139 100644 --- a/2020/CVE-2020-9375.json +++ b/2020/CVE-2020-9375.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2020-9375", diff --git a/2020/CVE-2020-9376.json b/2020/CVE-2020-9376.json index c43c6d1c8f..84bd1582ce 100644 --- a/2020/CVE-2020-9376.json +++ b/2020/CVE-2020-9376.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "authentication-bypass", "dlink", diff --git a/2020/CVE-2020-9380.json b/2020/CVE-2020-9380.json index b2056e6250..7d5f545b14 100644 --- a/2020/CVE-2020-9380.json +++ b/2020/CVE-2020-9380.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, diff --git a/2020/CVE-2020-9442.json b/2020/CVE-2020-9442.json index d111005f6b..5a35259817 100644 --- a/2020/CVE-2020-9442.json +++ b/2020/CVE-2020-9442.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2020/CVE-2020-9460.json b/2020/CVE-2020-9460.json index 455bbf38ad..f8b62b47ba 100644 --- a/2020/CVE-2020-9460.json +++ b/2020/CVE-2020-9460.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-9461.json b/2020/CVE-2020-9461.json index 9a0c42b120..e1c8b79d8d 100644 --- a/2020/CVE-2020-9461.json +++ b/2020/CVE-2020-9461.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-9470.json b/2020/CVE-2020-9470.json index 17fc6c3651..700c01bb8c 100644 --- a/2020/CVE-2020-9470.json +++ b/2020/CVE-2020-9470.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-9470" ], diff --git a/2020/CVE-2020-9472.json b/2020/CVE-2020-9472.json index 624be93ba2..5e2a992359 100644 --- a/2020/CVE-2020-9472.json +++ b/2020/CVE-2020-9472.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-9483.json b/2020/CVE-2020-9483.json index 45f52f24fd..17570db556 100644 --- a/2020/CVE-2020-9483.json +++ b/2020/CVE-2020-9483.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-9484.json b/2020/CVE-2020-9484.json index 12658b34c1..76d8d5840a 100644 --- a/2020/CVE-2020-9484.json +++ b/2020/CVE-2020-9484.json @@ -20,6 +20,7 @@ "forks_count": 38, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 38, @@ -47,6 +48,7 @@ "forks_count": 32, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 32, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -182,6 +188,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -209,6 +216,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -290,6 +300,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache", "exploit", @@ -322,6 +333,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -349,6 +361,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -376,6 +389,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-9484", "deserialization", diff --git a/2020/CVE-2020-9495.json b/2020/CVE-2020-9495.json index 125a12c083..8cc98aecb6 100644 --- a/2020/CVE-2020-9495.json +++ b/2020/CVE-2020-9495.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-9496.json b/2020/CVE-2020-9496.json index 642b0cd6b8..998eaea2fa 100644 --- a/2020/CVE-2020-9496.json +++ b/2020/CVE-2020-9496.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-9547.json b/2020/CVE-2020-9547.json index e274a3c293..d49e8931b0 100644 --- a/2020/CVE-2020-9547.json +++ b/2020/CVE-2020-9547.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2020/CVE-2020-9548.json b/2020/CVE-2020-9548.json index f12e60dd34..2ec88601c6 100644 --- a/2020/CVE-2020-9548.json +++ b/2020/CVE-2020-9548.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, diff --git a/2020/CVE-2020-9715.json b/2020/CVE-2020-9715.json index e0adc25f96..fa6429c032 100644 --- a/2020/CVE-2020-9715.json +++ b/2020/CVE-2020-9715.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-9758.json b/2020/CVE-2020-9758.json index c824f4c756..19cca71570 100644 --- a/2020/CVE-2020-9758.json +++ b/2020/CVE-2020-9758.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-9767.json b/2020/CVE-2020-9767.json index f461a8290e..502d8a6ccb 100644 --- a/2020/CVE-2020-9767.json +++ b/2020/CVE-2020-9767.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "dll-hijacking", "vulnerability", diff --git a/2020/CVE-2020-9768.json b/2020/CVE-2020-9768.json index 54fab5feea..ac2265e409 100644 --- a/2020/CVE-2020-9768.json +++ b/2020/CVE-2020-9768.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2020/CVE-2020-9781.json b/2020/CVE-2020-9781.json index 2cce57a985..753b292d6d 100644 --- a/2020/CVE-2020-9781.json +++ b/2020/CVE-2020-9781.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-9922.json b/2020/CVE-2020-9922.json index d7d7e639ad..ab944b32f0 100644 --- a/2020/CVE-2020-9922.json +++ b/2020/CVE-2020-9922.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2020/CVE-2020-9934.json b/2020/CVE-2020-9934.json index d1a18f160a..082405abc5 100644 --- a/2020/CVE-2020-9934.json +++ b/2020/CVE-2020-9934.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2020/CVE-2020-9992.json b/2020/CVE-2020-9992.json index e69ed35fff..5485230e3d 100644 --- a/2020/CVE-2020-9992.json +++ b/2020/CVE-2020-9992.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, diff --git a/2021/CVE-2021-0302.json b/2021/CVE-2021-0302.json index 114c4abcf8..57dd4cd36c 100644 --- a/2021/CVE-2021-0302.json +++ b/2021/CVE-2021-0302.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0306.json b/2021/CVE-2021-0306.json index 5b23a282f5..fb6765fdcf 100644 --- a/2021/CVE-2021-0306.json +++ b/2021/CVE-2021-0306.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0308.json b/2021/CVE-2021-0308.json index 001fb846d8..72cf623681 100644 --- a/2021/CVE-2021-0308.json +++ b/2021/CVE-2021-0308.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0313.json b/2021/CVE-2021-0313.json index 8256391ee6..8a9b6c0899 100644 --- a/2021/CVE-2021-0313.json +++ b/2021/CVE-2021-0313.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0314.json b/2021/CVE-2021-0314.json index 4044374311..4479de7732 100644 --- a/2021/CVE-2021-0314.json +++ b/2021/CVE-2021-0314.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0315.json b/2021/CVE-2021-0315.json index ff9f17f0d2..864783a25d 100644 --- a/2021/CVE-2021-0315.json +++ b/2021/CVE-2021-0315.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0316.json b/2021/CVE-2021-0316.json index 3d7e0ff056..d76b064c4c 100644 --- a/2021/CVE-2021-0316.json +++ b/2021/CVE-2021-0316.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0318.json b/2021/CVE-2021-0318.json index c408f3b70b..2bb25ff08c 100644 --- a/2021/CVE-2021-0318.json +++ b/2021/CVE-2021-0318.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0319.json b/2021/CVE-2021-0319.json index f31511aa0e..985574c373 100644 --- a/2021/CVE-2021-0319.json +++ b/2021/CVE-2021-0319.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0325.json b/2021/CVE-2021-0325.json index 4b702e0dfa..06b8d55f3f 100644 --- a/2021/CVE-2021-0325.json +++ b/2021/CVE-2021-0325.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0326.json b/2021/CVE-2021-0326.json index 1320466a68..82a1843678 100644 --- a/2021/CVE-2021-0326.json +++ b/2021/CVE-2021-0326.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0327.json b/2021/CVE-2021-0327.json index df21823ccb..d7837af202 100644 --- a/2021/CVE-2021-0327.json +++ b/2021/CVE-2021-0327.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0328.json b/2021/CVE-2021-0328.json index 2e458659e7..a44e5a2dd2 100644 --- a/2021/CVE-2021-0328.json +++ b/2021/CVE-2021-0328.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0329.json b/2021/CVE-2021-0329.json index 2dffe325c4..ffa694c6fd 100644 --- a/2021/CVE-2021-0329.json +++ b/2021/CVE-2021-0329.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0330.json b/2021/CVE-2021-0330.json index 299e38985a..fe215ab0a8 100644 --- a/2021/CVE-2021-0330.json +++ b/2021/CVE-2021-0330.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0331.json b/2021/CVE-2021-0331.json index c82a121ca2..b25d4ef3f4 100644 --- a/2021/CVE-2021-0331.json +++ b/2021/CVE-2021-0331.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0332.json b/2021/CVE-2021-0332.json index 304bc58f2f..dfafe89a9a 100644 --- a/2021/CVE-2021-0332.json +++ b/2021/CVE-2021-0332.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0333.json b/2021/CVE-2021-0333.json index 5a2232f937..ef6357beb6 100644 --- a/2021/CVE-2021-0333.json +++ b/2021/CVE-2021-0333.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0334.json b/2021/CVE-2021-0334.json index a6da3f62af..7709a87ba6 100644 --- a/2021/CVE-2021-0334.json +++ b/2021/CVE-2021-0334.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0336.json b/2021/CVE-2021-0336.json index 48b6ef3452..dbcd4f8e52 100644 --- a/2021/CVE-2021-0336.json +++ b/2021/CVE-2021-0336.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0337.json b/2021/CVE-2021-0337.json index 163dfa07db..fde5ea9e29 100644 --- a/2021/CVE-2021-0337.json +++ b/2021/CVE-2021-0337.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0339.json b/2021/CVE-2021-0339.json index d331c16348..badcc284d6 100644 --- a/2021/CVE-2021-0339.json +++ b/2021/CVE-2021-0339.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-0340.json b/2021/CVE-2021-0340.json index 57e18bb778..1935dfd1cb 100644 --- a/2021/CVE-2021-0340.json +++ b/2021/CVE-2021-0340.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0391.json b/2021/CVE-2021-0391.json index 1892a668d6..0aca4971f4 100644 --- a/2021/CVE-2021-0391.json +++ b/2021/CVE-2021-0391.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0393.json b/2021/CVE-2021-0393.json index 1f3009014e..465d1a65c4 100644 --- a/2021/CVE-2021-0393.json +++ b/2021/CVE-2021-0393.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0394.json b/2021/CVE-2021-0394.json index 5ae9b90581..e2ae32a413 100644 --- a/2021/CVE-2021-0394.json +++ b/2021/CVE-2021-0394.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0396.json b/2021/CVE-2021-0396.json index b2f6ae85a3..98ee901a5d 100644 --- a/2021/CVE-2021-0396.json +++ b/2021/CVE-2021-0396.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0397.json b/2021/CVE-2021-0397.json index 9ae6f84b63..6fe544d23b 100644 --- a/2021/CVE-2021-0397.json +++ b/2021/CVE-2021-0397.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0431.json b/2021/CVE-2021-0431.json index c2e5f49f38..6935fa5646 100644 --- a/2021/CVE-2021-0431.json +++ b/2021/CVE-2021-0431.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0433.json b/2021/CVE-2021-0433.json index 37e839c590..9f534a768c 100644 --- a/2021/CVE-2021-0433.json +++ b/2021/CVE-2021-0433.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0435.json b/2021/CVE-2021-0435.json index 18af5855b2..0d51f059a8 100644 --- a/2021/CVE-2021-0435.json +++ b/2021/CVE-2021-0435.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0437.json b/2021/CVE-2021-0437.json index 5bf2b07575..6d299b79a2 100644 --- a/2021/CVE-2021-0437.json +++ b/2021/CVE-2021-0437.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0472.json b/2021/CVE-2021-0472.json index 4e4caa7a38..21ec14f832 100644 --- a/2021/CVE-2021-0472.json +++ b/2021/CVE-2021-0472.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0474.json b/2021/CVE-2021-0474.json index 0bd9dd1500..176a3c9672 100644 --- a/2021/CVE-2021-0474.json +++ b/2021/CVE-2021-0474.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0475.json b/2021/CVE-2021-0475.json index e27d621214..28b1805539 100644 --- a/2021/CVE-2021-0475.json +++ b/2021/CVE-2021-0475.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0476.json b/2021/CVE-2021-0476.json index f8fb50593a..dcb9ee4a70 100644 --- a/2021/CVE-2021-0476.json +++ b/2021/CVE-2021-0476.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0478.json b/2021/CVE-2021-0478.json index 4345464b12..8555a3dc16 100644 --- a/2021/CVE-2021-0478.json +++ b/2021/CVE-2021-0478.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0481.json b/2021/CVE-2021-0481.json index a8a1979b2a..6e10259c63 100644 --- a/2021/CVE-2021-0481.json +++ b/2021/CVE-2021-0481.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0506.json b/2021/CVE-2021-0506.json index b5d018bc46..38a22fb442 100644 --- a/2021/CVE-2021-0506.json +++ b/2021/CVE-2021-0506.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0507.json b/2021/CVE-2021-0507.json index 820b05c9d3..e74e1ebf77 100644 --- a/2021/CVE-2021-0507.json +++ b/2021/CVE-2021-0507.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0508.json b/2021/CVE-2021-0508.json index 2a629f37f1..dd442fad39 100644 --- a/2021/CVE-2021-0508.json +++ b/2021/CVE-2021-0508.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0509.json b/2021/CVE-2021-0509.json index 120d5e0b22..4e0d229173 100644 --- a/2021/CVE-2021-0509.json +++ b/2021/CVE-2021-0509.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0510.json b/2021/CVE-2021-0510.json index e5538b0256..426eccae65 100644 --- a/2021/CVE-2021-0510.json +++ b/2021/CVE-2021-0510.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0513.json b/2021/CVE-2021-0513.json index 6d7384a055..d42bbdf507 100644 --- a/2021/CVE-2021-0513.json +++ b/2021/CVE-2021-0513.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0516.json b/2021/CVE-2021-0516.json index 27f0efaccc..c42632f430 100644 --- a/2021/CVE-2021-0516.json +++ b/2021/CVE-2021-0516.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0519.json b/2021/CVE-2021-0519.json index a5bd0eae66..6b3be3247f 100644 --- a/2021/CVE-2021-0519.json +++ b/2021/CVE-2021-0519.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0520.json b/2021/CVE-2021-0520.json index 6fd7af2f20..16312799c7 100644 --- a/2021/CVE-2021-0520.json +++ b/2021/CVE-2021-0520.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0522.json b/2021/CVE-2021-0522.json index b722f18b88..5a0731d0ca 100644 --- a/2021/CVE-2021-0522.json +++ b/2021/CVE-2021-0522.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0586.json b/2021/CVE-2021-0586.json index 5ad5a3ac7c..45fb3259e2 100644 --- a/2021/CVE-2021-0586.json +++ b/2021/CVE-2021-0586.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0589.json b/2021/CVE-2021-0589.json index 316f661b53..fa7fbdd40b 100644 --- a/2021/CVE-2021-0589.json +++ b/2021/CVE-2021-0589.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0594.json b/2021/CVE-2021-0594.json index 18f0c08c06..d5f76c5ae6 100644 --- a/2021/CVE-2021-0594.json +++ b/2021/CVE-2021-0594.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0595.json b/2021/CVE-2021-0595.json index c7075213f2..902a9ef844 100644 --- a/2021/CVE-2021-0595.json +++ b/2021/CVE-2021-0595.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0600.json b/2021/CVE-2021-0600.json index 2caf1a841f..b2b0a844d7 100644 --- a/2021/CVE-2021-0600.json +++ b/2021/CVE-2021-0600.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0640.json b/2021/CVE-2021-0640.json index 55b4a97f12..7e6f47b26d 100644 --- a/2021/CVE-2021-0640.json +++ b/2021/CVE-2021-0640.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0652.json b/2021/CVE-2021-0652.json index 07f5efbec6..a8f27b9673 100644 --- a/2021/CVE-2021-0652.json +++ b/2021/CVE-2021-0652.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0683.json b/2021/CVE-2021-0683.json index 700c84ff2a..e35ee9cc41 100644 --- a/2021/CVE-2021-0683.json +++ b/2021/CVE-2021-0683.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0688.json b/2021/CVE-2021-0688.json index a8e2b6a013..b36d450b5c 100644 --- a/2021/CVE-2021-0688.json +++ b/2021/CVE-2021-0688.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0705.json b/2021/CVE-2021-0705.json index 6944804979..af550a3ab2 100644 --- a/2021/CVE-2021-0705.json +++ b/2021/CVE-2021-0705.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-0928.json b/2021/CVE-2021-0928.json index 400307de77..8d31b8d1a5 100644 --- a/2021/CVE-2021-0928.json +++ b/2021/CVE-2021-0928.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, diff --git a/2021/CVE-2021-0954.json b/2021/CVE-2021-0954.json index ddd72007f5..3b4a13e6f0 100644 --- a/2021/CVE-2021-0954.json +++ b/2021/CVE-2021-0954.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-1056.json b/2021/CVE-2021-1056.json index f5897759a5..a75ae327f5 100644 --- a/2021/CVE-2021-1056.json +++ b/2021/CVE-2021-1056.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-1056", "gpu-container", diff --git a/2021/CVE-2021-1585.json b/2021/CVE-2021-1585.json index 1a5e2197fe..181ed1d1a4 100644 --- a/2021/CVE-2021-1585.json +++ b/2021/CVE-2021-1585.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cisco", "cve-2021-1585", diff --git a/2021/CVE-2021-1647.json b/2021/CVE-2021-1647.json index efcc05fcab..1ffcd32ca3 100644 --- a/2021/CVE-2021-1647.json +++ b/2021/CVE-2021-1647.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2021/CVE-2021-1656.json b/2021/CVE-2021-1656.json index a125d6a052..0ec8347548 100644 --- a/2021/CVE-2021-1656.json +++ b/2021/CVE-2021-1656.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 82d22f341d..24095e1e0a 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -40,17 +41,18 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2022-06-28T06:38:47Z", + "updated_at": "2022-06-28T15:23:46Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1572, - "watchers_count": 1572, + "stargazers_count": 1573, + "watchers_count": 1573, "forks_count": 565, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 565, - "watchers": 1572, + "watchers": 1573, "score": 0 }, { @@ -74,6 +76,7 @@ "forks_count": 35, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 35, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-1699.json b/2021/CVE-2021-1699.json index 5f61cc75de..b9db81189a 100644 --- a/2021/CVE-2021-1699.json +++ b/2021/CVE-2021-1699.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2021/CVE-2021-1727.json b/2021/CVE-2021-1727.json index d13d20eb91..695651375a 100644 --- a/2021/CVE-2021-1727.json +++ b/2021/CVE-2021-1727.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, diff --git a/2021/CVE-2021-1732.json b/2021/CVE-2021-1732.json index 13028d9e17..fb8413b2b9 100644 --- a/2021/CVE-2021-1732.json +++ b/2021/CVE-2021-1732.json @@ -20,6 +20,7 @@ "forks_count": 118, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 118, @@ -47,6 +48,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 27, @@ -74,6 +76,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -101,6 +104,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -128,6 +132,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -155,6 +160,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -182,6 +188,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-1782.json b/2021/CVE-2021-1782.json index 23d23e9d60..2aa4575f8b 100644 --- a/2021/CVE-2021-1782.json +++ b/2021/CVE-2021-1782.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, diff --git a/2021/CVE-2021-1883.json b/2021/CVE-2021-1883.json index 23ef2addf1..4eaf629ce3 100644 --- a/2021/CVE-2021-1883.json +++ b/2021/CVE-2021-1883.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-1905.json b/2021/CVE-2021-1905.json index 03bdc1b5ea..f28c030690 100644 --- a/2021/CVE-2021-1905.json +++ b/2021/CVE-2021-1905.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-1965.json b/2021/CVE-2021-1965.json index 8bdfeb1d2b..69e4d40027 100644 --- a/2021/CVE-2021-1965.json +++ b/2021/CVE-2021-1965.json @@ -20,6 +20,7 @@ "forks_count": 29, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 29, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-1994.json b/2021/CVE-2021-1994.json index a139f45fbd..85ac858072 100644 --- a/2021/CVE-2021-1994.json +++ b/2021/CVE-2021-1994.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2021/CVE-2021-20028.json b/2021/CVE-2021-20028.json index 16e8bd789f..fe889a7dd9 100644 --- a/2021/CVE-2021-20028.json +++ b/2021/CVE-2021-20028.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-20038.json b/2021/CVE-2021-20038.json index 80021e3ab8..8d74700911 100644 --- a/2021/CVE-2021-20038.json +++ b/2021/CVE-2021-20038.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-20038", "exploit", @@ -51,6 +52,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-20038", "exploit", diff --git a/2021/CVE-2021-2021.json b/2021/CVE-2021-2021.json index f64141da8c..50d31ef9fb 100644 --- a/2021/CVE-2021-2021.json +++ b/2021/CVE-2021-2021.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-20717.json b/2021/CVE-2021-20717.json index 0d4510b162..c1b11877d0 100644 --- a/2021/CVE-2021-20717.json +++ b/2021/CVE-2021-20717.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-20837.json b/2021/CVE-2021-20837.json index 483f443082..f36de97e2b 100644 --- a/2021/CVE-2021-20837.json +++ b/2021/CVE-2021-20837.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-20837", "xmlrpc-api" diff --git a/2021/CVE-2021-21014.json b/2021/CVE-2021-21014.json index 56e469437c..68f9698e12 100644 --- a/2021/CVE-2021-21014.json +++ b/2021/CVE-2021-21014.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-21017.json b/2021/CVE-2021-21017.json index 37afde8da5..f0f32d0a10 100644 --- a/2021/CVE-2021-21017.json +++ b/2021/CVE-2021-21017.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-21042.json b/2021/CVE-2021-21042.json index d46eaab442..cb98fec610 100644 --- a/2021/CVE-2021-21042.json +++ b/2021/CVE-2021-21042.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-2109.json b/2021/CVE-2021-2109.json index 85c6607fc0..7e5d057b3c 100644 --- a/2021/CVE-2021-2109.json +++ b/2021/CVE-2021-2109.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-2109", "jndi", @@ -52,6 +53,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -79,6 +81,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -106,6 +109,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-21110.json b/2021/CVE-2021-21110.json index 4225a4f63f..691554aaad 100644 --- a/2021/CVE-2021-21110.json +++ b/2021/CVE-2021-21110.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-21123.json b/2021/CVE-2021-21123.json index dffeee1044..2f88ebfe20 100644 --- a/2021/CVE-2021-21123.json +++ b/2021/CVE-2021-21123.json @@ -20,6 +20,7 @@ "forks_count": 29, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bugbounty", "bugbounty-writeups", diff --git a/2021/CVE-2021-21148.json b/2021/CVE-2021-21148.json index d7fe12c807..dedd721e2a 100644 --- a/2021/CVE-2021-21148.json +++ b/2021/CVE-2021-21148.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-2119.json b/2021/CVE-2021-2119.json index e742e74bec..c8462b60b8 100644 --- a/2021/CVE-2021-2119.json +++ b/2021/CVE-2021-2119.json @@ -20,6 +20,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-21193.json b/2021/CVE-2021-21193.json index 942657a7ef..48d028180e 100644 --- a/2021/CVE-2021-21193.json +++ b/2021/CVE-2021-21193.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-21234.json b/2021/CVE-2021-21234.json index aee09c8884..9f8f2b857a 100644 --- a/2021/CVE-2021-21234.json +++ b/2021/CVE-2021-21234.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-21300.json b/2021/CVE-2021-21300.json index 6ba677b19b..bee392a207 100644 --- a/2021/CVE-2021-21300.json +++ b/2021/CVE-2021-21300.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -209,6 +216,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -290,6 +300,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-21311.json b/2021/CVE-2021-21311.json index 85a0cdcb95..b2433c0bfd 100644 --- a/2021/CVE-2021-21311.json +++ b/2021/CVE-2021-21311.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-21315.json b/2021/CVE-2021-21315.json index bf6d7a2bf0..41ee9d3ee0 100644 --- a/2021/CVE-2021-21315.json +++ b/2021/CVE-2021-21315.json @@ -20,6 +20,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cybersecurity", @@ -60,6 +61,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -87,6 +89,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -114,6 +117,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-21341.json b/2021/CVE-2021-21341.json index 0b3bbed69c..e21025f890 100644 --- a/2021/CVE-2021-21341.json +++ b/2021/CVE-2021-21341.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-21349.json b/2021/CVE-2021-21349.json index 2dca6f8883..40471ef9b9 100644 --- a/2021/CVE-2021-21349.json +++ b/2021/CVE-2021-21349.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-21389.json b/2021/CVE-2021-21389.json index e0479c97e0..0533725e75 100644 --- a/2021/CVE-2021-21389.json +++ b/2021/CVE-2021-21389.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2021/CVE-2021-21402.json b/2021/CVE-2021-21402.json index 2a34401ab7..f6f43c5035 100644 --- a/2021/CVE-2021-21402.json +++ b/2021/CVE-2021-21402.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-21425.json b/2021/CVE-2021-21425.json index a179f5ae39..a7bec33ff9 100644 --- a/2021/CVE-2021-21425.json +++ b/2021/CVE-2021-21425.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-21551.json b/2021/CVE-2021-21551.json index e4675724cf..e02a2443b4 100644 --- a/2021/CVE-2021-21551.json +++ b/2021/CVE-2021-21551.json @@ -20,6 +20,7 @@ "forks_count": 43, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 43, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-21551", @@ -143,6 +147,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -170,6 +175,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -190,13 +196,14 @@ "description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.", "fork": false, "created_at": "2022-06-25T11:13:45Z", - "updated_at": "2022-06-28T08:53:55Z", + "updated_at": "2022-06-28T16:34:57Z", "pushed_at": "2022-06-25T19:03:12Z", - "stargazers_count": 44, - "watchers_count": 44, - "forks_count": 12, + "stargazers_count": 45, + "watchers_count": 45, + "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "beacon", "bof", @@ -207,8 +214,8 @@ "red-teaming" ], "visibility": "public", - "forks": 12, - "watchers": 44, + "forks": 13, + "watchers": 45, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-2173.json b/2021/CVE-2021-2173.json index dd43331c3b..3999e163e4 100644 --- a/2021/CVE-2021-2173.json +++ b/2021/CVE-2021-2173.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-2175.json b/2021/CVE-2021-2175.json index 6d858f072c..d70fb0420c 100644 --- a/2021/CVE-2021-2175.json +++ b/2021/CVE-2021-2175.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-2175" ], diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index 7e328f9c1b..c1e86d8c9f 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -20,6 +20,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-1350", "cve-2021-21972", @@ -64,6 +65,7 @@ "forks_count": 65, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 65, @@ -91,6 +93,7 @@ "forks_count": 138, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-21972" ], @@ -120,6 +123,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -147,6 +151,7 @@ "forks_count": 72, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 72, @@ -174,6 +179,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -201,6 +207,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -228,6 +235,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -255,6 +263,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -282,6 +291,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -309,6 +319,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -336,6 +347,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -363,6 +375,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -390,6 +403,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -417,6 +431,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-21972", "nmap", @@ -448,6 +463,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -475,6 +491,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -502,6 +519,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -529,6 +547,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -556,6 +575,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -583,6 +603,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -610,6 +631,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -637,6 +659,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -664,6 +687,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -691,6 +715,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-21972", "exploit", @@ -723,6 +748,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-21973.json b/2021/CVE-2021-21973.json index 687e9a10d8..0a8c45f321 100644 --- a/2021/CVE-2021-21973.json +++ b/2021/CVE-2021-21973.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-21974.json b/2021/CVE-2021-21974.json index 4c9de81264..8a71eca5d9 100644 --- a/2021/CVE-2021-21974.json +++ b/2021/CVE-2021-21974.json @@ -20,6 +20,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, diff --git a/2021/CVE-2021-21975.json b/2021/CVE-2021-21975.json index 9a4d35e0a8..075d343fdf 100644 --- a/2021/CVE-2021-21975.json +++ b/2021/CVE-2021-21975.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-21975", "ssrf", @@ -105,6 +108,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "vulnerability" @@ -135,6 +139,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-21975", "nmap", @@ -166,6 +171,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -193,6 +199,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -220,6 +227,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2021/CVE-2021-21978.json b/2021/CVE-2021-21978.json index 060eeda576..8781733622 100644 --- a/2021/CVE-2021-21978.json +++ b/2021/CVE-2021-21978.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -74,6 +76,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2021/CVE-2021-21983.json b/2021/CVE-2021-21983.json index 411e8f4fbd..1ef39f5c35 100644 --- a/2021/CVE-2021-21983.json +++ b/2021/CVE-2021-21983.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-21985.json b/2021/CVE-2021-21985.json index 1830eac277..bb9fe035dc 100644 --- a/2021/CVE-2021-21985.json +++ b/2021/CVE-2021-21985.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 50, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 50, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-21985", @@ -135,6 +139,7 @@ "forks_count": 74, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 74, @@ -155,17 +160,18 @@ "description": "cve-2021-21985 exploit", "fork": false, "created_at": "2021-06-03T12:17:06Z", - "updated_at": "2022-06-24T03:05:38Z", + "updated_at": "2022-06-28T14:16:29Z", "pushed_at": "2022-01-10T07:01:58Z", - "stargazers_count": 100, - "watchers_count": 100, + "stargazers_count": 101, + "watchers_count": 101, "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 34, - "watchers": 100, + "watchers": 101, "score": 0 }, { @@ -189,6 +195,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-21985", "rce", @@ -220,6 +227,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2021/CVE-2021-22005.json b/2021/CVE-2021-22005.json index bde18dc0b2..b2a1b6d8a9 100644 --- a/2021/CVE-2021-22005.json +++ b/2021/CVE-2021-22005.