Auto Update 2023/06/21 18:28:07

This commit is contained in:
motikan2010-bot 2023-06-22 03:28:07 +09:00
parent dd5958f133
commit ca17a0fa20
54 changed files with 172 additions and 172 deletions

View file

@ -33,6 +33,6 @@
"forks": 33,
"watchers": 58,
"score": 0,
"subscribers_count": 6
"subscribers_count": 7
}
]

View file

@ -31,7 +31,7 @@
"forks": 10,
"watchers": 28,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
},
{
"id": 325974459,

View file

@ -13,10 +13,10 @@
"description": "MySQL-Fu is a Ruby based MySQL Client Script I wrote. It does most of the stuff a normal MySQL client might do: SQL Shell, Update\/Delete\/Drop Database\/Table, Add\/Delete Users, Dump Database(s)\/Table w\/ option for gzip...... Plus a few extra options to make life a little easier for pentests. Includes Several builtin PHP Command Shell options as well as Pentestmonkey's PHP Reverse Shell, in addition to multiple options for file writing and reading (all files read logged locally for offline analysis later), also includes Ruby port of Kingcope's CVE-2012-5613 Linux MySQL Privilege Escalation Exploit.",
"fork": false,
"created_at": "2013-02-09T04:59:43Z",
"updated_at": "2017-04-10T06:04:33Z",
"updated_at": "2023-06-21T15:30:06Z",
"pushed_at": "2013-02-09T05:02:50Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 3,
"score": 0,
"subscribers_count": 3
},

View file

@ -207,7 +207,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 18566360,
@ -807,7 +807,7 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 18794584,
@ -1052,7 +1052,7 @@
"forks": 44,
"watchers": 77,
"score": 0,
"subscribers_count": 5
"subscribers_count": 6
},
{
"id": 33456758,

View file

@ -129,6 +129,6 @@
"forks": 77,
"watchers": 224,
"score": 0,
"subscribers_count": 16
"subscribers_count": 17
}
]

View file

@ -78,7 +78,7 @@
"forks": 327,
"watchers": 1710,
"score": 0,
"subscribers_count": 33
"subscribers_count": 34
},
{
"id": 281288274,

View file

@ -2064,6 +2064,6 @@
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 7,
"watchers": 13,
"score": 0,
"subscribers_count": 3
"subscribers_count": 4
}
]

View file

@ -27,7 +27,7 @@
"forks": 12,
"watchers": 2,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 42266289,

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -48,7 +48,7 @@
"forks": 327,
"watchers": 1710,
"score": 0,
"subscribers_count": 33
"subscribers_count": 34
},
{
"id": 286429427,

View file

@ -27,7 +27,7 @@
"forks": 18,
"watchers": 59,
"score": 0,
"subscribers_count": 17
"subscribers_count": 18
},
{
"id": 169150713,

View file

@ -27,7 +27,7 @@
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 118788126,

View file

@ -27,6 +27,6 @@
"forks": 5,
"watchers": 15,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
}
]

View file

@ -117,7 +117,7 @@
"forks": 4,
"watchers": 12,
"score": 0,
"subscribers_count": 3
"subscribers_count": 4
},
{
"id": 71594464,

View file

@ -27,6 +27,6 @@
"forks": 12,
"watchers": 18,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -327,7 +327,7 @@
"forks": 60,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 120571410,

View file

@ -78,7 +78,7 @@
"forks": 327,
"watchers": 1710,
"score": 0,
"subscribers_count": 33
"subscribers_count": 34
},
{
"id": 400940873,

View file

@ -279,7 +279,7 @@
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
},
{
"id": 84640546,
@ -652,7 +652,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
"subscribers_count": 1
},
{
"id": 85664016,

View file

@ -27,6 +27,6 @@
"forks": 8,
"watchers": 38,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -27,6 +27,6 @@
"forks": 67,
"watchers": 262,
"score": 0,
"subscribers_count": 17
"subscribers_count": 18
}
]