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 35, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 35, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-22054.json b/2021/CVE-2021-22054.json index 298d8fd9ee..ce17adb04e 100644 --- a/2021/CVE-2021-22054.json +++ b/2021/CVE-2021-22054.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "airwatch", "cve", diff --git a/2021/CVE-2021-22192.json b/2021/CVE-2021-22192.json index c3866b55b9..ed6e2b1a63 100644 --- a/2021/CVE-2021-22192.json +++ b/2021/CVE-2021-22192.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-22201.json b/2021/CVE-2021-22201.json index 6c9c776d18..bcf5180c15 100644 --- a/2021/CVE-2021-22201.json +++ b/2021/CVE-2021-22201.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-22204.json b/2021/CVE-2021-22204.json index f0dce669d3..1805fe3040 100644 --- a/2021/CVE-2021-22204.json +++ b/2021/CVE-2021-22204.json @@ -20,6 +20,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exiftool" @@ -50,6 +51,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -77,6 +79,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -104,6 +107,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -131,6 +135,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -158,6 +163,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -185,6 +191,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-22204", @@ -218,6 +225,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-22204", diff --git a/2021/CVE-2021-22205.json b/2021/CVE-2021-22205.json index 6b34fbab00..9a247e2d79 100644 --- a/2021/CVE-2021-22205.json +++ b/2021/CVE-2021-22205.json @@ -20,6 +20,7 @@ "forks_count": 44, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 44, @@ -47,6 +48,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-22205", "exploit", @@ -81,6 +83,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -108,6 +111,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -135,6 +139,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -162,6 +167,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-22214.json b/2021/CVE-2021-22214.json index c5c75be7f2..581fcb96b8 100644 --- a/2021/CVE-2021-22214.json +++ b/2021/CVE-2021-22214.json @@ -20,6 +20,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "git", diff --git a/2021/CVE-2021-22555.json b/2021/CVE-2021-22555.json index 631ce30ece..2c43f96145 100644 --- a/2021/CVE-2021-22555.json +++ b/2021/CVE-2021-22555.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2021/CVE-2021-22569.json b/2021/CVE-2021-22569.json index 0d772e7b51..5ee4bcfbf7 100644 --- a/2021/CVE-2021-22569.json +++ b/2021/CVE-2021-22569.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-22893.json b/2021/CVE-2021-22893.json index 9ee319f65a..d07cb04d47 100644 --- a/2021/CVE-2021-22893.json +++ b/2021/CVE-2021-22893.json @@ -20,6 +20,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, diff --git a/2021/CVE-2021-22911.json b/2021/CVE-2021-22911.json index 8aa95108ca..3b47f39652 100644 --- a/2021/CVE-2021-22911.json +++ b/2021/CVE-2021-22911.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2021/CVE-2021-22986.json b/2021/CVE-2021-22986.json index 9d96116401..1331809758 100644 --- a/2021/CVE-2021-22986.json +++ b/2021/CVE-2021-22986.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -128,6 +132,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-22986" ], @@ -157,6 +162,7 @@ "forks_count": 32, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-22986", "f5-bigip" @@ -187,6 +193,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -214,6 +221,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -241,6 +249,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -268,6 +277,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -295,6 +305,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -322,6 +333,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-23017.json b/2021/CVE-2021-23017.json index f785f563ef..c73cb72384 100644 --- a/2021/CVE-2021-23017.json +++ b/2021/CVE-2021-23017.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-23132.json b/2021/CVE-2021-23132.json index 71b2754c5c..34b8c2a413 100644 --- a/2021/CVE-2021-23132.json +++ b/2021/CVE-2021-23132.json @@ -20,6 +20,7 @@ "forks_count": 29, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 29, diff --git a/2021/CVE-2021-23383.json b/2021/CVE-2021-23383.json index e7f174f372..ae60a8001a 100644 --- a/2021/CVE-2021-23383.json +++ b/2021/CVE-2021-23383.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-23758.json b/2021/CVE-2021-23758.json index fadf3f9372..eb7f5d61c2 100644 --- a/2021/CVE-2021-23758.json +++ b/2021/CVE-2021-23758.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2021/CVE-2021-2394.json b/2021/CVE-2021-2394.json index 05407eb935..5895dd1629 100644 --- a/2021/CVE-2021-2394.json +++ b/2021/CVE-2021-2394.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-24027.json b/2021/CVE-2021-24027.json index 7080ec448f..c59a667d71 100644 --- a/2021/CVE-2021-24027.json +++ b/2021/CVE-2021-24027.json @@ -20,6 +20,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 31, diff --git a/2021/CVE-2021-24084.json b/2021/CVE-2021-24084.json index b6110457a7..1a58b57158 100644 --- a/2021/CVE-2021-24084.json +++ b/2021/CVE-2021-24084.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2021/CVE-2021-24085.json b/2021/CVE-2021-24085.json index 31a805db7e..72ecfd8c70 100644 --- a/2021/CVE-2021-24085.json +++ b/2021/CVE-2021-24085.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, diff --git a/2021/CVE-2021-24086.json b/2021/CVE-2021-24086.json index 9fd0f3e354..d8575351b8 100644 --- a/2021/CVE-2021-24086.json +++ b/2021/CVE-2021-24086.json @@ -20,6 +20,7 @@ "forks_count": 46, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-24086", "fragmentation", diff --git a/2021/CVE-2021-24096.json b/2021/CVE-2021-24096.json index 10bbc3bccd..cc4502c3c2 100644 --- a/2021/CVE-2021-24096.json +++ b/2021/CVE-2021-24096.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-24098.json b/2021/CVE-2021-24098.json index 54651c8829..05312a4bae 100644 --- a/2021/CVE-2021-24098.json +++ b/2021/CVE-2021-24098.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2021/CVE-2021-24145.json b/2021/CVE-2021-24145.json index ec591e3415..7cbf55e4d4 100644 --- a/2021/CVE-2021-24145.json +++ b/2021/CVE-2021-24145.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-24160.json b/2021/CVE-2021-24160.json index 2d2a1ea2f5..129017c552 100644 --- a/2021/CVE-2021-24160.json +++ b/2021/CVE-2021-24160.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-24307.json b/2021/CVE-2021-24307.json index 3b25d8fe7b..b8394f04dd 100644 --- a/2021/CVE-2021-24307.json +++ b/2021/CVE-2021-24307.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-24507.json b/2021/CVE-2021-24507.json index 93bf6aafea..ff1b87530b 100644 --- a/2021/CVE-2021-24507.json +++ b/2021/CVE-2021-24507.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-2456.json b/2021/CVE-2021-2456.json index b47b9f0e2a..2242c291a3 100644 --- a/2021/CVE-2021-2456.json +++ b/2021/CVE-2021-2456.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2021/CVE-2021-24750.json b/2021/CVE-2021-24750.json index 02f3db93f2..05cce4e780 100644 --- a/2021/CVE-2021-24750.json +++ b/2021/CVE-2021-24750.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "wordpress" diff --git a/2021/CVE-2021-25003.json b/2021/CVE-2021-25003.json index 8e18c5fe7b..7294359963 100644 --- a/2021/CVE-2021-25003.json +++ b/2021/CVE-2021-25003.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-25003", "python3", diff --git a/2021/CVE-2021-25076.json b/2021/CVE-2021-25076.json index 84c4e20092..ae6e7e23e1 100644 --- a/2021/CVE-2021-25076.json +++ b/2021/CVE-2021-25076.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "2021-2022", "cve", diff --git a/2021/CVE-2021-25094.json b/2021/CVE-2021-25094.json index bb6807cf59..d911c78a0d 100644 --- a/2021/CVE-2021-25094.json +++ b/2021/CVE-2021-25094.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-25281.json b/2021/CVE-2021-25281.json index 8da026a39b..85337bf40e 100644 --- a/2021/CVE-2021-25281.json +++ b/2021/CVE-2021-25281.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-25374.json b/2021/CVE-2021-25374.json index 9a7a02841e..7d593d7ba5 100644 --- a/2021/CVE-2021-25374.json +++ b/2021/CVE-2021-25374.json @@ -20,6 +20,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, diff --git a/2021/CVE-2021-25461.json b/2021/CVE-2021-25461.json index 8f8b891f43..703a5b4967 100644 --- a/2021/CVE-2021-25461.json +++ b/2021/CVE-2021-25461.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-25641.json b/2021/CVE-2021-25641.json index a8d2f8c5e0..b9b58fbc22 100644 --- a/2021/CVE-2021-25641.json +++ b/2021/CVE-2021-25641.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, diff --git a/2021/CVE-2021-25646.json b/2021/CVE-2021-25646.json index 663f34a13e..884ddfda5e 100644 --- a/2021/CVE-2021-25646.json +++ b/2021/CVE-2021-25646.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 304, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "alibaba-nacos", "jar", @@ -159,6 +164,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-25679.json b/2021/CVE-2021-25679.json index faefc1d480..384faa945e 100644 --- a/2021/CVE-2021-25679.json +++ b/2021/CVE-2021-25679.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-25735.json b/2021/CVE-2021-25735.json index f494763bc7..e06d7fc90b 100644 --- a/2021/CVE-2021-25735.json +++ b/2021/CVE-2021-25735.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2021/CVE-2021-25741.json b/2021/CVE-2021-25741.json index e02c00ac7f..d80280bf79 100644 --- a/2021/CVE-2021-25741.json +++ b/2021/CVE-2021-25741.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json index eb6fc7aee1..9c89083ad9 100644 --- a/2021/CVE-2021-26084.json +++ b/2021/CVE-2021-26084.json @@ -20,6 +20,7 @@ "forks_count": 36, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 36, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-26102.json b/2021/CVE-2021-26102.json index b12d7530ef..d44e5e4bfa 100644 --- a/2021/CVE-2021-26102.json +++ b/2021/CVE-2021-26102.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-26119.json b/2021/CVE-2021-26119.json index 7ab48d4b31..ddcd6291e1 100644 --- a/2021/CVE-2021-26119.json +++ b/2021/CVE-2021-26119.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-26121.json b/2021/CVE-2021-26121.json index 47d72d1fa9..cca081c1fe 100644 --- a/2021/CVE-2021-26121.json +++ b/2021/CVE-2021-26121.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2021/CVE-2021-26294.json b/2021/CVE-2021-26294.json index f43ba91570..70d403f613 100644 --- a/2021/CVE-2021-26294.json +++ b/2021/CVE-2021-26294.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2021/CVE-2021-26295.json b/2021/CVE-2021-26295.json index b1b5f8461d..b0403f6763 100644 --- a/2021/CVE-2021-26295.json +++ b/2021/CVE-2021-26295.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-26415.json b/2021/CVE-2021-26415.json index 8e62ef4984..89f9ec53d5 100644 --- a/2021/CVE-2021-26415.json +++ b/2021/CVE-2021-26415.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-26700.json b/2021/CVE-2021-26700.json index 89cfb6265f..970b95c9e4 100644 --- a/2021/CVE-2021-26700.json +++ b/2021/CVE-2021-26700.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-26708.json b/2021/CVE-2021-26708.json index f6a854b49f..b0adab8f16 100644 --- a/2021/CVE-2021-26708.json +++ b/2021/CVE-2021-26708.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-26714.json b/2021/CVE-2021-26714.json index f4c7fe5e14..515b19bf95 100644 --- a/2021/CVE-2021-26714.json +++ b/2021/CVE-2021-26714.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-26814.json b/2021/CVE-2021-26814.json index 4b9414b21e..149985f5ba 100644 --- a/2021/CVE-2021-26814.json +++ b/2021/CVE-2021-26814.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-26828.json b/2021/CVE-2021-26828.json index d1b03062e4..cdc6462738 100644 --- a/2021/CVE-2021-26828.json +++ b/2021/CVE-2021-26828.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-26832.json b/2021/CVE-2021-26832.json index 0768eafade..882f4b664f 100644 --- a/2021/CVE-2021-26832.json +++ b/2021/CVE-2021-26832.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json index c76cf8054a..1dbde00187 100644 --- a/2021/CVE-2021-26855.json +++ b/2021/CVE-2021-26855.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "blueteam", "exchange-server", @@ -108,6 +111,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -135,6 +139,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-26855-ssrf", "microsoft-exchange", @@ -168,6 +173,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -195,6 +201,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -222,6 +229,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -249,6 +257,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-26855", "proxylogon" @@ -279,6 +288,7 @@ "forks_count": 75, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 75, @@ -306,6 +316,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-26855", "cve-2021-27065", @@ -341,6 +352,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exchange", @@ -375,6 +387,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -402,6 +415,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -429,6 +443,7 @@ "forks_count": 60, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 60, @@ -456,6 +471,7 @@ "forks_count": 30, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 30, @@ -483,6 +499,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -510,6 +527,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 34, @@ -537,6 +555,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "agency-security", @@ -579,6 +598,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -606,6 +626,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-26855" ], @@ -635,6 +656,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -662,6 +684,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -689,6 +712,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-26855", "cve-2021-27065", @@ -720,6 +744,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -747,6 +772,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -774,6 +800,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -801,6 +828,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -828,6 +856,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -855,6 +884,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-26855", "metasploit", @@ -886,6 +916,7 @@ "forks_count": 30, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "cve-2021-26855", @@ -924,6 +955,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -951,6 +983,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -978,6 +1011,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1005,6 +1039,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -1032,6 +1067,7 @@ "forks_count": 38, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 38, @@ -1059,6 +1095,7 @@ "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 28, @@ -1086,6 +1123,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1113,6 +1151,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1140,6 +1179,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1167,6 +1207,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1194,6 +1235,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "2021-27065", diff --git a/2021/CVE-2021-26856.json b/2021/CVE-2021-26856.json index 024f31f7d7..2a354dc67a 100644 --- a/2021/CVE-2021-26856.json +++ b/2021/CVE-2021-26856.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-26857.json b/2021/CVE-2021-26857.json index e19ebe0adc..029e1f34c2 100644 --- a/2021/CVE-2021-26857.json +++ b/2021/CVE-2021-26857.json @@ -20,6 +20,7 @@ "forks_count": 35, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 35, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-26868.json b/2021/CVE-2021-26868.json index 1cebfb02ff..e079ad6207 100644 --- a/2021/CVE-2021-26868.json +++ b/2021/CVE-2021-26868.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2021/CVE-2021-26871.json b/2021/CVE-2021-26871.json index 7e71145930..7c4ef40ca1 100644 --- a/2021/CVE-2021-26871.json +++ b/2021/CVE-2021-26871.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2021/CVE-2021-26882.json b/2021/CVE-2021-26882.json index 83445d381a..48889395e9 100644 --- a/2021/CVE-2021-26882.json +++ b/2021/CVE-2021-26882.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2021/CVE-2021-26903.json b/2021/CVE-2021-26903.json index 04d72273b1..2879cf26b4 100644 --- a/2021/CVE-2021-26903.json +++ b/2021/CVE-2021-26903.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-26904.json b/2021/CVE-2021-26904.json index 0022d0a236..b0b3211189 100644 --- a/2021/CVE-2021-26904.json +++ b/2021/CVE-2021-26904.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-26943.json b/2021/CVE-2021-26943.json index 8771a011db..198c921586 100644 --- a/2021/CVE-2021-26943.json +++ b/2021/CVE-2021-26943.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "smm", "uefi", diff --git a/2021/CVE-2021-27065.json b/2021/CVE-2021-27065.json index c0c6aa0283..08c033ec53 100644 --- a/2021/CVE-2021-27065.json +++ b/2021/CVE-2021-27065.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-27180.json b/2021/CVE-2021-27180.json index 9c8e02997c..970758a70f 100644 --- a/2021/CVE-2021-27180.json +++ b/2021/CVE-2021-27180.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-27187.json b/2021/CVE-2021-27187.json index d1eb476ad8..9d6afdd2cc 100644 --- a/2021/CVE-2021-27187.json +++ b/2021/CVE-2021-27187.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-27188.json b/2021/CVE-2021-27188.json index 18c8485144..2162a747e4 100644 --- a/2021/CVE-2021-27188.json +++ b/2021/CVE-2021-27188.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-27190.json b/2021/CVE-2021-27190.json index 66627150f2..148338baca 100644 --- a/2021/CVE-2021-27190.json +++ b/2021/CVE-2021-27190.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-27211.json b/2021/CVE-2021-27211.json index bcad7efeb1..44ee7781f2 100644 --- a/2021/CVE-2021-27211.json +++ b/2021/CVE-2021-27211.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-27246.json b/2021/CVE-2021-27246.json index 13459a94e9..5dac5a13c2 100644 --- a/2021/CVE-2021-27246.json +++ b/2021/CVE-2021-27246.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2021/CVE-2021-27328.json b/2021/CVE-2021-27328.json index 9c1534adaf..220ad0ee6e 100644 --- a/2021/CVE-2021-27328.json +++ b/2021/CVE-2021-27328.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-27338.json b/2021/CVE-2021-27338.json index 609794fbeb..b8a6642c5d 100644 --- a/2021/CVE-2021-27338.json +++ b/2021/CVE-2021-27338.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-27342.json b/2021/CVE-2021-27342.json index 9c30990120..855937c9cb 100644 --- a/2021/CVE-2021-27342.json +++ b/2021/CVE-2021-27342.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-27403.json b/2021/CVE-2021-27403.json index d75d9c49ea..0adb444e83 100644 --- a/2021/CVE-2021-27403.json +++ b/2021/CVE-2021-27403.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-27404.json b/2021/CVE-2021-27404.json index a8f63788d7..2eb5f36725 100644 --- a/2021/CVE-2021-27404.json +++ b/2021/CVE-2021-27404.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-27513.json b/2021/CVE-2021-27513.json index caf56e5d4d..3362edcc7b 100644 --- a/2021/CVE-2021-27513.json +++ b/2021/CVE-2021-27513.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-27651.json b/2021/CVE-2021-27651.json index 3f33f02f8a..1e881603fe 100644 --- a/2021/CVE-2021-27651.json +++ b/2021/CVE-2021-27651.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-27850.json b/2021/CVE-2021-27850.json index 7e7c939899..75408f1a1b 100644 --- a/2021/CVE-2021-27850.json +++ b/2021/CVE-2021-27850.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, diff --git a/2021/CVE-2021-27890.json b/2021/CVE-2021-27890.json index 012b6979f4..0757787fa8 100644 --- a/2021/CVE-2021-27890.json +++ b/2021/CVE-2021-27890.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-27905.json b/2021/CVE-2021-27905.json index 919b7c87fd..9e0a1c0b25 100644 --- a/2021/CVE-2021-27905.json +++ b/2021/CVE-2021-27905.json @@ -20,6 +20,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-27928.json b/2021/CVE-2021-27928.json index 79cf4ca7a2..311b2565b7 100644 --- a/2021/CVE-2021-27928.json +++ b/2021/CVE-2021-27928.json @@ -20,6 +20,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-27928", @@ -51,6 +52,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-27928", diff --git a/2021/CVE-2021-27963.json b/2021/CVE-2021-27963.json index 0e9efa89be..b0593971c2 100644 --- a/2021/CVE-2021-27963.json +++ b/2021/CVE-2021-27963.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-27965.json b/2021/CVE-2021-27965.json index 6ffb35cf8b..0eff2fa9b4 100644 --- a/2021/CVE-2021-27965.json +++ b/2021/CVE-2021-27965.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "buffer-overflow", "cve", diff --git a/2021/CVE-2021-28310.json b/2021/CVE-2021-28310.json index 0d1259d4b0..49fb2726da 100644 --- a/2021/CVE-2021-28310.json +++ b/2021/CVE-2021-28310.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2021/CVE-2021-28312.json b/2021/CVE-2021-28312.json index 3fa4f3a072..cc6a23c7b1 100644 --- a/2021/CVE-2021-28312.json +++ b/2021/CVE-2021-28312.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-28476.json b/2021/CVE-2021-28476.json index ac48c12a09..85e0e0f901 100644 --- a/2021/CVE-2021-28476.json +++ b/2021/CVE-2021-28476.json @@ -20,6 +20,7 @@ "forks_count": 37, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-28476", "guest-to-host", @@ -55,6 +56,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -82,6 +84,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -109,6 +112,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -136,6 +140,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-28480.json b/2021/CVE-2021-28480.json index 264514c1fd..8e8ef416fa 100644 --- a/2021/CVE-2021-28480.json +++ b/2021/CVE-2021-28480.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-28482.json b/2021/CVE-2021-28482.json index 7e02443865..6ca76814bf 100644 --- a/2021/CVE-2021-28482.json +++ b/2021/CVE-2021-28482.json @@ -20,6 +20,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-28750.json b/2021/CVE-2021-28750.json index f3deaff760..f6d54b6c43 100644 --- a/2021/CVE-2021-28750.json +++ b/2021/CVE-2021-28750.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-29155.json b/2021/CVE-2021-29155.json index dbf93449dc..1147443982 100644 --- a/2021/CVE-2021-29155.json +++ b/2021/CVE-2021-29155.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-29200.json b/2021/CVE-2021-29200.json index 80fd036306..d4d623f3e6 100644 --- a/2021/CVE-2021-29200.json +++ b/2021/CVE-2021-29200.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2021/CVE-2021-29267.json b/2021/CVE-2021-29267.json index 0c80947d8d..61145af7a9 100644 --- a/2021/CVE-2021-29267.json +++ b/2021/CVE-2021-29267.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-29337.json b/2021/CVE-2021-29337.json index c6a741998b..61aa474dac 100644 --- a/2021/CVE-2021-29337.json +++ b/2021/CVE-2021-29337.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2021/CVE-2021-29349.json b/2021/CVE-2021-29349.json index 729528e951..40c2dfa6e0 100644 --- a/2021/CVE-2021-29349.json +++ b/2021/CVE-2021-29349.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-29386.json b/2021/CVE-2021-29386.json index f361aa5d44..1823148728 100644 --- a/2021/CVE-2021-29386.json +++ b/2021/CVE-2021-29386.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-29440.json b/2021/CVE-2021-29440.json index c313f64470..9d3d9e7c63 100644 --- a/2021/CVE-2021-29440.json +++ b/2021/CVE-2021-29440.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-29441.json b/2021/CVE-2021-29441.json index a7a2bb43be..562c3bfa00 100644 --- a/2021/CVE-2021-29441.json +++ b/2021/CVE-2021-29441.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-29447.json b/2021/CVE-2021-29447.json index 774c2af5e2..b22c72ad14 100644 --- a/2021/CVE-2021-29447.json +++ b/2021/CVE-2021-29447.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-29505.json b/2021/CVE-2021-29505.json index 4fd1402df5..6a3d0a3e4b 100644 --- a/2021/CVE-2021-29505.json +++ b/2021/CVE-2021-29505.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-29627.json b/2021/CVE-2021-29627.json index c5a04c33a8..2766ea6494 100644 --- a/2021/CVE-2021-29627.json +++ b/2021/CVE-2021-29627.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2021/CVE-2021-30005.json b/2021/CVE-2021-30005.json index e27a15c556..0357f6a0f9 100644 --- a/2021/CVE-2021-30005.json +++ b/2021/CVE-2021-30005.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-3007.json b/2021/CVE-2021-3007.json index 25f0dd6f1e..f671720727 100644 --- a/2021/CVE-2021-3007.json +++ b/2021/CVE-2021-3007.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-30109.json b/2021/CVE-2021-30109.json index 632b376d0d..6f6c575ef4 100644 --- a/2021/CVE-2021-30109.json +++ b/2021/CVE-2021-30109.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-30128.json b/2021/CVE-2021-30128.json index 8ecf76f7e6..599eaf8468 100644 --- a/2021/CVE-2021-30128.json +++ b/2021/CVE-2021-30128.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -47,6 +48,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2021/CVE-2021-30146.json b/2021/CVE-2021-30146.json index 0419586a3e..2af3c1f00e 100644 --- a/2021/CVE-2021-30146.json +++ b/2021/CVE-2021-30146.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-30149.json b/2021/CVE-2021-30149.json index 9eeb205576..c7e4bd426c 100644 --- a/2021/CVE-2021-30149.json +++ b/2021/CVE-2021-30149.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-30150.json b/2021/CVE-2021-30150.json index 1a063b8e95..0d151435cd 100644 --- a/2021/CVE-2021-30150.json +++ b/2021/CVE-2021-30150.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-3019.json b/2021/CVE-2021-3019.json index 735bc2a6ff..5245cb9a64 100644 --- a/2021/CVE-2021-3019.json +++ b/2021/CVE-2021-3019.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-30190.json b/2021/CVE-2021-30190.json index bf6a3607a0..7beda9736a 100644 --- a/2021/CVE-2021-30190.json +++ b/2021/CVE-2021-30190.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-30190", "follina", diff --git a/2021/CVE-2021-30461.json b/2021/CVE-2021-30461.json index bfa8851b78..dcaf825ef4 100644 --- a/2021/CVE-2021-30461.json +++ b/2021/CVE-2021-30461.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-30461", "poc", @@ -52,6 +53,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -79,6 +81,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-30461", "voipmonitor" diff --git a/2021/CVE-2021-30481.json b/2021/CVE-2021-30481.json index 3bd28884e8..545a10aa1c 100644 --- a/2021/CVE-2021-30481.json +++ b/2021/CVE-2021-30481.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2021/CVE-2021-30632.json b/2021/CVE-2021-30632.json index 04eeb68c64..69711de4fc 100644 --- a/2021/CVE-2021-30632.json +++ b/2021/CVE-2021-30632.json @@ -20,6 +20,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, diff --git a/2021/CVE-2021-30682.json b/2021/CVE-2021-30682.json index 1b6037a692..f8400cdd44 100644 --- a/2021/CVE-2021-30682.json +++ b/2021/CVE-2021-30682.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-30731.json b/2021/CVE-2021-30731.json index 4f581fb512..629a2fedaf 100644 --- a/2021/CVE-2021-30731.json +++ b/2021/CVE-2021-30731.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-30807.json b/2021/CVE-2021-30807.json index 2cf5845d1d..113307bded 100644 --- a/2021/CVE-2021-30807.json +++ b/2021/CVE-2021-30807.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-30853.json b/2021/CVE-2021-30853.json index 072ab5f45e..b48f56c734 100644 --- a/2021/CVE-2021-30853.json +++ b/2021/CVE-2021-30853.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-30860.json b/2021/CVE-2021-30860.json index 98f9b8009a..656ec44723 100644 --- a/2021/CVE-2021-30860.json +++ b/2021/CVE-2021-30860.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2021/CVE-2021-30937.json b/2021/CVE-2021-30937.json index 2efb64df6e..2495109295 100644 --- a/2021/CVE-2021-30937.json +++ b/2021/CVE-2021-30937.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-30955.json b/2021/CVE-2021-30955.json index 0cbc0b8e01..1929e7fe01 100644 --- a/2021/CVE-2021-30955.json +++ b/2021/CVE-2021-30955.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 44, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 44, @@ -128,6 +132,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -155,6 +160,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -182,6 +188,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2021/CVE-2021-30956.json b/2021/CVE-2021-30956.json index c1946c83e5..14cff0c264 100644 --- a/2021/CVE-2021-30956.json +++ b/2021/CVE-2021-30956.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-31159.json b/2021/CVE-2021-31159.json index 0f623bfb34..d3ba5c6751 100644 --- a/2021/CVE-2021-31159.json +++ b/2021/CVE-2021-31159.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "manageengine-servicedesk", diff --git a/2021/CVE-2021-31166.json b/2021/CVE-2021-31166.json index ff8bb12dd1..359e42889c 100644 --- a/2021/CVE-2021-31166.json +++ b/2021/CVE-2021-31166.json @@ -20,6 +20,7 @@ "forks_count": 137, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "accept-encoding", "cve-2021-31166", @@ -52,6 +53,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "accept-encoding", "cve-2021-31166", @@ -83,6 +85,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -110,6 +113,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -137,6 +141,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -164,6 +169,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -191,6 +197,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -218,6 +225,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bluescreen", "crash", diff --git a/2021/CVE-2021-31184.json b/2021/CVE-2021-31184.json index 94a940f6f9..5d25b93500 100644 --- a/2021/CVE-2021-31184.json +++ b/2021/CVE-2021-31184.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2021/CVE-2021-3122.json b/2021/CVE-2021-3122.json index 30127079ab..8382efa012 100644 --- a/2021/CVE-2021-3122.json +++ b/2021/CVE-2021-3122.