View file

@ -30,6 +30,6 @@
"forks": 2,
"watchers": 7,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -505,5 +505,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 656753963,
"name": "CVE-2018-11776-FIS",
"full_name": "tsong0ku\/CVE-2018-11776-FIS",
"owner": {
"login": "tsong0ku",
"id": 78460399,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78460399?v=4",
"html_url": "https:\/\/github.com\/tsong0ku"
},
"html_url": "https:\/\/github.com\/tsong0ku\/CVE-2018-11776-FIS",
"description": null,
"fork": false,
"created_at": "2023-06-21T15:08:39Z",
"updated_at": "2023-06-21T15:08:39Z",
"pushed_at": "2023-06-21T15:10:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -89,10 +89,10 @@
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
"fork": false,
"created_at": "2018-08-21T00:09:56Z",
"updated_at": "2023-05-31T03:30:37Z",
"updated_at": "2023-06-21T15:13:42Z",
"pushed_at": "2021-11-08T02:19:03Z",
"stargazers_count": 508,
"watchers_count": 508,
"stargazers_count": 509,
"watchers_count": 509,
"has_discussions": false,
"forks_count": 186,
"allow_forking": true,
@ -101,7 +101,7 @@
"topics": [],
"visibility": "public",
"forks": 186,
"watchers": 508,
"watchers": 509,
"score": 0,
"subscribers_count": 20
},
@ -119,10 +119,10 @@
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
"fork": false,
"created_at": "2018-10-03T10:18:04Z",
"updated_at": "2023-06-20T11:05:20Z",
"updated_at": "2023-06-21T15:13:39Z",
"pushed_at": "2019-03-24T11:20:27Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -131,7 +131,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 78,
"watchers": 77,
"score": 0,
"subscribers_count": 0
},

View file

@ -30,7 +30,7 @@
"forks": 12,
"watchers": 25,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 447979860,

View file

@ -27,6 +27,6 @@
"forks": 16,
"watchers": 59,
"score": 0,
"subscribers_count": 3
"subscribers_count": 4
}
]

View file

@ -30,6 +30,6 @@
"forks": 9,
"watchers": 17,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -622,7 +622,7 @@
"forks": 327,
"watchers": 1710,
"score": 0,
"subscribers_count": 33
"subscribers_count": 34
},
{
"id": 285784115,

View file

@ -27,7 +27,7 @@
"forks": 1,
"watchers": 9,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
},
{
"id": 274660536,

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -13,10 +13,10 @@
"description": "Tesla Model 3 Hack DoS Entire Touchscreen Interface CVE-2020-10558",
"fork": false,
"created_at": "2020-03-16T16:55:18Z",
"updated_at": "2023-06-19T19:56:41Z",
"updated_at": "2023-06-21T16:17:43Z",
"pushed_at": "2023-01-30T06:44:24Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 2
},

View file

@ -43,19 +43,19 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2023-06-20T21:44:08Z",
"updated_at": "2023-06-21T16:22:49Z",
"pushed_at": "2023-05-01T21:48:01Z",
"stargazers_count": 1591,
"watchers_count": 1591,
"stargazers_count": 1592,
"watchers_count": 1592,
"has_discussions": false,
"forks_count": 358,
"forks_count": 359,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 358,
"watchers": 1591,
"forks": 359,
"watchers": 1592,
"score": 0,
"subscribers_count": 89
},
@ -103,19 +103,19 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2023-06-20T21:44:04Z",
"updated_at": "2023-06-21T16:23:40Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1042,
"watchers_count": 1042,
"stargazers_count": 1043,
"watchers_count": 1043,
"has_discussions": false,
"forks_count": 276,
"forks_count": 277,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 276,
"watchers": 1042,
"forks": 277,
"watchers": 1043,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "GLPI automatic exploitation tool for CVE-2020-15175",
"fork": false,
"created_at": "2022-03-14T13:51:17Z",
"updated_at": "2023-02-23T06:39:35Z",
"updated_at": "2023-06-21T18:16:30Z",
"pushed_at": "2022-06-20T11:05:05Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2023-06-14T18:37:48Z",
"updated_at": "2023-06-21T17:30:37Z",
"pushed_at": "2022-04-14T03:17:44Z",
"stargazers_count": 375,
"watchers_count": 375,
"stargazers_count": 376,
"watchers_count": 376,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 43,
"watchers": 375,
"watchers": 376,
"score": 0,
"subscribers_count": 6
}

View file

@ -1,34 +1,4 @@
[
{
"id": 327564361,
"name": "get-pixels-updated",
"full_name": "knokbak\/get-pixels-updated",
"owner": {
"login": "knokbak",
"id": 65198941,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65198941?v=4",
"html_url": "https:\/\/github.com\/knokbak"
},
"html_url": "https:\/\/github.com\/knokbak\/get-pixels-updated",
"description": "An updated version of get-pixels that patches the CVE-2020-8175 security issue.",
"fork": false,
"created_at": "2021-01-07T09:31:26Z",
"updated_at": "2021-01-15T08:57:26Z",
"pushed_at": "2021-01-07T10:02:44Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 327580889,
"name": "save-pixels-updated",