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json index ae200f3e62..474ec87f62 100644 --- a/2021/CVE-2021-3129.json +++ b/2021/CVE-2021-3129.json @@ -20,6 +20,7 @@ "forks_count": 63, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 63, @@ -47,6 +48,7 @@ "forks_count": 51, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 51, @@ -74,6 +76,7 @@ "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 28, @@ -101,6 +104,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -128,6 +132,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "laravel", @@ -159,6 +164,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -186,6 +192,7 @@ "forks_count": 46, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 46, @@ -213,6 +220,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -240,6 +248,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -267,6 +276,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -294,6 +304,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -321,6 +332,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-3130.json b/2021/CVE-2021-3130.json index f11e071ed3..37dc76e328 100644 --- a/2021/CVE-2021-3130.json +++ b/2021/CVE-2021-3130.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-3131.json b/2021/CVE-2021-3131.json index 2b9b4a3203..3f705c162b 100644 --- a/2021/CVE-2021-3131.json +++ b/2021/CVE-2021-3131.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-3138.json b/2021/CVE-2021-3138.json index a5f337a9a4..e2579acff9 100644 --- a/2021/CVE-2021-3138.json +++ b/2021/CVE-2021-3138.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 4355bda782..2de2854dc1 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -20,6 +20,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 31, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 44, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 44, @@ -101,6 +104,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -182,6 +188,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -209,6 +216,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -236,6 +244,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-3156" @@ -293,6 +303,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -320,6 +331,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -347,6 +359,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-3156", "linux", @@ -378,6 +391,7 @@ "forks_count": 121, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 121, @@ -405,6 +419,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -432,6 +447,7 @@ "forks_count": 236, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 236, @@ -459,6 +475,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -486,6 +503,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -513,6 +531,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -540,6 +559,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -567,6 +587,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -594,6 +615,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -621,6 +643,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -648,6 +671,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "ctf", "lpe", @@ -679,6 +703,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -706,6 +731,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -733,6 +759,7 @@ "forks_count": 44, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 44, @@ -760,6 +787,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -787,6 +815,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -814,6 +843,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -841,6 +871,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -868,6 +899,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -895,6 +927,7 @@ "forks_count": 39, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 39, @@ -922,6 +955,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -949,6 +983,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -976,6 +1011,7 @@ "forks_count": 140, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 140, @@ -1003,6 +1039,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1030,6 +1067,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1057,6 +1095,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1084,6 +1123,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1111,6 +1151,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, @@ -1138,6 +1179,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1165,6 +1207,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1192,6 +1235,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1219,6 +1263,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1246,6 +1291,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1273,6 +1319,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1300,6 +1347,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1327,6 +1375,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1354,6 +1403,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-3156", @@ -1386,6 +1436,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1413,6 +1464,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1440,6 +1492,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1467,6 +1520,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1494,6 +1548,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-3157.json b/2021/CVE-2021-3157.json index df93ff2d69..38eb9a58de 100644 --- a/2021/CVE-2021-3157.json +++ b/2021/CVE-2021-3157.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-3164.json b/2021/CVE-2021-3164.json index f61d8b7d25..4f9fa682ea 100644 --- a/2021/CVE-2021-3164.json +++ b/2021/CVE-2021-3164.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-3165.json b/2021/CVE-2021-3165.json index fcae7344b7..23a44677f5 100644 --- a/2021/CVE-2021-3165.json +++ b/2021/CVE-2021-3165.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-31702.json b/2021/CVE-2021-31702.json index 02b6c5a03e..fc7b8855ca 100644 --- a/2021/CVE-2021-31702.json +++ b/2021/CVE-2021-31702.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-31703.json b/2021/CVE-2021-31703.json index 41d9ec27dc..3c39ad9a66 100644 --- a/2021/CVE-2021-31703.json +++ b/2021/CVE-2021-31703.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-31728.json b/2021/CVE-2021-31728.json index c9c5980f8b..5c20b97955 100644 --- a/2021/CVE-2021-31728.json +++ b/2021/CVE-2021-31728.json @@ -20,6 +20,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-31727", "cve-2021-31728", diff --git a/2021/CVE-2021-31760.json b/2021/CVE-2021-31760.json index c35c3772af..19af25cc39 100644 --- a/2021/CVE-2021-31760.json +++ b/2021/CVE-2021-31760.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2021/CVE-2021-31761.json b/2021/CVE-2021-31761.json index ec85519310..4eca864a4a 100644 --- a/2021/CVE-2021-31761.json +++ b/2021/CVE-2021-31761.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2021/CVE-2021-31762.json b/2021/CVE-2021-31762.json index 6b5c3e0099..a171ef0d70 100644 --- a/2021/CVE-2021-31762.json +++ b/2021/CVE-2021-31762.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2021/CVE-2021-31796.json b/2021/CVE-2021-31796.json index a57daa3719..053d8826af 100644 --- a/2021/CVE-2021-31796.json +++ b/2021/CVE-2021-31796.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-31805.json b/2021/CVE-2021-31805.json index 24e8e3a427..21d0bda213 100644 --- a/2021/CVE-2021-31805.json +++ b/2021/CVE-2021-31805.json @@ -20,6 +20,7 @@ "forks_count": 55, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 55, @@ -47,6 +48,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -101,6 +104,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -155,6 +160,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-31856.json b/2021/CVE-2021-31856.json index f14b8e23f9..ad40271ab1 100644 --- a/2021/CVE-2021-31856.json +++ b/2021/CVE-2021-31856.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-31955.json b/2021/CVE-2021-31955.json index aae0f20da3..46e960906a 100644 --- a/2021/CVE-2021-31955.json +++ b/2021/CVE-2021-31955.json @@ -20,6 +20,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, diff --git a/2021/CVE-2021-31956.json b/2021/CVE-2021-31956.json index 9427d79be7..9d9b0e0f9a 100644 --- a/2021/CVE-2021-31956.json +++ b/2021/CVE-2021-31956.json @@ -20,6 +20,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, diff --git a/2021/CVE-2021-32099.json b/2021/CVE-2021-32099.json index 98b60adb43..9bc6ab0f36 100644 --- a/2021/CVE-2021-32099.json +++ b/2021/CVE-2021-32099.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-32156.json b/2021/CVE-2021-32156.json index 1e54aa6a28..f42c15722e 100644 --- a/2021/CVE-2021-32156.json +++ b/2021/CVE-2021-32156.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-32157.json b/2021/CVE-2021-32157.json index 7c33873c74..99868c6dba 100644 --- a/2021/CVE-2021-32157.json +++ b/2021/CVE-2021-32157.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-32158.json b/2021/CVE-2021-32158.json index 5fdeb0137d..fca886ac52 100644 --- a/2021/CVE-2021-32158.json +++ b/2021/CVE-2021-32158.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-32159.json b/2021/CVE-2021-32159.json index c2afb267b3..0d2762944b 100644 --- a/2021/CVE-2021-32159.json +++ b/2021/CVE-2021-32159.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-32160.json b/2021/CVE-2021-32160.json index 86736119fb..84039a5550 100644 --- a/2021/CVE-2021-32160.json +++ b/2021/CVE-2021-32160.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-32161.json b/2021/CVE-2021-32161.json index a3ae031924..97d925a8a2 100644 --- a/2021/CVE-2021-32161.json +++ b/2021/CVE-2021-32161.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-32162.json b/2021/CVE-2021-32162.json index 13f0c3e1a3..5f02a34e74 100644 --- a/2021/CVE-2021-32162.json +++ b/2021/CVE-2021-32162.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-3229.json b/2021/CVE-2021-3229.json index 388a058f47..600e4cc427 100644 --- a/2021/CVE-2021-3229.json +++ b/2021/CVE-2021-3229.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-32399.json b/2021/CVE-2021-32399.json index 782805e8be..b03b3cccf6 100644 --- a/2021/CVE-2021-32399.json +++ b/2021/CVE-2021-32399.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-32471.json b/2021/CVE-2021-32471.json index a7fa6fd5c7..541cc958d7 100644 --- a/2021/CVE-2021-32471.json +++ b/2021/CVE-2021-32471.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "arbitrary-code-execution", "minsky", diff --git a/2021/CVE-2021-32537.json b/2021/CVE-2021-32537.json index 7d99f96ea0..e23078669f 100644 --- a/2021/CVE-2021-32537.json +++ b/2021/CVE-2021-32537.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-32537", "pool-corruption", diff --git a/2021/CVE-2021-32648.json b/2021/CVE-2021-32648.json index 6660c2fdd4..a88b24fe93 100644 --- a/2021/CVE-2021-32648.json +++ b/2021/CVE-2021-32648.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-3279.json b/2021/CVE-2021-3279.json index a46c6576d2..aba51e1e0e 100644 --- a/2021/CVE-2021-3279.json +++ b/2021/CVE-2021-3279.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-32819.json b/2021/CVE-2021-32819.json index 73780e6b89..8b42590d7a 100644 --- a/2021/CVE-2021-32819.json +++ b/2021/CVE-2021-32819.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-32849.json b/2021/CVE-2021-32849.json index b4614a0112..69b244ed7f 100644 --- a/2021/CVE-2021-32849.json +++ b/2021/CVE-2021-32849.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-3291.json b/2021/CVE-2021-3291.json index 9637dab203..57c0220174 100644 --- a/2021/CVE-2021-3291.json +++ b/2021/CVE-2021-3291.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-33034.json b/2021/CVE-2021-33034.json index 997267e927..af0b7ef263 100644 --- a/2021/CVE-2021-33034.json +++ b/2021/CVE-2021-33034.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-33044.json b/2021/CVE-2021-33044.json index 421f973a02..e5bb6dcc2d 100644 --- a/2021/CVE-2021-33044.json +++ b/2021/CVE-2021-33044.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-3310.json b/2021/CVE-2021-3310.json index 9c2e5c4867..649978fd6d 100644 --- a/2021/CVE-2021-3310.json +++ b/2021/CVE-2021-3310.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-3317.json b/2021/CVE-2021-3317.json index 397e0c1e6e..ffdf3f534e 100644 --- a/2021/CVE-2021-3317.json +++ b/2021/CVE-2021-3317.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-3317", "exploit", diff --git a/2021/CVE-2021-3345.json b/2021/CVE-2021-3345.json index 9cea2d02f4..1ba514b963 100644 --- a/2021/CVE-2021-3345.json +++ b/2021/CVE-2021-3345.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-3345", diff --git a/2021/CVE-2021-3347.json b/2021/CVE-2021-3347.json index 506b4198cb..7e73b1595e 100644 --- a/2021/CVE-2021-3347.json +++ b/2021/CVE-2021-3347.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-33558.json b/2021/CVE-2021-33558.json index 7350c7c169..c6cdc34434 100644 --- a/2021/CVE-2021-33558.json +++ b/2021/CVE-2021-33558.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-33564.json b/2021/CVE-2021-33564.json index 467e563ffc..e906050183 100644 --- a/2021/CVE-2021-33564.json +++ b/2021/CVE-2021-33564.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-3360.json b/2021/CVE-2021-3360.json index f7f5a2ff36..97a530acdb 100644 --- a/2021/CVE-2021-3360.json +++ b/2021/CVE-2021-3360.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-33624.json b/2021/CVE-2021-33624.json index 7ca61c70cc..68dcc07a81 100644 --- a/2021/CVE-2021-33624.json +++ b/2021/CVE-2021-33624.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2021/CVE-2021-33739.json b/2021/CVE-2021-33739.json index 79e15aa2f1..a0231e1c87 100644 --- a/2021/CVE-2021-33739.json +++ b/2021/CVE-2021-33739.json @@ -20,6 +20,7 @@ "forks_count": 51, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 51, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2021/CVE-2021-3378.json b/2021/CVE-2021-3378.json index d92bb7091a..8f584edfae 100644 --- a/2021/CVE-2021-3378.json +++ b/2021/CVE-2021-3378.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2021/CVE-2021-33879.json b/2021/CVE-2021-33879.json index 162ef60cf4..62468b03f0 100644 --- a/2021/CVE-2021-33879.json +++ b/2021/CVE-2021-33879.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "advisory", "android-emulator", diff --git a/2021/CVE-2021-3395.json b/2021/CVE-2021-3395.json index 1ee3b7724a..1e8813c9ac 100644 --- a/2021/CVE-2021-3395.json +++ b/2021/CVE-2021-3395.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-34045.json b/2021/CVE-2021-34045.json index 15b84bb332..16ce28acb1 100644 --- a/2021/CVE-2021-34045.json +++ b/2021/CVE-2021-34045.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2021/CVE-2021-3441.json b/2021/CVE-2021-3441.json index 58b767cb54..3978117751 100644 --- a/2021/CVE-2021-3441.json +++ b/2021/CVE-2021-3441.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-scanning", diff --git a/2021/CVE-2021-34473.json b/2021/CVE-2021-34473.json index 9f78c39f38..e178d5c4ab 100644 --- a/2021/CVE-2021-34473.json +++ b/2021/CVE-2021-34473.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-3449.json b/2021/CVE-2021-3449.json index 02ed57a221..c83211a70c 100644 --- a/2021/CVE-2021-3449.json +++ b/2021/CVE-2021-3449.json @@ -20,6 +20,7 @@ "forks_count": 42, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-3449", "denial-of-service", diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index 8c2cf4b974..ee93d21391 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-34600.json b/2021/CVE-2021-34600.json index 06bf24ebb3..2cbd124d05 100644 --- a/2021/CVE-2021-34600.json +++ b/2021/CVE-2021-34600.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-3490.json b/2021/CVE-2021-3490.json index d36c5033e9..1002409bc7 100644 --- a/2021/CVE-2021-3490.json +++ b/2021/CVE-2021-3490.json @@ -20,6 +20,7 @@ "forks_count": 48, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 48, diff --git a/2021/CVE-2021-3492.json b/2021/CVE-2021-3492.json index a219d0ed2a..d7f57c6d2c 100644 --- a/2021/CVE-2021-3492.json +++ b/2021/CVE-2021-3492.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2021/CVE-2021-3493.json b/2021/CVE-2021-3493.json index 3c83274429..7697b9defa 100644 --- a/2021/CVE-2021-3493.json +++ b/2021/CVE-2021-3493.json @@ -20,6 +20,7 @@ "forks_count": 113, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 113, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-35042.json b/2021/CVE-2021-35042.json index 8cd3d46200..ccade2820b 100644 --- a/2021/CVE-2021-35042.json +++ b/2021/CVE-2021-35042.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-35064.json b/2021/CVE-2021-35064.json index 3a6db8b50e..45e01280e1 100644 --- a/2021/CVE-2021-35064.json +++ b/2021/CVE-2021-35064.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-35211.json b/2021/CVE-2021-35211.json index 01434c533e..6145644f13 100644 --- a/2021/CVE-2021-35211.json +++ b/2021/CVE-2021-35211.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2021/CVE-2021-35296.json b/2021/CVE-2021-35296.json index c9864e67d4..fa51e2e26f 100644 --- a/2021/CVE-2021-35296.json +++ b/2021/CVE-2021-35296.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-35448.json b/2021/CVE-2021-35448.json index c23072022d..8fc5d1d04f 100644 --- a/2021/CVE-2021-35448.json +++ b/2021/CVE-2021-35448.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-35576.json b/2021/CVE-2021-35576.json index 761e0838e6..b816cdf3a3 100644 --- a/2021/CVE-2021-35576.json +++ b/2021/CVE-2021-35576.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-35587.json b/2021/CVE-2021-35587.json index fbef511ec3..e284a2c3de 100644 --- a/2021/CVE-2021-35587.json +++ b/2021/CVE-2021-35587.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2021/CVE-2021-3560.json b/2021/CVE-2021-3560.json index 5fac2a0f05..242545f166 100644 --- a/2021/CVE-2021-3560.json +++ b/2021/CVE-2021-3560.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-3560", "exploits", @@ -80,6 +82,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "c", "cve-2021-3560" @@ -110,6 +113,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -137,6 +141,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, @@ -164,6 +169,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -191,6 +197,7 @@ "forks_count": 49, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 49, @@ -218,6 +225,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -245,6 +253,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -272,6 +281,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -299,6 +309,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-3560", "dbus", @@ -333,6 +344,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -360,6 +372,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-3560", @@ -392,6 +405,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -419,6 +433,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -446,6 +461,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-3560", "exploit", diff --git a/2021/CVE-2021-3572.json b/2021/CVE-2021-3572.json index d6cebdbeec..e7c679fe05 100644 --- a/2021/CVE-2021-3572.json +++ b/2021/CVE-2021-3572.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-35975.json b/2021/CVE-2021-35975.json index f21dd0c5ea..f0fe7b8794 100644 --- a/2021/CVE-2021-35975.json +++ b/2021/CVE-2021-35975.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json index 6d4d166a32..5e11e5fb2f 100644 --- a/2021/CVE-2021-36260.json +++ b/2021/CVE-2021-36260.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-36460.json b/2021/CVE-2021-36460.json index 0b5431b9ce..3a27e9685e 100644 --- a/2021/CVE-2021-36460.json +++ b/2021/CVE-2021-36460.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-36563.json b/2021/CVE-2021-36563.json index c424747b19..c8de6e53a7 100644 --- a/2021/CVE-2021-36563.json +++ b/2021/CVE-2021-36563.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-36749.json b/2021/CVE-2021-36749.json index 744f035cae..5956caf3cb 100644 --- a/2021/CVE-2021-36749.json +++ b/2021/CVE-2021-36749.json @@ -20,6 +20,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2019-12725", "cve-2021-26084", @@ -51,6 +52,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2021/CVE-2021-36798.json b/2021/CVE-2021-36798.json index 2fe670c6df..2d3a12dc71 100644 --- a/2021/CVE-2021-36798.json +++ b/2021/CVE-2021-36798.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-36799.json b/2021/CVE-2021-36799.json index 7b4d13db20..ad5c26ec15 100644 --- a/2021/CVE-2021-36799.json +++ b/2021/CVE-2021-36799.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "decryption", diff --git a/2021/CVE-2021-36934.json b/2021/CVE-2021-36934.json index ff257fd30b..55af449af0 100644 --- a/2021/CVE-2021-36934.json +++ b/2021/CVE-2021-36934.json @@ -20,6 +20,7 @@ "forks_count": 37, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "exploit-development", diff --git a/2021/CVE-2021-3707.json b/2021/CVE-2021-3707.json index 0594585cc6..eddb06d11f 100644 --- a/2021/CVE-2021-3707.json +++ b/2021/CVE-2021-3707.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-3707", "cve-2021-3708" diff --git a/2021/CVE-2021-3749.json b/2021/CVE-2021-3749.json index 30423931f4..0819bdcd18 100644 --- a/2021/CVE-2021-3749.json +++ b/2021/CVE-2021-3749.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-37740.json b/2021/CVE-2021-37740.json index 10b8966e91..482696cc46 100644 --- a/2021/CVE-2021-37740.json +++ b/2021/CVE-2021-37740.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "denial-of-service", diff --git a/2021/CVE-2021-38314.json b/2021/CVE-2021-38314.json index c62909ad85..478cb01b4c 100644 --- a/2021/CVE-2021-38314.json +++ b/2021/CVE-2021-38314.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-38314", "wordpress", @@ -78,6 +80,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-38540.json b/2021/CVE-2021-38540.json index 5b9aaa4c90..7c12e0df75 100644 --- a/2021/CVE-2021-38540.json +++ b/2021/CVE-2021-38540.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-38560.json b/2021/CVE-2021-38560.json index bde3b2f50b..c399078758 100644 --- a/2021/CVE-2021-38560.json +++ b/2021/CVE-2021-38560.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-3864.json b/2021/CVE-2021-3864.json index 97e4386f0a..9db4dc2a02 100644 --- a/2021/CVE-2021-3864.json +++ b/2021/CVE-2021-3864.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-38647.json b/2021/CVE-2021-38647.json index 1b05a8d950..cd05f26af6 100644 --- a/2021/CVE-2021-38647.json +++ b/2021/CVE-2021-38647.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2021/CVE-2021-3899.json b/2021/CVE-2021-3899.json index 4c4177ceba..a63bed7799 100644 --- a/2021/CVE-2021-3899.json +++ b/2021/CVE-2021-3899.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-39165.json b/2021/CVE-2021-39165.json index d787cf85bf..1870e6d598 100644 --- a/2021/CVE-2021-39165.json +++ b/2021/CVE-2021-39165.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cachet", "php", diff --git a/2021/CVE-2021-3929.json b/2021/CVE-2021-3929.json index 7d643f4480..b1b50b3412 100644 --- a/2021/CVE-2021-3929.json +++ b/2021/CVE-2021-3929.json @@ -20,6 +20,7 @@ "forks_count": 21, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 21, diff --git a/2021/CVE-2021-39408.json b/2021/CVE-2021-39408.json index fa33d7b04d..b69f90791d 100644 --- a/2021/CVE-2021-39408.json +++ b/2021/CVE-2021-39408.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-39409.json b/2021/CVE-2021-39409.json index 935e0563a7..98bd431531 100644 --- a/2021/CVE-2021-39409.json +++ b/2021/CVE-2021-39409.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-39623.json b/2021/CVE-2021-39623.json index 0e9883f489..56e8a4e5af 100644 --- a/2021/CVE-2021-39623.json +++ b/2021/CVE-2021-39623.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2021/CVE-2021-39685.json b/2021/CVE-2021-39685.json index 1587e535f0..b2122bcae1 100644 --- a/2021/CVE-2021-39685.json +++ b/2021/CVE-2021-39685.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-39692.json b/2021/CVE-2021-39692.json index 55165ecffa..dc1bff28b6 100644 --- a/2021/CVE-2021-39692.json +++ b/2021/CVE-2021-39692.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-39704.json b/2021/CVE-2021-39704.json index 06b88aa813..2eb81f7e42 100644 --- a/2021/CVE-2021-39704.json +++ b/2021/CVE-2021-39704.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-39706.json b/2021/CVE-2021-39706.json index 5250b5c737..07a6901004 100644 --- a/2021/CVE-2021-39706.json +++ b/2021/CVE-2021-39706.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-3972.json b/2021/CVE-2021-3972.json index efcf33b337..ec27094688 100644 --- a/2021/CVE-2021-3972.json +++ b/2021/CVE-2021-3972.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-39749.json b/2021/CVE-2021-39749.json index aa5099e2d7..8141c32ef8 100644 --- a/2021/CVE-2021-39749.json +++ b/2021/CVE-2021-39749.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-39863.json b/2021/CVE-2021-39863.json index ce0b21d0b5..d8bec0ab89 100644 --- a/2021/CVE-2021-39863.json +++ b/2021/CVE-2021-39863.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 94ddc56fe6..22e800cfef 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -20,6 +20,7 @@ "forks_count": 32, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-4034", @@ -51,6 +52,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "pwnable" ], @@ -80,6 +82,7 @@ "forks_count": 457, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 457, @@ -107,6 +110,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -134,6 +138,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -154,21 +159,22 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2022-06-27T06:57:33Z", + "updated_at": "2022-06-28T15:10:01Z", "pushed_at": "2022-02-12T05:22:58Z", - "stargazers_count": 870, - "watchers_count": 870, - "forks_count": 281, + "stargazers_count": 871, + "watchers_count": 871, + "forks_count": 282, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-4034", "poc" ], "visibility": "public", - "forks": 281, - "watchers": 870, + "forks": 282, + "watchers": 871, "score": 0 }, { @@ -185,17 +191,18 @@ "description": "Bash implementation of CVE-2021-4034", "fork": false, "created_at": "2022-01-26T01:05:55Z", - "updated_at": "2022-04-16T18:51:59Z", + "updated_at": "2022-06-28T14:14:14Z", "pushed_at": "2022-01-26T01:05:56Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 14, + "watchers": 15, "score": 0 }, { @@ -219,6 +226,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -246,6 +254,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 31, @@ -273,6 +282,7 @@ "forks_count": 39, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 39, @@ -300,6 +310,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -327,6 +338,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-4034", "lpe", @@ -361,6 +373,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -388,6 +401,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -415,6 +429,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-4034", "golang" @@ -445,6 +460,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -472,6 +488,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -499,6 +516,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -526,6 +544,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -553,6 +572,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -580,6 +600,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -607,6 +628,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-4034", "pwn", @@ -639,6 +661,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -666,6 +689,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -693,6 +717,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -720,6 +745,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -747,6 +773,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -774,6 +801,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -801,6 +829,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -828,6 +857,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -855,6 +885,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -882,6 +913,7 @@ "forks_count": 111, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-4034" ], @@ -911,6 +943,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -938,6 +971,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -965,6 +999,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-4034", "polkit", @@ -997,6 +1032,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1024,6 +1060,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -1051,6 +1088,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1078,6 +1116,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1105,6 +1144,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1132,6 +1172,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1159,6 +1200,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1186,6 +1228,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1213,6 +1256,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -1240,6 +1284,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "base64", "c", @@ -1283,6 +1328,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1310,6 +1356,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1337,6 +1384,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "elevar", @@ -1372,6 +1420,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1399,6 +1448,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1426,6 +1476,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1453,6 +1504,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1480,6 +1532,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1507,6 +1560,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-4034", "pkexec" @@ -1537,6 +1591,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1564,6 +1619,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1591,6 +1647,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1618,6 +1675,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1645,6 +1703,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1672,6 +1731,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-4034", "local-privilege-escalation", @@ -1706,6 +1766,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1733,6 +1794,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bpf", "cve-2021-4034", @@ -1765,6 +1827,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-4034", "exploit-development", @@ -1797,6 +1860,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-4034", "poc" @@ -1827,6 +1891,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 34, @@ -1854,6 +1919,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1881,6 +1947,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1908,6 +1975,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -1935,6 +2003,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1962,6 +2031,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -1989,6 +2059,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2016,6 +2087,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2043,6 +2115,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cybersecurity", "infosec", @@ -2074,6 +2147,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2101,6 +2175,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2128,6 +2203,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2155,6 +2231,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2182,6 +2259,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2209,6 +2287,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2236,6 +2315,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2263,6 +2343,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -2290,6 +2371,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -2317,6 +2399,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2344,6 +2427,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -2371,6 +2455,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2398,6 +2483,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-4034", "polkit" @@ -2428,6 +2514,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2455,6 +2542,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-4034", "exploit", @@ -2486,6 +2574,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2513,6 +2602,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-4034", @@ -2552,6 +2642,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2579,6 +2670,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2606,6 +2698,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2633,6 +2726,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -2660,6 +2754,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2687,6 +2782,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2714,6 +2810,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2741,6 +2838,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2768,6 +2866,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2795,6 +2894,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-4034", "exploit", @@ -2827,6 +2927,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-4034", "exploit", @@ -2862,6 +2963,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2889,6 +2991,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2916,6 +3019,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -2943,6 +3047,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2970,6 +3075,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2997,6 +3103,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3024,6 +3131,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -3051,6 +3159,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3078,6 +3187,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3105,6 +3215,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3132,6 +3243,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -3159,6 +3271,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -3186,6 +3299,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3213,6 +3327,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3240,6 +3355,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3267,6 +3383,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3294,6 +3411,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3321,6 +3439,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3348,6 +3467,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3375,6 +3495,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3402,6 +3523,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "ctf", "ctf-tools", @@ -3435,6 +3557,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-4034", @@ -3468,6 +3591,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3495,6 +3619,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3522,6 +3647,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3549,6 +3675,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3576,6 +3703,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3603,6 +3731,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3630,6 +3759,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-4034" @@ -3660,6 +3790,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3687,6 +3818,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3714,6 +3846,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3741,6 +3874,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3768,6 +3902,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3795,6 +3930,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3822,6 +3958,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3849,6 +3986,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3876,6 +4014,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3903,6 +4042,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3930,6 +4070,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -3957,6 +4098,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3984,6 +4126,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-40345.json b/2021/CVE-2021-40345.json index f9d6d3a0dc..6dee1c177a 100644 --- a/2021/CVE-2021-40345.json +++ b/2021/CVE-2021-40345.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-40346.json b/2021/CVE-2021-40346.json index 32ed9a9c99..5a86ae632f 100644 --- a/2021/CVE-2021-40346.json +++ b/2021/CVE-2021-40346.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-40373.json b/2021/CVE-2021-40373.json index f80eb96fc9..7cdd8a1246 100644 --- a/2021/CVE-2021-40373.json +++ b/2021/CVE-2021-40373.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-4043.json b/2021/CVE-2021-4043.json index d1796872b2..9bd43f7350 100644 --- a/2021/CVE-2021-4043.json +++ b/2021/CVE-2021-4043.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2021/CVE-2021-40438.json b/2021/CVE-2021-40438.json index c0227af939..3a21a154aa 100644 --- a/2021/CVE-2021-40438.json +++ b/2021/CVE-2021-40438.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index f4afddf13e..f22b77cf50 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -20,6 +20,7 @@ "forks_count": 476, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 476, @@ -47,6 +48,7 @@ "forks_count": 155, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "cve-2021-40444", @@ -81,6 +83,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 23, @@ -108,6 +111,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -135,6 +139,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-40449.json b/2021/CVE-2021-40449.json index b5e29b74a5..564cb694ad 100644 --- a/2021/CVE-2021-40449.json +++ b/2021/CVE-2021-40449.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -47,6 +48,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, diff --git a/2021/CVE-2021-4045.json b/2021/CVE-2021-4045.json index 51cfa47d5a..08e7a1d26c 100644 --- a/2021/CVE-2021-4045.json +++ b/2021/CVE-2021-4045.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-40649.json b/2021/CVE-2021-40649.json index 30c7959bd2..4efefc5710 100644 --- a/2021/CVE-2021-40649.json +++ b/2021/CVE-2021-40649.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-40650.json b/2021/CVE-2021-40650.json index 1576752a11..971e61ca41 100644 --- a/2021/CVE-2021-40650.json +++ b/2021/CVE-2021-40650.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-40822.json b/2021/CVE-2021-40822.json index 42519dcd30..a42ef346d6 100644 --- a/2021/CVE-2021-40822.json +++ b/2021/CVE-2021-40822.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-40839.json b/2021/CVE-2021-40839.json index aa7ca2ecbe..3c1c5c2a24 100644 --- a/2021/CVE-2021-40839.json +++ b/2021/CVE-2021-40839.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-40859.json b/2021/CVE-2021-40859.json index c32eafcbc1..89e66c371b 100644 --- a/2021/CVE-2021-40859.json +++ b/2021/CVE-2021-40859.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-40870.json b/2021/CVE-2021-40870.json index 2e2833f2bf..76ed5c13d4 100644 --- a/2021/CVE-2021-40870.json +++ b/2021/CVE-2021-40870.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-40870" ], diff --git a/2021/CVE-2021-40875.json b/2021/CVE-2021-40875.json index b33d3c74a6..c50b7a478a 100644 --- a/2021/CVE-2021-40875.json +++ b/2021/CVE-2021-40875.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-40875", "python3", diff --git a/2021/CVE-2021-40903.json b/2021/CVE-2021-40903.json index a0263383e8..f4fbcac0a9 100644 --- a/2021/CVE-2021-40903.json +++ b/2021/CVE-2021-40903.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-40904.json b/2021/CVE-2021-40904.json index 499d924432..1af755d82a 100644 --- a/2021/CVE-2021-40904.json +++ b/2021/CVE-2021-40904.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-40905.json b/2021/CVE-2021-40905.json index bbf000c5c4..ac441c0890 100644 --- a/2021/CVE-2021-40905.json +++ b/2021/CVE-2021-40905.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-40906.json b/2021/CVE-2021-40906.json index 00ca7202f6..3f6eeccc56 100644 --- a/2021/CVE-2021-40906.json +++ b/2021/CVE-2021-40906.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-4104.json b/2021/CVE-2021-4104.json index ba9dd3ab38..414f355f79 100644 --- a/2021/CVE-2021-4104.json +++ b/2021/CVE-2021-4104.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-41073.json b/2021/CVE-2021-41073.json index 51082a0a8a..9b9a217adc 100644 --- a/2021/CVE-2021-41073.json +++ b/2021/CVE-2021-41073.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, diff --git a/2021/CVE-2021-41117.json b/2021/CVE-2021-41117.json index fee0a364ea..e36c7f07d7 100644 --- a/2021/CVE-2021-41117.json +++ b/2021/CVE-2021-41117.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-41184.json b/2021/CVE-2021-41184.json index 76df3f1688..dcb4d31be1 100644 --- a/2021/CVE-2021-41184.json +++ b/2021/CVE-2021-41184.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-41277.json b/2021/CVE-2021-41277.json index 62feb7ed84..7577ceb091 100644 --- a/2021/CVE-2021-41277.json +++ b/2021/CVE-2021-41277.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-41338.json b/2021/CVE-2021-41338.json index 3a004a3d49..8ac68af14a 100644 --- a/2021/CVE-2021-41338.json +++ b/2021/CVE-2021-41338.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-41349.json b/2021/CVE-2021-41349.json index 9778fe504f..661da02509 100644 --- a/2021/CVE-2021-41349.json +++ b/2021/CVE-2021-41349.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-41349", "microsoft-exchange", diff --git a/2021/CVE-2021-41652.json b/2021/CVE-2021-41652.json index e0f84db111..b39fcd70a4 100644 --- a/2021/CVE-2021-41652.json +++ b/2021/CVE-2021-41652.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-41730.json b/2021/CVE-2021-41730.json index b70927e837..3aca612553 100644 --- a/2021/CVE-2021-41730.json +++ b/2021/CVE-2021-41730.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index 44da332b62..f15849be63 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -47,6 +48,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache", "cve", @@ -81,6 +83,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -108,6 +111,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -135,6 +139,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -162,6 +167,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -189,6 +195,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -216,6 +223,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -243,6 +251,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-41773", @@ -282,6 +291,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -309,6 +319,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache2", "cve-2021-41773", @@ -345,6 +356,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -372,6 +384,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -399,6 +412,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -426,6 +440,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -453,6 +468,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -480,6 +496,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -507,6 +524,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -534,6 +552,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-41773", "cve-2021-42013", @@ -565,6 +584,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -592,6 +612,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -619,6 +640,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -646,6 +668,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -673,6 +696,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-41946.json b/2021/CVE-2021-41946.json index aa7cc2ed92..57b5d7aee0 100644 --- a/2021/CVE-2021-41946.json +++ b/2021/CVE-2021-41946.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-41962.json b/2021/CVE-2021-41962.json index 92e762214c..cea370f479 100644 --- a/2021/CVE-2021-41962.json +++ b/2021/CVE-2021-41962.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-42008.json b/2021/CVE-2021-42008.json index a41b5e657c..0eb9fb5097 100644 --- a/2021/CVE-2021-42008.json +++ b/2021/CVE-2021-42008.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, diff --git a/2021/CVE-2021-42013.json b/2021/CVE-2021-42013.json index 45d91ab0cd..454e224ac3 100644 --- a/2021/CVE-2021-42013.json +++ b/2021/CVE-2021-42013.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-42013", "dockerfile", @@ -78,6 +80,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -105,6 +108,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache", "cve-2021-42013", @@ -138,6 +142,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -165,6 +170,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -192,6 +198,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -219,6 +226,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-42013", @@ -258,6 +266,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -285,6 +294,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -312,6 +322,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-4204.json b/2021/CVE-2021-4204.json index fcefc0bc18..df762951a9 100644 --- a/2021/CVE-2021-4204.json +++ b/2021/CVE-2021-4204.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2021/CVE-2021-42056.json b/2021/CVE-2021-42056.json index 1217949c4b..df0caac1b2 100644 --- a/2021/CVE-2021-42056.json +++ b/2021/CVE-2021-42056.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-42171.json b/2021/CVE-2021-42171.json index 08d06b1596..dbd37d2632 100644 --- a/2021/CVE-2021-42171.json +++ b/2021/CVE-2021-42171.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-42183.json b/2021/CVE-2021-42183.json index 7b5df1de18..546682f662 100644 --- a/2021/CVE-2021-42183.json +++ b/2021/CVE-2021-42183.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-42230.json b/2021/CVE-2021-42230.json index 373060829c..07e5e92701 100644 --- a/2021/CVE-2021-42230.json +++ b/2021/CVE-2021-42230.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-42237.json b/2021/CVE-2021-42237.json index 3bd76612ca..199a42dfb3 100644 --- a/2021/CVE-2021-42237.json +++ b/2021/CVE-2021-42237.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 9321d2fcb5..30400ba754 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -20,6 +20,7 @@ "forks_count": 175, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "active-directory", "exploitation", @@ -52,6 +53,7 @@ "forks_count": 72, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 72, @@ -79,6 +81,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -106,6 +109,7 @@ "forks_count": 32, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-42278" ], @@ -135,6 +139,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index 86567858cb..94c0d021b0 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -13,17 +13,18 @@ "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "fork": false, "created_at": "2021-12-11T19:27:30Z", - "updated_at": "2022-06-26T16:40:29Z", + "updated_at": "2022-06-28T15:23:41Z", "pushed_at": "2021-12-16T09:50:15Z", - "stargazers_count": 1112, - "watchers_count": 1112, + "stargazers_count": 1113, + "watchers_count": 1113, "forks_count": 293, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 293, - "watchers": 1112, + "watchers": 1113, "score": 0 }, { @@ -47,6 +48,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -74,6 +76,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2021/CVE-2021-42321.json b/2021/CVE-2021-42321.json index 620fc44725..f08b0a4f7e 100644 --- a/2021/CVE-2021-42321.json +++ b/2021/CVE-2021-42321.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-42342.json b/2021/CVE-2021-42342.json index e13096406c..60f6ace0aa 100644 --- a/2021/CVE-2021-42342.json +++ b/2021/CVE-2021-42342.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2021/CVE-2021-42392.json b/2021/CVE-2021-42392.json index b532f8a18b..2471054efb 100644 --- a/2021/CVE-2021-42392.json +++ b/2021/CVE-2021-42392.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-42574.json b/2021/CVE-2021-42574.json index 3745a5eb32..bfd061eb46 100644 --- a/2021/CVE-2021-42574.json +++ b/2021/CVE-2021-42574.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-42574", "docker", @@ -54,6 +55,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-42662.json b/2021/CVE-2021-42662.json index 08ff00e325..747325e85c 100644 --- a/2021/CVE-2021-42662.json +++ b/2021/CVE-2021-42662.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-42663.json b/2021/CVE-2021-42663.json index e765aa9e84..ca63d28041 100644 --- a/2021/CVE-2021-42663.json +++ b/2021/CVE-2021-42663.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-42664.json b/2021/CVE-2021-42664.json index 2c01c5d79d..4d9d06f494 100644 --- a/2021/CVE-2021-42664.json +++ b/2021/CVE-2021-42664.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-42665.json b/2021/CVE-2021-42665.json index 1113dd45d6..18f6feacc2 100644 --- a/2021/CVE-2021-42665.json +++ b/2021/CVE-2021-42665.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-42666.json b/2021/CVE-2021-42666.json index 24cc1d26b8..c33ae61184 100644 --- a/2021/CVE-2021-42666.json +++ b/2021/CVE-2021-42666.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-42667.json b/2021/CVE-2021-42667.json index 720f4ae6de..2e605ea163 100644 --- a/2021/CVE-2021-42667.json +++ b/2021/CVE-2021-42667.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-42668.json b/2021/CVE-2021-42668.json index e28243611b..ae6b97c764 100644 --- a/2021/CVE-2021-42668.json +++ b/2021/CVE-2021-42668.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-42669.json b/2021/CVE-2021-42669.json index da81a038aa..19c120cc1c 100644 --- a/2021/CVE-2021-42669.json +++ b/2021/CVE-2021-42669.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-42670.json b/2021/CVE-2021-42670.json index 5badc3dcfd..e5f7dc6138 100644 --- a/2021/CVE-2021-42670.json +++ b/2021/CVE-2021-42670.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-42671.json b/2021/CVE-2021-42671.json index 9d3261ea18..b662df700b 100644 --- a/2021/CVE-2021-42671.json +++ b/2021/CVE-2021-42671.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-42697.json b/2021/CVE-2021-42697.json index 084a65cf94..94f40e53c9 100644 --- a/2021/CVE-2021-42697.json +++ b/2021/CVE-2021-42697.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-42835.json b/2021/CVE-2021-42835.json index a45a2e875a..40eb783542 100644 --- a/2021/CVE-2021-42835.json +++ b/2021/CVE-2021-42835.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-42913.json b/2021/CVE-2021-42913.json index a3ce95f914..dd3c6e996e 100644 --- a/2021/CVE-2021-42913.json +++ b/2021/CVE-2021-42913.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-42948.json b/2021/CVE-2021-42948.json index 31505f426e..0b2f4282d3 100644 --- a/2021/CVE-2021-42948.json +++ b/2021/CVE-2021-42948.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-42949.json b/2021/CVE-2021-42949.json index e92177258e..cb9a6a5857 100644 --- a/2021/CVE-2021-42949.json +++ b/2021/CVE-2021-42949.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-43129.json b/2021/CVE-2021-43129.json index 47c39f0639..0d8ae55214 100644 --- a/2021/CVE-2021-43129.json +++ b/2021/CVE-2021-43129.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cybersecurity", diff --git a/2021/CVE-2021-43224.json b/2021/CVE-2021-43224.json index 60c40854b7..5246f80f0d 100644 --- a/2021/CVE-2021-43224.json +++ b/2021/CVE-2021-43224.json @@ -20,6 +20,7 @@ "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 28, diff --git a/2021/CVE-2021-43229.json b/2021/CVE-2021-43229.json index 341df4679d..96fddcee2b 100644 --- a/2021/CVE-2021-43229.json +++ b/2021/CVE-2021-43229.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-43287.json b/2021/CVE-2021-43287.json index 6aa190e6a3..8decac9a45 100644 --- a/2021/CVE-2021-43287.json +++ b/2021/CVE-2021-43287.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-43297.json b/2021/CVE-2021-43297.json index 3d43555ae7..2f81a01ae3 100644 --- a/2021/CVE-2021-43297.json +++ b/2021/CVE-2021-43297.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2021/CVE-2021-43326.json b/2021/CVE-2021-43326.json index e048b49d26..d9668b3cb3 100644 --- a/2021/CVE-2021-43326.json +++ b/2021/CVE-2021-43326.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-43408.json b/2021/CVE-2021-43408.json index d75eaedda6..d6f17053df 100644 --- a/2021/CVE-2021-43408.json +++ b/2021/CVE-2021-43408.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-43503.json b/2021/CVE-2021-43503.json index 055fa5b230..0574d397fe 100644 --- a/2021/CVE-2021-43503.json +++ b/2021/CVE-2021-43503.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-43515.json b/2021/CVE-2021-43515.json index a8d0b8b26d..fd4db6cbc5 100644 --- a/2021/CVE-2021-43515.json +++ b/2021/CVE-2021-43515.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-43530.json b/2021/CVE-2021-43530.json index 0b55224d2d..d68f5b250f 100644 --- a/2021/CVE-2021-43530.json +++ b/2021/CVE-2021-43530.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-43789.json b/2021/CVE-2021-43789.json index 2d65f45d4e..38f7316f88 100644 --- a/2021/CVE-2021-43789.json +++ b/2021/CVE-2021-43789.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index fe918639b8..69520ee71e 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-43798", "exp", @@ -78,6 +80,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -105,6 +108,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -132,6 +136,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -159,6 +164,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -186,6 +192,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -213,6 +220,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -240,6 +248,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -267,6 +276,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -294,6 +304,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -321,6 +332,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -348,6 +360,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -375,6 +388,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -402,6 +416,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -429,6 +444,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -456,6 +472,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -483,6 +500,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -510,6 +528,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-43821.json b/2021/CVE-2021-43821.json index beb64abed3..89cb9c0ae2 100644 --- a/2021/CVE-2021-43821.json +++ b/2021/CVE-2021-43821.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-43848.json b/2021/CVE-2021-43848.json index 25cf63ed64..c276b47d38 100644 --- a/2021/CVE-2021-43848.json +++ b/2021/CVE-2021-43848.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-43857.json b/2021/CVE-2021-43857.json index 936c78feb4..632ae253a3 100644 --- a/2021/CVE-2021-43857.json +++ b/2021/CVE-2021-43857.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-43858.json b/2021/CVE-2021-43858.json index 0a7a1c80fe..b51ae54a11 100644 --- a/2021/CVE-2021-43858.json +++ b/2021/CVE-2021-43858.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2021/CVE-2021-43883.json b/2021/CVE-2021-43883.json index 77c90835da..00287f5a57 100644 --- a/2021/CVE-2021-43883.json +++ b/2021/CVE-2021-43883.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-41379", "cve-2021-43883", diff --git a/2021/CVE-2021-43891.json b/2021/CVE-2021-43891.json index 188c305a8b..476d7180ef 100644 --- a/2021/CVE-2021-43891.json +++ b/2021/CVE-2021-43891.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-43893.json b/2021/CVE-2021-43893.json index ace0410e53..49073cc6ab 100644 --- a/2021/CVE-2021-43893.json +++ b/2021/CVE-2021-43893.json @@ -20,6 +20,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-43893", "exploit", diff --git a/2021/CVE-2021-43936.json b/2021/CVE-2021-43936.json index a5b07a6232..22ba1ec294 100644 --- a/2021/CVE-2021-43936.json +++ b/2021/CVE-2021-43936.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2021/CVE-2021-44117.json b/2021/CVE-2021-44117.json index 7836e9e3c5..0404259717 100644 --- a/2021/CVE-2021-44117.json +++ b/2021/CVE-2021-44117.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-44132.json b/2021/CVE-2021-44132.json index a6301bd7f2..fbba4550aa 100644 --- a/2021/CVE-2021-44132.json +++ b/2021/CVE-2021-44132.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-44142.json b/2021/CVE-2021-44142.json index c8ee7ff841..4507c0b5c6 100644 --- a/2021/CVE-2021-44142.json +++ b/2021/CVE-2021-44142.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-44217.json b/2021/CVE-2021-44217.json index e5d25a8331..33aaf068df 100644 --- a/2021/CVE-2021-44217.json +++ b/2021/CVE-2021-44217.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 9a0b5b86ec..6f4658b294 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 118, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 118, @@ -128,6 +132,7 @@ "forks_count": 33, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-44228", @@ -163,6 +168,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -190,6 +196,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "log4j", @@ -222,6 +229,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -243,12 +251,13 @@ "fork": false, "created_at": "2021-12-10T12:38:20Z", "updated_at": "2022-06-23T03:25:13Z", - "pushed_at": "2022-02-24T12:04:51Z", + "pushed_at": "2022-06-28T17:00:53Z", "stargazers_count": 991, "watchers_count": 991, "forks_count": 439, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "log4shell" ], @@ -278,6 +287,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "checker", "cve-2021-44228", @@ -312,6 +322,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "docker", "log4shell" @@ -342,6 +353,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-44228", @@ -373,6 +385,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -400,6 +413,7 @@ "forks_count": 39, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 39, @@ -427,6 +441,7 @@ "forks_count": 60, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 60, @@ -454,6 +469,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache", "cve", @@ -488,6 +504,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -508,13 +525,14 @@ "description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks", "fork": false, "created_at": "2021-12-10T22:35:00Z", - "updated_at": "2022-06-28T11:51:30Z", + "updated_at": "2022-06-28T17:40:02Z", "pushed_at": "2022-01-15T16:18:44Z", - "stargazers_count": 787, - "watchers_count": 787, - "forks_count": 127, + "stargazers_count": 793, + "watchers_count": 793, + "forks_count": 128, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bugbounttips", "bugbounty", @@ -537,8 +555,8 @@ "writeups" ], "visibility": "public", - "forks": 127, - "watchers": 787, + "forks": 128, + "watchers": 793, "score": 0 }, { @@ -562,6 +580,7 @@ "forks_count": 389, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "java", @@ -594,6 +613,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit", @@ -626,6 +646,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -653,6 +674,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "cve-2021-45046", @@ -688,6 +710,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -715,6 +738,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "jndi", "ldap", @@ -748,6 +772,7 @@ "forks_count": 82, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "burp-extensions", "burp-plugin", @@ -780,6 +805,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -807,6 +833,7 @@ "forks_count": 173, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-4104", "cve-2021-42550", @@ -847,6 +874,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -874,6 +902,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -901,6 +930,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -928,6 +958,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -955,6 +986,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -982,6 +1014,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228" ], @@ -1011,6 +1044,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "jndi-exploit", @@ -1043,6 +1077,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "binary", "cve-2021-44228", @@ -1079,6 +1114,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1106,6 +1142,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -1130,9 +1167,10 @@ "pushed_at": "2022-03-10T18:44:50Z", "stargazers_count": 622, "watchers_count": 622, - "forks_count": 102, + "forks_count": 101, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "cve-2021-45046", @@ -1147,7 +1185,7 @@ "vulnerability-scanner" ], "visibility": "public", - "forks": 102, + "forks": 101, "watchers": 622, "score": 0 }, @@ -1172,6 +1210,7 @@ "forks_count": 65, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 65, @@ -1199,6 +1238,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cli", "cve-2021-44228", @@ -1232,6 +1272,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -1259,6 +1300,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -1286,6 +1328,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bytecode", "cve-2021-44228", @@ -1321,6 +1364,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -1348,6 +1392,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1375,6 +1420,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -1402,6 +1448,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "log4shell", @@ -1436,6 +1483,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "log4j", @@ -1467,6 +1515,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -1494,6 +1543,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1521,6 +1571,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -1548,6 +1599,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "log4j", "log4jshell" @@ -1578,6 +1630,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "log4j", @@ -1609,6 +1662,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "log4j", @@ -1640,6 +1694,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1667,6 +1722,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "exploit", @@ -1701,6 +1757,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1728,6 +1785,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1755,6 +1813,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "exploit", @@ -1788,6 +1847,7 @@ "forks_count": 49, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 49, @@ -1815,6 +1875,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cybersecurity", @@ -1849,6 +1910,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1876,6 +1938,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1903,6 +1966,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1930,6 +1994,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1957,6 +2022,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -1984,6 +2050,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2011,6 +2078,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2031,17 +2099,18 @@ "description": "OpenIOC rules to facilitate hunting for indicators of compromise", "fork": false, "created_at": "2021-12-13T03:55:32Z", - "updated_at": "2022-01-07T14:25:32Z", + "updated_at": "2022-06-28T17:43:05Z", "pushed_at": "2022-01-07T14:25:33Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 38, + "watchers_count": 38, "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 39, + "watchers": 38, "score": 0 }, { @@ -2058,17 +2127,18 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2022-06-27T12:51:18Z", + "updated_at": "2022-06-28T17:18:21Z", "pushed_at": "2022-05-17T13:25:17Z", - "stargazers_count": 2928, - "watchers_count": 2928, + "stargazers_count": 2929, + "watchers_count": 2929, "forks_count": 712, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 712, - "watchers": 2928, + "watchers": 2929, "score": 0 }, { @@ -2092,6 +2162,7 @@ "forks_count": 89, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 89, @@ -2119,6 +2190,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -2146,6 +2218,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "jmi", @@ -2177,6 +2250,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -2204,6 +2278,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -2231,6 +2306,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -2258,6 +2334,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "ansible", "aws", @@ -2292,6 +2369,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2319,6 +2397,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2346,6 +2425,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2373,6 +2453,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -2400,6 +2481,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2427,6 +2509,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2454,6 +2537,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2481,6 +2565,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2508,6 +2593,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, @@ -2535,6 +2621,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2562,6 +2649,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -2589,6 +2677,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2616,6 +2705,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -2643,6 +2733,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -2670,6 +2761,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2697,6 +2789,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2724,6 +2817,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -2751,6 +2845,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2778,6 +2873,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -2805,6 +2901,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -2832,6 +2929,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -2859,6 +2957,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2879,13 +2978,14 @@ "description": "log4j \/ log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)", "fork": false, "created_at": "2021-12-13T16:39:16Z", - "updated_at": "2022-04-05T22:14:42Z", + "updated_at": "2022-06-28T17:42:57Z", "pushed_at": "2022-01-07T17:00:38Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 32, + "watchers_count": 32, "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2021-44228", @@ -2897,7 +2997,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 33, + "watchers": 32, "score": 0 }, { @@ -2921,6 +3021,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -2948,6 +3049,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "ansible", "claranet", @@ -2981,6 +3083,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3008,6 +3111,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228" ], @@ -3037,6 +3141,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3064,6 +3169,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "log4j", @@ -3100,6 +3206,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3127,6 +3234,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3154,6 +3262,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3181,6 +3290,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "log4j", @@ -3215,6 +3325,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3242,6 +3353,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "log4j", @@ -3274,6 +3386,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "log4j", "log4shell" @@ -3304,6 +3417,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3331,6 +3445,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -3358,6 +3473,7 @@ "forks_count": 32, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 32, @@ -3385,6 +3501,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "cve-2021-45046", @@ -3420,6 +3537,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "log4j", @@ -3452,6 +3570,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3479,6 +3598,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -3506,6 +3626,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3533,6 +3654,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3560,6 +3682,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3587,6 +3710,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -3614,6 +3738,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3641,6 +3766,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "jar", @@ -3674,6 +3800,7 @@ "forks_count": 45, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "internet-scanning", @@ -3707,6 +3834,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3734,6 +3862,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -3761,6 +3890,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "exploit", "java", @@ -3794,6 +3924,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3821,6 +3952,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -3848,6 +3980,7 @@ "forks_count": 94, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "cve-2021-45046", @@ -3884,6 +4017,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -3911,6 +4045,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3938,6 +4073,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3965,6 +4101,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -3992,6 +4129,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -4019,6 +4157,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -4046,6 +4185,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -4073,6 +4213,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 23, @@ -4100,6 +4241,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -4127,6 +4269,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -4154,6 +4297,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "jndi-exploit", "log4j", @@ -4187,6 +4331,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -4214,6 +4359,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "log4j2", "remediation", @@ -4245,6 +4391,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "exploit", @@ -4285,6 +4432,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "cve-2021-45046", @@ -4318,6 +4466,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-5645", "cve-2019-17571", @@ -4364,6 +4513,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228" ], @@ -4393,6 +4543,7 @@ "forks_count": 95, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 95, @@ -4420,6 +4571,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -4447,6 +4599,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -4474,6 +4627,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -4501,6 +4655,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -4528,6 +4683,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -4555,6 +4711,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -4582,6 +4739,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -4609,6 +4767,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "log4j", "log4shell" @@ -4639,6 +4798,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "log4j", @@ -4670,6 +4830,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -4697,6 +4858,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -4724,6 +4886,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -4751,6 +4914,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "cve-2021-45046", @@ -4782,6 +4946,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -4809,6 +4974,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "java", "log4shell" @@ -4839,6 +5005,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -4866,6 +5033,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -4893,6 +5061,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -4920,6 +5089,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -4947,6 +5117,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "java", @@ -4978,6 +5149,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5005,6 +5177,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -5032,6 +5205,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5059,6 +5233,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -5086,6 +5261,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5113,6 +5289,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -5140,6 +5317,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -5167,6 +5345,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, @@ -5194,6 +5373,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "docker", @@ -5226,6 +5406,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -5253,6 +5434,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -5280,6 +5462,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5307,6 +5490,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5334,6 +5518,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -5361,6 +5546,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "2021", "44228", @@ -5408,6 +5594,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -5435,6 +5622,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5462,6 +5650,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -5489,6 +5678,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "log4j" @@ -5519,6 +5709,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -5546,6 +5737,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "java", @@ -5578,6 +5770,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5605,6 +5798,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5632,6 +5826,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5659,6 +5854,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5686,6 +5882,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5713,6 +5910,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5740,6 +5938,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5767,6 +5966,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5794,6 +5994,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -5821,6 +6022,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5848,6 +6050,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "checker", "hacking", @@ -5892,6 +6095,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -5919,6 +6123,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -5946,6 +6151,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -5973,6 +6179,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6000,6 +6207,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -6027,6 +6235,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6054,6 +6263,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -6081,6 +6291,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6108,6 +6319,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6135,6 +6347,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6162,6 +6375,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -6189,6 +6403,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "jndi-exploit", @@ -6222,6 +6437,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6249,6 +6465,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6276,6 +6493,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -6303,6 +6521,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "java", @@ -6336,6 +6555,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6363,6 +6583,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -6390,6 +6611,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6417,6 +6639,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6444,6 +6667,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6471,6 +6695,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6498,6 +6723,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6525,6 +6751,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6552,6 +6779,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6579,6 +6807,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6606,6 +6835,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6633,6 +6863,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6660,6 +6891,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -6687,6 +6919,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "attackvector", "cyber-security", @@ -6720,6 +6953,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -6747,6 +6981,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -6774,6 +7009,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6801,6 +7037,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, @@ -6828,6 +7065,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -6855,6 +7093,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6882,6 +7121,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6909,6 +7149,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6936,6 +7177,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "log4j2", "log4shell" @@ -6966,6 +7208,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -6993,6 +7236,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "dork-scanner", @@ -7026,6 +7270,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "log4j", @@ -7057,6 +7302,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -7077,17 +7323,18 @@ "description": "Script en bash que permite identificar la vulnerabilidad Log4j CVE-2021-44228 de forma remota.", "fork": false, "created_at": "2021-12-20T15:22:50Z", - "updated_at": "2022-06-25T03:03:53Z", + "updated_at": "2022-06-28T12:38:33Z", "pushed_at": "2021-12-21T17:37:26Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 9, "score": 0 }, { @@ -7111,6 +7358,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7138,6 +7386,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -7165,6 +7414,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "app", "cve-2021-44228", @@ -7202,6 +7452,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -7229,6 +7480,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -7256,6 +7508,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7283,6 +7536,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7310,6 +7564,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7337,6 +7592,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7364,6 +7620,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "ansible", "cve-2021-44228", @@ -7398,6 +7655,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7425,6 +7683,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -7452,6 +7711,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7479,6 +7739,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -7506,6 +7767,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7533,6 +7795,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7560,6 +7823,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7587,6 +7851,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -7614,6 +7879,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "devsecops", @@ -7647,6 +7913,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7674,6 +7941,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7701,6 +7969,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7728,6 +7997,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -7755,6 +8025,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7782,6 +8053,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -7809,6 +8081,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7836,6 +8109,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7863,6 +8137,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "docker" ], @@ -7892,6 +8167,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7919,6 +8195,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7946,6 +8223,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -7973,6 +8251,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8000,6 +8279,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8027,6 +8307,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -8054,6 +8335,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8081,6 +8363,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "log4j2-exp", @@ -8113,6 +8396,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8140,6 +8424,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bash", "exploit", @@ -8173,6 +8458,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8200,6 +8486,7 @@ "forks_count": 0, "allow_forking": true, "is_template": true, + "web_commit_signoff_required": false, "topics": [ "hunting", "threat" @@ -8230,6 +8517,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8257,6 +8545,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "log4j2" @@ -8287,6 +8576,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8314,6 +8604,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8341,6 +8632,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8368,6 +8660,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -8395,6 +8688,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8422,6 +8716,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -8449,6 +8744,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -8476,6 +8772,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -8503,6 +8800,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8530,6 +8828,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8557,6 +8856,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -8584,6 +8884,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8611,6 +8912,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8638,6 +8940,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -8665,6 +8968,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8692,6 +8996,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8719,6 +9024,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "log4shell", @@ -8750,6 +9056,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -8777,6 +9084,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "jndi-exploit", @@ -8814,6 +9122,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8841,6 +9150,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8868,6 +9178,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -8895,6 +9206,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8922,6 +9234,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -8943,12 +9256,13 @@ "fork": false, "created_at": "2022-02-12T11:19:41Z", "updated_at": "2022-06-21T13:51:00Z", - "pushed_at": "2022-06-25T00:50:03Z", + "pushed_at": "2022-06-28T15:45:08Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "ldap-authentication", @@ -8982,6 +9296,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -9009,6 +9324,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bugbounty", "cybersecurity", @@ -9043,6 +9359,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -9070,6 +9387,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -9097,6 +9415,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -9124,6 +9443,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -9151,6 +9471,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -9178,6 +9499,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -9205,6 +9527,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -9232,6 +9555,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -9259,6 +9583,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "exploit", @@ -9294,6 +9619,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -9321,6 +9647,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "cve-2021-45046", @@ -9355,6 +9682,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -9382,6 +9710,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -9409,6 +9738,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -9436,6 +9766,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -9463,6 +9794,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "docker", "log4shell" diff --git a/2021/CVE-2021-44229.json b/2021/CVE-2021-44229.json index 89912a6ada..f5c51f2eb6 100644 --- a/2021/CVE-2021-44229.json +++ b/2021/CVE-2021-44229.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-44255.json b/2021/CVE-2021-44255.json index 745511d25b..a1d8a8d367 100644 --- a/2021/CVE-2021-44255.json +++ b/2021/CVE-2021-44255.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-44270.json b/2021/CVE-2021-44270.json index d7175c5d18..276128b0af 100644 --- a/2021/CVE-2021-44270.json +++ b/2021/CVE-2021-44270.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-4428.json b/2021/CVE-2021-4428.json index d8f697a3b7..eca6160de6 100644 --- a/2021/CVE-2021-4428.json +++ b/2021/CVE-2021-4428.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-44428.json b/2021/CVE-2021-44428.json index fd66d25ed5..6008122cfd 100644 --- a/2021/CVE-2021-44428.json +++ b/2021/CVE-2021-44428.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-44521.json b/2021/CVE-2021-44521.json index 491c7e5404..75cb23abf5 100644 --- a/2021/CVE-2021-44521.json +++ b/2021/CVE-2021-44521.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-44529.json b/2021/CVE-2021-44529.json index 2ae3bb2a5e..6aa195808e 100644 --- a/2021/CVE-2021-44529.json +++ b/2021/CVE-2021-44529.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2021/CVE-2021-44582.json b/2021/CVE-2021-44582.json index a18320bf03..3be3e283f5 100644 --- a/2021/CVE-2021-44582.json +++ b/2021/CVE-2021-44582.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-44593.json b/2021/CVE-2021-44593.json index 48511e29df..feba2394cb 100644 --- a/2021/CVE-2021-44593.json +++ b/2021/CVE-2021-44593.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "2021-44593", "cve", diff --git a/2021/CVE-2021-44733.json b/2021/CVE-2021-44733.json index 52d5614e5d..e01df01e0c 100644 --- a/2021/CVE-2021-44733.json +++ b/2021/CVE-2021-44733.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, diff --git a/2021/CVE-2021-44827.json b/2021/CVE-2021-44827.json index da8e92ee1a..4b1e0ca155 100644 --- a/2021/CVE-2021-44827.json +++ b/2021/CVE-2021-44827.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2021/CVE-2021-44832.json b/2021/CVE-2021-44832.json index 2f14a059cf..09d638f1b3 100644 --- a/2021/CVE-2021-44832.json +++ b/2021/CVE-2021-44832.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-45007.json b/2021/CVE-2021-45007.json index bccba23b1d..aac8413bb4 100644 --- a/2021/CVE-2021-45007.json +++ b/2021/CVE-2021-45007.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-45008.json b/2021/CVE-2021-45008.json index 52fd7de5fa..f3de03dc46 100644 --- a/2021/CVE-2021-45008.json +++ b/2021/CVE-2021-45008.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-45010.json b/2021/CVE-2021-45010.json index adf2f061b5..8e9e9e1ba1 100644 --- a/2021/CVE-2021-45010.json +++ b/2021/CVE-2021-45010.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-45041.json b/2021/CVE-2021-45041.json index d7f3ce4e21..95d4c35fcb 100644 --- a/2021/CVE-2021-45041.json +++ b/2021/CVE-2021-45041.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "owasp-top-10", diff --git a/2021/CVE-2021-45043.json b/2021/CVE-2021-45043.json index 3fa00bd315..795f5f189d 100644 --- a/2021/CVE-2021-45043.json +++ b/2021/CVE-2021-45043.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-45046.json b/2021/CVE-2021-45046.json index 9872a99a0c..77291c3c7c 100644 --- a/2021/CVE-2021-45046.json +++ b/2021/CVE-2021-45046.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-45046", "log4j2" @@ -131,6 +135,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -158,6 +163,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-44228", "cve-2021-45046", @@ -189,6 +195,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -216,6 +223,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -243,6 +251,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -270,6 +279,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -297,6 +307,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-45105.json b/2021/CVE-2021-45105.json index 39c97bb453..5da3c6697c 100644 --- a/2021/CVE-2021-45105.json +++ b/2021/CVE-2021-45105.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-45105", "log4j2" @@ -104,6 +107,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -131,6 +135,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -158,6 +163,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -185,6 +191,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -212,6 +219,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -239,6 +247,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "log4j", "log4j-scanner" diff --git a/2021/CVE-2021-45232.json b/2021/CVE-2021-45232.json index 1d2c591ac1..4334f98d26 100644 --- a/2021/CVE-2021-45232.json +++ b/2021/CVE-2021-45232.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -182,6 +188,7 @@ "forks_count": 31, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apisix", "cve-2021-45232" @@ -212,6 +219,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -239,6 +247,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -266,6 +275,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -293,6 +303,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -320,6 +331,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -347,6 +359,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2021/CVE-2021-45416.json b/2021/CVE-2021-45416.json index ddee18cd30..493cfb90df 100644 --- a/2021/CVE-2021-45416.json +++ b/2021/CVE-2021-45416.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-45485.json b/2021/CVE-2021-45485.json index 7701c35f4c..a80cfd3384 100644 --- a/2021/CVE-2021-45485.json +++ b/2021/CVE-2021-45485.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-45744.json b/2021/CVE-2021-45744.json index 0ef0b66e14..cf9bc18d93 100644 --- a/2021/CVE-2021-45744.json +++ b/2021/CVE-2021-45744.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-45745.json b/2021/CVE-2021-45745.json index 0aee31bcf6..2ee59a5864 100644 --- a/2021/CVE-2021-45745.json +++ b/2021/CVE-2021-45745.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-45897.json b/2021/CVE-2021-45897.json index cd6afe8aba..d44f60fb69 100644 --- a/2021/CVE-2021-45897.json +++ b/2021/CVE-2021-45897.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "owasp-top-ten", diff --git a/2021/CVE-2021-45901.json b/2021/CVE-2021-45901.json index f5e8797349..feb8bbccb7 100644 --- a/2021/CVE-2021-45901.json +++ b/2021/CVE-2021-45901.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-45960.json b/2021/CVE-2021-45960.json index 21c277df1c..2a3a9b046f 100644 --- a/2021/CVE-2021-45960.json +++ b/2021/CVE-2021-45960.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46005.json b/2021/CVE-2021-46005.json index 646ba10524..03a2f8c991 100644 --- a/2021/CVE-2021-46005.json +++ b/2021/CVE-2021-46005.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46067.json b/2021/CVE-2021-46067.json index 2f0f99d8b5..c927a14f48 100644 --- a/2021/CVE-2021-46067.json +++ b/2021/CVE-2021-46067.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46068.json b/2021/CVE-2021-46068.json index 94c5bb2ca0..6e88811543 100644 --- a/2021/CVE-2021-46068.json +++ b/2021/CVE-2021-46068.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46069.json b/2021/CVE-2021-46069.json index 672e2ccd15..fb43ee5b3a 100644 --- a/2021/CVE-2021-46069.json +++ b/2021/CVE-2021-46069.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46070.json b/2021/CVE-2021-46070.json index 949de65018..b1fff03c9c 100644 --- a/2021/CVE-2021-46070.json +++ b/2021/CVE-2021-46070.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46071.json b/2021/CVE-2021-46071.json index 8f1b6a057b..a57355a3d3 100644 --- a/2021/CVE-2021-46071.json +++ b/2021/CVE-2021-46071.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46072.json b/2021/CVE-2021-46072.json index ac9db0b64a..e31151a319 100644 --- a/2021/CVE-2021-46072.json +++ b/2021/CVE-2021-46072.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46073.json b/2021/CVE-2021-46073.json index 73b9bc91e9..074c961430 100644 --- a/2021/CVE-2021-46073.json +++ b/2021/CVE-2021-46073.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46074.json b/2021/CVE-2021-46074.json index 59bfa9b423..10b480c3b9 100644 --- a/2021/CVE-2021-46074.json +++ b/2021/CVE-2021-46074.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46075.json b/2021/CVE-2021-46075.json index c7d037651c..5825ee44dd 100644 --- a/2021/CVE-2021-46075.json +++ b/2021/CVE-2021-46075.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46076.json b/2021/CVE-2021-46076.json index 5ddfba18f2..a398e36d72 100644 --- a/2021/CVE-2021-46076.json +++ b/2021/CVE-2021-46076.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46078.json b/2021/CVE-2021-46078.json index e46aad0768..a2c15ab8cd 100644 --- a/2021/CVE-2021-46078.json +++ b/2021/CVE-2021-46078.