View file

@ -43,10 +43,10 @@
"description": "Laravel debug rce",
"fork": false,
"created_at": "2021-01-22T05:12:21Z",
"updated_at": "2023-05-24T06:19:55Z",
"updated_at": "2023-06-21T17:11:49Z",
"pushed_at": "2021-01-24T05:28:07Z",
"stargazers_count": 119,
"watchers_count": 119,
"stargazers_count": 118,
"watchers_count": 118,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 119,
"watchers": 118,
"score": 0,
"subscribers_count": 4
},
@ -197,10 +197,10 @@
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
"fork": false,
"created_at": "2021-02-18T05:42:13Z",
"updated_at": "2023-06-11T00:58:27Z",
"updated_at": "2023-06-21T15:33:07Z",
"pushed_at": "2021-12-14T05:12:17Z",
"stargazers_count": 114,
"watchers_count": 114,
"stargazers_count": 115,
"watchers_count": 115,
"has_discussions": false,
"forks_count": 58,
"allow_forking": true,
@ -209,7 +209,7 @@
"topics": [],
"visibility": "public",
"forks": 58,
"watchers": 114,
"watchers": 115,
"score": 0,
"subscribers_count": 1
},

View file

@ -410,10 +410,10 @@
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
"fork": false,
"created_at": "2021-01-30T03:22:04Z",
"updated_at": "2023-06-02T15:24:36Z",
"updated_at": "2023-06-21T17:11:49Z",
"pushed_at": "2022-04-14T11:51:18Z",
"stargazers_count": 432,
"watchers_count": 432,
"stargazers_count": 431,
"watchers_count": 431,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -422,7 +422,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 432,
"watchers": 431,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,7 +13,7 @@
"description": "Pickle Serialization Remote Code Execution - Memcached Poisoning",
"fork": false,
"created_at": "2021-11-05T18:11:54Z",
"updated_at": "2023-06-09T19:59:26Z",
"updated_at": "2023-06-21T15:41:44Z",
"pushed_at": "2021-11-05T21:04:59Z",
"stargazers_count": 3,
"watchers_count": 3,

View file

@ -52,13 +52,13 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1

View file

@ -223,10 +223,10 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2023-06-21T05:44:28Z",
"updated_at": "2023-06-21T14:39:14Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1472,
"watchers_count": 1472,
"stargazers_count": 1471,
"watchers_count": 1471,
"has_discussions": false,
"forks_count": 488,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 488,
"watchers": 1472,
"watchers": 1471,
"score": 0,
"subscribers_count": 28
},
@ -523,10 +523,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2023-06-19T13:29:37Z",
"updated_at": "2023-06-21T14:39:03Z",
"pushed_at": "2022-06-22T20:21:42Z",
"stargazers_count": 749,
"watchers_count": 749,
"stargazers_count": 748,
"watchers_count": 748,
"has_discussions": false,
"forks_count": 169,
"allow_forking": true,
@ -542,7 +542,7 @@
],
"visibility": "public",
"forks": 169,
"watchers": 749,
"watchers": 748,
"score": 0,
"subscribers_count": 19
},

View file

@ -3703,10 +3703,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2023-06-20T10:35:23Z",
"updated_at": "2023-06-21T17:11:51Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3259,
"watchers_count": 3259,
"stargazers_count": 3258,
"watchers_count": 3258,
"has_discussions": true,
"forks_count": 743,
"allow_forking": true,
@ -3715,7 +3715,7 @@
"topics": [],
"visibility": "public",
"forks": 743,
"watchers": 3259,
"watchers": 3258,
"score": 0,
"subscribers_count": 59
},
@ -4679,10 +4679,10 @@
"description": "log4j \/ log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-13T16:39:16Z",
"updated_at": "2022-07-17T05:49:01Z",
"updated_at": "2023-06-21T17:11:51Z",
"pushed_at": "2022-01-07T17:00:38Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -4699,7 +4699,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 34,
"watchers": 33,
"score": 0,
"subscribers_count": 4
},

View file

@ -1842,7 +1842,7 @@
"fork": false,
"created_at": "2022-05-21T15:14:51Z",
"updated_at": "2022-06-07T08:17:48Z",
"pushed_at": "2022-07-03T13:41:04Z",
"pushed_at": "2023-06-21T15:24:03Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -1617,7 +1617,7 @@
"fork": false,
"created_at": "2023-02-07T01:59:01Z",
"updated_at": "2023-05-11T12:02:21Z",
"pushed_at": "2023-02-07T02:51:26Z",
"pushed_at": "2023-06-21T15:43:11Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "POC for the CVE-2022-36944 vulnerability exploit",
"fork": false,
"created_at": "2023-05-16T15:38:49Z",
"updated_at": "2023-06-20T03:03:35Z",
"updated_at": "2023-06-21T14:14:27Z",
"pushed_at": "2023-05-16T15:50:03Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator",
"fork": false,
"created_at": "2023-02-02T15:34:28Z",
"updated_at": "2023-06-14T16:09:48Z",
"updated_at": "2023-06-21T17:56:43Z",
"pushed_at": "2023-02-02T16:53:37Z",
"stargazers_count": 245,
"watchers_count": 245,
"stargazers_count": 246,
"watchers_count": 246,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 245,
"watchers": 246,
"score": 0,
"subscribers_count": 2
},