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46079.json b/2021/CVE-2021-46079.json index 01f831bdc6..fdb6b89b7c 100644 --- a/2021/CVE-2021-46079.json +++ b/2021/CVE-2021-46079.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46080.json b/2021/CVE-2021-46080.json index 8afb008c58..3525b9c05e 100644 --- a/2021/CVE-2021-46080.json +++ b/2021/CVE-2021-46080.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46108.json b/2021/CVE-2021-46108.json index cac5ee21d7..9a24e4aae4 100644 --- a/2021/CVE-2021-46108.json +++ b/2021/CVE-2021-46108.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46143.json b/2021/CVE-2021-46143.json index edd2463772..a9003cb312 100644 --- a/2021/CVE-2021-46143.json +++ b/2021/CVE-2021-46143.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46381.json b/2021/CVE-2021-46381.json index 26af362aef..26a7f7c8f1 100644 --- a/2021/CVE-2021-46381.json +++ b/2021/CVE-2021-46381.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46398.json b/2021/CVE-2021-46398.json index 40cab61271..e04d4d4633 100644 --- a/2021/CVE-2021-46398.json +++ b/2021/CVE-2021-46398.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46417.json b/2021/CVE-2021-46417.json index 3babf93652..a68688ad03 100644 --- a/2021/CVE-2021-46417.json +++ b/2021/CVE-2021-46417.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46422.json b/2021/CVE-2021-46422.json index dd3e9177e9..099c77cc96 100644 --- a/2021/CVE-2021-46422.json +++ b/2021/CVE-2021-46422.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-46702.json b/2021/CVE-2021-46702.json index 86804a0f69..f1ab58206b 100644 --- a/2021/CVE-2021-46702.json +++ b/2021/CVE-2021-46702.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-6857.json b/2021/CVE-2021-6857.json index 15af9ec2c0..d9d98b27aa 100644 --- a/2021/CVE-2021-6857.json +++ b/2021/CVE-2021-6857.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "config", "github-config" diff --git a/2022/CVE-2022-0185.json b/2022/CVE-2022-0185.json index db8564d401..55b67faca5 100644 --- a/2022/CVE-2022-0185.json +++ b/2022/CVE-2022-0185.json @@ -20,6 +20,7 @@ "forks_count": 46, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 46, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -182,6 +188,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-0219.json b/2022/CVE-2022-0219.json index c48ece7b17..7d58635280 100644 --- a/2022/CVE-2022-0219.json +++ b/2022/CVE-2022-0219.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-0236.json b/2022/CVE-2022-0236.json index 8c25bfe7dd..d3288fe22d 100644 --- a/2022/CVE-2022-0236.json +++ b/2022/CVE-2022-0236.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "wordpress-security" ], @@ -49,6 +50,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-0265.json b/2022/CVE-2022-0265.json index 2f46c29183..d12fbf4d53 100644 --- a/2022/CVE-2022-0265.json +++ b/2022/CVE-2022-0265.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-0332.json b/2022/CVE-2022-0332.json index cbab36c14f..b3330ed12a 100644 --- a/2022/CVE-2022-0332.json +++ b/2022/CVE-2022-0332.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2022/CVE-2022-0337.json b/2022/CVE-2022-0337.json index ed12ab4b71..7c2d7f60b6 100644 --- a/2022/CVE-2022-0337.json +++ b/2022/CVE-2022-0337.json @@ -20,6 +20,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bugbounty", "bugbounty-writeups", diff --git a/2022/CVE-2022-0441.json b/2022/CVE-2022-0441.json index 32c92a4c60..31fda1df27 100644 --- a/2022/CVE-2022-0441.json +++ b/2022/CVE-2022-0441.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-0441", "python3", diff --git a/2022/CVE-2022-0482.json b/2022/CVE-2022-0482.json index 6e761a733e..caef4acc8d 100644 --- a/2022/CVE-2022-0482.json +++ b/2022/CVE-2022-0482.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2022-0482", diff --git a/2022/CVE-2022-0486.json b/2022/CVE-2022-0486.json index 06030446e9..566899b40e 100644 --- a/2022/CVE-2022-0486.json +++ b/2022/CVE-2022-0486.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-0492.json b/2022/CVE-2022-0492.json index 65f1d0b2a0..04aad351c3 100644 --- a/2022/CVE-2022-0492.json +++ b/2022/CVE-2022-0492.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -101,6 +104,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -128,6 +132,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2022/CVE-2022-0529.json b/2022/CVE-2022-0529.json index 8a1af91ced..422accd8dd 100644 --- a/2022/CVE-2022-0529.json +++ b/2022/CVE-2022-0529.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2022/CVE-2022-0540.json b/2022/CVE-2022-0540.json index 3604b557ad..a6bf7ddd47 100644 --- a/2022/CVE-2022-0540.json +++ b/2022/CVE-2022-0540.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-0540", "exploit" diff --git a/2022/CVE-2022-0543.json b/2022/CVE-2022-0543.json index 1252880378..ce1950b01e 100644 --- a/2022/CVE-2022-0543.json +++ b/2022/CVE-2022-0543.json @@ -20,6 +20,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, diff --git a/2022/CVE-2022-0725.json b/2022/CVE-2022-0725.json index fb7f39cfb4..f656893329 100644 --- a/2022/CVE-2022-0725.json +++ b/2022/CVE-2022-0725.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-0778.json b/2022/CVE-2022-0778.json index 4be2fdcd9b..87963ed991 100644 --- a/2022/CVE-2022-0778.json +++ b/2022/CVE-2022-0778.json @@ -20,6 +20,7 @@ "forks_count": 47, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 47, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "certificate", "cve-2022-0778", diff --git a/2022/CVE-2022-0811.json b/2022/CVE-2022-0811.json index 2ba80018e6..e60d28491c 100644 --- a/2022/CVE-2022-0811.json +++ b/2022/CVE-2022-0811.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2022/CVE-2022-0824.json b/2022/CVE-2022-0824.json index 9b611f9b3d..8d991d6a48 100644 --- a/2022/CVE-2022-0824.json +++ b/2022/CVE-2022-0824.json @@ -20,6 +20,7 @@ "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit", @@ -52,6 +53,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2022-0824", diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index edbdf06833..17914058d5 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 23, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 23, @@ -74,6 +76,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -101,6 +104,7 @@ "forks_count": 67, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 67, @@ -128,6 +132,7 @@ "forks_count": 206, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 206, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -209,6 +216,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -236,6 +244,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -263,6 +272,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -290,6 +300,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -317,6 +328,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -344,6 +356,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, @@ -371,6 +384,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -398,6 +412,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -425,6 +440,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -452,6 +468,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -479,6 +496,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -506,6 +524,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -533,6 +552,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -560,6 +580,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -587,6 +608,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -614,6 +636,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -641,6 +664,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-0847" ], @@ -670,6 +694,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -697,6 +722,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -724,6 +750,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -751,6 +778,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -778,6 +806,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -805,6 +834,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -832,6 +862,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -859,6 +890,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -886,6 +918,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -913,6 +946,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -940,6 +974,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -967,6 +1002,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -994,6 +1030,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1021,6 +1058,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -1048,6 +1086,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1075,6 +1114,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1102,6 +1142,7 @@ "forks_count": 73, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 73, @@ -1129,6 +1170,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-0847", "cybersecurity", @@ -1160,6 +1202,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1187,6 +1230,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1214,6 +1258,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1241,6 +1286,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-0847", "dirty-pipe", @@ -1273,6 +1319,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1300,6 +1347,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1327,6 +1375,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1354,6 +1403,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1381,6 +1431,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1408,6 +1459,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1435,6 +1487,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1462,6 +1515,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -1489,6 +1543,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1516,6 +1571,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bash-bunny", "cve-2022-0847", @@ -1548,6 +1604,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1575,6 +1632,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1602,6 +1660,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1629,6 +1688,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2021-3560", "cve-2022-0847", @@ -1667,6 +1727,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1694,6 +1755,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1721,6 +1783,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1748,6 +1811,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "container-breakout", "container-escape", diff --git a/2022/CVE-2022-0848.json b/2022/CVE-2022-0848.json index 007226a0c6..46b4cec691 100644 --- a/2022/CVE-2022-0848.json +++ b/2022/CVE-2022-0848.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-0853.json b/2022/CVE-2022-0853.json index 247a82c7c8..68aef0e9b5 100644 --- a/2022/CVE-2022-0853.json +++ b/2022/CVE-2022-0853.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2022/CVE-2022-0995.json b/2022/CVE-2022-0995.json index da05fae07f..35a79e2dfc 100644 --- a/2022/CVE-2022-0995.json +++ b/2022/CVE-2022-0995.json @@ -20,6 +20,7 @@ "forks_count": 66, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 66, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-0997.json b/2022/CVE-2022-0997.json index 74317e62fe..f3beae87a9 100644 --- a/2022/CVE-2022-0997.json +++ b/2022/CVE-2022-0997.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-10086.json b/2022/CVE-2022-10086.json index e8a1cc6d15..d6cb750793 100644 --- a/2022/CVE-2022-10086.json +++ b/2022/CVE-2022-10086.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-1015.json b/2022/CVE-2022-1015.json index e37e86d37f..bdfe392c18 100644 --- a/2022/CVE-2022-1015.json +++ b/2022/CVE-2022-1015.json @@ -20,6 +20,7 @@ "forks_count": 32, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 32, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-10249.json b/2022/CVE-2022-10249.json index 6b11c1683f..ecb9c09b92 100644 --- a/2022/CVE-2022-10249.json +++ b/2022/CVE-2022-10249.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-1040.json b/2022/CVE-2022-1040.json index 15bbadc5e9..5432d881da 100644 --- a/2022/CVE-2022-1040.json +++ b/2022/CVE-2022-1040.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-1051.json b/2022/CVE-2022-1051.json index 7d2fcc35c6..e66d93f8a0 100644 --- a/2022/CVE-2022-1051.json +++ b/2022/CVE-2022-1051.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-1096.json b/2022/CVE-2022-1096.json index f0c5b068ab..d2dd877de2 100644 --- a/2022/CVE-2022-1096.json +++ b/2022/CVE-2022-1096.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-1162.json b/2022/CVE-2022-1162.json index 044fb6d578..2364c17a48 100644 --- a/2022/CVE-2022-1162.json +++ b/2022/CVE-2022-1162.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2022/CVE-2022-1175.json b/2022/CVE-2022-1175.json index d679aaab7d..8e807d498e 100644 --- a/2022/CVE-2022-1175.json +++ b/2022/CVE-2022-1175.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-1192.json b/2022/CVE-2022-1192.json index b5f09010c1..381383df03 100644 --- a/2022/CVE-2022-1192.json +++ b/2022/CVE-2022-1192.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-1292.json b/2022/CVE-2022-1292.json index 2a22b24130..1206055b17 100644 --- a/2022/CVE-2022-1292.json +++ b/2022/CVE-2022-1292.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-1329.json b/2022/CVE-2022-1329.json index f5bf6fc706..e3409de38b 100644 --- a/2022/CVE-2022-1329.json +++ b/2022/CVE-2022-1329.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-1329", "elementor", @@ -80,6 +82,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-1388.json b/2022/CVE-2022-1388.json index 8c844104dd..a5315bdf59 100644 --- a/2022/CVE-2022-1388.json +++ b/2022/CVE-2022-1388.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -47,6 +48,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -74,6 +76,7 @@ "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, @@ -101,6 +104,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -182,6 +188,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -203,15 +210,16 @@ "fork": false, "created_at": "2022-05-09T10:22:31Z", "updated_at": "2022-06-15T19:59:21Z", - "pushed_at": "2022-05-12T05:56:13Z", + "pushed_at": "2022-06-28T18:14:40Z", "stargazers_count": 70, "watchers_count": 70, - "forks_count": 29, + "forks_count": 30, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 29, + "forks": 30, "watchers": 70, "score": 0 }, @@ -236,6 +244,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -263,6 +272,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -290,6 +300,7 @@ "forks_count": 24, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 24, @@ -317,6 +328,7 @@ "forks_count": 34, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 34, @@ -344,6 +356,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-1388", "f5-big-ip-icontrol-rest-rce" @@ -374,6 +387,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -401,6 +415,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -428,6 +443,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -455,6 +471,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -482,6 +499,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -509,6 +527,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -536,6 +555,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bigip", "bigip-rest-api", @@ -571,6 +591,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -598,6 +619,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -625,6 +647,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -652,6 +675,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -679,6 +703,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -706,6 +731,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -733,6 +759,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "1388", "2022", @@ -775,6 +802,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -802,6 +830,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -829,6 +858,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -856,6 +886,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -883,6 +914,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -910,6 +942,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "cve-2021-44228", @@ -944,6 +977,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -971,6 +1005,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -998,6 +1033,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1025,6 +1061,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1052,6 +1089,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1079,6 +1117,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1106,6 +1145,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2022-1388", @@ -1141,6 +1181,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1168,6 +1209,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1195,6 +1237,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1222,6 +1265,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1249,6 +1293,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1276,6 +1321,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1303,6 +1349,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1330,6 +1377,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1357,6 +1405,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1384,6 +1433,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1411,6 +1461,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1438,6 +1489,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1465,6 +1517,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1492,6 +1545,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "1388", "bash", diff --git a/2022/CVE-2022-1597.json b/2022/CVE-2022-1597.json index ded7fa4bbf..be3b6318f9 100644 --- a/2022/CVE-2022-1597.json +++ b/2022/CVE-2022-1597.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-1598.json b/2022/CVE-2022-1598.json index 896ad9a916..92def7e929 100644 --- a/2022/CVE-2022-1598.json +++ b/2022/CVE-2022-1598.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-1609.json b/2022/CVE-2022-1609.json index 247ee3b9bf..74e0ba5d12 100644 --- a/2022/CVE-2022-1609.json +++ b/2022/CVE-2022-1609.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "backdoor", "cve-2022-1609", @@ -81,6 +83,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-1903.json b/2022/CVE-2022-1903.json index 2211427e72..6d19544786 100644 --- a/2022/CVE-2022-1903.json +++ b/2022/CVE-2022-1903.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-1903", "python3", diff --git a/2022/CVE-2022-1966.json b/2022/CVE-2022-1966.json index 1074b3d3e7..55fc1b8cf3 100644 --- a/2022/CVE-2022-1966.json +++ b/2022/CVE-2022-1966.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2022/CVE-2022-1972.json b/2022/CVE-2022-1972.json index 34f302b93c..3728fc10b1 100644 --- a/2022/CVE-2022-1972.json +++ b/2022/CVE-2022-1972.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2022/CVE-2022-20004.json b/2022/CVE-2022-20004.json index ff41121208..5f27a2df4c 100644 --- a/2022/CVE-2022-20004.json +++ b/2022/CVE-2022-20004.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-20005.json b/2022/CVE-2022-20005.json index 1819f77893..180f7a08b5 100644 --- a/2022/CVE-2022-20005.json +++ b/2022/CVE-2022-20005.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-20007.json b/2022/CVE-2022-20007.json index 15b85c08ad..fcbea1b934 100644 --- a/2022/CVE-2022-20007.json +++ b/2022/CVE-2022-20007.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-20699.json b/2022/CVE-2022-20699.json index 764cb4c458..34d4096371 100644 --- a/2022/CVE-2022-20699.json +++ b/2022/CVE-2022-20699.json @@ -20,6 +20,7 @@ "forks_count": 43, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 43, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-21241.json b/2022/CVE-2022-21241.json index a2d872d235..a64fd7abe8 100644 --- a/2022/CVE-2022-21241.json +++ b/2022/CVE-2022-21241.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cybersecurity", "exploit", diff --git a/2022/CVE-2022-21371.json b/2022/CVE-2022-21371.json index ac92affc8d..9ca4461055 100644 --- a/2022/CVE-2022-21371.json +++ b/2022/CVE-2022-21371.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2022/CVE-2022-21449.json b/2022/CVE-2022-21449.json index a9c382f465..4a10d63013 100644 --- a/2022/CVE-2022-21449.json +++ b/2022/CVE-2022-21449.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 26, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 26, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-21658.json b/2022/CVE-2022-21658.json index 9108b0b09b..002a36070c 100644 --- a/2022/CVE-2022-21658.json +++ b/2022/CVE-2022-21658.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-21658", "poc", diff --git a/2022/CVE-2022-21660.json b/2022/CVE-2022-21660.json index d48f33014e..299eec5b67 100644 --- a/2022/CVE-2022-21660.json +++ b/2022/CVE-2022-21660.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-21661.json b/2022/CVE-2022-21661.json index 27f14d3149..5d64dbb9ac 100644 --- a/2022/CVE-2022-21661.json +++ b/2022/CVE-2022-21661.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-21668.json b/2022/CVE-2022-21668.json index 7437ddbcd9..207f5cfff0 100644 --- a/2022/CVE-2022-21668.json +++ b/2022/CVE-2022-21668.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-21728.json b/2022/CVE-2022-21728.json index 56c6d99002..3cc56b1931 100644 --- a/2022/CVE-2022-21728.json +++ b/2022/CVE-2022-21728.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-21877.json b/2022/CVE-2022-21877.json index 3f8c17961b..c0e60ff016 100644 --- a/2022/CVE-2022-21877.json +++ b/2022/CVE-2022-21877.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json index d2482d6ff7..5be82d7f71 100644 --- a/2022/CVE-2022-21882.json +++ b/2022/CVE-2022-21882.json @@ -20,6 +20,7 @@ "forks_count": 132, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 132, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -74,6 +76,7 @@ "forks_count": 43, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 43, @@ -101,6 +104,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-21882", "privilege-escalation", @@ -132,6 +136,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -159,6 +164,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json index fb8511634d..eed42b7648 100644 --- a/2022/CVE-2022-21907.json +++ b/2022/CVE-2022-21907.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bluescreen", "crash", @@ -94,6 +96,7 @@ "forks_count": 98, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 98, @@ -121,6 +124,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -141,13 +145,14 @@ "description": "Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers", "fork": false, "created_at": "2022-01-17T15:42:37Z", - "updated_at": "2022-06-24T03:05:39Z", + "updated_at": "2022-06-28T16:57:11Z", "pushed_at": "2022-05-03T10:40:31Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 66, + "watchers_count": 66, "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "crash", "cve-2022-21907", @@ -158,7 +163,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 65, + "watchers": 66, "score": 0 }, { @@ -182,6 +187,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -209,6 +215,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -236,6 +243,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 27, @@ -263,6 +271,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-21907", "nmap", @@ -297,6 +306,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -324,6 +334,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-21971.json b/2022/CVE-2022-21971.json index 5e723547a8..cbb03f506a 100644 --- a/2022/CVE-2022-21971.json +++ b/2022/CVE-2022-21971.json @@ -20,6 +20,7 @@ "forks_count": 61, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "com", "cve-2022-21971", @@ -54,6 +55,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -81,6 +83,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "com", "cve-2022-21971", diff --git a/2022/CVE-2022-21974.json b/2022/CVE-2022-21974.json index 44d0be54f9..fa31d6229a 100644 --- a/2022/CVE-2022-21974.json +++ b/2022/CVE-2022-21974.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "com", "cve-2022-21974", diff --git a/2022/CVE-2022-21999.json b/2022/CVE-2022-21999.json index fe1ef73fc2..9ec08b7c38 100644 --- a/2022/CVE-2022-21999.json +++ b/2022/CVE-2022-21999.json @@ -20,6 +20,7 @@ "forks_count": 124, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-21999", "cve-2022-22718" diff --git a/2022/CVE-2022-22296.json b/2022/CVE-2022-22296.json index b067597f41..6cb081a458 100644 --- a/2022/CVE-2022-22296.json +++ b/2022/CVE-2022-22296.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2022/CVE-2022-22536.json b/2022/CVE-2022-22536.json index bf213be5f1..cc7a3678cb 100644 --- a/2022/CVE-2022-22536.json +++ b/2022/CVE-2022-22536.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2022/CVE-2022-22582.json b/2022/CVE-2022-22582.json index c63b1a4f65..d0539c260c 100644 --- a/2022/CVE-2022-22582.json +++ b/2022/CVE-2022-22582.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-22588.json b/2022/CVE-2022-22588.json index 2fa41263d7..39bde37873 100644 --- a/2022/CVE-2022-22588.json +++ b/2022/CVE-2022-22588.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2022-22588", @@ -57,6 +58,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-22600.json b/2022/CVE-2022-22600.json index 2e3ebef235..5fe06dab58 100644 --- a/2022/CVE-2022-22600.json +++ b/2022/CVE-2022-22600.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2022/CVE-2022-22620.json b/2022/CVE-2022-22620.json index ca53aa7871..c8c50cf3dc 100644 --- a/2022/CVE-2022-22620.json +++ b/2022/CVE-2022-22620.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2022/CVE-2022-22639.json b/2022/CVE-2022-22639.json index d00d5cb23d..2c9c451088 100644 --- a/2022/CVE-2022-22639.json +++ b/2022/CVE-2022-22639.json @@ -20,6 +20,7 @@ "forks_count": 18, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 18, diff --git a/2022/CVE-2022-22718.json b/2022/CVE-2022-22718.json index 5c1f37847e..2180d58cb8 100644 --- a/2022/CVE-2022-22718.json +++ b/2022/CVE-2022-22718.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-22822.json b/2022/CVE-2022-22822.json index 974b89f3d5..0b8e8737d3 100644 --- a/2022/CVE-2022-22822.json +++ b/2022/CVE-2022-22822.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-22828.json b/2022/CVE-2022-22828.json index 0a68273b4f..dc5304f147 100644 --- a/2022/CVE-2022-22828.json +++ b/2022/CVE-2022-22828.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-22845.json b/2022/CVE-2022-22845.json index 8329737fca..5ab07f3d26 100644 --- a/2022/CVE-2022-22845.json +++ b/2022/CVE-2022-22845.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-22850.json b/2022/CVE-2022-22850.json index 0657f6d938..ac803be335 100644 --- a/2022/CVE-2022-22850.json +++ b/2022/CVE-2022-22850.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-22851.json b/2022/CVE-2022-22851.json index ef00e7061d..6e8a771d89 100644 --- a/2022/CVE-2022-22851.json +++ b/2022/CVE-2022-22851.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-22852.json b/2022/CVE-2022-22852.json index df25861ec2..81ac8c9755 100644 --- a/2022/CVE-2022-22852.json +++ b/2022/CVE-2022-22852.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-22909.json b/2022/CVE-2022-22909.json index 8c21e7e36e..3cc482ba43 100644 --- a/2022/CVE-2022-22909.json +++ b/2022/CVE-2022-22909.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2022/CVE-2022-22916.json b/2022/CVE-2022-22916.json index f5545a5a1f..e5025861d9 100644 --- a/2022/CVE-2022-22916.json +++ b/2022/CVE-2022-22916.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-22919.json b/2022/CVE-2022-22919.json index 9c61b1383b..99a63b19ad 100644 --- a/2022/CVE-2022-22919.json +++ b/2022/CVE-2022-22919.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index 861e19c32e..72d326b0aa 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -20,6 +20,7 @@ "forks_count": 58, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 58, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 19, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 19, @@ -128,6 +132,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -155,6 +160,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -182,6 +188,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -209,6 +216,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -236,6 +244,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -263,6 +272,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "golang" ], @@ -292,6 +302,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -319,6 +330,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -346,6 +358,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -373,6 +386,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -400,6 +414,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -427,6 +442,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -454,6 +470,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -481,6 +498,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -508,6 +526,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -535,6 +554,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -562,6 +582,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -589,6 +610,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -616,6 +638,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -643,6 +666,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -670,6 +694,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -697,6 +722,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -724,6 +750,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -751,6 +778,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -778,6 +806,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -805,6 +834,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -832,6 +862,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -859,6 +890,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -886,6 +918,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -913,6 +946,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cloud-gateway-poc", "cve-2022-22947", @@ -944,6 +978,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -971,6 +1006,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -998,6 +1034,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1025,6 +1062,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1052,6 +1090,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1079,6 +1118,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1106,6 +1146,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1133,6 +1174,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1160,6 +1202,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -1187,6 +1230,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "command-injection", "cve-2022-22947", @@ -1221,6 +1265,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -1245,12 +1290,13 @@ "pushed_at": "2022-05-16T15:33:37Z", "stargazers_count": 1, "watchers_count": 1, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 1, "score": 0 }, @@ -1275,6 +1321,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1302,6 +1349,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1329,6 +1377,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1356,6 +1405,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-22948.json b/2022/CVE-2022-22948.json index b373688fb4..74b8b348cb 100644 --- a/2022/CVE-2022-22948.json +++ b/2022/CVE-2022-22948.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index 03ce75e64f..8718602b50 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-22954", "python" @@ -50,6 +51,7 @@ "forks_count": 48, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 48, @@ -77,6 +79,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -104,6 +107,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -131,6 +135,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -158,6 +163,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -185,6 +191,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -212,6 +219,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -239,6 +247,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -266,6 +275,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -293,6 +303,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -320,6 +331,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -347,6 +359,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -374,6 +387,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -401,6 +415,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -428,6 +443,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -455,6 +471,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -482,6 +499,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -509,6 +527,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -536,6 +555,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -563,6 +583,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -590,6 +611,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -617,6 +639,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -644,6 +667,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-22963.json b/2022/CVE-2022-22963.json index 1d48425455..2002eefc03 100644 --- a/2022/CVE-2022-22963.json +++ b/2022/CVE-2022-22963.json @@ -20,6 +20,7 @@ "forks_count": 84, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "cve-2022-22963", @@ -57,6 +58,7 @@ "forks_count": 35, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 35, @@ -84,6 +86,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -111,6 +114,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -138,6 +142,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -165,6 +170,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -192,6 +198,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -219,6 +226,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-22963", "exploits", @@ -251,6 +259,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -278,6 +287,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-22963", "cve-2022-22965", @@ -313,6 +323,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -340,6 +351,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-22963", "spring-cloud-function-spel", @@ -371,6 +383,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -398,6 +411,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -425,6 +439,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index d46265a71e..7aaef6cbd2 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -20,6 +20,7 @@ "forks_count": 90, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-22965", "java", @@ -56,6 +57,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-22965", "spring", @@ -88,6 +90,7 @@ "forks_count": 81, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2022-22965", @@ -126,6 +129,7 @@ "forks_count": 203, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 203, @@ -153,6 +157,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -180,6 +185,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2010-1622", "cve-2022-22965", @@ -212,6 +218,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -239,6 +246,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -266,6 +274,7 @@ "forks_count": 24, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 24, @@ -293,6 +302,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -320,6 +330,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -347,6 +358,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-22965", "spring-framework", @@ -380,6 +392,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -407,6 +420,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -434,6 +448,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, @@ -461,6 +476,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -488,6 +504,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -515,6 +532,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 12, @@ -542,6 +560,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -569,6 +588,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -596,6 +616,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -623,6 +644,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -650,6 +672,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -677,6 +700,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -704,6 +728,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -731,6 +756,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -758,6 +784,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -785,6 +812,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -812,6 +840,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -839,6 +868,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -866,6 +896,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-22965", "exploit", @@ -900,6 +931,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -927,6 +959,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-22965", "powershell", @@ -958,6 +991,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -985,6 +1019,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2022-22965", @@ -1018,6 +1053,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-22965", "spring-framework-vulnerability", @@ -1050,6 +1086,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -1077,6 +1114,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1104,6 +1142,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1131,6 +1170,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1158,6 +1198,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1185,6 +1226,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1212,6 +1254,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1239,6 +1282,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1266,6 +1310,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1293,6 +1338,7 @@ "forks_count": 17, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 17, @@ -1320,6 +1366,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1347,6 +1394,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 15, @@ -1374,6 +1422,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1401,6 +1450,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1428,6 +1478,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1455,6 +1506,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1482,6 +1534,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1509,6 +1562,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -1536,6 +1590,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2022-22965", @@ -1570,6 +1625,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1597,6 +1653,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1624,6 +1681,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1651,6 +1709,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1678,6 +1737,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-22965", "spring-framework", @@ -1710,6 +1770,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1737,6 +1798,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "botnet", "cve", @@ -1764,17 +1826,18 @@ "description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977", "fork": false, "created_at": "2022-06-19T13:16:55Z", - "updated_at": "2022-06-27T02:33:38Z", + "updated_at": "2022-06-28T14:36:54Z", "pushed_at": "2022-06-27T02:34:05Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 19, + "watchers": 20, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22968.json b/2022/CVE-2022-22968.json index c9e5172828..bc28dbc5fb 100644 --- a/2022/CVE-2022-22968.json +++ b/2022/CVE-2022-22968.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-22970.json b/2022/CVE-2022-22970.json index 01416464c7..9bed188cdf 100644 --- a/2022/CVE-2022-22970.json +++ b/2022/CVE-2022-22970.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": true, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-22972.json b/2022/CVE-2022-22972.json index 6b00c6a399..6b845950e2 100644 --- a/2022/CVE-2022-22972.json +++ b/2022/CVE-2022-22972.json @@ -20,6 +20,7 @@ "forks_count": 25, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 25, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-22972", "poc", @@ -78,6 +80,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-22976.json b/2022/CVE-2022-22976.json index 59a9865c3d..56e480b1f1 100644 --- a/2022/CVE-2022-22976.json +++ b/2022/CVE-2022-22976.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-22978.json b/2022/CVE-2022-22978.json index ee59e639b1..4ab8b3cc24 100644 --- a/2022/CVE-2022-22978.json +++ b/2022/CVE-2022-22978.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2022-22978", diff --git a/2022/CVE-2022-22980.json b/2022/CVE-2022-22980.json index 56f6d76640..5bad267a2a 100644 --- a/2022/CVE-2022-22980.json +++ b/2022/CVE-2022-22980.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-23046.json b/2022/CVE-2022-23046.json index 352df5ef6b..888f8bbb72 100644 --- a/2022/CVE-2022-23046.json +++ b/2022/CVE-2022-23046.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-23131.json b/2022/CVE-2022-23131.json index 207b9dce97..c2c3c0f8a8 100644 --- a/2022/CVE-2022-23131.json +++ b/2022/CVE-2022-23131.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 37, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 37, @@ -74,6 +76,7 @@ "forks_count": 39, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 39, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -155,6 +160,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -182,6 +188,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -209,6 +216,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -236,6 +244,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -263,6 +272,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -290,6 +300,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "attack", "authentication", @@ -328,6 +339,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -355,6 +367,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-23222.json b/2022/CVE-2022-23222.json index b3224a160a..17d7fb9c8e 100644 --- a/2022/CVE-2022-23222.json +++ b/2022/CVE-2022-23222.json @@ -20,6 +20,7 @@ "forks_count": 73, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 73, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-23253.json b/2022/CVE-2022-23253.json index 8d6d0a264b..b5a704a637 100644 --- a/2022/CVE-2022-23253.json +++ b/2022/CVE-2022-23253.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-23270.json b/2022/CVE-2022-23270.json index d4c0b3ad1b..5b67675674 100644 --- a/2022/CVE-2022-23270.json +++ b/2022/CVE-2022-23270.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-23305.json b/2022/CVE-2022-23305.json index 81e461a79c..b570a879fa 100644 --- a/2022/CVE-2022-23305.json +++ b/2022/CVE-2022-23305.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2017-5645", "cve-2019-17571", @@ -66,6 +67,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2020-" ], diff --git a/2022/CVE-2022-2333.json b/2022/CVE-2022-2333.json index 5f40316c9d..0e8aae1255 100644 --- a/2022/CVE-2022-2333.json +++ b/2022/CVE-2022-2333.json @@ -20,6 +20,7 @@ "forks_count": 24, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 24, diff --git a/2022/CVE-2022-23342.json b/2022/CVE-2022-23342.json index e8400f409c..2e2b214e27 100644 --- a/2022/CVE-2022-23342.json +++ b/2022/CVE-2022-23342.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-23361.json b/2022/CVE-2022-23361.json index fd43841af2..838f42f110 100644 --- a/2022/CVE-2022-23361.json +++ b/2022/CVE-2022-23361.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-23378.json b/2022/CVE-2022-23378.json index 0c4adf34ce..5f05526f5e 100644 --- a/2022/CVE-2022-23378.json +++ b/2022/CVE-2022-23378.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-23642.json b/2022/CVE-2022-23642.json index 6a5745da5d..827c3a4701 100644 --- a/2022/CVE-2022-23642.json +++ b/2022/CVE-2022-23642.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-23648.json b/2022/CVE-2022-23648.json index cca9a3569a..94d8c5911c 100644 --- a/2022/CVE-2022-23648.json +++ b/2022/CVE-2022-23648.json @@ -20,6 +20,7 @@ "forks_count": 16, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 16, diff --git a/2022/CVE-2022-23731.json b/2022/CVE-2022-23731.json index e8bead4e5a..1bc371ab5d 100644 --- a/2022/CVE-2022-23731.json +++ b/2022/CVE-2022-23731.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "arm", "cve-2022-23731", diff --git a/2022/CVE-2022-23779.json b/2022/CVE-2022-23779.json index 03f01146af..34e645f57e 100644 --- a/2022/CVE-2022-23779.json +++ b/2022/CVE-2022-23779.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-23808.json b/2022/CVE-2022-23808.json index 03a415eb84..380e2ce524 100644 --- a/2022/CVE-2022-23808.json +++ b/2022/CVE-2022-23808.json @@ -20,6 +20,7 @@ "forks_count": 15, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "bugbounty", "cross-site-scripting", diff --git a/2022/CVE-2022-23812.json b/2022/CVE-2022-23812.json index 8fa24a3779..55dfb9e605 100644 --- a/2022/CVE-2022-23812.json +++ b/2022/CVE-2022-23812.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-23852.json b/2022/CVE-2022-23852.json index f72c9b1a64..3eee1afdec 100644 --- a/2022/CVE-2022-23852.json +++ b/2022/CVE-2022-23852.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-23884.json b/2022/CVE-2022-23884.json index 7c40524419..bb851a3b2c 100644 --- a/2022/CVE-2022-23884.json +++ b/2022/CVE-2022-23884.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-23909.json b/2022/CVE-2022-23909.json index 3aa1c85ef5..a6560ac583 100644 --- a/2022/CVE-2022-23909.json +++ b/2022/CVE-2022-23909.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-23940.json b/2022/CVE-2022-23940.json index e45cad06b8..c777d65c53 100644 --- a/2022/CVE-2022-23940.json +++ b/2022/CVE-2022-23940.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "insecure-deserialization", diff --git a/2022/CVE-2022-23967.json b/2022/CVE-2022-23967.json index fb587effde..44c7ff776e 100644 --- a/2022/CVE-2022-23967.json +++ b/2022/CVE-2022-23967.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2022/CVE-2022-23990.json b/2022/CVE-2022-23990.json index 6c3e068a9f..200b672a61 100644 --- a/2022/CVE-2022-23990.json +++ b/2022/CVE-2022-23990.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24032.json b/2022/CVE-2022-24032.json index 3d2980186f..44dfd7974e 100644 --- a/2022/CVE-2022-24032.json +++ b/2022/CVE-2022-24032.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24086.json b/2022/CVE-2022-24086.json index 11d636c6b3..e2aa1c3145 100644 --- a/2022/CVE-2022-24086.json +++ b/2022/CVE-2022-24086.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -128,6 +132,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24087.json b/2022/CVE-2022-24087.json index b229464d8b..a56786fadd 100644 --- a/2022/CVE-2022-24087.json +++ b/2022/CVE-2022-24087.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24112.json b/2022/CVE-2022-24112.json index f40bd68d9d..fe9ebf90d1 100644 --- a/2022/CVE-2022-24112.json +++ b/2022/CVE-2022-24112.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -128,6 +132,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, @@ -155,6 +160,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -182,6 +188,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache-apisix", "cve-2022-24112", diff --git a/2022/CVE-2022-24122.json b/2022/CVE-2022-24122.json index d98a4d8313..f7a7343784 100644 --- a/2022/CVE-2022-24122.json +++ b/2022/CVE-2022-24122.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2022-24122", diff --git a/2022/CVE-2022-24124.json b/2022/CVE-2022-24124.json index 10ca43ffdc..3d74f34e19 100644 --- a/2022/CVE-2022-24124.json +++ b/2022/CVE-2022-24124.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "casdoor", "exploit", @@ -52,6 +53,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24125.json b/2022/CVE-2022-24125.json index a384dacf87..678a3155ff 100644 --- a/2022/CVE-2022-24125.json +++ b/2022/CVE-2022-24125.json @@ -20,6 +20,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "darksouls3", "exploit", diff --git a/2022/CVE-2022-24181.json b/2022/CVE-2022-24181.json index 98ee09a122..0fd508bce4 100644 --- a/2022/CVE-2022-24181.json +++ b/2022/CVE-2022-24181.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24348.json b/2022/CVE-2022-24348.json index 7773d1e939..0fed2d8176 100644 --- a/2022/CVE-2022-24348.json +++ b/2022/CVE-2022-24348.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2022/CVE-2022-24449.json b/2022/CVE-2022-24449.json index 2b564a8697..313ac52927 100644 --- a/2022/CVE-2022-24449.json +++ b/2022/CVE-2022-24449.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24483.json b/2022/CVE-2022-24483.json index 17c1df6c9e..ea78e9f0d0 100644 --- a/2022/CVE-2022-24483.json +++ b/2022/CVE-2022-24483.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 7, diff --git a/2022/CVE-2022-24491.json b/2022/CVE-2022-24491.json index 0c4812daa8..9119fd5fdd 100644 --- a/2022/CVE-2022-24491.json +++ b/2022/CVE-2022-24491.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24494.json b/2022/CVE-2022-24494.json index afc1949b22..6d5b816a62 100644 --- a/2022/CVE-2022-24494.json +++ b/2022/CVE-2022-24494.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-24497.json b/2022/CVE-2022-24497.json index 463b3e80bf..27afd5cfde 100644 --- a/2022/CVE-2022-24497.json +++ b/2022/CVE-2022-24497.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24611.json b/2022/CVE-2022-24611.json index 62c2799e8a..94b165c262 100644 --- a/2022/CVE-2022-24611.json +++ b/2022/CVE-2022-24611.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-24644.json b/2022/CVE-2022-24644.json index 0943c13dc2..d394457553 100644 --- a/2022/CVE-2022-24644.json +++ b/2022/CVE-2022-24644.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24675.json b/2022/CVE-2022-24675.json index 9091e7b81e..fda1977f28 100644 --- a/2022/CVE-2022-24675.json +++ b/2022/CVE-2022-24675.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24693.json b/2022/CVE-2022-24693.json index cb65d69012..bcd5fa530a 100644 --- a/2022/CVE-2022-24693.json +++ b/2022/CVE-2022-24693.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2022/CVE-2022-24702.json b/2022/CVE-2022-24702.json index de26ad6125..a0cab6370c 100644 --- a/2022/CVE-2022-24702.json +++ b/2022/CVE-2022-24702.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "shell", "wordpress" diff --git a/2022/CVE-2022-24706.json b/2022/CVE-2022-24706.json index 2f72cfb5a6..9de74ce59c 100644 --- a/2022/CVE-2022-24706.json +++ b/2022/CVE-2022-24706.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "apache", "couchdb", @@ -79,6 +81,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24713.json b/2022/CVE-2022-24713.json index cede3437d5..68ab83823b 100644 --- a/2022/CVE-2022-24713.json +++ b/2022/CVE-2022-24713.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24734.json b/2022/CVE-2022-24734.json index f12cef4968..612edd3f12 100644 --- a/2022/CVE-2022-24734.json +++ b/2022/CVE-2022-24734.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24760.json b/2022/CVE-2022-24760.json index 806c134204..9ec54622c9 100644 --- a/2022/CVE-2022-24760.json +++ b/2022/CVE-2022-24760.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24806.json b/2022/CVE-2022-24806.json index 61f2c9aab8..067281ddb8 100644 --- a/2022/CVE-2022-24806.json +++ b/2022/CVE-2022-24806.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24853.json b/2022/CVE-2022-24853.json index f54440304e..5a7c685a28 100644 --- a/2022/CVE-2022-24853.json +++ b/2022/CVE-2022-24853.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24924.json b/2022/CVE-2022-24924.json index e0ba8618fe..d9b6972b89 100644 --- a/2022/CVE-2022-24924.json +++ b/2022/CVE-2022-24924.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-24934.json b/2022/CVE-2022-24934.json index e5cd708037..931101ebac 100644 --- a/2022/CVE-2022-24934.json +++ b/2022/CVE-2022-24934.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -74,6 +76,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-24990.json b/2022/CVE-2022-24990.json index 0e76499f6a..da512c04f8 100644 --- a/2022/CVE-2022-24990.json +++ b/2022/CVE-2022-24990.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -74,6 +76,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -101,6 +104,7 @@ "forks_count": 14, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 14, @@ -128,6 +132,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-25018.json b/2022/CVE-2022-25018.json index b65ed5a016..2561dff4ff 100644 --- a/2022/CVE-2022-25018.json +++ b/2022/CVE-2022-25018.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-25020.json b/2022/CVE-2022-25020.json index f505ab19bf..4365e79e85 100644 --- a/2022/CVE-2022-25020.json +++ b/2022/CVE-2022-25020.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-25022.json b/2022/CVE-2022-25022.json index b37188ba4e..571347ab7f 100644 --- a/2022/CVE-2022-25022.json +++ b/2022/CVE-2022-25022.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-25060.json b/2022/CVE-2022-25060.json index 8244e634b6..04e14474d5 100644 --- a/2022/CVE-2022-25060.json +++ b/2022/CVE-2022-25060.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-25061.json b/2022/CVE-2022-25061.json index 33f7b1092f..29b844dc78 100644 --- a/2022/CVE-2022-25061.json +++ b/2022/CVE-2022-25061.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-25062.json b/2022/CVE-2022-25062.json index b02bcf4397..81f5602c6b 100644 --- a/2022/CVE-2022-25062.json +++ b/2022/CVE-2022-25062.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-25063.json b/2022/CVE-2022-25063.json index b2087f7407..c9ccaa2696 100644 --- a/2022/CVE-2022-25063.json +++ b/2022/CVE-2022-25063.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-25064.json b/2022/CVE-2022-25064.json index c9635f6d8f..0cc7e9dac5 100644 --- a/2022/CVE-2022-25064.json +++ b/2022/CVE-2022-25064.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, diff --git a/2022/CVE-2022-25089.json b/2022/CVE-2022-25089.json index 0c9e96bdb1..c4f351439e 100644 --- a/2022/CVE-2022-25089.json +++ b/2022/CVE-2022-25089.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "exploit", diff --git a/2022/CVE-2022-25090.json b/2022/CVE-2022-25090.json index 57d319536c..9053ab2daa 100644 --- a/2022/CVE-2022-25090.json +++ b/2022/CVE-2022-25090.json @@ -20,6 +20,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "elevation", diff --git a/2022/CVE-2022-25235.json b/2022/CVE-2022-25235.json index f1415e83f6..92bbffd9fc 100644 --- a/2022/CVE-2022-25235.json +++ b/2022/CVE-2022-25235.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-25256.json b/2022/CVE-2022-25256.json index 42d953015d..23db7b9f5e 100644 --- a/2022/CVE-2022-25256.json +++ b/2022/CVE-2022-25256.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-25257.json b/2022/CVE-2022-25257.json index 34e8cdbb45..f3df53507e 100644 --- a/2022/CVE-2022-25257.json +++ b/2022/CVE-2022-25257.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-25258.json b/2022/CVE-2022-25258.json index 6a5e1ffd32..79ba13361d 100644 --- a/2022/CVE-2022-25258.json +++ b/2022/CVE-2022-25258.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-25313.json b/2022/CVE-2022-25313.json index 07a6674f57..84064cdb33 100644 --- a/2022/CVE-2022-25313.json +++ b/2022/CVE-2022-25313.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-25314.json b/2022/CVE-2022-25314.json index 60e0749cfa..f17dab12f2 100644 --- a/2022/CVE-2022-25314.json +++ b/2022/CVE-2022-25314.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-25315.json b/2022/CVE-2022-25315.json index 2c09052ef0..8f4756ce92 100644 --- a/2022/CVE-2022-25315.json +++ b/2022/CVE-2022-25315.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-25375.json b/2022/CVE-2022-25375.json index ed77f122c2..be02e5a7e1 100644 --- a/2022/CVE-2022-25375.json +++ b/2022/CVE-2022-25375.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-25636.json b/2022/CVE-2022-25636.json index d06d1b21b6..ba099deb22 100644 --- a/2022/CVE-2022-25636.json +++ b/2022/CVE-2022-25636.json @@ -20,6 +20,7 @@ "forks_count": 80, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 80, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-25640.json b/2022/CVE-2022-25640.json index cc282baa0d..b9ed746686 100644 --- a/2022/CVE-2022-25640.json +++ b/2022/CVE-2022-25640.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-25943.json b/2022/CVE-2022-25943.json index 00eb6acefe..73ff34b829 100644 --- a/2022/CVE-2022-25943.json +++ b/2022/CVE-2022-25943.json @@ -20,6 +20,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2022/CVE-2022-25949.json b/2022/CVE-2022-25949.json index ab074247e9..c3d5d61a7c 100644 --- a/2022/CVE-2022-25949.json +++ b/2022/CVE-2022-25949.json @@ -20,6 +20,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, diff --git a/2022/CVE-2022-26133.json b/2022/CVE-2022-26133.json index 545f3126c6..4cf05debd5 100644 --- a/2022/CVE-2022-26133.json +++ b/2022/CVE-2022-26133.json @@ -20,6 +20,7 @@ "forks_count": 35, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-26133" ], @@ -49,6 +50,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2022-26133", diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index 14b5d2bf75..715a2199ea 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -13,13 +13,14 @@ "description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。", "fork": false, "created_at": "2022-05-31T07:44:01Z", - "updated_at": "2022-06-27T15:54:05Z", + "updated_at": "2022-06-28T15:33:55Z", "pushed_at": "2022-06-28T11:17:16Z", - "stargazers_count": 146, - "watchers_count": 146, + "stargazers_count": 147, + "watchers_count": 147, "forks_count": 28, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "batch", @@ -30,7 +31,7 @@ ], "visibility": "public", "forks": 28, - "watchers": 146, + "watchers": 147, "score": 0 }, { @@ -54,6 +55,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -81,6 +83,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -108,6 +111,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "atlassian-confluence", "cve-2022-26134", @@ -140,6 +144,7 @@ "forks_count": 37, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-26134", "exploit", @@ -171,6 +176,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -198,6 +204,7 @@ "forks_count": 60, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "atlassian", "atlassian-confluence", @@ -237,6 +244,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -264,6 +272,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -291,6 +300,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "26134", "atlassian", @@ -335,6 +345,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "confluence", "cve-2022-26134", @@ -367,6 +378,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -394,6 +406,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -421,6 +434,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -448,6 +462,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -475,6 +490,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "confluence", "confluence-server", @@ -506,6 +522,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -533,6 +550,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -560,6 +578,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -587,6 +606,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-26134", "defense", @@ -619,6 +639,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-26134" ], @@ -648,6 +669,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -675,6 +697,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -702,6 +725,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -729,6 +753,7 @@ "forks_count": 35, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 35, @@ -756,6 +781,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -783,6 +809,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -810,6 +837,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -837,6 +865,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -864,6 +893,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -891,6 +921,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -918,6 +949,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -945,6 +977,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -972,6 +1005,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -999,6 +1033,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1026,6 +1061,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1053,6 +1089,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1080,6 +1117,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1107,6 +1145,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "confluence", "cve", @@ -1143,6 +1182,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "atlassian", "atlassian-jira", @@ -1183,6 +1223,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "confluence", diff --git a/2022/CVE-2022-26155.json b/2022/CVE-2022-26155.json index 95174f2418..f4319144be 100644 --- a/2022/CVE-2022-26155.json +++ b/2022/CVE-2022-26155.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-26156.json b/2022/CVE-2022-26156.json index 15be3eef3f..a84b2794ce 100644 --- a/2022/CVE-2022-26156.json +++ b/2022/CVE-2022-26156.