View file

@ -141,10 +141,10 @@
"description": "PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22",
"fork": false,
"created_at": "2023-01-05T16:56:06Z",
"updated_at": "2023-06-18T11:44:55Z",
"updated_at": "2023-06-21T15:38:14Z",
"pushed_at": "2023-05-05T18:06:58Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -157,7 +157,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 25,
"watchers": 26,
"score": 0,
"subscribers_count": 1
},
@ -175,10 +175,10 @@
"description": "Exploit to CVE-2022-46169 vulnerability",
"fork": false,
"created_at": "2023-01-13T05:37:56Z",
"updated_at": "2023-02-13T01:40:39Z",
"updated_at": "2023-06-21T15:12:42Z",
"pushed_at": "2023-01-16T23:14:04Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -187,7 +187,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},
@ -575,13 +575,13 @@
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 21,
"score": 0,
"subscribers_count": 1

View file

@ -163,19 +163,19 @@
"description": "jmreport\/qurestSql 未授权SQL注入批量扫描poc Jeecg-Boot是一款基于Spring Boot和Jeecg-Boot-Plus的快速开发平台最新的jeecg-boot 3.5.0 中被爆出多个SQL注入漏洞。",
"fork": false,
"created_at": "2023-06-20T08:12:49Z",
"updated_at": "2023-06-21T07:05:16Z",
"updated_at": "2023-06-21T16:05:11Z",
"pushed_at": "2023-06-20T08:51:47Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"forks": 2,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Proof of concept code for CVE-2023-2008",
"fork": false,
"created_at": "2023-06-12T14:41:53Z",
"updated_at": "2023-06-21T11:12:29Z",
"updated_at": "2023-06-21T13:49:53Z",
"pushed_at": "2023-06-12T15:04:02Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)",
"fork": false,
"created_at": "2023-06-13T13:17:23Z",
"updated_at": "2023-06-21T10:47:12Z",
"updated_at": "2023-06-21T17:41:34Z",
"pushed_at": "2023-06-13T14:39:17Z",
"stargazers_count": 172,
"watchers_count": 172,
"stargazers_count": 175,
"watchers_count": 175,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 35,
"watchers": 172,
"watchers": 175,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-04-16T00:33:56Z",
"updated_at": "2023-05-10T19:40:34Z",
"pushed_at": "2023-05-12T12:39:43Z",
"pushed_at": "2023-06-21T14:38:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-06-18T11:14:08Z",
"updated_at": "2023-06-21T09:47:57Z",
"updated_at": "2023-06-21T15:32:56Z",
"pushed_at": "2023-06-18T11:51:54Z",
"stargazers_count": 101,
"watchers_count": 101,
"stargazers_count": 103,
"watchers_count": 103,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 101,
"watchers": 103,
"score": 0,
"subscribers_count": 1
}

View file

@ -73,10 +73,10 @@
"description": "MOVEit CVE-2023-34362",
"fork": false,
"created_at": "2023-06-09T19:07:32Z",
"updated_at": "2023-06-21T10:19:16Z",
"updated_at": "2023-06-21T18:01:16Z",
"pushed_at": "2023-06-12T11:29:46Z",
"stargazers_count": 76,
"watchers_count": 76,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 76,
"watchers": 78,
"score": 0,
"subscribers_count": 5
},

View file

@ -15852,7 +15852,6 @@
<code>Uncontrolled resource consumption in `jpeg-js` before 0.4.0 may allow attacker to launch denial of service attacks using specially a crafted JPEG image.
</code>
- [knokbak/get-pixels-updated](https://github.com/knokbak/get-pixels-updated)
- [knokbak/save-pixels-updated](https://github.com/knokbak/save-pixels-updated)
### CVE-2020-8193 (2020-07-10)
@ -24689,6 +24688,7 @@
- [cucadili/CVE-2018-11776](https://github.com/cucadili/CVE-2018-11776)
- [ArunBhandarii/Apache-Struts-0Day-Exploit](https://github.com/ArunBhandarii/Apache-Struts-0Day-Exploit)
- [freshdemo/ApacheStruts-CVE-2018-11776](https://github.com/freshdemo/ApacheStruts-CVE-2018-11776)
- [tsong0ku/CVE-2018-11776-FIS](https://github.com/tsong0ku/CVE-2018-11776-FIS)
### CVE-2018-11788 (2019-01-07)