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-26157.json b/2022/CVE-2022-26157.json index 416666b60c..78dcdbb4fb 100644 --- a/2022/CVE-2022-26157.json +++ b/2022/CVE-2022-26157.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-26158.json b/2022/CVE-2022-26158.json index d92a9f06d7..720ea41b40 100644 --- a/2022/CVE-2022-26158.json +++ b/2022/CVE-2022-26158.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-26269.json b/2022/CVE-2022-26269.json index c0e3ca781b..974137130d 100644 --- a/2022/CVE-2022-26269.json +++ b/2022/CVE-2022-26269.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2022/CVE-2022-26318.json b/2022/CVE-2022-26318.json index 2eef3dc875..81e361ab46 100644 --- a/2022/CVE-2022-26318.json +++ b/2022/CVE-2022-26318.json @@ -20,6 +20,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -47,6 +48,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-26503.json b/2022/CVE-2022-26503.json index 711bacc679..fc443c7e94 100644 --- a/2022/CVE-2022-26503.json +++ b/2022/CVE-2022-26503.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-26629.json b/2022/CVE-2022-26629.json index 7cedca3253..c16981d09e 100644 --- a/2022/CVE-2022-26629.json +++ b/2022/CVE-2022-26629.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-26631.json b/2022/CVE-2022-26631.json index 734565aa65..7e87aeecf7 100644 --- a/2022/CVE-2022-26631.json +++ b/2022/CVE-2022-26631.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-26717.json b/2022/CVE-2022-26717.json index 870de45244..14dcfae14e 100644 --- a/2022/CVE-2022-26717.json +++ b/2022/CVE-2022-26717.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-26726.json b/2022/CVE-2022-26726.json index 2d1ce2ebb8..130474a4fa 100644 --- a/2022/CVE-2022-26726.json +++ b/2022/CVE-2022-26726.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-26726", "msf", diff --git a/2022/CVE-2022-26757.json b/2022/CVE-2022-26757.json index 173f4e19cc..18b7fdf8af 100644 --- a/2022/CVE-2022-26757.json +++ b/2022/CVE-2022-26757.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json index 40a711dffe..1964c90c2f 100644 --- a/2022/CVE-2022-26809.json +++ b/2022/CVE-2022-26809.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -74,6 +76,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-26809" ], @@ -103,6 +106,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -130,6 +134,7 @@ "forks_count": 11, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 11, @@ -157,6 +162,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -184,6 +190,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -211,6 +218,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -238,6 +246,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -265,6 +274,7 @@ "forks_count": 24, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-26809" ], @@ -294,6 +304,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "exploit-scanner", @@ -328,6 +339,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -355,6 +367,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-26809", "exploit", @@ -389,6 +402,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -416,6 +430,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -443,6 +458,7 @@ "forks_count": 20, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 20, @@ -470,6 +486,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -497,6 +514,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-26923.json b/2022/CVE-2022-26923.json index 05450b1ba6..2460a50a58 100644 --- a/2022/CVE-2022-26923.json +++ b/2022/CVE-2022-26923.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 5, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 5, diff --git a/2022/CVE-2022-26927.json b/2022/CVE-2022-26927.json index d337eca04e..2272911912 100644 --- a/2022/CVE-2022-26927.json +++ b/2022/CVE-2022-26927.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-26937.json b/2022/CVE-2022-26937.json index b7a694944e..34e30ffe21 100644 --- a/2022/CVE-2022-26937.json +++ b/2022/CVE-2022-26937.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -40,17 +41,18 @@ "description": "Windows Network File System Crash PoC", "fork": false, "created_at": "2022-06-17T01:42:55Z", - "updated_at": "2022-06-27T22:19:48Z", + "updated_at": "2022-06-28T14:24:10Z", "pushed_at": "2022-06-17T01:50:26Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "forks_count": 22, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 22, - "watchers": 70, + "watchers": 71, "score": 0 }, { @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-27134.json b/2022/CVE-2022-27134.json index b317f47400..bfe17feaee 100644 --- a/2022/CVE-2022-27134.json +++ b/2022/CVE-2022-27134.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-27226.json b/2022/CVE-2022-27226.json index 323dc8153b..df9ddc42ab 100644 --- a/2022/CVE-2022-27226.json +++ b/2022/CVE-2022-27226.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-27226", "cves", diff --git a/2022/CVE-2022-27251.json b/2022/CVE-2022-27251.json index 07cafd81ed..9c74ea9313 100644 --- a/2022/CVE-2022-27251.json +++ b/2022/CVE-2022-27251.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-27254.json b/2022/CVE-2022-27254.json index e85d427dba..900efce585 100644 --- a/2022/CVE-2022-27254.json +++ b/2022/CVE-2022-27254.json @@ -20,6 +20,7 @@ "forks_count": 46, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 46, diff --git a/2022/CVE-2022-27438.json b/2022/CVE-2022-27438.json index 3657a49bb1..0aaa8d2675 100644 --- a/2022/CVE-2022-27438.json +++ b/2022/CVE-2022-27438.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-27666.json b/2022/CVE-2022-27666.json index 7f7d06d77f..963141dd7d 100644 --- a/2022/CVE-2022-27666.json +++ b/2022/CVE-2022-27666.json @@ -20,6 +20,7 @@ "forks_count": 33, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 33, diff --git a/2022/CVE-2022-27772.json b/2022/CVE-2022-27772.json index 9e830e3a14..c2b53de511 100644 --- a/2022/CVE-2022-27772.json +++ b/2022/CVE-2022-27772.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-27927.json b/2022/CVE-2022-27927.json index 25018ee592..4b34e62ecb 100644 --- a/2022/CVE-2022-27927.json +++ b/2022/CVE-2022-27927.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-28077.json b/2022/CVE-2022-28077.json index 0edb62f2af..c87e086966 100644 --- a/2022/CVE-2022-28077.json +++ b/2022/CVE-2022-28077.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-28078.json b/2022/CVE-2022-28078.json index 8afff9e440..21a3fbebbd 100644 --- a/2022/CVE-2022-28078.json +++ b/2022/CVE-2022-28078.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-28079.json b/2022/CVE-2022-28079.json index 83442bad9d..bae45e5fbc 100644 --- a/2022/CVE-2022-28079.json +++ b/2022/CVE-2022-28079.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-28080.json b/2022/CVE-2022-28080.json index dbcd5123eb..1754db9ccb 100644 --- a/2022/CVE-2022-28080.json +++ b/2022/CVE-2022-28080.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-28113.json b/2022/CVE-2022-28113.json index 58df715291..fb9c6bb6f5 100644 --- a/2022/CVE-2022-28113.json +++ b/2022/CVE-2022-28113.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-28118.json b/2022/CVE-2022-28118.json index 4aa59b5c03..80f9d882d5 100644 --- a/2022/CVE-2022-28118.json +++ b/2022/CVE-2022-28118.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-28132.json b/2022/CVE-2022-28132.json index d1e56fa2cf..dab44317cf 100644 --- a/2022/CVE-2022-28132.json +++ b/2022/CVE-2022-28132.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-28281.json b/2022/CVE-2022-28281.json index 7383e3324b..d8ca7da56e 100644 --- a/2022/CVE-2022-28281.json +++ b/2022/CVE-2022-28281.json @@ -20,6 +20,7 @@ "forks_count": 12, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-28281", "firefox", diff --git a/2022/CVE-2022-28346.json b/2022/CVE-2022-28346.json index d7c6df777c..01009350d2 100644 --- a/2022/CVE-2022-28346.json +++ b/2022/CVE-2022-28346.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -101,6 +104,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-28452.json b/2022/CVE-2022-28452.json index 696b66201b..97d63651b9 100644 --- a/2022/CVE-2022-28452.json +++ b/2022/CVE-2022-28452.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-28454.json b/2022/CVE-2022-28454.json index 7e471c3a51..ec7643109d 100644 --- a/2022/CVE-2022-28454.json +++ b/2022/CVE-2022-28454.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-28571.json b/2022/CVE-2022-28571.json index 8fab366507..bc407c584a 100644 --- a/2022/CVE-2022-28571.json +++ b/2022/CVE-2022-28571.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-28590.json b/2022/CVE-2022-28590.json index 00f4eab5d9..e6e3e7d3a7 100644 --- a/2022/CVE-2022-28590.json +++ b/2022/CVE-2022-28590.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-28598.json b/2022/CVE-2022-28598.json index 7fa8b17553..40732b9e82 100644 --- a/2022/CVE-2022-28598.json +++ b/2022/CVE-2022-28598.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-28601.json b/2022/CVE-2022-28601.json index 7700c28681..28f2e1dd9a 100644 --- a/2022/CVE-2022-28601.json +++ b/2022/CVE-2022-28601.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-28944.json b/2022/CVE-2022-28944.json index c27d7cb201..6b682bbbe4 100644 --- a/2022/CVE-2022-28944.json +++ b/2022/CVE-2022-28944.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-28986.json b/2022/CVE-2022-28986.json index 825e3d61c5..1b89570510 100644 --- a/2022/CVE-2022-28986.json +++ b/2022/CVE-2022-28986.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29004.json b/2022/CVE-2022-29004.json index 666ada2068..61bc7b3470 100644 --- a/2022/CVE-2022-29004.json +++ b/2022/CVE-2022-29004.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29005.json b/2022/CVE-2022-29005.json index b1047c25be..fcbb8cffa8 100644 --- a/2022/CVE-2022-29005.json +++ b/2022/CVE-2022-29005.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29006.json b/2022/CVE-2022-29006.json index d74a7604b9..64baf53934 100644 --- a/2022/CVE-2022-29006.json +++ b/2022/CVE-2022-29006.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29007.json b/2022/CVE-2022-29007.json index 3ecbcae805..5d16436ef9 100644 --- a/2022/CVE-2022-29007.json +++ b/2022/CVE-2022-29007.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29008.json b/2022/CVE-2022-29008.json index 278fbd736f..ff85b9b4f9 100644 --- a/2022/CVE-2022-29008.json +++ b/2022/CVE-2022-29008.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29009.json b/2022/CVE-2022-29009.json index 6ea6001229..933f7204da 100644 --- a/2022/CVE-2022-29009.json +++ b/2022/CVE-2022-29009.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29072.json b/2022/CVE-2022-29072.json index 8dadcd6498..0dd32f7bab 100644 --- a/2022/CVE-2022-29072.json +++ b/2022/CVE-2022-29072.json @@ -13,17 +13,18 @@ "description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.", "fork": false, "created_at": "2022-04-15T22:59:03Z", - "updated_at": "2022-06-27T10:52:43Z", + "updated_at": "2022-06-28T14:23:35Z", "pushed_at": "2022-04-22T11:26:31Z", - "stargazers_count": 671, - "watchers_count": 671, + "stargazers_count": 670, + "watchers_count": 670, "forks_count": 107, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 107, - "watchers": 671, + "watchers": 670, "score": 0 }, { @@ -47,6 +48,7 @@ "forks_count": 6, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 6, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "7zip", "cve-2022-29072", diff --git a/2022/CVE-2022-29221.json b/2022/CVE-2022-29221.json index 604ffb9554..072cf9a5c3 100644 --- a/2022/CVE-2022-29221.json +++ b/2022/CVE-2022-29221.json @@ -20,6 +20,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, diff --git a/2022/CVE-2022-29303.json b/2022/CVE-2022-29303.json index ebabf0bc10..e23aadc130 100644 --- a/2022/CVE-2022-29303.json +++ b/2022/CVE-2022-29303.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29337.json b/2022/CVE-2022-29337.json index f7339ec434..5c3fbe0823 100644 --- a/2022/CVE-2022-29337.json +++ b/2022/CVE-2022-29337.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29359.json b/2022/CVE-2022-29359.json index e3831509c9..f8e7b91485 100644 --- a/2022/CVE-2022-29359.json +++ b/2022/CVE-2022-29359.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29383.json b/2022/CVE-2022-29383.json index e7d6aaa3e7..839cf366f9 100644 --- a/2022/CVE-2022-29383.json +++ b/2022/CVE-2022-29383.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29464.json b/2022/CVE-2022-29464.json index 9dd5625e39..84a6f0253e 100644 --- a/2022/CVE-2022-29464.json +++ b/2022/CVE-2022-29464.json @@ -20,6 +20,7 @@ "forks_count": 64, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-29464" ], @@ -49,6 +50,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -76,6 +78,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -103,6 +106,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -130,6 +134,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -157,6 +162,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-29464", "nmap", @@ -191,6 +197,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -218,6 +225,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-29464", "exploit", @@ -250,6 +258,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -277,6 +286,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -304,6 +314,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -331,6 +342,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "botnet", "cve-2022-29464", @@ -366,6 +378,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -393,6 +406,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -420,6 +434,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -447,6 +462,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -474,6 +490,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "auto-exploiter", diff --git a/2022/CVE-2022-29548.json b/2022/CVE-2022-29548.json index 3239128f4d..707052d1a8 100644 --- a/2022/CVE-2022-29548.json +++ b/2022/CVE-2022-29548.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 2, diff --git a/2022/CVE-2022-29551.json b/2022/CVE-2022-29551.json index 927eecb4ac..95d86c0327 100644 --- a/2022/CVE-2022-29551.json +++ b/2022/CVE-2022-29551.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29552.json b/2022/CVE-2022-29552.json index 17c4be123b..7cc975f088 100644 --- a/2022/CVE-2022-29552.json +++ b/2022/CVE-2022-29552.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29553.json b/2022/CVE-2022-29553.json index dbb440e7e8..55985d12e3 100644 --- a/2022/CVE-2022-29553.json +++ b/2022/CVE-2022-29553.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29554.json b/2022/CVE-2022-29554.json index 1479f602e1..be21a926ab 100644 --- a/2022/CVE-2022-29554.json +++ b/2022/CVE-2022-29554.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29597.json b/2022/CVE-2022-29597.json index b6f8aa0ca2..f4385ca42b 100644 --- a/2022/CVE-2022-29597.json +++ b/2022/CVE-2022-29597.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29598.json b/2022/CVE-2022-29598.json index f9a7cc9d3f..ee31be787b 100644 --- a/2022/CVE-2022-29598.json +++ b/2022/CVE-2022-29598.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29622.json b/2022/CVE-2022-29622.json index 93d7a87a15..18d1305630 100644 --- a/2022/CVE-2022-29622.json +++ b/2022/CVE-2022-29622.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-29932.json b/2022/CVE-2022-29932.json index 2ce195c371..c6112ea35c 100644 --- a/2022/CVE-2022-29932.json +++ b/2022/CVE-2022-29932.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-30006.json b/2022/CVE-2022-30006.json index a037b41195..f16e1e5cd9 100644 --- a/2022/CVE-2022-30006.json +++ b/2022/CVE-2022-30006.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-30023.json b/2022/CVE-2022-30023.json index 20a06692fd..fe0bca9cf9 100644 --- a/2022/CVE-2022-30023.json +++ b/2022/CVE-2022-30023.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-30040.json b/2022/CVE-2022-30040.json index 582fa5e70b..bc531b8871 100644 --- a/2022/CVE-2022-30040.json +++ b/2022/CVE-2022-30040.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-30075.json b/2022/CVE-2022-30075.json index 28142df00c..cb3c1ae875 100644 --- a/2022/CVE-2022-30075.json +++ b/2022/CVE-2022-30075.json @@ -20,6 +20,7 @@ "forks_count": 39, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 39, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-30136.json b/2022/CVE-2022-30136.json index e7068d31cf..d0513d2dbf 100644 --- a/2022/CVE-2022-30136.json +++ b/2022/CVE-2022-30136.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -74,6 +76,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -101,6 +104,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json index 5e35aa686a..6c079caa45 100644 --- a/2022/CVE-2022-30190.json +++ b/2022/CVE-2022-30190.json @@ -17,9 +17,10 @@ "pushed_at": "2022-06-05T21:06:13Z", "stargazers_count": 130, "watchers_count": 130, - "forks_count": 48, + "forks_count": 49, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "follina", @@ -30,7 +31,7 @@ "vulnerability" ], "visibility": "public", - "forks": 48, + "forks": 49, "watchers": 130, "score": 0 }, @@ -55,6 +56,7 @@ "forks_count": 27, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 27, @@ -82,6 +84,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -109,6 +112,7 @@ "forks_count": 13, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 13, @@ -136,6 +140,7 @@ "forks_count": 9, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 9, @@ -163,6 +168,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -190,6 +196,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -217,6 +224,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -244,6 +252,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "alerting", "asim", @@ -277,6 +286,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -304,6 +314,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -331,6 +342,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -358,6 +370,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "cve-2022-30190", @@ -392,6 +405,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-30190", "follina", @@ -425,6 +439,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -452,6 +467,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, @@ -479,6 +495,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -506,6 +523,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -533,6 +551,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-30190", "microsoft", @@ -565,6 +584,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -592,6 +612,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -619,6 +640,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -646,6 +668,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -673,6 +696,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -700,6 +724,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "antivirus", "cve-2022-30190", @@ -733,6 +758,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -760,6 +786,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -780,17 +807,18 @@ "description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。", "fork": false, "created_at": "2022-06-02T12:33:18Z", - "updated_at": "2022-06-27T09:00:51Z", + "updated_at": "2022-06-28T18:02:08Z", "pushed_at": "2022-06-06T07:19:53Z", - "stargazers_count": 295, - "watchers_count": 295, - "forks_count": 40, + "stargazers_count": 297, + "watchers_count": 297, + "forks_count": 41, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 40, - "watchers": 295, + "forks": 41, + "watchers": 297, "score": 0 }, { @@ -814,6 +842,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -841,6 +870,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -868,6 +898,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "administrator", "cmd", @@ -907,6 +938,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -934,6 +966,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -961,6 +994,7 @@ "forks_count": 10, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 10, @@ -988,6 +1022,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1015,6 +1050,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1042,6 +1078,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1069,6 +1106,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1096,6 +1134,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 3, @@ -1123,6 +1162,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1150,6 +1190,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1177,6 +1218,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1204,6 +1246,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1231,6 +1274,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1258,6 +1302,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1285,6 +1330,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-30190", "cybersecurity", @@ -1323,6 +1369,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-30190", "follina", @@ -1358,6 +1405,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1385,6 +1433,7 @@ "forks_count": 3, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-30190", "exploit", @@ -1422,6 +1471,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1449,6 +1499,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1476,6 +1527,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1503,6 +1555,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-30190", "exploit", @@ -1536,6 +1589,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1563,6 +1617,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1590,6 +1645,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1617,6 +1673,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "batch", "cve-2022-30190", @@ -1654,6 +1711,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1681,6 +1739,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1708,6 +1767,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1735,6 +1795,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -1762,6 +1823,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1789,6 +1851,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1816,6 +1879,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -1837,12 +1901,13 @@ "fork": false, "created_at": "2022-06-25T16:27:59Z", "updated_at": "2022-06-27T14:54:56Z", - "pushed_at": "2022-06-25T16:33:59Z", + "pushed_at": "2022-06-28T13:59:34Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-30292.json b/2022/CVE-2022-30292.json index d97af4f84b..2822aeee8e 100644 --- a/2022/CVE-2022-30292.json +++ b/2022/CVE-2022-30292.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-30489.json b/2022/CVE-2022-30489.json index bec7be2518..a365178820 100644 --- a/2022/CVE-2022-30489.json +++ b/2022/CVE-2022-30489.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -47,6 +48,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-30510.json b/2022/CVE-2022-30510.json index 469606eacf..40b2f5c937 100644 --- a/2022/CVE-2022-30510.json +++ b/2022/CVE-2022-30510.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-30511.json b/2022/CVE-2022-30511.json index e4ae9277dc..6a0384c558 100644 --- a/2022/CVE-2022-30511.json +++ b/2022/CVE-2022-30511.json @@ -20,6 +20,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, diff --git a/2022/CVE-2022-30512.json b/2022/CVE-2022-30512.json index cb9824e8a1..6511fec8f7 100644 --- a/2022/CVE-2022-30512.json +++ b/2022/CVE-2022-30512.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-30513.json b/2022/CVE-2022-30513.json index 9a69f8aea2..54b8431992 100644 --- a/2022/CVE-2022-30513.json +++ b/2022/CVE-2022-30513.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-30514.json b/2022/CVE-2022-30514.json index 9b15cd543d..c13773b2df 100644 --- a/2022/CVE-2022-30514.json +++ b/2022/CVE-2022-30514.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-30525.json b/2022/CVE-2022-30525.json index 882cc83c4e..dac76107ad 100644 --- a/2022/CVE-2022-30525.json +++ b/2022/CVE-2022-30525.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-30525", "exploit", @@ -52,6 +53,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -79,6 +81,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, @@ -106,6 +109,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -133,6 +137,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -160,6 +165,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -187,6 +193,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -214,6 +221,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "0day", "cve-2022-30525", @@ -248,6 +256,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -275,6 +284,7 @@ "forks_count": 1, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 1, @@ -302,6 +312,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -329,6 +340,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -356,6 +368,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -383,6 +396,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, @@ -410,6 +424,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-30778.json b/2022/CVE-2022-30778.json index 61fc1dab79..115156ab04 100644 --- a/2022/CVE-2022-30778.json +++ b/2022/CVE-2022-30778.json @@ -20,6 +20,7 @@ "forks_count": 8, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 8, diff --git a/2022/CVE-2022-30780.json b/2022/CVE-2022-30780.json index d41e13f196..1dcc0743f8 100644 --- a/2022/CVE-2022-30780.json +++ b/2022/CVE-2022-30780.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2022-30780", diff --git a/2022/CVE-2022-30781.json b/2022/CVE-2022-30781.json index 3669ee6493..5305f0f5ba 100644 --- a/2022/CVE-2022-30781.json +++ b/2022/CVE-2022-30781.json @@ -20,6 +20,7 @@ "forks_count": 7, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve", "cve-2022-30781", diff --git a/2022/CVE-2022-30910.json b/2022/CVE-2022-30910.json index 5cc26a0ea7..2b481cda46 100644 --- a/2022/CVE-2022-30910.json +++ b/2022/CVE-2022-30910.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "follina" ], diff --git a/2022/CVE-2022-31245.json b/2022/CVE-2022-31245.json index 080fe33158..4a488ad492 100644 --- a/2022/CVE-2022-31245.json +++ b/2022/CVE-2022-31245.json @@ -20,6 +20,7 @@ "forks_count": 4, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 4, diff --git a/2022/CVE-2022-31294.json b/2022/CVE-2022-31294.json index 3cfe996e5e..c3242d479d 100644 --- a/2022/CVE-2022-31294.json +++ b/2022/CVE-2022-31294.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-31295.json b/2022/CVE-2022-31295.json index 0dcfd1dd6f..7908cdd179 100644 --- a/2022/CVE-2022-31295.json +++ b/2022/CVE-2022-31295.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-31296.json b/2022/CVE-2022-31296.json index a6460523c4..cc260c1fe2 100644 --- a/2022/CVE-2022-31296.json +++ b/2022/CVE-2022-31296.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-31297.json b/2022/CVE-2022-31297.json index f9c5df693b..aa7b5b0f31 100644 --- a/2022/CVE-2022-31297.json +++ b/2022/CVE-2022-31297.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-31298.json b/2022/CVE-2022-31298.json index 2320ae6bbd..cb64725452 100644 --- a/2022/CVE-2022-31298.json +++ b/2022/CVE-2022-31298.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-31299.json b/2022/CVE-2022-31299.json index 6ce709d120..bced85eedd 100644 --- a/2022/CVE-2022-31299.json +++ b/2022/CVE-2022-31299.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-31300.json b/2022/CVE-2022-31300.json index 748a9a6543..932fe38959 100644 --- a/2022/CVE-2022-31300.json +++ b/2022/CVE-2022-31300.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-31301.json b/2022/CVE-2022-31301.json index 9a0bc2894f..12f150bd14 100644 --- a/2022/CVE-2022-31301.json +++ b/2022/CVE-2022-31301.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-31402.json b/2022/CVE-2022-31402.json index 4565209f00..1cee54275d 100644 --- a/2022/CVE-2022-31402.json +++ b/2022/CVE-2022-31402.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-31403.json b/2022/CVE-2022-31403.json index 3e28b9d509..544e2488cd 100644 --- a/2022/CVE-2022-31403.json +++ b/2022/CVE-2022-31403.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-31749.json b/2022/CVE-2022-31749.json index 243c19e296..fe9f67f7bc 100644 --- a/2022/CVE-2022-31749.json +++ b/2022/CVE-2022-31749.json @@ -20,6 +20,7 @@ "forks_count": 2, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [ "cve-2022-31749", "exploit", diff --git a/2022/CVE-2022-31983.json b/2022/CVE-2022-31983.json index aba6fdadee..8b32c3d223 100644 --- a/2022/CVE-2022-31983.json +++ b/2022/CVE-2022-31983.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-32013.json b/2022/CVE-2022-32013.json index 822ac4f808..119f4e5934 100644 --- a/2022/CVE-2022-32013.json +++ b/2022/CVE-2022-32013.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-34305.json b/2022/CVE-2022-34305.json index 4ee5db3fd6..28e33b5364 100644 --- a/2022/CVE-2022-34305.json +++ b/2022/CVE-2022-34305.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-5555.json b/2022/CVE-2022-5555.json index 4ad8b44e73..76ab7e2268 100644 --- a/2022/CVE-2022-5555.json +++ b/2022/CVE-2022-5555.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2022/CVE-2022-5561.json b/2022/CVE-2022-5561.json index a31df194ce..8243a789bb 100644 --- a/2022/CVE-2022-5561.json +++ b/2022/CVE-2022-5561.json @@ -13,17 +13,18 @@ "description": "红队,蓝队,免杀", "fork": false, "created_at": "2022-06-28T09:00:26Z", - "updated_at": "2022-06-28T09:00:26Z", + "updated_at": "2022-06-28T12:41:23Z", "pushed_at": "2022-06-28T09:00:26Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-8475.json b/2022/CVE-2022-8475.json index 34a4a2faec..108c76a7bd 100644 --- a/2022/CVE-2022-8475.json +++ b/2022/CVE-2022-8475.json @@ -20,6 +20,7 @@ "forks_count": 0, "allow_forking": true, "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/README.md b/README.md index a5673f7a8e..7980ae4702 100644 --- a/README.md +++ b/README.md @@ -8636,6 +8636,7 @@ Type confusion in V8 in Google Chrome prior to 83.0.4103.61 allowed a remote att - [Goyotan/CVE-2020-6468-PoC](https://github.com/Goyotan/CVE-2020-6468-PoC) +- [kiks7/CVE-2020-6468-Chrome-Exploit](https://github.com/kiks7/CVE-2020-6468-Chrome-Exploit) ### CVE-2020-6514 (2020-07-22) @@ -17306,6 +17307,7 @@ Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10r - [jftierno/CVE-2018-6574-2](https://github.com/jftierno/CVE-2018-6574-2) - [Exzh34/PentestLab-CVE-2018-6574-go-get-RCE](https://github.com/Exzh34/PentestLab-CVE-2018-6574-go-get-RCE) - [tjcim/cve-2018-6574](https://github.com/tjcim/cve-2018-6574) +- [NBAquicknut/CVE-2018-6574](https://github.com/NBAquicknut/CVE-2018-6574) ### CVE-2018-6622 (2018-08-17)